]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Remove indentation in the NAME section. There's really no need to
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.5a and 0.9.6 [xx XXX 2000]
6
7 *) Add a large number of documentation files for many SSL routines.
8 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9
10 *) Add a configuration entry for Sony News 4.
11 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
12
13 *) Don't set the two most significant bits to one when generating a
14 random number < q in the DSA library.
15 [Ulf Möller]
16
17 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
18 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
19 the underlying transport is blocking) if a handshake took place.
20 (The default behaviour is needed by applications such as s_client
21 and s_server that use select() to determine when to use SSL_read;
22 but for applications that know in advance when to expect data, it
23 just makes things more complicated.)
24 [Bodo Moeller]
25
26 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
27 from EGD.
28 [Ben Laurie]
29
30 *) Add a few more EBCDIC conditionals that make `req' and `x509'
31 work better on such systems.
32 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
33
34 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
35 Update PKCS12_parse() so it copies the friendlyName and the
36 keyid to the certificates aux info.
37 [Steve Henson]
38
39 *) Fix bug in PKCS7_verify() which caused an infinite loop
40 if there was more than one signature.
41 [Sven Uszpelkat <su@celocom.de>]
42
43 *) Major change in util/mkdef.pl to include extra information
44 about each symbol, as well as presentig variables as well
45 as functions. This change means that there's n more need
46 to rebuild the .num files when some algorithms are excluded.
47 [Richard Levitte]
48
49 *) Allow the verify time to be set by an application,
50 rather than always using the current time.
51 [Steve Henson]
52
53 *) Phase 2 verify code reorganisation. The certificate
54 verify code now looks up an issuer certificate by a
55 number of criteria: subject name, authority key id
56 and key usage. It also verifies self signed certificates
57 by the same criteria. The main comparison function is
58 X509_check_issued() which performs these checks.
59
60 Lot of changes were necessary in order to support this
61 without completely rewriting the lookup code.
62
63 Authority and subject key identifier are now cached.
64
65 The LHASH 'certs' is X509_STORE has now been replaced
66 by a STACK_OF(X509_OBJECT). This is mainly because an
67 LHASH can't store or retrieve multiple objects with
68 the same hash value.
69
70 As a result various functions (which were all internal
71 use only) have changed to handle the new X509_STORE
72 structure. This will break anything that messed round
73 with X509_STORE internally.
74
75 The functions X509_STORE_add_cert() now checks for an
76 exact match, rather than just subject name.
77
78 The X509_STORE API doesn't directly support the retrieval
79 of multiple certificates matching a given criteria, however
80 this can be worked round by performing a lookup first
81 (which will fill the cache with candidate certificates)
82 and then examining the cache for matches. This is probably
83 the best we can do without throwing out X509_LOOKUP
84 entirely (maybe later...).
85
86 The X509_VERIFY_CTX structure has been enhanced considerably.
87
88 All certificate lookup operations now go via a get_issuer()
89 callback. Although this currently uses an X509_STORE it
90 can be replaced by custom lookups. This is a simple way
91 to bypass the X509_STORE hackery necessary to make this
92 work and makes it possible to use more efficient techniques
93 in future. A very simple version which uses a simple
94 STACK for its trusted certificate store is also provided
95 using X509_STORE_CTX_trusted_stack().
96
97 The verify_cb() and verify() callbacks now have equivalents
98 in the X509_STORE_CTX structure.
99
100 X509_STORE_CTX also has a 'flags' field which can be used
101 to customise the verify behaviour.
102 [Steve Henson]
103
104 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
105 excludes S/MIME capabilities.
106 [Steve Henson]
107
108 *) When a certificate request is read in keep a copy of the
109 original encoding of the signed data and use it when outputing
110 again. Signatures then use the original encoding rather than
111 a decoded, encoded version which may cause problems if the
112 request is improperly encoded.
113 [Steve Henson]
114
115 *) For consistency with other BIO_puts implementations, call
116 buffer_write(b, ...) directly in buffer_puts instead of calling
117 BIO_write(b, ...).
118
119 In BIO_puts, increment b->num_write as in BIO_write.
120 [Peter.Sylvester@EdelWeb.fr]
121
122 *) Fix BN_mul_word for the case where the word is 0. (We have to use
123 BN_zero, we may not return a BIGNUM with an array consisting of
124 words set to zero.)
125 [Bodo Moeller]
126
127 *) Avoid calling abort() from within the library when problems are
128 detected, except if preprocessor symbols have been defined
129 (such as REF_CHECK, BN_DEBUG etc.).
130 [Bodo Moeller]
131
132 *) New openssl application 'rsautl'. This utility can be
133 used for low level RSA operations. DER public key
134 BIO/fp routines also added.
135 [Steve Henson]
136
137 *) New Configure entry and patches for compiling on QNX 4.
138 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
139
140 *) A demo state-machine implementation was sponsored by
141 Nuron (http://www.nuron.com/) and is now available in
142 demos/state_machine.
143 [Ben Laurie]
144
145 *) New options added to the 'dgst' utility for signature
146 generation and verification.
147 [Steve Henson]
148
149 *) Unrecognized PKCS#7 content types are now handled via a
150 catch all ASN1_TYPE structure. This allows unsupported
151 types to be stored as a "blob" and an application can
152 encode and decode it manually.
153 [Steve Henson]
154
155 *) Fix various signed/unsigned issues to make a_strex.c
156 compile under VC++.
157 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
158
159 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
160 length if passed a buffer. ASN1_INTEGER_to_BN failed
161 if passed a NULL BN and its argument was negative.
