]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Additional functionality in ocsp utility: print summary
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Add summary printout to ocsp utility. The various functions which
7 convert status values to strings have been renamed to:
8 OCSP_response_status_str(), OCSP_cert_status_str() and
9 OCSP_crl_reason_str() and are no longer static. New options
10 to verify nonce values and to disable verification. OCSP response
11 printout format cleaned up.
12 [Steve Henson]
13
14 *) Add additional OCSP certificate checks. These are those specified
15 in RFC2560. This consists of two separate checks: the CA of the
16 certificate being checked must either be the OCSP signer certificate
17 or the issuer of the OCSP signer certificate. In the latter case the
18 OCSP signer certificate must contain the OCSP signing extended key
19 usage. This check is performed by attempting to match the OCSP
20 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
21 in the OCSP_CERTID structures of the response.
22 [Steve Henson]
23
24 *) Initial OCSP certificate verification added to OCSP_basic_verify()
25 and related routines. This uses the standard OpenSSL certificate
26 verify routines to perform initial checks (just CA validity) and
27 to obtain the certificate chain. Then additional checks will be
28 performed on the chain. Currently the root CA is checked to see
29 if it is explicitly trusted for OCSP signing. This is used to set
30 a root CA as a global signing root: that is any certificate that
31 chains to that CA is an acceptable OCSP signing certificate.
32 [Steve Henson]
33
34 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
35 extensions from a separate configuration file.
36 As when reading extensions from the main configuration file,
37 the '-extensions ...' option may be used for specifying the
38 section to use.
39 [Massimiliano Pala <madwolf@comune.modena.it>]
40
41 *) Change PKCS12_key_gen_asc() so it can cope with non null
42 terminated strings whose length is passed in the passlen
43 parameter, for example from PEM callbacks. This was done
44 by adding an extra length parameter to asc2uni().
45 [Steve Henson, reported by <oddissey@samsung.co.kr>]
46
47 *) New OCSP utility. Allows OCSP requests to be generated or
48 read. The request can be sent to a responder and the output
49 parsed, outputed or printed in text form. Not complete yet:
50 still needs to check the OCSP response validity.
51 [Steve Henson]
52
53 *) New subcommands for 'openssl ca':
54 'openssl ca -status <serial>' prints the status of the cert with
55 the given serial number (according to the index file).
56 'openssl ca -updatedb' updates the expiry status of certificates
57 in the index file.
58 [Massimiliano Pala <madwolf@comune.modena.it>]
59
60 *) New '-newreq-nodes' command option to CA.pl. This is like
61 '-newreq', but calls 'openssl req' with the '-nodes' option
62 so that the resulting key is not encrypted.
63 [Damien Miller <djm@mindrot.org>]
64
65 *) New configuration for the GNU Hurd.
66 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
67
68 *) Initial code to implement OCSP basic response verify. This
69 is currently incomplete. Currently just finds the signer's
70 certificate and verifies the signature on the response.
71 [Steve Henson]
72
73 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
74 value of OPENSSLDIR. This is available via the new '-d' option
75 to 'openssl version', and is also included in 'openssl version -a'.
76 [Bodo Moeller]
77
78 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
79 call failed, free the DSA structure.
80 [Bodo Moeller]
81
82 *) Allowing defining memory allocation callbacks that will be given
83 file name and line number information in additional arguments
84 (a const char* and an int). The basic functionality remains, as
85 well as the original possibility to just replace malloc(),
86 realloc() and free() by functions that do not know about these
87 additional arguments. To register and find out the current
88 settings for extended allocation functions, the following
89 functions are provided:
90
91 CRYPTO_set_mem_ex_functions
92 CRYPTO_set_locked_mem_ex_functions
93 CRYPTO_get_mem_ex_functions
94 CRYPTO_get_locked_mem_ex_functions
95
96 These work the same way as CRYPTO_set_mem_functions and friends.
97 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
98 extended allocation function is enabled.
99 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
100 a conventional allocation function is enabled.
101 [Richard Levitte, Bodo Moeller]
102
103 *) Fix to uni2asc() to cope with zero length Unicode strings.
104 These are present in some PKCS#12 files.
105 [Steve Henson]
106
107 *) Finish off removing the remaining LHASH function pointer casts.
108 There should no longer be any prototype-casting required when using
109 the LHASH abstraction, and any casts that remain are "bugs". See
110 the callback types and macros at the head of lhash.h for details
111 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
112 [Geoff Thorpe]
113
114 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
115 If an EGD or PRNGD is running and enough entropy is returned, automatic
116 seeding like with /dev/[u]random will be performed.
117 Positions tried are: /etc/entropy, /var/run/egd-pool.
118 [Lutz Jaenicke]
119
120 *) Change the Unix RAND_poll() variant to be able to poll several
121 random devices, as specified by DEVRANDOM, until a sufficient amount
122 of data has been collected. We spend at most 10 ms on each file
123 (select timeout) and read in non-blocking mode. DEVRANDOM now
124 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
125 (previously it was just the string "/dev/urandom"), so on typical
126 platforms the 10 ms delay will never occur.
127 Also separate out the Unix variant to its own file, rand_unix.c.
128 For VMS, there's a currently-empty rand_vms.c.
129 [Richard Levitte]
130
131 *) Move OCSP client related routines to ocsp_cl.c. These
132 provide utility functions which an application needing
133 to issue a request to an OCSP responder and analyse the
134 response will typically need: as opposed to those which an
135 OCSP responder itself would need which will be added later.
136
137 OCSP_request_sign() signs an OCSP request with an API similar
138 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
139 response. OCSP_response_get1_basic() extracts basic response
140 from response. OCSP_resp_find_status(): finds and extracts status
141 information from an OCSP_CERTID structure (which will be created
142 when the request structure is built). These are built from lower
143 level functions which work on OCSP_SINGLERESP structures but
144 wont normally be used unless the application wishes to examine
145 extensions in the OCSP response for example.
146
147 Replace nonce routines with a pair of functions.
148 OCSP_request_add1_nonce() adds a nonce value and optionally
149 generates a random value. OCSP_check_nonce() checks the
150 validity of the nonce in an OCSP response.
151 [Steve Henson]
152
153 *) Change function OCSP_request_add() to OCSP_request_add0_id().
154 This doesn't copy the supplied OCSP_CERTID and avoids the
155 need to free up the newly created id. Change return type
156 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
157 This can then be used to add extensions to the request.
158 Deleted OCSP_request_new(), since most of its functionality
159 is now in OCSP_REQUEST_new() (and the case insensitive name
160 clash) apart from the ability to set the request name which
161 will be added elsewhere.
162 [Steve Henson]
163
164 *) Update OCSP API. Remove obsolete extensions argument from
165 various functions. Extensions are now handled using the new
166 OCSP extension code. New simple OCSP HTTP function which
167 can be used to send requests and parse the response.
168 [Steve Henson]
169
170 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
171 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
172 uses the special reorder version of SET OF to sort the attributes
173 and reorder them to match the encoded order. This resolves a long
174 standing problem: a verify on a PKCS7 structure just after signing
175 it used to fail because the attribute order did not match the
176 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
177 it uses the received order. This is necessary to tolerate some broken
178 software that does not order SET OF. This is handled by encoding
179 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
180 to produce the required SET OF.
181 [Steve Henson]
182
183 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
184 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
185 files to get correct declarations of the ASN.1 item variables.
186 [Richard Levitte]
187
188 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
189 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
190 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
191 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
192 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
193 ASN1_ITEM and no wrapper functions.
194 [Steve Henson]
195
196 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
197 replace the old function pointer based I/O routines. Change most of
198 the *_d2i_bio() and *_d2i_fp() functions to use these.
199 [Steve Henson]
200
201 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
202 lines, recognice more "algorithms" that can be deselected, and make
203 it complain about algorithm deselection that isn't recognised.
204 [Richard Levitte]
205
206 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
207 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
208 to use new functions. Add NO_ASN1_OLD which can be set to remove
209 some old style ASN1 functions: this can be used to determine if old
210 code will still work when these eventually go away.
211 [Steve Henson]
212
213 *) New extension functions for OCSP structures, these follow the
214 same conventions as certificates and CRLs.
215 [Steve Henson]
216
217 *) New function X509V3_add1_i2d(). This automatically encodes and
218 adds an extension. Its behaviour can be customised with various
219 flags to append, replace or delete. Various wrappers added for
220 certifcates and CRLs.
221 [Steve Henson]
222
223 *) Fix to avoid calling the underlying ASN1 print routine when
224 an extension cannot be parsed. Correct a typo in the
225 OCSP_SERVICELOC extension. Tidy up print OCSP format.
226 [Steve Henson]
227
228 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
229 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
230 when writing a 32767 byte record.
231 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
232
233 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
234 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
235
236 (RSA objects have a reference count access to which is protected
237 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
238 so they are meant to be shared between threads.)
239 [Bodo Moeller, Geoff Thorpe; original patch submitted by
240 "Reddie, Steven" <Steven.Reddie@ca.com>]
241
242 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
243 entries for variables.
244 [Steve Henson]
245
246 *) Fix a deadlock in CRYPTO_mem_leaks().
247 [Bodo Moeller]
248
249 *) Add functionality to apps/openssl.c for detecting locking
250 problems: As the program is single-threaded, all we have
251 to do is register a locking callback using an array for
252 storing which locks are currently held by the program.
253 [Bodo Moeller]
254
255 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
256 SSL_get_ex_data_X509_STORE_idx(), which is used in
257 ssl_verify_cert_chain() and thus can be called at any time
258 during TLS/SSL handshakes so that thread-safety is essential.
259 Unfortunately, the ex_data design is not at all suited
260 for multi-threaded use, so it probably should be abolished.
261 [Bodo Moeller]
262
263 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
264 [Broadcom, tweaked and integrated by Geoff Thorpe]
265
266 *) Move common extension printing code to new function
267 X509V3_print_extensions(). Reorganise OCSP print routines and
268 implement some needed OCSP ASN1 functions. Add OCSP extensions.
269 [Steve Henson]
270
271 *) New function X509_signature_print() to remove duplication in some
272 print routines.
273 [Steve Henson]
274
275 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
276 set (this was treated exactly the same as SET OF previously). This
277 is used to reorder the STACK representing the structure to match the
278 encoding. This will be used to get round a problem where a PKCS7
279 structure which was signed could not be verified because the STACK
280 order did not reflect the encoded order.
281 [Steve Henson]
282
283 *) Reimplement the OCSP ASN1 module using the new code.
284 [Steve Henson]
285
286 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
287 for its ASN1 operations. The old style function pointers still exist
288 for now but they will eventually go away.
289 [Steve Henson]
290
291 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
292 completely replaces the old ASN1 functionality with a table driven
293 encoder and decoder which interprets an ASN1_ITEM structure describing
294 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
295 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
296 has also been converted to the new form.
297 [Steve Henson]
298
299 *) Change BN_mod_exp_recp so that negative moduli are tolerated
300 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
301 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
302 for negative moduli.
303 [Bodo Moeller]
304
305 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
306 of not touching the result's sign bit.
307 [Bodo Moeller]
308
309 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
310 set.
311 [Bodo Moeller]
312
313 *) Changed the LHASH code to use prototypes for callbacks, and created
314 macros to declare and implement thin (optionally static) functions
315 that provide type-safety and avoid function pointer casting for the
316 type-specific callbacks.
317 [Geoff Thorpe]
318
319 *) Use better test patterns in bntest.
320 [Ulf Möller]
321
322 *) Added Kerberos Cipher Suites to be used with TLS, as written in
323 RFC 2712.
324 [Veers Staats <staatsvr@asc.hpc.mil>,
325 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
326
327 *) rand_win.c fix for Borland C.
328 [Ulf Möller]
329
330 *) BN_rshift bugfix for n == 0.
331 [Bodo Moeller]
332
333 *) Reformat the FAQ so the different questions and answers can be divided
334 in sections depending on the subject.
335 [Richard Levitte]
336
337 *) Have the zlib compression code load ZLIB.DLL dynamically under
338 Windows.
339 [Richard Levitte]
340
341 *) New function BN_mod_sqrt for computing square roots modulo a prime
342 (using the probabilistic Tonelli-Shanks algorithm unless
343 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
344 be handled deterministically).
345 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
346
347 *) Store verify_result within SSL_SESSION also for client side to
348 avoid potential security hole. (Re-used sessions on the client side
349 always resulted in verify_result==X509_V_OK, not using the original
350 result of the server certificate verification.)
351 [Lutz Jaenicke]
352
353 *) Make BN_mod_inverse faster by explicitly handling small quotients
354 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
355 512 bits], about 30% for larger ones [1024 or 2048 bits].)
356 [Bodo Moeller]
357
358 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
359 SSL3_RT_APPLICATION_DATA, return 0.
360 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
361 [Bodo Moeller]
362
363 *) Fix SSL_peek:
364 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
365 releases, have been re-implemented by renaming the previous
366 implementations of ssl2_read and ssl3_read to ssl2_read_internal
367 and ssl3_read_internal, respectively, and adding 'peek' parameters
368 to them. The new ssl[23]_{read,peek} functions are calls to
369 ssl[23]_read_internal with the 'peek' flag set appropriately.
370 A 'peek' parameter has also been added to ssl3_read_bytes, which
371 does the actual work for ssl3_read_internal.
372 [Bodo Moeller]
373
374 *) New function BN_kronecker.
375 [Bodo Moeller]
376
377 *) Fix BN_gcd so that it works on negative inputs; the result is
378 positive unless both parameters are zero.
379 Previously something reasonably close to an infinite loop was
380 possible because numbers could be growing instead of shrinking
381 in the implementation of Euclid's algorithm.
382 [Bodo Moeller]
383
384 *) Fix BN_is_word() and BN_is_one() macros to take into account the
385 sign of the number in question.
386
387 Fix BN_is_word(a,w) to work correctly for w == 0.
388
389 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
390 because its test if the absolute value of 'a' equals 'w'.
391 Note that BN_abs_is_word does *not* handle w == 0 reliably;
392 it exists mostly for use in the implementations of BN_is_zero(),
393 BN_is_one(), and BN_is_word().
394 [Bodo Moeller]
395
396 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
397 the method-specific "init()" handler. Also clean up ex_data after
398 calling the method-specific "finish()" handler. Previously, this was
399 happening the other way round.
400 [Geoff Thorpe]
401
402 *) New function BN_swap.
403 [Bodo Moeller]
404
405 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
406 the exponentiation functions are more likely to produce reasonable
407 results on negative inputs.
408 [Bodo Moeller]
409
410 *) Change BN_mod_mul so that the result is always non-negative.
411 Previously, it could be negative if one of the factors was negative;
412 I don't think anyone really wanted that behaviour.
413 [Bodo Moeller]
414
415 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
416 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
417 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
418 and add new functions:
419
420 BN_nnmod
421 BN_mod_sqr
422 BN_mod_add
423 BN_mod_add_quick
424 BN_mod_sub
425 BN_mod_sub_quick
426 BN_mod_lshift1
427 BN_mod_lshift1_quick
428 BN_mod_lshift
429 BN_mod_lshift_quick
430
431 These functions always generate non-negative results.
432
433 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
434 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
435
436 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
437 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
438 be reduced modulo m.
439 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
440
441 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
442 was actually never needed) and in BN_mul(). The removal in BN_mul()
443 required a small change in bn_mul_part_recursive() and the addition
444 of the functions bn_cmp_part_words(), bn_sub_part_words() and
445 bn_add_part_words(), which do the same thing as bn_cmp_words(),
446 bn_sub_words() and bn_add_words() except they take arrays with
447 differing sizes.
448 [Richard Levitte]
449
450 *) In 'openssl passwd', verify passwords read from the terminal
451 unless the '-salt' option is used (which usually means that
452 verification would just waste user's time since the resulting
453 hash is going to be compared with some given password hash)
454 or the new '-noverify' option is used.
455
456 This is an incompatible change, but it does not affect
457 non-interactive use of 'openssl passwd' (passwords on the command
458 line, '-stdin' option, '-in ...' option) and thus should not
459 cause any problems.
460 [Bodo Moeller]
461
462 *) Remove all references to RSAref, since there's no more need for it.
463 [Richard Levitte]
464
465 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
466 The previous value, 12, was not always sufficient for BN_mod_exp().
467 [Bodo Moeller]
468
469 *) Make DSO load along a path given through an environment variable
470 (SHLIB_PATH) with shl_load().
471 [Richard Levitte]
472
473 *) Constify the ENGINE code as a result of BIGNUM constification.
474 Also constify the RSA code and most things related to it. In a
475 few places, most notable in the depth of the ASN.1 code, ugly
476 casts back to non-const were required (to be solved at a later
477 time)
478 [Richard Levitte]
479
480 *) Make it so the openssl application has all engines loaded by default.
481 [Richard Levitte]
482
483 *) Constify the BIGNUM routines a little more.
484 [Richard Levitte]
485
486 *) Make sure that shared libraries get the internal name engine with
487 the full version number and not just 0. This should mark the
488 shared libraries as not backward compatible. Of course, this should
489 be changed again when we can guarantee backward binary compatibility.
490 [Richard Levitte]
491
492 *) Add the following functions:
493
494 ENGINE_load_cswift()
495 ENGINE_load_chil()
496 ENGINE_load_atalla()
497 ENGINE_load_nuron()
498 ENGINE_load_builtin_engines()
499
500 That way, an application can itself choose if external engines that
501 are built-in in OpenSSL shall ever be used or not. The benefit is
502 that applications won't have to be linked with libdl or other dso
503 libraries unless it's really needed.
504
505 Changed 'openssl engine' to load all engines on demand.
506 Changed the engine header files to avoid the duplication of some
507 declarations (they differed!).
508 [Richard Levitte]
509
510 *) 'openssl engine' can now list capabilities.
511 [Richard Levitte]
512
513 *) Better error reporting in 'openssl engine'.
514 [Richard Levitte]
515
516 *) Never call load_dh_param(NULL) in s_server.
517 [Bodo Moeller]
518
519 *) Add engine application. It can currently list engines by name and
520 identity, and test if they are actually available.
521 [Richard Levitte]
522
523 *) Add support for shared libraries under Irix.
524 [Albert Chin-A-Young <china@thewrittenword.com>]
525
526 *) Improve RPM specification file by forcing symbolic linking and making
527 sure the installed documentation is also owned by root.root.
528 [Damien Miller <djm@mindrot.org>]
529
530 *) Add configuration option to build on Linux on both big-endian and
531 little-endian MIPS.
532 [Ralf Baechle <ralf@uni-koblenz.de>]
533
534 *) Give the OpenSSL applications more possibilities to make use of
535 keys (public as well as private) handled by engines.
536 [Richard Levitte]
537
538 *) Add OCSP code that comes from CertCo.
539 [Richard Levitte]
540
541 *) Add VMS support for the Rijndael code.
542 [Richard Levitte]
543
544 *) Added untested support for Nuron crypto accelerator.
545 [Ben Laurie]
546
547 *) Add support for external cryptographic devices. This code was
548 previously distributed separately as the "engine" branch.
549 [Geoff Thorpe, Richard Levitte]
550
551 *) Rework the filename-translation in the DSO code. It is now possible to
552 have far greater control over how a "name" is turned into a filename
553 depending on the operating environment and any oddities about the
554 different shared library filenames on each system.
555 [Geoff Thorpe]
556
557 *) Support threads on FreeBSD-elf in Configure.
558 [Richard Levitte]
559
560 *) Add the possibility to create shared libraries on HP-UX
561 [Richard Levitte]
562
563 *) Fix for SHA1 assembly problem with MASM: it produces
564 warnings about corrupt line number information when assembling
565 with debugging information. This is caused by the overlapping
566 of two sections.
567 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
568
569 *) NCONF changes.
570 NCONF_get_number() has no error checking at all. As a replacement,
571 NCONF_get_number_e() is defined (_e for "error checking") and is
572 promoted strongly. The old NCONF_get_number is kept around for
573 binary backward compatibility.
574 Make it possible for methods to load from something other than a BIO,
575 by providing a function pointer that is given a name instead of a BIO.
576 For example, this could be used to load configuration data from an
577 LDAP server.
578 [Richard Levitte]
579
580 *) Fix typo in get_cert_by_subject() in by_dir.c
581 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
582
583 *) Rework the system to generate shared libraries:
584
585 - Make note of the expected extension for the shared libraries and
586 if there is a need for symbolic links from for example libcrypto.so.0
587 to libcrypto.so.0.9.7. There is extended info in Configure for
588 that.
589
590 - Make as few rebuilds of the shared libraries as possible.
591
592 - Still avoid linking the OpenSSL programs with the shared libraries.
593
594 - When installing, install the shared libraries separately from the
595 static ones.
596 [Richard Levitte]
597
598 *) Fix for non blocking accept BIOs. Added new I/O special reason
599 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
600 with non blocking I/O was not possible because no retry code was
601 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
602 this case.
603 [Steve Henson]
604
605 *) Added the beginnings of Rijndael support.
606 [Ben Laurie]
607
608 *) Fix for bug in DirectoryString mask setting. Add support for
609 X509_NAME_print_ex() in 'req' and X509_print_ex() function
610 to allow certificate printing to more controllable, additional
611 'certopt' option to 'x509' to allow new printing options to be
612 set.
613 [Steve Henson]
614
615 *) Clean old EAY MD5 hack from e_os.h.
616 [Richard Levitte]
617
618 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
619
620 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
621 and not in SSL_clear because the latter is also used by the
622 accept/connect functions; previously, the settings made by
623 SSL_set_read_ahead would be lost during the handshake.
624 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
625
626 *) Correct util/mkdef.pl to be selective about disabled algorithms.
627 Previously, it would create entries for disableed algorithms no
628 matter what.
629 [Richard Levitte]
630
631 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
632
633 *) In ssl23_get_client_hello, generate an error message when faced
634 with an initial SSL 3.0/TLS record that is too small to contain the
635 first two bytes of the ClientHello message, i.e. client_version.
636 (Note that this is a pathologic case that probably has never happened
637 in real life.) The previous approach was to use the version number
638 from the record header as a substitute; but our protocol choice
639 should not depend on that one because it is not authenticated
640 by the Finished messages.
641 [Bodo Moeller]
642
643 *) More robust randomness gathering functions for Windows.
644 [Jeffrey Altman <jaltman@columbia.edu>]
645
646 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
647 not set then we don't setup the error code for issuer check errors
648 to avoid possibly overwriting other errors which the callback does
649 handle. If an application does set the flag then we assume it knows
650 what it is doing and can handle the new informational codes
651 appropriately.
652 [Steve Henson]
653
654 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
655 a general "ANY" type, as such it should be able to decode anything
656 including tagged types. However it didn't check the class so it would
657 wrongly interpret tagged types in the same way as their universal
658 counterpart and unknown types were just rejected. Changed so that the
659 tagged and unknown types are handled in the same way as a SEQUENCE:
660 that is the encoding is stored intact. There is also a new type
661 "V_ASN1_OTHER" which is used when the class is not universal, in this
662 case we have no idea what the actual type is so we just lump them all
663 together.
664 [Steve Henson]
665
666 *) On VMS, stdout may very well lead to a file that is written to
667 in a record-oriented fashion. That means that every write() will
668 write a separate record, which will be read separately by the
669 programs trying to read from it. This can be very confusing.
670
671 The solution is to put a BIO filter in the way that will buffer
672 text until a linefeed is reached, and then write everything a
673 line at a time, so every record written will be an actual line,
674 not chunks of lines and not (usually doesn't happen, but I've
675 seen it once) several lines in one record. BIO_f_linebuffer() is
676 the answer.
677
678 Currently, it's a VMS-only method, because that's where it has
679 been tested well enough.
680 [Richard Levitte]
681
682 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
683 it can return incorrect results.
684 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
685 but it was in 0.9.6-beta[12].)
686 [Bodo Moeller]
687
688 *) Disable the check for content being present when verifying detached
689 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
690 include zero length content when signing messages.
691 [Steve Henson]
692
693 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
694 BIO_ctrl (for BIO pairs).
695 [Bodo Möller]
696
697 *) Add DSO method for VMS.
698 [Richard Levitte]
699
700 *) Bug fix: Montgomery multiplication could produce results with the
701 wrong sign.
702 [Ulf Möller]
703
704 *) Add RPM specification openssl.spec and modify it to build three
705 packages. The default package contains applications, application
706 documentation and run-time libraries. The devel package contains
707 include files, static libraries and function documentation. The
708 doc package contains the contents of the doc directory. The original
709 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
710 [Richard Levitte]
711
712 *) Add a large number of documentation files for many SSL routines.
713 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
714
715 *) Add a configuration entry for Sony News 4.
716 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
717
718 *) Don't set the two most significant bits to one when generating a
719 random number < q in the DSA library.
720 [Ulf Möller]
721
722 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
723 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
724 the underlying transport is blocking) if a handshake took place.
725 (The default behaviour is needed by applications such as s_client
726 and s_server that use select() to determine when to use SSL_read;
727 but for applications that know in advance when to expect data, it
728 just makes things more complicated.)
729 [Bodo Moeller]
730
731 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
732 from EGD.
733 [Ben Laurie]
734
735 *) Add a few more EBCDIC conditionals that make `req' and `x509'
736 work better on such systems.
737 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
738
739 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
740 Update PKCS12_parse() so it copies the friendlyName and the
741 keyid to the certificates aux info.
742 [Steve Henson]
743
744 *) Fix bug in PKCS7_verify() which caused an infinite loop
745 if there was more than one signature.
746 [Sven Uszpelkat <su@celocom.de>]
747
748 *) Major change in util/mkdef.pl to include extra information
749 about each symbol, as well as presentig variables as well
750 as functions. This change means that there's n more need
751 to rebuild the .num files when some algorithms are excluded.
752 [Richard Levitte]
753
754 *) Allow the verify time to be set by an application,
755 rather than always using the current time.
756 [Steve Henson]
757
758 *) Phase 2 verify code reorganisation. The certificate
759 verify code now looks up an issuer certificate by a
760 number of criteria: subject name, authority key id
761 and key usage. It also verifies self signed certificates
762 by the same criteria. The main comparison function is
763 X509_check_issued() which performs these checks.
764
765 Lot of changes were necessary in order to support this
766 without completely rewriting the lookup code.
767
768 Authority and subject key identifier are now cached.
769
770 The LHASH 'certs' is X509_STORE has now been replaced
771 by a STACK_OF(X509_OBJECT). This is mainly because an
772 LHASH can't store or retrieve multiple objects with
773 the same hash value.
774
775 As a result various functions (which were all internal
776 use only) have changed to handle the new X509_STORE
777 structure. This will break anything that messed round
778 with X509_STORE internally.
779
780 The functions X509_STORE_add_cert() now checks for an
781 exact match, rather than just subject name.
782
783 The X509_STORE API doesn't directly support the retrieval
784 of multiple certificates matching a given criteria, however
785 this can be worked round by performing a lookup first
786 (which will fill the cache with candidate certificates)
787 and then examining the cache for matches. This is probably
788 the best we can do without throwing out X509_LOOKUP
789 entirely (maybe later...).
790
791 The X509_VERIFY_CTX structure has been enhanced considerably.
792
793 All certificate lookup operations now go via a get_issuer()
794 callback. Although this currently uses an X509_STORE it
795 can be replaced by custom lookups. This is a simple way
796 to bypass the X509_STORE hackery necessary to make this
797 work and makes it possible to use more efficient techniques
798 in future. A very simple version which uses a simple
799 STACK for its trusted certificate store is also provided
800 using X509_STORE_CTX_trusted_stack().
801
802 The verify_cb() and verify() callbacks now have equivalents
803 in the X509_STORE_CTX structure.
804
805 X509_STORE_CTX also has a 'flags' field which can be used
806 to customise the verify behaviour.
807 [Steve Henson]
808
809 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
810 excludes S/MIME capabilities.
811 [Steve Henson]
812
813 *) When a certificate request is read in keep a copy of the
814 original encoding of the signed data and use it when outputing
815 again. Signatures then use the original encoding rather than
816 a decoded, encoded version which may cause problems if the
817 request is improperly encoded.
818 [Steve Henson]
819
820 *) For consistency with other BIO_puts implementations, call
821 buffer_write(b, ...) directly in buffer_puts instead of calling
822 BIO_write(b, ...).
823
824 In BIO_puts, increment b->num_write as in BIO_write.
825 [Peter.Sylvester@EdelWeb.fr]
826
827 *) Fix BN_mul_word for the case where the word is 0. (We have to use
828 BN_zero, we may not return a BIGNUM with an array consisting of
829 words set to zero.)
830 [Bodo Moeller]
831
832 *) Avoid calling abort() from within the library when problems are
833 detected, except if preprocessor symbols have been defined
834 (such as REF_CHECK, BN_DEBUG etc.).
835 [Bodo Moeller]
836
837 *) New openssl application 'rsautl'. This utility can be
838 used for low level RSA operations. DER public key
839 BIO/fp routines also added.
840 [Steve Henson]
841
842 *) New Configure entry and patches for compiling on QNX 4.
843 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
844
845 *) A demo state-machine implementation was sponsored by
846 Nuron (http://www.nuron.com/) and is now available in
847 demos/state_machine.
848 [Ben Laurie]
849
850 *) New options added to the 'dgst' utility for signature
851 generation and verification.
852 [Steve Henson]
853
854 *) Unrecognized PKCS#7 content types are now handled via a
855 catch all ASN1_TYPE structure. This allows unsupported
856 types to be stored as a "blob" and an application can
857 encode and decode it manually.
858 [Steve Henson]
859
860 *) Fix various signed/unsigned issues to make a_strex.c
861 compile under VC++.
862 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
863
864 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
865 length if passed a buffer. ASN1_INTEGER_to_BN failed
866 if passed a NULL BN and its argument was negative.
867 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
868
869 *) Modification to PKCS#7 encoding routines to output definite
870 length encoding. Since currently the whole structures are in
871 memory there's not real point in using indefinite length
872 constructed encoding. However if OpenSSL is compiled with
873 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
874 [Steve Henson]
875
876 *) Added BIO_vprintf() and BIO_vsnprintf().
877 [Richard Levitte]
878
879 *) Added more prefixes to parse for in the the strings written
880 through a logging bio, to cover all the levels that are available
881 through syslog. The prefixes are now:
882
883 PANIC, EMERG, EMR => LOG_EMERG
884 ALERT, ALR => LOG_ALERT
885 CRIT, CRI => LOG_CRIT
886 ERROR, ERR => LOG_ERR
887 WARNING, WARN, WAR => LOG_WARNING
888 NOTICE, NOTE, NOT => LOG_NOTICE
889 INFO, INF => LOG_INFO
890 DEBUG, DBG => LOG_DEBUG
891
892 and as before, if none of those prefixes are present at the
893 beginning of the string, LOG_ERR is chosen.
894
895 On Win32, the LOG_* levels are mapped according to this:
896
897 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
898 LOG_WARNING => EVENTLOG_WARNING_TYPE
899 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
900
901 [Richard Levitte]
902
903 *) Made it possible to reconfigure with just the configuration
904 argument "reconf" or "reconfigure". The command line arguments
905 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
906 and are retrieved from there when reconfiguring.
907 [Richard Levitte]
908
909 *) MD4 implemented.
910 [Assar Westerlund <assar@sics.se>, Richard Levitte]
911
912 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
913 [Richard Levitte]
914
915 *) The obj_dat.pl script was messing up the sorting of object
916 names. The reason was that it compared the quoted version
917 of strings as a result "OCSP" > "OCSP Signing" because
918 " > SPACE. Changed script to store unquoted versions of
919 names and add quotes on output. It was also omitting some
920 names from the lookup table if they were given a default
921 value (that is if SN is missing it is given the same
922 value as LN and vice versa), these are now added on the
923 grounds that if an object has a name we should be able to
924 look it up. Finally added warning output when duplicate
925 short or long names are found.
926 [Steve Henson]
927
928 *) Changes needed for Tandem NSK.
929 [Scott Uroff <scott@xypro.com>]
930
931 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
932 RSA_padding_check_SSLv23(), special padding was never detected
933 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
934 version rollback attacks was not effective.
935
936 In s23_clnt.c, don't use special rollback-attack detection padding
937 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
938 client; similarly, in s23_srvr.c, don't do the rollback check if
939 SSL 2.0 is the only protocol enabled in the server.
940 [Bodo Moeller]
941
942 *) Make it possible to get hexdumps of unprintable data with 'openssl
943 asn1parse'. By implication, the functions ASN1_parse_dump() and
944 BIO_dump_indent() are added.
945 [Richard Levitte]
946
947 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
948 these print out strings and name structures based on various
949 flags including RFC2253 support and proper handling of
950 multibyte characters. Added options to the 'x509' utility
951 to allow the various flags to be set.
952 [Steve Henson]
953
954 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
955 Also change the functions X509_cmp_current_time() and
956 X509_gmtime_adj() work with an ASN1_TIME structure,
957 this will enable certificates using GeneralizedTime in validity
958 dates to be checked.
959 [Steve Henson]
960
961 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
962 negative public key encodings) on by default,
963 NO_NEG_PUBKEY_BUG can be set to disable it.
964 [Steve Henson]
965
966 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
967 content octets. An i2c_ASN1_OBJECT is unnecessary because
968 the encoding can be trivially obtained from the structure.
969 [Steve Henson]
970
971 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
972 not read locks (CRYPTO_r_[un]lock).
973 [Bodo Moeller]
974
975 *) A first attempt at creating official support for shared
976 libraries through configuration. I've kept it so the
977 default is static libraries only, and the OpenSSL programs
978 are always statically linked for now, but there are
979 preparations for dynamic linking in place.
980 This has been tested on Linux and True64.
981 [Richard Levitte]
982
983 *) Randomness polling function for Win9x, as described in:
984 Peter Gutmann, Software Generation of Practically Strong
985 Random Numbers.
986 [Ulf Möller]
987
988 *) Fix so PRNG is seeded in req if using an already existing
989 DSA key.
990 [Steve Henson]
991
992 *) New options to smime application. -inform and -outform
993 allow alternative formats for the S/MIME message including
994 PEM and DER. The -content option allows the content to be
995 specified separately. This should allow things like Netscape
996 form signing output easier to verify.
997 [Steve Henson]
998
999 *) Fix the ASN1 encoding of tags using the 'long form'.
1000 [Steve Henson]
1001
1002 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
1003 STRING types. These convert content octets to and from the
1004 underlying type. The actual tag and length octets are
1005 already assumed to have been read in and checked. These
1006 are needed because all other string types have virtually
1007 identical handling apart from the tag. By having versions
1008 of the ASN1 functions that just operate on content octets
1009 IMPLICIT tagging can be handled properly. It also allows
1010 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
1011 and ASN1_INTEGER are identical apart from the tag.
1012 [Steve Henson]
1013
1014 *) Change the handling of OID objects as follows:
1015
1016 - New object identifiers are inserted in objects.txt, following
1017 the syntax given in objects.README.
1018 - objects.pl is used to process obj_mac.num and create a new
1019 obj_mac.h.
1020 - obj_dat.pl is used to create a new obj_dat.h, using the data in
1021 obj_mac.h.
1022
1023 This is currently kind of a hack, and the perl code in objects.pl
1024 isn't very elegant, but it works as I intended. The simplest way
1025 to check that it worked correctly is to look in obj_dat.h and
1026 check the array nid_objs and make sure the objects haven't moved
1027 around (this is important!). Additions are OK, as well as
1028 consistent name changes.
1029 [Richard Levitte]
1030
1031 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
1032 [Bodo Moeller]
1033
1034 *) Addition of the command line parameter '-rand file' to 'openssl req'.
1035 The given file adds to whatever has already been seeded into the
1036 random pool through the RANDFILE configuration file option or
1037 environment variable, or the default random state file.
1038 [Richard Levitte]
1039
1040 *) mkstack.pl now sorts each macro group into lexical order.
1041 Previously the output order depended on the order the files
1042 appeared in the directory, resulting in needless rewriting
1043 of safestack.h .
1044 [Steve Henson]
1045
1046 *) Patches to make OpenSSL compile under Win32 again. Mostly
1047 work arounds for the VC++ problem that it treats func() as
1048 func(void). Also stripped out the parts of mkdef.pl that
1049 added extra typesafe functions: these no longer exist.
1050 [Steve Henson]
1051
1052 *) Reorganisation of the stack code. The macros are now all
1053 collected in safestack.h . Each macro is defined in terms of
1054 a "stack macro" of the form SKM_<name>(type, a, b). The
1055 DEBUG_SAFESTACK is now handled in terms of function casts,
1056 this has the advantage of retaining type safety without the
1057 use of additional functions. If DEBUG_SAFESTACK is not defined
1058 then the non typesafe macros are used instead. Also modified the
1059 mkstack.pl script to handle the new form. Needs testing to see
1060 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
1061 the default if no major problems. Similar behaviour for ASN1_SET_OF
1062 and PKCS12_STACK_OF.
1063 [Steve Henson]
1064
1065 *) When some versions of IIS use the 'NET' form of private key the
1066 key derivation algorithm is different. Normally MD5(password) is
1067 used as a 128 bit RC4 key. In the modified case
1068 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
1069 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
1070 as the old Netscape_RSA functions except they have an additional
1071 'sgckey' parameter which uses the modified algorithm. Also added
1072 an -sgckey command line option to the rsa utility. Thanks to
1073 Adrian Peck <bertie@ncipher.com> for posting details of the modified
1074 algorithm to openssl-dev.
1075 [Steve Henson]
1076
1077 *) The evp_local.h macros were using 'c.##kname' which resulted in
1078 invalid expansion on some systems (SCO 5.0.5 for example).
1079 Corrected to 'c.kname'.
1080 [Phillip Porch <root@theporch.com>]
1081
1082 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
1083 a STACK of email addresses from a certificate or request, these look
1084 in the subject name and the subject alternative name extensions and
1085 omit any duplicate addresses.
1086 [Steve Henson]
1087
1088 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
1089 This makes DSA verification about 2 % faster.
1090 [Bodo Moeller]
1091
1092 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
1093 (meaning that now 2^5 values will be precomputed, which is only 4 KB
1094 plus overhead for 1024 bit moduli).
1095 This makes exponentiations about 0.5 % faster for 1024 bit
1096 exponents (as measured by "openssl speed rsa2048").
1097 [Bodo Moeller]
1098
1099 *) Rename memory handling macros to avoid conflicts with other
1100 software:
1101 Malloc => OPENSSL_malloc
1102 Malloc_locked => OPENSSL_malloc_locked
1103 Realloc => OPENSSL_realloc
1104 Free => OPENSSL_free
1105 [Richard Levitte]
1106
1107 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
1108 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
1109 [Bodo Moeller]
1110
1111 *) CygWin32 support.
1112 [John Jarvie <jjarvie@newsguy.com>]
1113
1114 *) The type-safe stack code has been rejigged. It is now only compiled
1115 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
1116 by default all type-specific stack functions are "#define"d back to
1117 standard stack functions. This results in more streamlined output
1118 but retains the type-safety checking possibilities of the original
1119 approach.
1120 [Geoff Thorpe]
1121
1122 *) The STACK code has been cleaned up, and certain type declarations
1123 that didn't make a lot of sense have been brought in line. This has
1124 also involved a cleanup of sorts in safestack.h to more correctly
1125 map type-safe stack functions onto their plain stack counterparts.
1126 This work has also resulted in a variety of "const"ifications of
1127 lots of the code, especially "_cmp" operations which should normally
1128 be prototyped with "const" parameters anyway.
1129 [Geoff Thorpe]
1130
1131 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
1132 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
1133 (The PRNG state consists of two parts, the large pool 'state' and 'md',
1134 where all of 'md' is used each time the PRNG is used, but 'state'
1135 is used only indexed by a cyclic counter. As entropy may not be
1136 well distributed from the beginning, 'md' is important as a
1137 chaining variable. However, the output function chains only half
1138 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
1139 all of 'md', and seeding with STATE_SIZE dummy bytes will result
1140 in all of 'state' being rewritten, with the new values depending
1141 on virtually all of 'md'. This overcomes the 80 bit limitation.)
1142 [Bodo Moeller]
1143
1144 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
1145 the handshake is continued after ssl_verify_cert_chain();
1146 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
1147 can lead to 'unexplainable' connection aborts later.
1148 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
1149
1150 *) Major EVP API cipher revision.
1151 Add hooks for extra EVP features. This allows various cipher
1152 parameters to be set in the EVP interface. Support added for variable
1153 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
1154 setting of RC2 and RC5 parameters.
1155
1156 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
1157 ciphers.
1158
1159 Remove lots of duplicated code from the EVP library. For example *every*
1160 cipher init() function handles the 'iv' in the same way according to the
1161 cipher mode. They also all do nothing if the 'key' parameter is NULL and
1162 for CFB and OFB modes they zero ctx->num.
1163
1164 New functionality allows removal of S/MIME code RC2 hack.
1165
1166 Most of the routines have the same form and so can be declared in terms
1167 of macros.
1168
1169 By shifting this to the top level EVP_CipherInit() it can be removed from
1170 all individual ciphers. If the cipher wants to handle IVs or keys
1171 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
1172 flags.
1173
1174 Change lots of functions like EVP_EncryptUpdate() to now return a
1175 value: although software versions of the algorithms cannot fail
1176 any installed hardware versions can.
1177 [Steve Henson]
1178
1179 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
1180 this option is set, tolerate broken clients that send the negotiated
1181 protocol version number instead of the requested protocol version
1182 number.
1183 [Bodo Moeller]
1184
1185 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
1186 i.e. non-zero for export ciphersuites, zero otherwise.
1187 Previous versions had this flag inverted, inconsistent with
1188 rsa_tmp_cb (..._TMP_RSA_CB).
1189 [Bodo Moeller; problem reported by Amit Chopra]
1190
1191 *) Add missing DSA library text string. Work around for some IIS
1192 key files with invalid SEQUENCE encoding.
1193 [Steve Henson]
1194
1195 *) Add a document (doc/standards.txt) that list all kinds of standards
1196 and so on that are implemented in OpenSSL.
1197 [Richard Levitte]
1198
1199 *) Enhance c_rehash script. Old version would mishandle certificates
1200 with the same subject name hash and wouldn't handle CRLs at all.
1201 Added -fingerprint option to crl utility, to support new c_rehash
1202 features.
1203 [Steve Henson]
1204
1205 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
1206 [Ulf Möller]
1207
1208 *) Fix for SSL server purpose checking. Server checking was
1209 rejecting certificates which had extended key usage present
1210 but no ssl client purpose.
1211 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1212
1213 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1214 is a little unclear about how a blank password is handled.
1215 Since the password in encoded as a BMPString with terminating
1216 double NULL a zero length password would end up as just the
1217 double NULL. However no password at all is different and is
1218 handled differently in the PKCS#12 key generation code. NS
1219 treats a blank password as zero length. MSIE treats it as no
1220 password on export: but it will try both on import. We now do
1221 the same: PKCS12_parse() tries zero length and no password if
1222 the password is set to "" or NULL (NULL is now a valid password:
1223 it wasn't before) as does the pkcs12 application.
1224 [Steve Henson]
1225
1226 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1227 perror when PEM_read_bio_X509_REQ fails, the error message must
1228 be obtained from the error queue.
1229 [Bodo Moeller]
1230
1231 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1232 it in ERR_remove_state if appropriate, and change ERR_get_state
1233 accordingly to avoid race conditions (this is necessary because
1234 thread_hash is no longer constant once set).
1235 [Bodo Moeller]
1236
1237 *) Bugfix for linux-elf makefile.one.
1238 [Ulf Möller]
1239
1240 *) RSA_get_default_method() will now cause a default
1241 RSA_METHOD to be chosen if one doesn't exist already.
1242 Previously this was only set during a call to RSA_new()
1243 or RSA_new_method(NULL) meaning it was possible for
1244 RSA_get_default_method() to return NULL.
1245 [Geoff Thorpe]
1246
1247 *) Added native name translation to the existing DSO code
1248 that will convert (if the flag to do so is set) filenames
1249 that are sufficiently small and have no path information
1250 into a canonical native form. Eg. "blah" converted to
1251 "libblah.so" or "blah.dll" etc.
1252 [Geoff Thorpe]
1253
1254 *) New function ERR_error_string_n(e, buf, len) which is like
1255 ERR_error_string(e, buf), but writes at most 'len' bytes
1256 including the 0 terminator. For ERR_error_string_n, 'buf'
1257 may not be NULL.
1258 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1259
1260 *) CONF library reworked to become more general. A new CONF
1261 configuration file reader "class" is implemented as well as a
1262 new functions (NCONF_*, for "New CONF") to handle it. The now
1263 old CONF_* functions are still there, but are reimplemented to
1264 work in terms of the new functions. Also, a set of functions
1265 to handle the internal storage of the configuration data is
1266 provided to make it easier to write new configuration file
1267 reader "classes" (I can definitely see something reading a
1268 configuration file in XML format, for example), called _CONF_*,
1269 or "the configuration storage API"...
1270
1271 The new configuration file reading functions are:
1272
1273 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1274 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1275
1276 NCONF_default, NCONF_WIN32
1277
1278 NCONF_dump_fp, NCONF_dump_bio
1279
1280 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1281 NCONF_new creates a new CONF object. This works in the same way
1282 as other interfaces in OpenSSL, like the BIO interface.
1283 NCONF_dump_* dump the internal storage of the configuration file,
1284 which is useful for debugging. All other functions take the same
1285 arguments as the old CONF_* functions wth the exception of the
1286 first that must be a `CONF *' instead of a `LHASH *'.
1287
1288 To make it easer to use the new classes with the old CONF_* functions,
1289 the function CONF_set_default_method is provided.
1290 [Richard Levitte]
1291
1292 *) Add '-tls1' option to 'openssl ciphers', which was already
1293 mentioned in the documentation but had not been implemented.
1294 (This option is not yet really useful because even the additional
1295 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1296 [Bodo Moeller]
1297
1298 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1299 OpenSSL-based applications) load shared libraries and bind to
1300 them in a portable way.
1301 [Geoff Thorpe, with contributions from Richard Levitte]
1302
1303 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1304
1305 *) Make sure _lrotl and _lrotr are only used with MSVC.
1306
1307 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1308 (the default implementation of RAND_status).
1309
1310 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1311 to '-clrext' (= clear extensions), as intended and documented.
1312 [Bodo Moeller; inconsistency pointed out by Michael Attili
1313 <attili@amaxo.com>]
1314
1315 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1316 was larger than the MD block size.
1317 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1318
1319 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1320 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1321 using the passed key: if the passed key was a private key the result
1322 of X509_print(), for example, would be to print out all the private key
1323 components.
1324 [Steve Henson]
1325
1326 *) des_quad_cksum() byte order bug fix.
1327 [Ulf Möller, using the problem description in krb4-0.9.7, where
1328 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1329
1330 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1331 discouraged.
1332 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1333
1334 *) For easily testing in shell scripts whether some command
1335 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1336 returns with exit code 0 iff no command of the given name is available.
1337 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1338 the output goes to stdout and nothing is printed to stderr.
1339 Additional arguments are always ignored.
1340
1341 Since for each cipher there is a command of the same name,
1342 the 'no-cipher' compilation switches can be tested this way.
1343
1344 ('openssl no-XXX' is not able to detect pseudo-commands such
1345 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1346 [Bodo Moeller]
1347
1348 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1349 [Bodo Moeller]
1350
1351 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1352 is set; it will be thrown away anyway because each handshake creates
1353 its own key.
1354 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1355 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1356 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1357 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1358 [Bodo Moeller]
1359
1360 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1361 'Q' and 'R' lose their special meanings (quit/renegotiate).
1362 This is part of what -quiet does; unlike -quiet, -ign_eof
1363 does not suppress any output.
1364 [Richard Levitte]
1365
1366 *) Add compatibility options to the purpose and trust code. The
1367 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1368 accepts a certificate or CA, this was the previous behaviour,
1369 with all the associated security issues.
1370
1371 X509_TRUST_COMPAT is the old trust behaviour: only and
1372 automatically trust self signed roots in certificate store. A
1373 new trust setting X509_TRUST_DEFAULT is used to specify that
1374 a purpose has no associated trust setting and it should instead
1375 use the value in the default purpose.
1376 [Steve Henson]
1377
1378 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1379 and fix a memory leak.
1380 [Steve Henson]
1381
1382 *) In util/mkerr.pl (which implements 'make errors'), preserve
1383 reason strings from the previous version of the .c file, as
1384 the default to have only downcase letters (and digits) in
1385 automatically generated reasons codes is not always appropriate.
1386 [Bodo Moeller]
1387
1388 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1389 using strerror. Previously, ERR_reason_error_string() returned
1390 library names as reason strings for SYSerr; but SYSerr is a special
1391 case where small numbers are errno values, not library numbers.
1392 [Bodo Moeller]
1393
1394 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1395 converts DSA parameters into DH parameters. (When creating parameters,
1396 DSA_generate_parameters is used.)
1397 [Bodo Moeller]
1398
1399 *) Include 'length' (recommended exponent length) in C code generated
1400 by 'openssl dhparam -C'.
1401 [Bodo Moeller]
1402
1403 *) The second argument to set_label in perlasm was already being used
1404 so couldn't be used as a "file scope" flag. Moved to third argument
1405 which was free.
1406 [Steve Henson]
1407
1408 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1409 instead of RAND_bytes for encryption IVs and salts.
1410 [Bodo Moeller]
1411
1412 *) Include RAND_status() into RAND_METHOD instead of implementing
1413 it only for md_rand.c Otherwise replacing the PRNG by calling
1414 RAND_set_rand_method would be impossible.
1415 [Bodo Moeller]
1416
1417 *) Don't let DSA_generate_key() enter an infinite loop if the random
1418 number generation fails.
1419 [Bodo Moeller]
1420
1421 *) New 'rand' application for creating pseudo-random output.
1422 [Bodo Moeller]
1423
1424 *) Added configuration support for Linux/IA64
1425 [Rolf Haberrecker <rolf@suse.de>]
1426
1427 *) Assembler module support for Mingw32.
1428 [Ulf Möller]
1429
1430 *) Shared library support for HPUX (in shlib/).
1431 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1432
1433 *) Shared library support for Solaris gcc.
1434 [Lutz Behnke <behnke@trustcenter.de>]
1435
1436 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1437
1438 *) PKCS7_encrypt() was adding text MIME headers twice because they
1439 were added manually and by SMIME_crlf_copy().
1440 [Steve Henson]
1441
1442 *) In bntest.c don't call BN_rand with zero bits argument.
1443 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1444
1445 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1446 case was implemented. This caused BN_div_recp() to fail occasionally.
1447 [Ulf Möller]
1448
1449 *) Add an optional second argument to the set_label() in the perl
1450 assembly language builder. If this argument exists and is set
1451 to 1 it signals that the assembler should use a symbol whose
1452 scope is the entire file, not just the current function. This
1453 is needed with MASM which uses the format label:: for this scope.
1454 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1455
1456 *) Change the ASN1 types so they are typedefs by default. Before
1457 almost all types were #define'd to ASN1_STRING which was causing
1458 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1459 for example.
1460 [Steve Henson]
1461
1462 *) Change names of new functions to the new get1/get0 naming
1463 convention: After 'get1', the caller owns a reference count
1464 and has to call ..._free; 'get0' returns a pointer to some
1465 data structure without incrementing reference counters.
1466 (Some of the existing 'get' functions increment a reference
1467 counter, some don't.)
1468 Similarly, 'set1' and 'add1' functions increase reference
1469 counters or duplicate objects.
1470 [Steve Henson]
1471
1472 *) Allow for the possibility of temp RSA key generation failure:
1473 the code used to assume it always worked and crashed on failure.
1474 [Steve Henson]
1475
1476 *) Fix potential buffer overrun problem in BIO_printf().
1477 [Ulf Möller, using public domain code by Patrick Powell; problem
1478 pointed out by David Sacerdote <das33@cornell.edu>]
1479
1480 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1481 RAND_egd() and RAND_status(). In the command line application,
1482 the EGD socket can be specified like a seed file using RANDFILE
1483 or -rand.
1484 [Ulf Möller]
1485
1486 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1487 Some CAs (e.g. Verisign) distribute certificates in this form.
1488 [Steve Henson]
1489
1490 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1491 list to exclude them. This means that no special compilation option
1492 is needed to use anonymous DH: it just needs to be included in the
1493 cipher list.
1494 [Steve Henson]
1495
1496 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1497 EVP_MD_type. The old functionality is available in a new macro called
1498 EVP_MD_md(). Change code that uses it and update docs.
1499 [Steve Henson]
1500
1501 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1502 where the 'void *' argument is replaced by a function pointer argument.
1503 Previously 'void *' was abused to point to functions, which works on
1504 many platforms, but is not correct. As these functions are usually
1505 called by macros defined in OpenSSL header files, most source code
1506 should work without changes.
1507 [Richard Levitte]
1508
1509 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1510 sections with information on -D... compiler switches used for
1511 compiling the library so that applications can see them. To enable
1512 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1513 must be defined. E.g.,
1514 #define OPENSSL_ALGORITHM_DEFINES
1515 #include <openssl/opensslconf.h>
1516 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1517 [Richard Levitte, Ulf and Bodo Möller]
1518
1519 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1520 record layer.
1521 [Bodo Moeller]
1522
1523 *) Change the 'other' type in certificate aux info to a STACK_OF
1524 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1525 the required ASN1 format: arbitrary types determined by an OID.
1526 [Steve Henson]
1527
1528 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1529 argument to 'req'. This is not because the function is newer or
1530 better than others it just uses the work 'NEW' in the certificate
1531 request header lines. Some software needs this.
1532 [Steve Henson]
1533
1534 *) Reorganise password command line arguments: now passwords can be
1535 obtained from various sources. Delete the PEM_cb function and make
1536 it the default behaviour: i.e. if the callback is NULL and the
1537 usrdata argument is not NULL interpret it as a null terminated pass
1538 phrase. If usrdata and the callback are NULL then the pass phrase
1539 is prompted for as usual.
1540 [Steve Henson]
1541
1542 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1543 the support is automatically enabled. The resulting binaries will
1544 autodetect the card and use it if present.
1545 [Ben Laurie and Compaq Inc.]
1546
1547 *) Work around for Netscape hang bug. This sends certificate request
1548 and server done in one record. Since this is perfectly legal in the
1549 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1550 the bugs/SSLv3 entry for more info.
1551 [Steve Henson]
1552
1553 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1554 [Andy Polyakov]
1555
1556 *) Add -rand argument to smime and pkcs12 applications and read/write
1557 of seed file.
1558 [Steve Henson]
1559
1560 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1561 [Bodo Moeller]
1562
1563 *) Add command line password options to the remaining applications.
1564 [Steve Henson]
1565
1566 *) Bug fix for BN_div_recp() for numerators with an even number of
1567 bits.
1568 [Ulf Möller]
1569
1570 *) More tests in bntest.c, and changed test_bn output.
1571 [Ulf Möller]
1572
1573 *) ./config recognizes MacOS X now.
1574 [Andy Polyakov]
1575
1576 *) Bug fix for BN_div() when the first words of num and divsor are
1577 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1578 [Ulf Möller]
1579
1580 *) Add support for various broken PKCS#8 formats, and command line
1581 options to produce them.
1582 [Steve Henson]
1583
1584 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1585 get temporary BIGNUMs from a BN_CTX.
1586 [Ulf Möller]
1587
1588 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1589 for p == 0.
1590 [Ulf Möller]
1591
1592 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1593 include a #define from the old name to the new. The original intent
1594 was that statically linked binaries could for example just call
1595 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1596 link with digests. This never worked becayse SSLeay_add_all_digests()
1597 and SSLeay_add_all_ciphers() were in the same source file so calling
1598 one would link with the other. They are now in separate source files.
1599 [Steve Henson]
1600
1601 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1602 [Steve Henson]
1603
1604 *) Use a less unusual form of the Miller-Rabin primality test (it used
1605 a binary algorithm for exponentiation integrated into the Miller-Rabin
1606 loop, our standard modexp algorithms are faster).
1607 [Bodo Moeller]
1608
1609 *) Support for the EBCDIC character set completed.
1610 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1611
1612 *) Source code cleanups: use const where appropriate, eliminate casts,
1613 use void * instead of char * in lhash.
1614 [Ulf Möller]
1615
1616 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1617 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1618 this the server could overwrite ephemeral keys that the client
1619 has already seen).
1620 [Bodo Moeller]
1621
1622 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1623 using 50 iterations of the Rabin-Miller test.
1624
1625 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1626 iterations of the Rabin-Miller test as required by the appendix
1627 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1628 As BN_is_prime_fasttest includes trial division, DSA parameter
1629 generation becomes much faster.
1630
1631 This implies a change for the callback functions in DSA_is_prime
1632 and DSA_generate_parameters: The callback function is called once
1633 for each positive witness in the Rabin-Miller test, not just
1634 occasionally in the inner loop; and the parameters to the
1635 callback function now provide an iteration count for the outer
1636 loop rather than for the current invocation of the inner loop.
1637 DSA_generate_parameters additionally can call the callback
1638 function with an 'iteration count' of -1, meaning that a
1639 candidate has passed the trial division test (when q is generated
1640 from an application-provided seed, trial division is skipped).
1641 [Bodo Moeller]
1642
1643 *) New function BN_is_prime_fasttest that optionally does trial
1644 division before starting the Rabin-Miller test and has
1645 an additional BN_CTX * argument (whereas BN_is_prime always
1646 has to allocate at least one BN_CTX).
1647 'callback(1, -1, cb_arg)' is called when a number has passed the
1648 trial division stage.
1649 [Bodo Moeller]
1650
1651 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1652 as ASN1_TIME.
1653 [Steve Henson]
1654
1655 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1656 [Steve Henson]
1657
1658 *) New function BN_pseudo_rand().
1659 [Ulf Möller]
1660
1661 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1662 bignum version of BN_from_montgomery() with the working code from
1663 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1664 the comments.
1665 [Ulf Möller]
1666
1667 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1668 made it impossible to use the same SSL_SESSION data structure in
1669 SSL2 clients in multiple threads.
1670 [Bodo Moeller]
1671
1672 *) The return value of RAND_load_file() no longer counts bytes obtained
1673 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1674 to seed the PRNG (previously an explicit byte count was required).
1675 [Ulf Möller, Bodo Möller]
1676
1677 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1678 used (char *) instead of (void *) and had casts all over the place.
1679 [Steve Henson]
1680
1681 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1682 [Ulf Möller]
1683
1684 *) Retain source code compatibility for BN_prime_checks macro:
1685 BN_is_prime(..., BN_prime_checks, ...) now uses
1686 BN_prime_checks_for_size to determine the appropriate number of
1687 Rabin-Miller iterations.
1688 [Ulf Möller]
1689
1690 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1691 DH_CHECK_P_NOT_SAFE_PRIME.
1692 (Check if this is true? OpenPGP calls them "strong".)
1693 [Ulf Möller]
1694
1695 *) Merge the functionality of "dh" and "gendh" programs into a new program
1696 "dhparam". The old programs are retained for now but will handle DH keys
1697 (instead of parameters) in future.
1698 [Steve Henson]
1699
1700 *) Make the ciphers, s_server and s_client programs check the return values
1701 when a new cipher list is set.
1702 [Steve Henson]
1703
1704 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1705 ciphers. Before when the 56bit ciphers were enabled the sorting was
1706 wrong.
1707
1708 The syntax for the cipher sorting has been extended to support sorting by
1709 cipher-strength (using the strength_bits hard coded in the tables).
1710 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1711
1712 Fix a bug in the cipher-command parser: when supplying a cipher command
1713 string with an "undefined" symbol (neither command nor alphanumeric
1714 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1715 an error is flagged.
1716
1717 Due to the strength-sorting extension, the code of the
1718 ssl_create_cipher_list() function was completely rearranged. I hope that
1719 the readability was also increased :-)
1720 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1721
1722 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1723 for the first serial number and places 2 in the serial number file. This
1724 avoids problems when the root CA is created with serial number zero and
1725 the first user certificate has the same issuer name and serial number
1726 as the root CA.
1727 [Steve Henson]
1728
1729 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1730 the new code. Add documentation for this stuff.
1731 [Steve Henson]
1732
1733 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1734 X509_*() to X509at_*() on the grounds that they don't handle X509
1735 structures and behave in an analagous way to the X509v3 functions:
1736 they shouldn't be called directly but wrapper functions should be used
1737 instead.
1738
1739 So we also now have some wrapper functions that call the X509at functions
1740 when passed certificate requests. (TO DO: similar things can be done with
1741 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1742 things. Some of these need some d2i or i2d and print functionality
1743 because they handle more complex structures.)
1744 [Steve Henson]
1745
1746 *) Add missing #ifndefs that caused missing symbols when building libssl
1747 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1748 NO_RSA in ssl/s2*.c.
1749 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1750
1751 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1752 has a return value which indicates the quality of the random data
1753 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1754 error queue. New function RAND_pseudo_bytes() generates output that is
1755 guaranteed to be unique but not unpredictable. RAND_add is like
1756 RAND_seed, but takes an extra argument for an entropy estimate
1757 (RAND_seed always assumes full entropy).
1758 [Ulf Möller]
1759
1760 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1761 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1762 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1763 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1764 false-positive rate of at most 2^-80 for random input.
1765 [Bodo Moeller]
1766
1767 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1768 [Bodo Moeller]
1769
1770 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1771 in the 0.9.5 release), this returns the chain
1772 from an X509_CTX structure with a dup of the stack and all
1773 the X509 reference counts upped: so the stack will exist
1774 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1775 to use this.
1776
1777 Also make SSL_SESSION_print() print out the verify return
1778 code.
1779 [Steve Henson]
1780
1781 *) Add manpage for the pkcs12 command. Also change the default
1782 behaviour so MAC iteration counts are used unless the new
1783 -nomaciter option is used. This improves file security and
1784 only older versions of MSIE (4.0 for example) need it.
1785 [Steve Henson]
1786
1787 *) Honor the no-xxx Configure options when creating .DEF files.
1788 [Ulf Möller]
1789
1790 *) Add PKCS#10 attributes to field table: challengePassword,
1791 unstructuredName and unstructuredAddress. These are taken from
1792 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1793 international characters are used.
1794
1795 More changes to X509_ATTRIBUTE code: allow the setting of types
1796 based on strings. Remove the 'loc' parameter when adding
1797 attributes because these will be a SET OF encoding which is sorted
1798 in ASN1 order.
1799 [Steve Henson]
1800
1801 *) Initial changes to the 'req' utility to allow request generation
1802 automation. This will allow an application to just generate a template
1803 file containing all the field values and have req construct the
1804 request.
1805
1806 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1807 used all over the place including certificate requests and PKCS#7
1808 structures. They are currently handled manually where necessary with
1809 some primitive wrappers for PKCS#7. The new functions behave in a
1810 manner analogous to the X509 extension functions: they allow
1811 attributes to be looked up by NID and added.
1812
1813 Later something similar to the X509V3 code would be desirable to
1814 automatically handle the encoding, decoding and printing of the
1815 more complex types. The string types like challengePassword can
1816 be handled by the string table functions.
1817
1818 Also modified the multi byte string table handling. Now there is
1819 a 'global mask' which masks out certain types. The table itself
1820 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1821 is useful when for example there is only one permissible type
1822 (as in countryName) and using the mask might result in no valid
1823 types at all.
1824 [Steve Henson]
1825
1826 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1827 SSL_get_peer_finished to allow applications to obtain the latest
1828 Finished messages sent to the peer or expected from the peer,
1829 respectively. (SSL_get_peer_finished is usually the Finished message
1830 actually received from the peer, otherwise the protocol will be aborted.)
1831
1832 As the Finished message are message digests of the complete handshake
1833 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1834 be used for external authentication procedures when the authentication
1835 provided by SSL/TLS is not desired or is not enough.
1836 [Bodo Moeller]
1837
1838 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1839 the host supports BWX extension and if Compaq C is present on the
1840 $PATH. Just exploiting of the BWX extension results in 20-30%
1841 performance kick for some algorithms, e.g. DES and RC4 to mention
1842 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1843 SHA1.
1844 [Andy Polyakov]
1845
1846 *) Add support for MS "fast SGC". This is arguably a violation of the
1847 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1848 weak crypto and after checking the certificate is SGC a second one
1849 with strong crypto. MS SGC stops the first handshake after receiving
1850 the server certificate message and sends a second client hello. Since
1851 a server will typically do all the time consuming operations before
1852 expecting any further messages from the client (server key exchange
1853 is the most expensive) there is little difference between the two.
1854
1855 To get OpenSSL to support MS SGC we have to permit a second client
1856 hello message after we have sent server done. In addition we have to
1857 reset the MAC if we do get this second client hello.
1858 [Steve Henson]
1859
1860 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1861 if a DER encoded private key is RSA or DSA traditional format. Changed
1862 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1863 format DER encoded private key. Newer code should use PKCS#8 format which
1864 has the key type encoded in the ASN1 structure. Added DER private key
1865 support to pkcs8 application.
1866 [Steve Henson]
1867
1868 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1869 ciphersuites has been selected (as required by the SSL 3/TLS 1
1870 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1871 is set, we interpret this as a request to violate the specification
1872 (the worst that can happen is a handshake failure, and 'correct'
1873 behaviour would result in a handshake failure anyway).
1874 [Bodo Moeller]
1875
1876 *) In SSL_CTX_add_session, take into account that there might be multiple
1877 SSL_SESSION structures with the same session ID (e.g. when two threads
1878 concurrently obtain them from an external cache).
1879 The internal cache can handle only one SSL_SESSION with a given ID,
1880 so if there's a conflict, we now throw out the old one to achieve
1881 consistency.
1882 [Bodo Moeller]
1883
1884 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1885 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1886 some routines that use cipher OIDs: some ciphers do not have OIDs
1887 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1888 example.
1889 [Steve Henson]
1890
1891 *) Simplify the trust setting structure and code. Now we just have
1892 two sequences of OIDs for trusted and rejected settings. These will
1893 typically have values the same as the extended key usage extension
1894 and any application specific purposes.
1895
1896 The trust checking code now has a default behaviour: it will just
1897 check for an object with the same NID as the passed id. Functions can
1898 be provided to override either the default behaviour or the behaviour
1899 for a given id. SSL client, server and email already have functions
1900 in place for compatibility: they check the NID and also return "trusted"
1901 if the certificate is self signed.
1902 [Steve Henson]
1903
1904 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1905 traditional format into an EVP_PKEY structure.
1906 [Steve Henson]
1907
1908 *) Add a password callback function PEM_cb() which either prompts for
1909 a password if usr_data is NULL or otherwise assumes it is a null
1910 terminated password. Allow passwords to be passed on command line
1911 environment or config files in a few more utilities.
1912 [Steve Henson]
1913
1914 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1915 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1916 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1917 Update documentation.
1918 [Steve Henson]
1919
1920 *) Support for ASN1 "NULL" type. This could be handled before by using
1921 ASN1_TYPE but there wasn't any function that would try to read a NULL
1922 and produce an error if it couldn't. For compatibility we also have
1923 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1924 don't allocate anything because they don't need to.
1925 [Steve Henson]
1926
1927 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1928 for details.
1929 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1930
1931 *) Rebuild of the memory allocation routines used by OpenSSL code and
1932 possibly others as well. The purpose is to make an interface that
1933 provide hooks so anyone can build a separate set of allocation and
1934 deallocation routines to be used by OpenSSL, for example memory
1935 pool implementations, or something else, which was previously hard
1936 since Malloc(), Realloc() and Free() were defined as macros having
1937 the values malloc, realloc and free, respectively (except for Win32
1938 compilations). The same is provided for memory debugging code.
1939 OpenSSL already comes with functionality to find memory leaks, but
1940 this gives people a chance to debug other memory problems.
1941
1942 With these changes, a new set of functions and macros have appeared:
1943
1944 CRYPTO_set_mem_debug_functions() [F]
1945 CRYPTO_get_mem_debug_functions() [F]
1946 CRYPTO_dbg_set_options() [F]
1947 CRYPTO_dbg_get_options() [F]
1948 CRYPTO_malloc_debug_init() [M]
1949
1950 The memory debug functions are NULL by default, unless the library
1951 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1952 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1953 gives the standard debugging functions that come with OpenSSL) or
1954 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1955 provided by the library user) must be used. When the standard
1956 debugging functions are used, CRYPTO_dbg_set_options can be used to
1957 request additional information:
1958 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1959 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1960
1961 Also, things like CRYPTO_set_mem_functions will always give the
1962 expected result (the new set of functions is used for allocation
1963 and deallocation) at all times, regardless of platform and compiler
1964 options.
1965
1966 To finish it up, some functions that were never use in any other
1967 way than through macros have a new API and new semantic:
1968
1969 CRYPTO_dbg_malloc()
1970 CRYPTO_dbg_realloc()
1971 CRYPTO_dbg_free()
1972
1973 All macros of value have retained their old syntax.
1974 [Richard Levitte and Bodo Moeller]
1975
1976 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1977 ordering of SMIMECapabilities wasn't in "strength order" and there
1978 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1979 algorithm.
1980 [Steve Henson]
1981
1982 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1983 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1984 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1985
1986 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1987 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1988 functionality to handle multipart/signed properly) and a utility
1989 called 'smime' to call all this stuff. This is based on code I
1990 originally wrote for Celo who have kindly allowed it to be
1991 included in OpenSSL.
1992 [Steve Henson]
1993
1994 *) Add variants des_set_key_checked and des_set_key_unchecked of
1995 des_set_key (aka des_key_sched). Global variable des_check_key
1996 decides which of these is called by des_set_key; this way
1997 des_check_key behaves as it always did, but applications and
1998 the library itself, which was buggy for des_check_key == 1,
1999 have a cleaner way to pick the version they need.
2000 [Bodo Moeller]
2001
2002 *) New function PKCS12_newpass() which changes the password of a
2003 PKCS12 structure.
2004 [Steve Henson]
2005
2006 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
2007 dynamic mix. In both cases the ids can be used as an index into the
2008 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
2009 functions so they accept a list of the field values and the
2010 application doesn't need to directly manipulate the X509_TRUST
2011 structure.
2012 [Steve Henson]
2013
2014 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
2015 need initialising.
2016 [Steve Henson]
2017
2018 *) Modify the way the V3 extension code looks up extensions. This now
2019 works in a similar way to the object code: we have some "standard"
2020 extensions in a static table which is searched with OBJ_bsearch()
2021 and the application can add dynamic ones if needed. The file
2022 crypto/x509v3/ext_dat.h now has the info: this file needs to be
2023 updated whenever a new extension is added to the core code and kept
2024 in ext_nid order. There is a simple program 'tabtest.c' which checks
2025 this. New extensions are not added too often so this file can readily
2026 be maintained manually.
2027
2028 There are two big advantages in doing things this way. The extensions
2029 can be looked up immediately and no longer need to be "added" using
2030 X509V3_add_standard_extensions(): this function now does nothing.
2031 [Side note: I get *lots* of email saying the extension code doesn't
2032 work because people forget to call this function]
2033 Also no dynamic allocation is done unless new extensions are added:
2034 so if we don't add custom extensions there is no need to call
2035 X509V3_EXT_cleanup().
2036 [Steve Henson]
2037
2038 *) Modify enc utility's salting as follows: make salting the default. Add a
2039 magic header, so unsalted files fail gracefully instead of just decrypting
2040 to garbage. This is because not salting is a big security hole, so people
2041 should be discouraged from doing it.
2042 [Ben Laurie]
2043
2044 *) Fixes and enhancements to the 'x509' utility. It allowed a message
2045 digest to be passed on the command line but it only used this
2046 parameter when signing a certificate. Modified so all relevant
2047 operations are affected by the digest parameter including the
2048 -fingerprint and -x509toreq options. Also -x509toreq choked if a
2049 DSA key was used because it didn't fix the digest.
2050 [Steve Henson]
2051
2052 *) Initial certificate chain verify code. Currently tests the untrusted
2053 certificates for consistency with the verify purpose (which is set
2054 when the X509_STORE_CTX structure is set up) and checks the pathlength.
2055
2056 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
2057 this is because it will reject chains with invalid extensions whereas
2058 every previous version of OpenSSL and SSLeay made no checks at all.
2059
2060 Trust code: checks the root CA for the relevant trust settings. Trust
2061 settings have an initial value consistent with the verify purpose: e.g.
2062 if the verify purpose is for SSL client use it expects the CA to be
2063 trusted for SSL client use. However the default value can be changed to
2064 permit custom trust settings: one example of this would be to only trust
2065 certificates from a specific "secure" set of CAs.
2066
2067 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
2068 which should be used for version portability: especially since the
2069 verify structure is likely to change more often now.
2070
2071 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
2072 to set them. If not set then assume SSL clients will verify SSL servers
2073 and vice versa.
2074
2075 Two new options to the verify program: -untrusted allows a set of
2076 untrusted certificates to be passed in and -purpose which sets the
2077 intended purpose of the certificate. If a purpose is set then the
2078 new chain verify code is used to check extension consistency.
2079 [Steve Henson]
2080
2081 *) Support for the authority information access extension.
2082 [Steve Henson]
2083
2084 *) Modify RSA and DSA PEM read routines to transparently handle
2085 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
2086 public keys in a format compatible with certificate
2087 SubjectPublicKeyInfo structures. Unfortunately there were already
2088 functions called *_PublicKey_* which used various odd formats so
2089 these are retained for compatibility: however the DSA variants were
2090 never in a public release so they have been deleted. Changed dsa/rsa
2091 utilities to handle the new format: note no releases ever handled public
2092 keys so we should be OK.
2093
2094 The primary motivation for this change is to avoid the same fiasco
2095 that dogs private keys: there are several incompatible private key
2096 formats some of which are standard and some OpenSSL specific and
2097 require various evil hacks to allow partial transparent handling and
2098 even then it doesn't work with DER formats. Given the option anything
2099 other than PKCS#8 should be dumped: but the other formats have to
2100 stay in the name of compatibility.
2101
2102 With public keys and the benefit of hindsight one standard format
2103 is used which works with EVP_PKEY, RSA or DSA structures: though
2104 it clearly returns an error if you try to read the wrong kind of key.
2105
2106 Added a -pubkey option to the 'x509' utility to output the public key.
2107 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
2108 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
2109 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
2110 that do the same as the EVP_PKEY_assign_*() except they up the
2111 reference count of the added key (they don't "swallow" the
2112 supplied key).
2113 [Steve Henson]
2114
2115 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
2116 CRLs would fail if the file contained no certificates or no CRLs:
2117 added a new function to read in both types and return the number
2118 read: this means that if none are read it will be an error. The
2119 DER versions of the certificate and CRL reader would always fail
2120 because it isn't possible to mix certificates and CRLs in DER format
2121 without choking one or the other routine. Changed this to just read
2122 a certificate: this is the best we can do. Also modified the code
2123 in apps/verify.c to take notice of return codes: it was previously
2124 attempting to read in certificates from NULL pointers and ignoring
2125 any errors: this is one reason why the cert and CRL reader seemed
2126 to work. It doesn't check return codes from the default certificate
2127 routines: these may well fail if the certificates aren't installed.
2128 [Steve Henson]
2129
2130 *) Code to support otherName option in GeneralName.
2131 [Steve Henson]
2132
2133 *) First update to verify code. Change the verify utility
2134 so it warns if it is passed a self signed certificate:
2135 for consistency with the normal behaviour. X509_verify
2136 has been modified to it will now verify a self signed
2137 certificate if *exactly* the same certificate appears
2138 in the store: it was previously impossible to trust a
2139 single self signed certificate. This means that:
2140 openssl verify ss.pem
2141 now gives a warning about a self signed certificate but
2142 openssl verify -CAfile ss.pem ss.pem
2143 is OK.
2144 [Steve Henson]
2145
2146 *) For servers, store verify_result in SSL_SESSION data structure
2147 (and add it to external session representation).
2148 This is needed when client certificate verifications fails,
2149 but an application-provided verification callback (set by
2150 SSL_CTX_set_cert_verify_callback) allows accepting the session
2151 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
2152 but returns 1): When the session is reused, we have to set
2153 ssl->verify_result to the appropriate error code to avoid
2154 security holes.
2155 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
2156
2157 *) Fix a bug in the new PKCS#7 code: it didn't consider the
2158 case in PKCS7_dataInit() where the signed PKCS7 structure
2159 didn't contain any existing data because it was being created.
2160 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
2161
2162 *) Add a salt to the key derivation routines in enc.c. This
2163 forms the first 8 bytes of the encrypted file. Also add a
2164 -S option to allow a salt to be input on the command line.
2165 [Steve Henson]
2166
2167 *) New function X509_cmp(). Oddly enough there wasn't a function
2168 to compare two certificates. We do this by working out the SHA1
2169 hash and comparing that. X509_cmp() will be needed by the trust
2170 code.
2171 [Steve Henson]
2172
2173 *) SSL_get1_session() is like SSL_get_session(), but increments
2174 the reference count in the SSL_SESSION returned.
2175 [Geoff Thorpe <geoff@eu.c2.net>]
2176
2177 *) Fix for 'req': it was adding a null to request attributes.
2178 Also change the X509_LOOKUP and X509_INFO code to handle
2179 certificate auxiliary information.
2180 [Steve Henson]
2181
2182 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
2183 the 'enc' command.
2184 [Steve Henson]
2185
2186 *) Add the possibility to add extra information to the memory leak
2187 detecting output, to form tracebacks, showing from where each
2188 allocation was originated: CRYPTO_push_info("constant string") adds
2189 the string plus current file name and line number to a per-thread
2190 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
2191 is like calling CYRPTO_pop_info() until the stack is empty.
2192 Also updated memory leak detection code to be multi-thread-safe.
2193 [Richard Levitte]
2194
2195 *) Add options -text and -noout to pkcs7 utility and delete the
2196 encryption options which never did anything. Update docs.
2197 [Steve Henson]
2198
2199 *) Add options to some of the utilities to allow the pass phrase
2200 to be included on either the command line (not recommended on
2201 OSes like Unix) or read from the environment. Update the
2202 manpages and fix a few bugs.
2203 [Steve Henson]
2204
2205 *) Add a few manpages for some of the openssl commands.
2206 [Steve Henson]
2207
2208 *) Fix the -revoke option in ca. It was freeing up memory twice,
2209 leaking and not finding already revoked certificates.
2210 [Steve Henson]
2211
2212 *) Extensive changes to support certificate auxiliary information.
2213 This involves the use of X509_CERT_AUX structure and X509_AUX
2214 functions. An X509_AUX function such as PEM_read_X509_AUX()
2215 can still read in a certificate file in the usual way but it
2216 will also read in any additional "auxiliary information". By
2217 doing things this way a fair degree of compatibility can be
2218 retained: existing certificates can have this information added
2219 using the new 'x509' options.
2220
2221 Current auxiliary information includes an "alias" and some trust
2222 settings. The trust settings will ultimately be used in enhanced
2223 certificate chain verification routines: currently a certificate
2224 can only be trusted if it is self signed and then it is trusted
2225 for all purposes.
2226 [Steve Henson]
2227
2228 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2229 The problem was that one of the replacement routines had not been working
2230 since SSLeay releases. For now the offending routine has been replaced
2231 with non-optimised assembler. Even so, this now gives around 95%
2232 performance improvement for 1024 bit RSA signs.
2233 [Mark Cox]
2234
2235 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2236 handling. Most clients have the effective key size in bits equal to
2237 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2238 A few however don't do this and instead use the size of the decrypted key
2239 to determine the RC2 key length and the AlgorithmIdentifier to determine
2240 the effective key length. In this case the effective key length can still
2241 be 40 bits but the key length can be 168 bits for example. This is fixed
2242 by manually forcing an RC2 key into the EVP_PKEY structure because the
2243 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2244 the key length and effective key length are equal.
2245 [Steve Henson]
2246
2247 *) Add a bunch of functions that should simplify the creation of
2248 X509_NAME structures. Now you should be able to do:
2249 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2250 and have it automatically work out the correct field type and fill in
2251 the structures. The more adventurous can try:
2252 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2253 and it will (hopefully) work out the correct multibyte encoding.
2254 [Steve Henson]
2255
2256 *) Change the 'req' utility to use the new field handling and multibyte
2257 copy routines. Before the DN field creation was handled in an ad hoc
2258 way in req, ca, and x509 which was rather broken and didn't support
2259 BMPStrings or UTF8Strings. Since some software doesn't implement
2260 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2261 using the dirstring_type option. See the new comment in the default
2262 openssl.cnf for more info.
2263 [Steve Henson]
2264
2265 *) Make crypto/rand/md_rand.c more robust:
2266 - Assure unique random numbers after fork().
2267 - Make sure that concurrent threads access the global counter and
2268 md serializably so that we never lose entropy in them
2269 or use exactly the same state in multiple threads.
2270 Access to the large state is not always serializable because
2271 the additional locking could be a performance killer, and
2272 md should be large enough anyway.
2273 [Bodo Moeller]
2274
2275 *) New file apps/app_rand.c with commonly needed functionality
2276 for handling the random seed file.
2277
2278 Use the random seed file in some applications that previously did not:
2279 ca,
2280 dsaparam -genkey (which also ignored its '-rand' option),
2281 s_client,
2282 s_server,
2283 x509 (when signing).
2284 Except on systems with /dev/urandom, it is crucial to have a random
2285 seed file at least for key creation, DSA signing, and for DH exchanges;
2286 for RSA signatures we could do without one.
2287
2288 gendh and gendsa (unlike genrsa) used to read only the first byte
2289 of each file listed in the '-rand' option. The function as previously
2290 found in genrsa is now in app_rand.c and is used by all programs
2291 that support '-rand'.
2292 [Bodo Moeller]
2293
2294 *) In RAND_write_file, use mode 0600 for creating files;
2295 don't just chmod when it may be too late.
2296 [Bodo Moeller]
2297
2298 *) Report an error from X509_STORE_load_locations
2299 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2300 [Bill Perry]
2301
2302 *) New function ASN1_mbstring_copy() this copies a string in either
2303 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2304 into an ASN1_STRING type. A mask of permissible types is passed
2305 and it chooses the "minimal" type to use or an error if not type
2306 is suitable.
2307 [Steve Henson]
2308
2309 *) Add function equivalents to the various macros in asn1.h. The old
2310 macros are retained with an M_ prefix. Code inside the library can
2311 use the M_ macros. External code (including the openssl utility)
2312 should *NOT* in order to be "shared library friendly".
2313 [Steve Henson]
2314
2315 *) Add various functions that can check a certificate's extensions
2316 to see if it usable for various purposes such as SSL client,
2317 server or S/MIME and CAs of these types. This is currently
2318 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2319 verification. Also added a -purpose flag to x509 utility to
2320 print out all the purposes.
2321 [Steve Henson]
2322
2323 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2324 functions.
2325 [Steve Henson]
2326
2327 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2328 for, obtain and decode and extension and obtain its critical flag.
2329 This allows all the necessary extension code to be handled in a
2330 single function call.
2331 [Steve Henson]
2332
2333 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2334 platforms. See crypto/rc4/rc4_enc.c for further details.
2335 [Andy Polyakov]
2336
2337 *) New -noout option to asn1parse. This causes no output to be produced
2338 its main use is when combined with -strparse and -out to extract data
2339 from a file (which may not be in ASN.1 format).
2340 [Steve Henson]
2341
2342 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2343 when producing the local key id.
2344 [Richard Levitte <levitte@stacken.kth.se>]
2345
2346 *) New option -dhparam in s_server. This allows a DH parameter file to be
2347 stated explicitly. If it is not stated then it tries the first server
2348 certificate file. The previous behaviour hard coded the filename
2349 "server.pem".
2350 [Steve Henson]
2351
2352 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2353 a public key to be input or output. For example:
2354 openssl rsa -in key.pem -pubout -out pubkey.pem
2355 Also added necessary DSA public key functions to handle this.
2356 [Steve Henson]
2357
2358 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2359 in the message. This was handled by allowing
2360 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2361 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2362
2363 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2364 to the end of the strings whereas this didn't. This would cause problems
2365 if strings read with d2i_ASN1_bytes() were later modified.
2366 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2367
2368 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2369 data and it contains EOF it will end up returning an error. This is
2370 caused by input 46 bytes long. The cause is due to the way base64
2371 BIOs find the start of base64 encoded data. They do this by trying a
2372 trial decode on each line until they find one that works. When they
2373 do a flag is set and it starts again knowing it can pass all the
2374 data directly through the decoder. Unfortunately it doesn't reset
2375 the context it uses. This means that if EOF is reached an attempt
2376 is made to pass two EOFs through the context and this causes the
2377 resulting error. This can also cause other problems as well. As is
2378 usual with these problems it takes *ages* to find and the fix is
2379 trivial: move one line.
2380 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2381
2382 *) Ugly workaround to get s_client and s_server working under Windows. The
2383 old code wouldn't work because it needed to select() on sockets and the
2384 tty (for keypresses and to see if data could be written). Win32 only
2385 supports select() on sockets so we select() with a 1s timeout on the
2386 sockets and then see if any characters are waiting to be read, if none
2387 are present then we retry, we also assume we can always write data to
2388 the tty. This isn't nice because the code then blocks until we've
2389 received a complete line of data and it is effectively polling the
2390 keyboard at 1s intervals: however it's quite a bit better than not
2391 working at all :-) A dedicated Windows application might handle this
2392 with an event loop for example.
2393 [Steve Henson]
2394
2395 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2396 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2397 will be called when RSA_sign() and RSA_verify() are used. This is useful
2398 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2399 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2400 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2401 This necessitated the support of an extra signature type NID_md5_sha1
2402 for SSL signatures and modifications to the SSL library to use it instead
2403 of calling RSA_public_decrypt() and RSA_private_encrypt().
2404 [Steve Henson]
2405
2406 *) Add new -verify -CAfile and -CApath options to the crl program, these
2407 will lookup a CRL issuers certificate and verify the signature in a
2408 similar way to the verify program. Tidy up the crl program so it
2409 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2410 less strict. It will now permit CRL extensions even if it is not
2411 a V2 CRL: this will allow it to tolerate some broken CRLs.
2412 [Steve Henson]
2413
2414 *) Initialize all non-automatic variables each time one of the openssl
2415 sub-programs is started (this is necessary as they may be started
2416 multiple times from the "OpenSSL>" prompt).
2417 [Lennart Bang, Bodo Moeller]
2418
2419 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2420 removing all other RSA functionality (this is what NO_RSA does). This
2421 is so (for example) those in the US can disable those operations covered
2422 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2423 key generation.
2424 [Steve Henson]
2425
2426 *) Non-copying interface to BIO pairs.
2427 (still largely untested)
2428 [Bodo Moeller]
2429
2430 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2431 ASCII string. This was handled independently in various places before.
2432 [Steve Henson]
2433
2434 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2435 UTF8 strings a character at a time.
2436 [Steve Henson]
2437
2438 *) Use client_version from client hello to select the protocol
2439 (s23_srvr.c) and for RSA client key exchange verification
2440 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2441 [Bodo Moeller]
2442
2443 *) Add various utility functions to handle SPKACs, these were previously
2444 handled by poking round in the structure internals. Added new function
2445 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2446 print, verify and generate SPKACs. Based on an original idea from
2447 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2448 [Steve Henson]
2449
2450 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2451 [Andy Polyakov]
2452
2453 *) Allow the config file extension section to be overwritten on the
2454 command line. Based on an original idea from Massimiliano Pala
2455 <madwolf@comune.modena.it>. The new option is called -extensions
2456 and can be applied to ca, req and x509. Also -reqexts to override
2457 the request extensions in req and -crlexts to override the crl extensions
2458 in ca.
2459 [Steve Henson]
2460
2461 *) Add new feature to the SPKAC handling in ca. Now you can include
2462 the same field multiple times by preceding it by "XXXX." for example:
2463 1.OU="Unit name 1"
2464 2.OU="Unit name 2"
2465 this is the same syntax as used in the req config file.
2466 [Steve Henson]
2467
2468 *) Allow certificate extensions to be added to certificate requests. These
2469 are specified in a 'req_extensions' option of the req section of the
2470 config file. They can be printed out with the -text option to req but
2471 are otherwise ignored at present.
2472 [Steve Henson]
2473
2474 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2475 data read consists of only the final block it would not decrypted because
2476 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2477 A misplaced 'break' also meant the decrypted final block might not be
2478 copied until the next read.
2479 [Steve Henson]
2480
2481 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2482 a few extra parameters to the DH structure: these will be useful if
2483 for example we want the value of 'q' or implement X9.42 DH.
2484 [Steve Henson]
2485
2486 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2487 provides hooks that allow the default DSA functions or functions on a
2488 "per key" basis to be replaced. This allows hardware acceleration and
2489 hardware key storage to be handled without major modification to the
2490 library. Also added low level modexp hooks and CRYPTO_EX structure and
2491 associated functions.
2492 [Steve Henson]
2493
2494 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2495 as "read only": it can't be written to and the buffer it points to will
2496 not be freed. Reading from a read only BIO is much more efficient than
2497 a normal memory BIO. This was added because there are several times when
2498 an area of memory needs to be read from a BIO. The previous method was
2499 to create a memory BIO and write the data to it, this results in two
2500 copies of the data and an O(n^2) reading algorithm. There is a new
2501 function BIO_new_mem_buf() which creates a read only memory BIO from
2502 an area of memory. Also modified the PKCS#7 routines to use read only
2503 memory BIOs.
2504 [Steve Henson]
2505
2506 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2507 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2508 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2509 but a retry condition occured while trying to read the rest.
2510 [Bodo Moeller]
2511
2512 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2513 NID_pkcs7_encrypted by default: this was wrong since this should almost
2514 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2515 the encrypted data type: this is a more sensible place to put it and it
2516 allows the PKCS#12 code to be tidied up that duplicated this
2517 functionality.
2518 [Steve Henson]
2519
2520 *) Changed obj_dat.pl script so it takes its input and output files on
2521 the command line. This should avoid shell escape redirection problems
2522 under Win32.
2523 [Steve Henson]
2524
2525 *) Initial support for certificate extension requests, these are included
2526 in things like Xenroll certificate requests. Included functions to allow
2527 extensions to be obtained and added.
2528 [Steve Henson]
2529
2530 *) -crlf option to s_client and s_server for sending newlines as
2531 CRLF (as required by many protocols).
2532 [Bodo Moeller]
2533
2534 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2535
2536 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2537 [Ralf S. Engelschall]
2538
2539 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2540 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2541
2542 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2543 program.
2544 [Steve Henson]
2545
2546 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2547 DH parameters/keys (q is lost during that conversion, but the resulting
2548 DH parameters contain its length).
2549
2550 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2551 much faster than DH_generate_parameters (which creates parameters
2552 where p = 2*q + 1), and also the smaller q makes DH computations
2553 much more efficient (160-bit exponentiation instead of 1024-bit
2554 exponentiation); so this provides a convenient way to support DHE
2555 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2556 utter importance to use
2557 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2558 or
2559 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2560 when such DH parameters are used, because otherwise small subgroup
2561 attacks may become possible!
2562 [Bodo Moeller]
2563
2564 *) Avoid memory leak in i2d_DHparams.
2565 [Bodo Moeller]
2566
2567 *) Allow the -k option to be used more than once in the enc program:
2568 this allows the same encrypted message to be read by multiple recipients.
2569 [Steve Henson]
2570
2571 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2572 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2573 it will always use the numerical form of the OID, even if it has a short
2574 or long name.
2575 [Steve Henson]
2576
2577 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2578 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2579 otherwise bn_mod_exp was called. In the case of hardware keys for example
2580 no private key components need be present and it might store extra data
2581 in the RSA structure, which cannot be accessed from bn_mod_exp.
2582 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2583 private key operations.
2584 [Steve Henson]
2585
2586 *) Added support for SPARC Linux.
2587 [Andy Polyakov]
2588
2589 *) pem_password_cb function type incompatibly changed from
2590 typedef int pem_password_cb(char *buf, int size, int rwflag);
2591 to
2592 ....(char *buf, int size, int rwflag, void *userdata);
2593 so that applications can pass data to their callbacks:
2594 The PEM[_ASN1]_{read,write}... functions and macros now take an
2595 additional void * argument, which is just handed through whenever
2596 the password callback is called.
2597 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2598
2599 New function SSL_CTX_set_default_passwd_cb_userdata.
2600
2601 Compatibility note: As many C implementations push function arguments
2602 onto the stack in reverse order, the new library version is likely to
2603 interoperate with programs that have been compiled with the old
2604 pem_password_cb definition (PEM_whatever takes some data that
2605 happens to be on the stack as its last argument, and the callback
2606 just ignores this garbage); but there is no guarantee whatsoever that
2607 this will work.
2608
2609 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2610 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2611 problems not only on Windows, but also on some Unix platforms.
2612 To avoid problematic command lines, these definitions are now in an
2613 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2614 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2615 [Bodo Moeller]
2616
2617 *) MIPS III/IV assembler module is reimplemented.
2618 [Andy Polyakov]
2619
2620 *) More DES library cleanups: remove references to srand/rand and
2621 delete an unused file.
2622 [Ulf Möller]
2623
2624 *) Add support for the the free Netwide assembler (NASM) under Win32,
2625 since not many people have MASM (ml) and it can be hard to obtain.
2626 This is currently experimental but it seems to work OK and pass all
2627 the tests. Check out INSTALL.W32 for info.
2628 [Steve Henson]
2629
2630 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2631 without temporary keys kept an extra copy of the server key,
2632 and connections with temporary keys did not free everything in case
2633 of an error.
2634 [Bodo Moeller]
2635
2636 *) New function RSA_check_key and new openssl rsa option -check
2637 for verifying the consistency of RSA keys.
2638 [Ulf Moeller, Bodo Moeller]
2639
2640 *) Various changes to make Win32 compile work:
2641 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2642 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2643 comparison" warnings.
2644 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2645 [Steve Henson]
2646
2647 *) Add a debugging option to PKCS#5 v2 key generation function: when
2648 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2649 derived keys are printed to stderr.
2650 [Steve Henson]
2651
2652 *) Copy the flags in ASN1_STRING_dup().
2653 [Roman E. Pavlov <pre@mo.msk.ru>]
2654
2655 *) The x509 application mishandled signing requests containing DSA
2656 keys when the signing key was also DSA and the parameters didn't match.
2657
2658 It was supposed to omit the parameters when they matched the signing key:
2659 the verifying software was then supposed to automatically use the CA's
2660 parameters if they were absent from the end user certificate.
2661
2662 Omitting parameters is no longer recommended. The test was also
2663 the wrong way round! This was probably due to unusual behaviour in
2664 EVP_cmp_parameters() which returns 1 if the parameters match.
2665 This meant that parameters were omitted when they *didn't* match and
2666 the certificate was useless. Certificates signed with 'ca' didn't have
2667 this bug.
2668 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2669
2670 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2671 The interface is as follows:
2672 Applications can use
2673 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2674 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2675 "off" is now the default.
2676 The library internally uses
2677 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2678 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2679 to disable memory-checking temporarily.
2680
2681 Some inconsistent states that previously were possible (and were
2682 even the default) are now avoided.
2683
2684 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2685 with each memory chunk allocated; this is occasionally more helpful
2686 than just having a counter.
2687
2688 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2689
2690 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2691 extensions.
2692 [Bodo Moeller]
2693
2694 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2695 which largely parallels "options", but is for changing API behaviour,
2696 whereas "options" are about protocol behaviour.
2697 Initial "mode" flags are:
2698
2699 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2700 a single record has been written.
2701 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2702 retries use the same buffer location.
2703 (But all of the contents must be
2704 copied!)
2705 [Bodo Moeller]
2706
2707 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2708 worked.
2709
2710 *) Fix problems with no-hmac etc.
2711 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2712
2713 *) New functions RSA_get_default_method(), RSA_set_method() and
2714 RSA_get_method(). These allows replacement of RSA_METHODs without having
2715 to mess around with the internals of an RSA structure.
2716 [Steve Henson]
2717
2718 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2719 Also really enable memory leak checks in openssl.c and in some
2720 test programs.
2721 [Chad C. Mulligan, Bodo Moeller]
2722
2723 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2724 up the length of negative integers. This has now been simplified to just
2725 store the length when it is first determined and use it later, rather
2726 than trying to keep track of where data is copied and updating it to
2727 point to the end.
2728 [Steve Henson, reported by Brien Wheeler
2729 <bwheeler@authentica-security.com>]
2730
2731 *) Add a new function PKCS7_signatureVerify. This allows the verification
2732 of a PKCS#7 signature but with the signing certificate passed to the
2733 function itself. This contrasts with PKCS7_dataVerify which assumes the
2734 certificate is present in the PKCS#7 structure. This isn't always the
2735 case: certificates can be omitted from a PKCS#7 structure and be
2736 distributed by "out of band" means (such as a certificate database).
2737 [Steve Henson]
2738
2739 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2740 function prototypes in pem.h, also change util/mkdef.pl to add the
2741 necessary function names.
2742 [Steve Henson]
2743
2744 *) mk1mf.pl (used by Windows builds) did not properly read the
2745 options set by Configure in the top level Makefile, and Configure
2746 was not even able to write more than one option correctly.
2747 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2748 [Bodo Moeller]
2749
2750 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2751 file to be loaded from a BIO or FILE pointer. The BIO version will
2752 for example allow memory BIOs to contain config info.
2753 [Steve Henson]
2754
2755 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2756 Whoever hopes to achieve shared-library compatibility across versions
2757 must use this, not the compile-time macro.
2758 (Exercise 0.9.4: Which is the minimum library version required by
2759 such programs?)
2760 Note: All this applies only to multi-threaded programs, others don't
2761 need locks.
2762 [Bodo Moeller]
2763
2764 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2765 through a BIO pair triggered the default case, i.e.
2766 SSLerr(...,SSL_R_UNKNOWN_STATE).
2767 [Bodo Moeller]
2768
2769 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2770 can use the SSL library even if none of the specific BIOs is
2771 appropriate.
2772 [Bodo Moeller]
2773
2774 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2775 for the encoded length.
2776 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2777
2778 *) Add initial documentation of the X509V3 functions.
2779 [Steve Henson]
2780
2781 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2782 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2783 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2784 secure PKCS#8 private key format with a high iteration count.
2785 [Steve Henson]
2786
2787 *) Fix determination of Perl interpreter: A perl or perl5
2788 _directory_ in $PATH was also accepted as the interpreter.
2789 [Ralf S. Engelschall]
2790
2791 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2792 wrong with it but it was very old and did things like calling
2793 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2794 unusual formatting.
2795 [Steve Henson]
2796
2797 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2798 to use the new extension code.
2799 [Steve Henson]
2800
2801 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2802 with macros. This should make it easier to change their form, add extra
2803 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2804 constant.
2805 [Steve Henson]
2806
2807 *) Add to configuration table a new entry that can specify an alternative
2808 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2809 according to Mark Crispin <MRC@Panda.COM>.
2810 [Bodo Moeller]
2811
2812 #if 0
2813 *) DES CBC did not update the IV. Weird.
2814 [Ben Laurie]
2815 #else
2816 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2817 Changing the behaviour of the former might break existing programs --
2818 where IV updating is needed, des_ncbc_encrypt can be used.
2819 #endif
2820
2821 *) When bntest is run from "make test" it drives bc to check its
2822 calculations, as well as internally checking them. If an internal check
2823 fails, it needs to cause bc to give a non-zero result or make test carries
2824 on without noticing the failure. Fixed.
2825 [Ben Laurie]
2826
2827 *) DES library cleanups.
2828 [Ulf Möller]
2829
2830 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2831 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2832 ciphers. NOTE: although the key derivation function has been verified
2833 against some published test vectors it has not been extensively tested
2834 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2835 of v2.0.
2836 [Steve Henson]
2837
2838 *) Instead of "mkdir -p", which is not fully portable, use new
2839 Perl script "util/mkdir-p.pl".
2840 [Bodo Moeller]
2841
2842 *) Rewrite the way password based encryption (PBE) is handled. It used to
2843 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2844 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2845 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2846 the 'parameter' field of the AlgorithmIdentifier is passed to the
2847 underlying key generation function so it must do its own ASN1 parsing.
2848 This has also changed the EVP_PBE_CipherInit() function which now has a
2849 'parameter' argument instead of literal salt and iteration count values
2850 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2851 [Steve Henson]
2852
2853 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2854 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2855 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2856 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2857 value was just used as a "magic string" and not used directly its
2858 value doesn't matter.
2859 [Steve Henson]
2860
2861 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2862 support mutable.
2863 [Ben Laurie]
2864
2865 *) "linux-sparc64" configuration (ultrapenguin).
2866 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2867 "linux-sparc" configuration.
2868 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2869
2870 *) config now generates no-xxx options for missing ciphers.
2871 [Ulf Möller]
2872
2873 *) Support the EBCDIC character set (work in progress).
2874 File ebcdic.c not yet included because it has a different license.
2875 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2876
2877 *) Support BS2000/OSD-POSIX.
2878 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2879
2880 *) Make callbacks for key generation use void * instead of char *.
2881 [Ben Laurie]
2882
2883 *) Make S/MIME samples compile (not yet tested).
2884 [Ben Laurie]
2885
2886 *) Additional typesafe stacks.
2887 [Ben Laurie]
2888
2889 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2890 [Bodo Moeller]
2891
2892
2893 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2894
2895 *) New configuration variant "sco5-gcc".
2896
2897 *) Updated some demos.
2898 [Sean O Riordain, Wade Scholine]
2899
2900 *) Add missing BIO_free at exit of pkcs12 application.
2901 [Wu Zhigang]
2902
2903 *) Fix memory leak in conf.c.
2904 [Steve Henson]
2905
2906 *) Updates for Win32 to assembler version of MD5.
2907 [Steve Henson]
2908
2909 *) Set #! path to perl in apps/der_chop to where we found it
2910 instead of using a fixed path.
2911 [Bodo Moeller]
2912
2913 *) SHA library changes for irix64-mips4-cc.
2914 [Andy Polyakov]
2915
2916 *) Improvements for VMS support.
2917 [Richard Levitte]
2918
2919
2920 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2921
2922 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2923 This also avoids the problems with SC4.2 and unpatched SC5.
2924 [Andy Polyakov <appro@fy.chalmers.se>]
2925
2926 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2927 These are required because of the typesafe stack would otherwise break
2928 existing code. If old code used a structure member which used to be STACK
2929 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2930 sk_num or sk_value it would produce an error because the num, data members
2931 are not present in STACK_OF. Now it just produces a warning. sk_set
2932 replaces the old method of assigning a value to sk_value
2933 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2934 that does this will no longer work (and should use sk_set instead) but
2935 this could be regarded as a "questionable" behaviour anyway.
2936 [Steve Henson]
2937
2938 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2939 correctly handle encrypted S/MIME data.
2940 [Steve Henson]
2941
2942 *) Change type of various DES function arguments from des_cblock
2943 (which means, in function argument declarations, pointer to char)
2944 to des_cblock * (meaning pointer to array with 8 char elements),
2945 which allows the compiler to do more typechecking; it was like
2946 that back in SSLeay, but with lots of ugly casts.
2947
2948 Introduce new type const_des_cblock.
2949 [Bodo Moeller]
2950
2951 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2952 problems: find RecipientInfo structure that matches recipient certificate
2953 and initialise the ASN1 structures properly based on passed cipher.
2954 [Steve Henson]
2955
2956 *) Belatedly make the BN tests actually check the results.
2957 [Ben Laurie]
2958
2959 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2960 to and from BNs: it was completely broken. New compilation option
2961 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2962 key elements as negative integers.
2963 [Steve Henson]
2964
2965 *) Reorganize and speed up MD5.
2966 [Andy Polyakov <appro@fy.chalmers.se>]
2967
2968 *) VMS support.
2969 [Richard Levitte <richard@levitte.org>]
2970
2971 *) New option -out to asn1parse to allow the parsed structure to be
2972 output to a file. This is most useful when combined with the -strparse
2973 option to examine the output of things like OCTET STRINGS.
2974 [Steve Henson]
2975
2976 *) Make SSL library a little more fool-proof by not requiring any longer
2977 that SSL_set_{accept,connect}_state be called before
2978 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2979 in many applications because usually everything *appeared* to work as
2980 intended anyway -- now it really works as intended).
2981 [Bodo Moeller]
2982
2983 *) Move openssl.cnf out of lib/.
2984 [Ulf Möller]
2985
2986 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2987 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2988 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2989 [Ralf S. Engelschall]
2990
2991 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2992 handle PKCS#7 enveloped data properly.
2993 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2994
2995 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2996 copying pointers. The cert_st handling is changed by this in
2997 various ways (and thus what used to be known as ctx->default_cert
2998 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2999 any longer when s->cert does not give us what we need).
3000 ssl_cert_instantiate becomes obsolete by this change.
3001 As soon as we've got the new code right (possibly it already is?),
3002 we have solved a couple of bugs of the earlier code where s->cert
3003 was used as if it could not have been shared with other SSL structures.
3004
3005 Note that using the SSL API in certain dirty ways now will result
3006 in different behaviour than observed with earlier library versions:
3007 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
3008 does not influence s as it used to.
3009
3010 In order to clean up things more thoroughly, inside SSL_SESSION
3011 we don't use CERT any longer, but a new structure SESS_CERT
3012 that holds per-session data (if available); currently, this is
3013 the peer's certificate chain and, for clients, the server's certificate
3014 and temporary key. CERT holds only those values that can have
3015 meaningful defaults in an SSL_CTX.
3016 [Bodo Moeller]
3017
3018 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
3019 from the internal representation. Various PKCS#7 fixes: remove some
3020 evil casts and set the enc_dig_alg field properly based on the signing
3021 key type.
3022 [Steve Henson]
3023
3024 *) Allow PKCS#12 password to be set from the command line or the
3025 environment. Let 'ca' get its config file name from the environment
3026 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
3027 and 'x509').
3028 [Steve Henson]
3029
3030 *) Allow certificate policies extension to use an IA5STRING for the
3031 organization field. This is contrary to the PKIX definition but
3032 VeriSign uses it and IE5 only recognises this form. Document 'x509'
3033 extension option.
3034 [Steve Henson]
3035
3036 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
3037 without disallowing inline assembler and the like for non-pedantic builds.
3038 [Ben Laurie]
3039
3040 *) Support Borland C++ builder.
3041 [Janez Jere <jj@void.si>, modified by Ulf Möller]
3042
3043 *) Support Mingw32.
3044 [Ulf Möller]
3045
3046 *) SHA-1 cleanups and performance enhancements.
3047 [Andy Polyakov <appro@fy.chalmers.se>]
3048
3049 *) Sparc v8plus assembler for the bignum library.
3050 [Andy Polyakov <appro@fy.chalmers.se>]
3051
3052 *) Accept any -xxx and +xxx compiler options in Configure.
3053 [Ulf Möller]
3054
3055 *) Update HPUX configuration.
3056 [Anonymous]
3057
3058 *) Add missing sk_<type>_unshift() function to safestack.h
3059 [Ralf S. Engelschall]
3060
3061 *) New function SSL_CTX_use_certificate_chain_file that sets the
3062 "extra_cert"s in addition to the certificate. (This makes sense
3063 only for "PEM" format files, as chains as a whole are not
3064 DER-encoded.)
3065 [Bodo Moeller]
3066
3067 *) Support verify_depth from the SSL API.
3068 x509_vfy.c had what can be considered an off-by-one-error:
3069 Its depth (which was not part of the external interface)
3070 was actually counting the number of certificates in a chain;
3071 now it really counts the depth.
3072 [Bodo Moeller]
3073
3074 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
3075 instead of X509err, which often resulted in confusing error
3076 messages since the error codes are not globally unique
3077 (e.g. an alleged error in ssl3_accept when a certificate
3078 didn't match the private key).
3079
3080 *) New function SSL_CTX_set_session_id_context that allows to set a default
3081 value (so that you don't need SSL_set_session_id_context for each
3082 connection using the SSL_CTX).
3083 [Bodo Moeller]
3084
3085 *) OAEP decoding bug fix.
3086 [Ulf Möller]
3087
3088 *) Support INSTALL_PREFIX for package builders, as proposed by
3089 David Harris.
3090 [Bodo Moeller]
3091
3092 *) New Configure options "threads" and "no-threads". For systems
3093 where the proper compiler options are known (currently Solaris
3094 and Linux), "threads" is the default.
3095 [Bodo Moeller]
3096
3097 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
3098 [Bodo Moeller]
3099
3100 *) Install various scripts to $(OPENSSLDIR)/misc, not to
3101 $(INSTALLTOP)/bin -- they shouldn't clutter directories
3102 such as /usr/local/bin.
3103 [Bodo Moeller]
3104
3105 *) "make linux-shared" to build shared libraries.
3106 [Niels Poppe <niels@netbox.org>]
3107
3108 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
3109 [Ulf Möller]
3110
3111 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
3112 extension adding in x509 utility.
3113 [Steve Henson]
3114
3115 *) Remove NOPROTO sections and error code comments.
3116 [Ulf Möller]
3117
3118 *) Partial rewrite of the DEF file generator to now parse the ANSI
3119 prototypes.
3120 [Steve Henson]
3121
3122 *) New Configure options --prefix=DIR and --openssldir=DIR.
3123 [Ulf Möller]
3124
3125 *) Complete rewrite of the error code script(s). It is all now handled
3126 by one script at the top level which handles error code gathering,
3127 header rewriting and C source file generation. It should be much better
3128 than the old method: it now uses a modified version of Ulf's parser to
3129 read the ANSI prototypes in all header files (thus the old K&R definitions
3130 aren't needed for error creation any more) and do a better job of
3131 translating function codes into names. The old 'ASN1 error code imbedded
3132 in a comment' is no longer necessary and it doesn't use .err files which
3133 have now been deleted. Also the error code call doesn't have to appear all
3134 on one line (which resulted in some large lines...).
3135 [Steve Henson]
3136
3137 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
3138 [Bodo Moeller]
3139
3140 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
3141 0 (which usually indicates a closed connection), but continue reading.
3142 [Bodo Moeller]
3143
3144 *) Fix some race conditions.
3145 [Bodo Moeller]
3146
3147 *) Add support for CRL distribution points extension. Add Certificate
3148 Policies and CRL distribution points documentation.
3149 [Steve Henson]
3150
3151 *) Move the autogenerated header file parts to crypto/opensslconf.h.
3152 [Ulf Möller]
3153
3154 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
3155 8 of keying material. Merlin has also confirmed interop with this fix
3156 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
3157 [Merlin Hughes <merlin@baltimore.ie>]
3158
3159 *) Fix lots of warnings.
3160 [Richard Levitte <levitte@stacken.kth.se>]
3161
3162 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
3163 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
3164 [Richard Levitte <levitte@stacken.kth.se>]
3165
3166 *) Fix problems with sizeof(long) == 8.
3167 [Andy Polyakov <appro@fy.chalmers.se>]
3168
3169 *) Change functions to ANSI C.
3170 [Ulf Möller]
3171
3172 *) Fix typos in error codes.
3173 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
3174
3175 *) Remove defunct assembler files from Configure.
3176 [Ulf Möller]
3177
3178 *) SPARC v8 assembler BIGNUM implementation.
3179 [Andy Polyakov <appro@fy.chalmers.se>]
3180
3181 *) Support for Certificate Policies extension: both print and set.
3182 Various additions to support the r2i method this uses.
3183 [Steve Henson]
3184
3185 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
3186 return a const string when you are expecting an allocated buffer.
3187 [Ben Laurie]
3188
3189 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
3190 types DirectoryString and DisplayText.
3191 [Steve Henson]
3192
3193 *) Add code to allow r2i extensions to access the configuration database,
3194 add an LHASH database driver and add several ctx helper functions.
3195 [Steve Henson]
3196
3197 *) Fix an evil bug in bn_expand2() which caused various BN functions to
3198 fail when they extended the size of a BIGNUM.
3199 [Steve Henson]
3200
3201 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
3202 support typesafe stack.
3203 [Steve Henson]
3204
3205 *) Fix typo in SSL_[gs]et_options().
3206 [Nils Frostberg <nils@medcom.se>]
3207
3208 *) Delete various functions and files that belonged to the (now obsolete)
3209 old X509V3 handling code.
3210 [Steve Henson]
3211
3212 *) New Configure option "rsaref".
3213 [Ulf Möller]
3214
3215 *) Don't auto-generate pem.h.
3216 [Bodo Moeller]
3217
3218 *) Introduce type-safe ASN.1 SETs.
3219 [Ben Laurie]
3220
3221 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3222 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3223
3224 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3225 that links with OpenSSL (well at least cause lots of warnings), but fear
3226 not: the conversion is trivial, and it eliminates loads of evil casts. A
3227 few STACKed things have been converted already. Feel free to convert more.
3228 In the fullness of time, I'll do away with the STACK type altogether.
3229 [Ben Laurie]
3230
3231 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3232 specified in <certfile> by updating the entry in the index.txt file.
3233 This way one no longer has to edit the index.txt file manually for
3234 revoking a certificate. The -revoke option does the gory details now.
3235 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3236
3237 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3238 `-text' option at all and this way the `-noout -text' combination was
3239 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3240 [Ralf S. Engelschall]
3241
3242 *) Make sure a corresponding plain text error message exists for the
3243 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3244 verify callback function determined that a certificate was revoked.
3245 [Ralf S. Engelschall]
3246
3247 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3248 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3249 all available cipers including rc5, which was forgotten until now.
3250 In order to let the testing shell script know which algorithms
3251 are available, a new (up to now undocumented) command
3252 "openssl list-cipher-commands" is used.
3253 [Bodo Moeller]
3254
3255 *) Bugfix: s_client occasionally would sleep in select() when
3256 it should have checked SSL_pending() first.
3257 [Bodo Moeller]
3258
3259 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3260 the raw DSA values prior to ASN.1 encoding.
3261 [Ulf Möller]
3262
3263 *) Tweaks to Configure
3264 [Niels Poppe <niels@netbox.org>]
3265
3266 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3267 yet...
3268 [Steve Henson]
3269
3270 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3271 [Ulf Möller]
3272
3273 *) New config option to avoid instructions that are illegal on the 80386.
3274 The default code is faster, but requires at least a 486.
3275 [Ulf Möller]
3276
3277 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3278 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3279 same as SSL2_VERSION anyway.
3280 [Bodo Moeller]
3281
3282 *) New "-showcerts" option for s_client.
3283 [Bodo Moeller]
3284
3285 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3286 application. Various cleanups and fixes.
3287 [Steve Henson]
3288
3289 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3290 modify error routines to work internally. Add error codes and PBE init
3291 to library startup routines.
3292 [Steve Henson]
3293
3294 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3295 packing functions to asn1 and evp. Changed function names and error
3296 codes along the way.
3297 [Steve Henson]
3298
3299 *) PKCS12 integration: and so it begins... First of several patches to
3300 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3301 objects to objects.h
3302 [Steve Henson]
3303
3304 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3305 and display support for Thawte strong extranet extension.
3306 [Steve Henson]
3307
3308 *) Add LinuxPPC support.
3309 [Jeff Dubrule <igor@pobox.org>]
3310
3311 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3312 bn_div_words in alpha.s.
3313 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3314
3315 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3316 OAEP isn't supported when OpenSSL is built with RSAref.
3317 [Ulf Moeller <ulf@fitug.de>]
3318
3319 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3320 so they no longer are missing under -DNOPROTO.
3321 [Soren S. Jorvang <soren@t.dk>]
3322
3323
3324 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3325
3326 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3327 doesn't work when the session is reused. Coming soon!
3328 [Ben Laurie]
3329
3330 *) Fix a security hole, that allows sessions to be reused in the wrong
3331 context thus bypassing client cert protection! All software that uses
3332 client certs and session caches in multiple contexts NEEDS PATCHING to
3333 allow session reuse! A fuller solution is in the works.
3334 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3335
3336 *) Some more source tree cleanups (removed obsolete files
3337 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3338 permission on "config" script to be executable) and a fix for the INSTALL
3339 document.
3340 [Ulf Moeller <ulf@fitug.de>]
3341
3342 *) Remove some legacy and erroneous uses of malloc, free instead of
3343 Malloc, Free.
3344 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3345
3346 *) Make rsa_oaep_test return non-zero on error.
3347 [Ulf Moeller <ulf@fitug.de>]
3348
3349 *) Add support for native Solaris shared libraries. Configure
3350 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3351 if someone would make that last step automatic.
3352 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3353
3354 *) ctx_size was not built with the right compiler during "make links". Fixed.
3355 [Ben Laurie]
3356
3357 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3358 except NULL ciphers". This means the default cipher list will no longer
3359 enable NULL ciphers. They need to be specifically enabled e.g. with
3360 the string "DEFAULT:eNULL".
3361 [Steve Henson]
3362
3363 *) Fix to RSA private encryption routines: if p < q then it would
3364 occasionally produce an invalid result. This will only happen with
3365 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3366 [Steve Henson]
3367
3368 *) Be less restrictive and allow also `perl util/perlpath.pl
3369 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3370 because this way one can also use an interpreter named `perl5' (which is
3371 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3372 installed as `perl').
3373 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3374
3375 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3376 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3377
3378 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3379 advapi32.lib to Win32 build and change the pem test comparision
3380 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3381 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3382 and crypto/des/ede_cbcm_enc.c.
3383 [Steve Henson]
3384
3385 *) DES quad checksum was broken on big-endian architectures. Fixed.
3386 [Ben Laurie]
3387
3388 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3389 Win32 test batch file so it (might) work again. The Win32 test batch file
3390 is horrible: I feel ill....
3391 [Steve Henson]
3392
3393 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3394 in e_os.h. Audit of header files to check ANSI and non ANSI
3395 sections: 10 functions were absent from non ANSI section and not exported
3396 from Windows DLLs. Fixed up libeay.num for new functions.
3397 [Steve Henson]
3398
3399 *) Make `openssl version' output lines consistent.
3400 [Ralf S. Engelschall]
3401
3402 *) Fix Win32 symbol export lists for BIO functions: Added
3403 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3404 to ms/libeay{16,32}.def.
3405 [Ralf S. Engelschall]
3406
3407 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3408 fine under Unix and passes some trivial tests I've now added. But the
3409 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3410 added to make sure no one expects that this stuff really works in the
3411 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3412 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3413 openssl_bio.xs.
3414 [Ralf S. Engelschall]
3415
3416 *) Fix the generation of two part addresses in perl.
3417 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3418
3419 *) Add config entry for Linux on MIPS.
3420 [John Tobey <jtobey@channel1.com>]
3421
3422 *) Make links whenever Configure is run, unless we are on Windoze.
3423 [Ben Laurie]
3424
3425 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3426 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3427 in CRLs.
3428 [Steve Henson]
3429
3430 *) Add a useful kludge to allow package maintainers to specify compiler and
3431 other platforms details on the command line without having to patch the
3432 Configure script everytime: One now can use ``perl Configure
3433 <id>:<details>'', i.e. platform ids are allowed to have details appended
3434 to them (seperated by colons). This is treated as there would be a static
3435 pre-configured entry in Configure's %table under key <id> with value
3436 <details> and ``perl Configure <id>'' is called. So, when you want to
3437 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3438 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3439 now, which overrides the FreeBSD-elf entry on-the-fly.
3440 [Ralf S. Engelschall]
3441
3442 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3443 [Ben Laurie]
3444
3445 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3446 on the `perl Configure ...' command line. This way one can compile
3447 OpenSSL libraries with Position Independent Code (PIC) which is needed
3448 for linking it into DSOs.
3449 [Ralf S. Engelschall]
3450
3451 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3452 Fixed.
3453 [Ben Laurie]
3454
3455 *) Cleaned up the LICENSE document: The official contact for any license
3456 questions now is the OpenSSL core team under openssl-core@openssl.org.
3457 And add a paragraph about the dual-license situation to make sure people
3458 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3459 to the OpenSSL toolkit.
3460 [Ralf S. Engelschall]
3461
3462 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3463 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3464 Additonally cleaned up the `make links' target: Remove unnecessary
3465 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3466 to speed processing and no longer clutter the display with confusing
3467 stuff. Instead only the actually done links are displayed.
3468 [Ralf S. Engelschall]
3469
3470 *) Permit null encryption ciphersuites, used for authentication only. It used
3471 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3472 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3473 encryption.
3474 [Ben Laurie]
3475
3476 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3477 signed attributes when verifying signatures (this would break them),
3478 the detached data encoding was wrong and public keys obtained using
3479 X509_get_pubkey() weren't freed.
3480 [Steve Henson]
3481
3482 *) Add text documentation for the BUFFER functions. Also added a work around
3483 to a Win95 console bug. This was triggered by the password read stuff: the
3484 last character typed gets carried over to the next fread(). If you were
3485 generating a new cert request using 'req' for example then the last
3486 character of the passphrase would be CR which would then enter the first
3487 field as blank.
3488 [Steve Henson]
3489
3490 *) Added the new `Includes OpenSSL Cryptography Software' button as
3491 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3492 button and can be used by applications based on OpenSSL to show the
3493 relationship to the OpenSSL project.
3494 [Ralf S. Engelschall]
3495
3496 *) Remove confusing variables in function signatures in files
3497 ssl/ssl_lib.c and ssl/ssl.h.
3498 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3499
3500 *) Don't install bss_file.c under PREFIX/include/
3501 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3502
3503 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3504 functions that return function pointers and has support for NT specific
3505 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3506 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3507 unsigned to signed types: this was killing the Win32 compile.
3508 [Steve Henson]
3509
3510 *) Add new certificate file to stack functions,
3511 SSL_add_dir_cert_subjects_to_stack() and
3512 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3513 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3514 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3515 This means that Apache-SSL and similar packages don't have to mess around
3516 to add as many CAs as they want to the preferred list.
3517 [Ben Laurie]
3518
3519 *) Experiment with doxygen documentation. Currently only partially applied to
3520 ssl/ssl_lib.c.
3521 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3522 openssl.doxy as the configuration file.
3523 [Ben Laurie]
3524
3525 *) Get rid of remaining C++-style comments which strict C compilers hate.
3526 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3527
3528 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3529 compiled in by default: it has problems with large keys.
3530 [Steve Henson]
3531
3532 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3533 DH private keys and/or callback functions which directly correspond to
3534 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3535 is needed for applications which have to configure certificates on a
3536 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3537 (e.g. s_server).
3538 For the RSA certificate situation is makes no difference, but
3539 for the DSA certificate situation this fixes the "no shared cipher"
3540 problem where the OpenSSL cipher selection procedure failed because the
3541 temporary keys were not overtaken from the context and the API provided
3542 no way to reconfigure them.
3543 The new functions now let applications reconfigure the stuff and they
3544 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3545 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3546 non-public-API function ssl_cert_instantiate() is used as a helper
3547 function and also to reduce code redundancy inside ssl_rsa.c.
3548 [Ralf S. Engelschall]
3549
3550 *) Move s_server -dcert and -dkey options out of the undocumented feature
3551 area because they are useful for the DSA situation and should be
3552 recognized by the users.
3553 [Ralf S. Engelschall]
3554
3555 *) Fix the cipher decision scheme for export ciphers: the export bits are
3556 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3557 SSL_EXP_MASK. So, the original variable has to be used instead of the
3558 already masked variable.
3559 [Richard Levitte <levitte@stacken.kth.se>]
3560
3561 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3562 [Richard Levitte <levitte@stacken.kth.se>]
3563
3564 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3565 from `int' to `unsigned int' because it's a length and initialized by
3566 EVP_DigestFinal() which expects an `unsigned int *'.
3567 [Richard Levitte <levitte@stacken.kth.se>]
3568
3569 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3570 script. Instead use the usual Shell->Perl transition trick.
3571 [Ralf S. Engelschall]
3572
3573 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3574 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3575 -noout -modulus' as it's already the case for `openssl rsa -noout
3576 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3577 currently the public key is printed (a decision which was already done by
3578 `openssl dsa -modulus' in the past) which serves a similar purpose.
3579 Additionally the NO_RSA no longer completely removes the whole -modulus
3580 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3581 now, too.
3582 [Ralf S. Engelschall]
3583
3584 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3585 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3586 [Arne Ansper <arne@ats.cyber.ee>]
3587
3588 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3589 to be added. Now both 'req' and 'ca' can use new objects defined in the
3590 config file.
3591 [Steve Henson]
3592
3593 *) Add cool BIO that does syslog (or event log on NT).
3594 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3595
3596 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3597 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3598 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3599 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3600 [Ben Laurie]
3601
3602 *) Add preliminary config info for new extension code.
3603 [Steve Henson]
3604
3605 *) Make RSA_NO_PADDING really use no padding.
3606 [Ulf Moeller <ulf@fitug.de>]
3607
3608 *) Generate errors when private/public key check is done.
3609 [Ben Laurie]
3610
3611 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3612 for some CRL extensions and new objects added.
3613 [Steve Henson]
3614
3615 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3616 key usage extension and fuller support for authority key id.
3617 [Steve Henson]
3618
3619 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3620 padding method for RSA, which is recommended for new applications in PKCS
3621 #1 v2.0 (RFC 2437, October 1998).
3622 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3623 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3624 against Bleichbacher's attack on RSA.
3625 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3626 Ben Laurie]
3627
3628 *) Updates to the new SSL compression code
3629 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3630
3631 *) Fix so that the version number in the master secret, when passed
3632 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3633 (because the server will not accept higher), that the version number
3634 is 0x03,0x01, not 0x03,0x00
3635 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3636
3637 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3638 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3639 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3640 [Steve Henson]
3641
3642 *) Support for RAW extensions where an arbitrary extension can be
3643 created by including its DER encoding. See apps/openssl.cnf for
3644 an example.
3645 [Steve Henson]
3646
3647 *) Make sure latest Perl versions don't interpret some generated C array
3648 code as Perl array code in the crypto/err/err_genc.pl script.
3649 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3650
3651 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3652 not many people have the assembler. Various Win32 compilation fixes and
3653 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3654 build instructions.
3655 [Steve Henson]
3656
3657 *) Modify configure script 'Configure' to automatically create crypto/date.h
3658 file under Win32 and also build pem.h from pem.org. New script
3659 util/mkfiles.pl to create the MINFO file on environments that can't do a
3660 'make files': perl util/mkfiles.pl >MINFO should work.
3661 [Steve Henson]
3662
3663 *) Major rework of DES function declarations, in the pursuit of correctness
3664 and purity. As a result, many evil casts evaporated, and some weirdness,
3665 too. You may find this causes warnings in your code. Zapping your evil
3666 casts will probably fix them. Mostly.
3667 [Ben Laurie]
3668
3669 *) Fix for a typo in asn1.h. Bug fix to object creation script
3670 obj_dat.pl. It considered a zero in an object definition to mean
3671 "end of object": none of the objects in objects.h have any zeros
3672 so it wasn't spotted.
3673 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3674
3675 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3676 Masking (CBCM). In the absence of test vectors, the best I have been able
3677 to do is check that the decrypt undoes the encrypt, so far. Send me test
3678 vectors if you have them.
3679 [Ben Laurie]
3680
3681 *) Correct calculation of key length for export ciphers (too much space was
3682 allocated for null ciphers). This has not been tested!
3683 [Ben Laurie]
3684
3685 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3686 message is now correct (it understands "crypto" and "ssl" on its
3687 command line). There is also now an "update" option. This will update
3688 the util/ssleay.num and util/libeay.num files with any new functions.
3689 If you do a:
3690 perl util/mkdef.pl crypto ssl update
3691 it will update them.
3692 [Steve Henson]
3693
3694 *) Overhauled the Perl interface (perl/*):
3695 - ported BN stuff to OpenSSL's different BN library
3696 - made the perl/ source tree CVS-aware
3697 - renamed the package from SSLeay to OpenSSL (the files still contain
3698 their history because I've copied them in the repository)
3699 - removed obsolete files (the test scripts will be replaced
3700 by better Test::Harness variants in the future)
3701 [Ralf S. Engelschall]
3702
3703 *) First cut for a very conservative source tree cleanup:
3704 1. merge various obsolete readme texts into doc/ssleay.txt
3705 where we collect the old documents and readme texts.
3706 2. remove the first part of files where I'm already sure that we no
3707 longer need them because of three reasons: either they are just temporary
3708 files which were left by Eric or they are preserved original files where
3709 I've verified that the diff is also available in the CVS via "cvs diff
3710 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3711 the crypto/md/ stuff).
3712 [Ralf S. Engelschall]
3713
3714 *) More extension code. Incomplete support for subject and issuer alt
3715 name, issuer and authority key id. Change the i2v function parameters
3716 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3717 what that's for :-) Fix to ASN1 macro which messed up
3718 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3719 [Steve Henson]
3720
3721 *) Preliminary support for ENUMERATED type. This is largely copied from the
3722 INTEGER code.
3723 [Steve Henson]
3724
3725 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3726 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3727
3728 *) Make sure `make rehash' target really finds the `openssl' program.
3729 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3730
3731 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3732 like to hear about it if this slows down other processors.
3733 [Ben Laurie]
3734
3735 *) Add CygWin32 platform information to Configure script.
3736 [Alan Batie <batie@aahz.jf.intel.com>]
3737
3738 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3739 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3740
3741 *) New program nseq to manipulate netscape certificate sequences
3742 [Steve Henson]
3743
3744 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3745 few typos.
3746 [Steve Henson]
3747
3748 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3749 but the BN code had some problems that would cause failures when
3750 doing certificate verification and some other functions.
3751 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3752
3753 *) Add ASN1 and PEM code to support netscape certificate sequences.
3754 [Steve Henson]
3755
3756 *) Add ASN1 and PEM code to support netscape certificate sequences.
3757 [Steve Henson]
3758
3759 *) Add several PKIX and private extended key usage OIDs.
3760 [Steve Henson]
3761
3762 *) Modify the 'ca' program to handle the new extension code. Modify
3763 openssl.cnf for new extension format, add comments.
3764 [Steve Henson]
3765
3766 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3767 and add a sample to openssl.cnf so req -x509 now adds appropriate
3768 CA extensions.
3769 [Steve Henson]
3770
3771 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3772 error code, add initial support to X509_print() and x509 application.
3773 [Steve Henson]
3774
3775 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3776 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3777 stuff is currently isolated and isn't even compiled yet.
3778 [Steve Henson]
3779
3780 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3781 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3782 Removed the versions check from X509 routines when loading extensions:
3783 this allows certain broken certificates that don't set the version
3784 properly to be processed.
3785 [Steve Henson]
3786
3787 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3788 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3789 can still be regenerated with "make depend".
3790 [Ben Laurie]
3791
3792 *) Spelling mistake in C version of CAST-128.
3793 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3794
3795 *) Changes to the error generation code. The perl script err-code.pl
3796 now reads in the old error codes and retains the old numbers, only
3797 adding new ones if necessary. It also only changes the .err files if new
3798 codes are added. The makefiles have been modified to only insert errors
3799 when needed (to avoid needlessly modifying header files). This is done
3800 by only inserting errors if the .err file is newer than the auto generated
3801 C file. To rebuild all the error codes from scratch (the old behaviour)
3802 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3803 or delete all the .err files.
3804 [Steve Henson]
3805
3806 *) CAST-128 was incorrectly implemented for short keys. The C version has
3807 been fixed, but is untested. The assembler versions are also fixed, but
3808 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3809 to regenerate it if needed.
3810 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3811 Hagino <itojun@kame.net>]
3812
3813 *) File was opened incorrectly in randfile.c.
3814 [Ulf Möller <ulf@fitug.de>]
3815
3816 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3817 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3818 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3819 al: it's just almost always a UTCTime. Note this patch adds new error
3820 codes so do a "make errors" if there are problems.
3821 [Steve Henson]
3822
3823 *) Correct Linux 1 recognition in config.
3824 [Ulf Möller <ulf@fitug.de>]
3825
3826 *) Remove pointless MD5 hash when using DSA keys in ca.
3827 [Anonymous <nobody@replay.com>]
3828
3829 *) Generate an error if given an empty string as a cert directory. Also
3830 generate an error if handed NULL (previously returned 0 to indicate an
3831 error, but didn't set one).
3832 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3833
3834 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3835 [Ben Laurie]
3836
3837 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3838 parameters. This was causing a warning which killed off the Win32 compile.
3839 [Steve Henson]
3840
3841 *) Remove C++ style comments from crypto/bn/bn_local.h.
3842 [Neil Costigan <neil.costigan@celocom.com>]
3843
3844 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3845 based on a text string, looking up short and long names and finally
3846 "dot" format. The "dot" format stuff didn't work. Added new function
3847 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3848 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3849 OID is not part of the table.
3850 [Steve Henson]
3851
3852 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3853 X509_LOOKUP_by_alias().
3854 [Ben Laurie]
3855
3856 *) Sort openssl functions by name.
3857 [Ben Laurie]
3858
3859 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3860 encryption from sample DSA keys (in case anyone is interested the password
3861 was "1234").
3862 [Steve Henson]
3863
3864 *) Make _all_ *_free functions accept a NULL pointer.
3865 [Frans Heymans <fheymans@isaserver.be>]
3866
3867 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3868 NULL pointers.
3869 [Anonymous <nobody@replay.com>]
3870
3871 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3872 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3873
3874 *) Don't blow it for numeric -newkey arguments to apps/req.
3875 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3876
3877 *) Temp key "for export" tests were wrong in s3_srvr.c.
3878 [Anonymous <nobody@replay.com>]
3879
3880 *) Add prototype for temp key callback functions
3881 SSL_CTX_set_tmp_{rsa,dh}_callback().
3882 [Ben Laurie]
3883
3884 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3885 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3886 [Steve Henson]
3887
3888 *) X509_name_add_entry() freed the wrong thing after an error.
3889 [Arne Ansper <arne@ats.cyber.ee>]
3890
3891 *) rsa_eay.c would attempt to free a NULL context.
3892 [Arne Ansper <arne@ats.cyber.ee>]
3893
3894 *) BIO_s_socket() had a broken should_retry() on Windoze.
3895 [Arne Ansper <arne@ats.cyber.ee>]
3896
3897 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3898 [Arne Ansper <arne@ats.cyber.ee>]
3899
3900 *) Make sure the already existing X509_STORE->depth variable is initialized
3901 in X509_STORE_new(), but document the fact that this variable is still
3902 unused in the certificate verification process.
3903 [Ralf S. Engelschall]
3904
3905 *) Fix the various library and apps files to free up pkeys obtained from
3906 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3907 [Steve Henson]
3908
3909 *) Fix reference counting in X509_PUBKEY_get(). This makes
3910 demos/maurice/example2.c work, amongst others, probably.
3911 [Steve Henson and Ben Laurie]
3912
3913 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3914 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3915 are no longer created. This way we have a single and consistent command
3916 line interface `openssl <command>', similar to `cvs <command>'.
3917 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3918
3919 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3920 BIT STRING wrapper always have zero unused bits.
3921 [Steve Henson]
3922
3923 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3924 [Steve Henson]
3925
3926 *) Make the top-level INSTALL documentation easier to understand.
3927 [Paul Sutton]
3928
3929 *) Makefiles updated to exit if an error occurs in a sub-directory
3930 make (including if user presses ^C) [Paul Sutton]
3931
3932 *) Make Montgomery context stuff explicit in RSA data structure.
3933 [Ben Laurie]
3934
3935 *) Fix build order of pem and err to allow for generated pem.h.
3936 [Ben Laurie]
3937
3938 *) Fix renumbering bug in X509_NAME_delete_entry().
3939 [Ben Laurie]
3940
3941 *) Enhanced the err-ins.pl script so it makes the error library number
3942 global and can add a library name. This is needed for external ASN1 and
3943 other error libraries.
3944 [Steve Henson]
3945
3946 *) Fixed sk_insert which never worked properly.
3947 [Steve Henson]
3948
3949 *) Fix ASN1 macros so they can handle indefinite length construted
3950 EXPLICIT tags. Some non standard certificates use these: they can now
3951 be read in.
3952 [Steve Henson]
3953
3954 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3955 into a single doc/ssleay.txt bundle. This way the information is still
3956 preserved but no longer messes up this directory. Now it's new room for
3957 the new set of documenation files.
3958 [Ralf S. Engelschall]
3959
3960 *) SETs were incorrectly DER encoded. This was a major pain, because they
3961 shared code with SEQUENCEs, which aren't coded the same. This means that
3962 almost everything to do with SETs or SEQUENCEs has either changed name or
3963 number of arguments.
3964 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3965
3966 *) Fix test data to work with the above.
3967 [Ben Laurie]
3968
3969 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3970 was already fixed by Eric for 0.9.1 it seems.
3971 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3972
3973 *) Autodetect FreeBSD3.
3974 [Ben Laurie]
3975
3976 *) Fix various bugs in Configure. This affects the following platforms:
3977 nextstep
3978 ncr-scde
3979 unixware-2.0
3980 unixware-2.0-pentium
3981 sco5-cc.
3982 [Ben Laurie]
3983
3984 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3985 before they are needed.
3986 [Ben Laurie]
3987
3988 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3989 [Ben Laurie]
3990
3991
3992 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3993
3994 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3995 changed SSLeay to OpenSSL in version strings.
3996 [Ralf S. Engelschall]
3997
3998 *) Some fixups to the top-level documents.
3999 [Paul Sutton]
4000
4001 *) Fixed the nasty bug where rsaref.h was not found under compile-time
4002 because the symlink to include/ was missing.
4003 [Ralf S. Engelschall]
4004
4005 *) Incorporated the popular no-RSA/DSA-only patches
4006 which allow to compile a RSA-free SSLeay.
4007 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
4008
4009 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
4010 when "ssleay" is still not found.
4011 [Ralf S. Engelschall]
4012
4013 *) Added more platforms to Configure: Cray T3E, HPUX 11,
4014 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
4015
4016 *) Updated the README file.
4017 [Ralf S. Engelschall]
4018
4019 *) Added various .cvsignore files in the CVS repository subdirs
4020 to make a "cvs update" really silent.
4021 [Ralf S. Engelschall]
4022
4023 *) Recompiled the error-definition header files and added
4024 missing symbols to the Win32 linker tables.
4025 [Ralf S. Engelschall]
4026
4027 *) Cleaned up the top-level documents;
4028 o new files: CHANGES and LICENSE
4029 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
4030 o merged COPYRIGHT into LICENSE
4031 o removed obsolete TODO file
4032 o renamed MICROSOFT to INSTALL.W32
4033 [Ralf S. Engelschall]
4034
4035 *) Removed dummy files from the 0.9.1b source tree:
4036 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
4037 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
4038 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
4039 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
4040 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
4041 [Ralf S. Engelschall]
4042
4043 *) Added various platform portability fixes.
4044 [Mark J. Cox]
4045
4046 *) The Genesis of the OpenSSL rpject:
4047 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
4048 Young and Tim J. Hudson created while they were working for C2Net until
4049 summer 1998.
4050 [The OpenSSL Project]
4051
4052
4053 Changes between 0.9.0b and 0.9.1b [not released]
4054
4055 *) Updated a few CA certificates under certs/
4056 [Eric A. Young]
4057
4058 *) Changed some BIGNUM api stuff.
4059 [Eric A. Young]
4060
4061 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
4062 DGUX x86, Linux Alpha, etc.
4063 [Eric A. Young]
4064
4065 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
4066 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
4067 available).
4068 [Eric A. Young]
4069
4070 *) Add -strparse option to asn1pars program which parses nested
4071 binary structures
4072 [Dr Stephen Henson <shenson@bigfoot.com>]
4073
4074 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
4075 [Eric A. Young]
4076
4077 *) DSA fix for "ca" program.
4078 [Eric A. Young]
4079
4080 *) Added "-genkey" option to "dsaparam" program.
4081 [Eric A. Young]
4082
4083 *) Added RIPE MD160 (rmd160) message digest.
4084 [Eric A. Young]
4085
4086 *) Added -a (all) option to "ssleay version" command.
4087 [Eric A. Young]
4088
4089 *) Added PLATFORM define which is the id given to Configure.
4090 [Eric A. Young]
4091
4092 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
4093 [Eric A. Young]
4094
4095 *) Extended the ASN.1 parser routines.
4096 [Eric A. Young]
4097
4098 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
4099 [Eric A. Young]
4100
4101 *) Added a BN_CTX to the BN library.
4102 [Eric A. Young]
4103
4104 *) Fixed the weak key values in DES library
4105 [Eric A. Young]
4106
4107 *) Changed API in EVP library for cipher aliases.
4108 [Eric A. Young]
4109
4110 *) Added support for RC2/64bit cipher.
4111 [Eric A. Young]
4112
4113 *) Converted the lhash library to the crypto/mem.c functions.
4114 [Eric A. Young]
4115
4116 *) Added more recognized ASN.1 object ids.
4117 [Eric A. Young]
4118
4119 *) Added more RSA padding checks for SSL/TLS.
4120 [Eric A. Young]
4121
4122 *) Added BIO proxy/filter functionality.
4123 [Eric A. Young]
4124
4125 *) Added extra_certs to SSL_CTX which can be used
4126 send extra CA certificates to the client in the CA cert chain sending
4127 process. It can be configured with SSL_CTX_add_extra_chain_cert().
4128 [Eric A. Young]
4129
4130 *) Now Fortezza is denied in the authentication phase because
4131 this is key exchange mechanism is not supported by SSLeay at all.
4132 [Eric A. Young]
4133
4134 *) Additional PKCS1 checks.
4135 [Eric A. Young]
4136
4137 *) Support the string "TLSv1" for all TLS v1 ciphers.
4138 [Eric A. Young]
4139
4140 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
4141 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
4142 [Eric A. Young]
4143
4144 *) Fixed a few memory leaks.
4145 [Eric A. Young]
4146
4147 *) Fixed various code and comment typos.
4148 [Eric A. Young]
4149
4150 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
4151 bytes sent in the client random.
4152 [Edward Bishop <ebishop@spyglass.com>]
4153