162 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
163
164 *) Modification to PKCS#7 encoding routines to output definite
165 length encoding. Since currently the whole structures are in
166 memory there's not real point in using indefinite length
167 constructed encoding. However if OpenSSL is compiled with
168 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
169 [Steve Henson]
170
171 *) Added BIO_vprintf() and BIO_vsnprintf().
172 [Richard Levitte]
173
174 *) Added more prefixes to parse for in the the strings written
175 through a logging bio, to cover all the levels that are available
176 through syslog. The prefixes are now:
177
178 PANIC, EMERG, EMR => LOG_EMERG
179 ALERT, ALR => LOG_ALERT
180 CRIT, CRI => LOG_CRIT
181 ERROR, ERR => LOG_ERR
182 WARNING, WARN, WAR => LOG_WARNING
183 NOTICE, NOTE, NOT => LOG_NOTICE
184 INFO, INF => LOG_INFO
185 DEBUG, DBG => LOG_DEBUG
186
187 and as before, if none of those prefixes are present at the
188 beginning of the string, LOG_ERR is chosen.
189
190 On Win32, the LOG_* levels are mapped according to this:
191
192 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
193 LOG_WARNING => EVENTLOG_WARNING_TYPE
194 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
195
196 [Richard Levitte]
197
198 *) Made it possible to reconfigure with just the configuration
199 argument "reconf" or "reconfigure". The command line arguments
200 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
201 and are retrieved from there when reconfiguring.
202 [Richard Levitte]
203
204 *) MD4 implemented.
205 [Assar Westerlund <assar@sics.se>, Richard Levitte]
206
207 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
208 [Richard Levitte]
209
210 *) The obj_dat.pl script was messing up the sorting of object
211 names. The reason was that it compared the quoted version
212 of strings as a result "OCSP" > "OCSP Signing" because
213 " > SPACE. Changed script to store unquoted versions of
214 names and add quotes on output. It was also omitting some
215 names from the lookup table if they were given a default
216 value (that is if SN is missing it is given the same
217 value as LN and vice versa), these are now added on the
218 grounds that if an object has a name we should be able to
219 look it up. Finally added warning output when duplicate
220 short or long names are found.
221 [Steve Henson]
222
223 *) Changes needed for Tandem NSK.
224 [Scott Uroff scott@xypro.com]
225
226 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
227 RSA_padding_check_SSLv23(), special padding was never detected
228 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
229 version rollback attacks was not effective.
230
231 In s23_clnt.c, don't use special rollback-attack detection padding
232 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
233 client; similarly, in s23_srvr.c, don't do the rollback check if
234 SSL 2.0 is the only protocol enabled in the server.
235 [Bodo Moeller]
236
237 *) Make it possible to get hexdumps of unprintable data with 'openssl
238 asn1parse'. By implication, the functions ASN1_parse_dump() and
239 BIO_dump_indent() are added.
240 [Richard Levitte]
241
242 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
243 these print out strings and name structures based on various
244 flags including RFC2253 support and proper handling of
245 multibyte characters. Added options to the 'x509' utility
246 to allow the various flags to be set.
247 [Steve Henson]
248
249 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
250 Also change the functions X509_cmp_current_time() and
251 X509_gmtime_adj() work with an ASN1_TIME structure,
252 this will enable certificates using GeneralizedTime in validity
253 dates to be checked.
254 [Steve Henson]
255
256 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
257 negative public key encodings) on by default,
258 NO_NEG_PUBKEY_BUG can be set to disable it.
259 [Steve Henson]
260
261 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
262 content octets. An i2c_ASN1_OBJECT is unnecessary because
263 the encoding can be trivially obtained from the structure.
264 [Steve Henson]
265
266 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
267 not read locks (CRYPTO_r_[un]lock).
268 [Bodo Moeller]
269
270 *) A first attempt at creating official support for shared
271 libraries through configuration. I've kept it so the
272 default is static libraries only, and the OpenSSL programs
273 are always statically linked for now, but there are
274 preparations for dynamic linking in place.
275 This has been tested on Linux and True64.
276 [Richard Levitte]
277
278 *) Randomness polling function for Win9x, as described in:
279 Peter Gutmann, Software Generation of Practically Strong
280 Random Numbers.
281 [Ulf Möller]
282
283 *) Fix so PRNG is seeded in req if using an already existing
284 DSA key.
285 [Steve Henson]
286
287 *) New options to smime application. -inform and -outform
288 allow alternative formats for the S/MIME message including
289 PEM and DER. The -content option allows the content to be
290 specified separately. This should allow things like Netscape
291 form signing output easier to verify.
292 [Steve Henson]
293
294 *) Fix the ASN1 encoding of tags using the 'long form'.
295 [Steve Henson]
296
297 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
298 STRING types. These convert content octets to and from the
299 underlying type. The actual tag and length octets are
300 already assumed to have been read in and checked. These
301 are needed because all other string types have virtually
302 identical handling apart from the tag. By having versions
303 of the ASN1 functions that just operate on content octets
304 IMPLICIT tagging can be handled properly. It also allows
305 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
306 and ASN1_INTEGER are identical apart from the tag.
307 [Steve Henson]
308
309 *) Change the handling of OID objects as follows:
310
311 - New object identifiers are inserted in objects.txt, following
312 the syntax given in objects.README.
313 - objects.pl is used to process obj_mac.num and create a new
314 obj_mac.h.
315 - obj_dat.pl is used to create a new obj_dat.h, using the data in
316 obj_mac.h.
317
318 This is currently kind of a hack, and the perl code in objects.pl
319 isn't very elegant, but it works as I intended. The simplest way
320 to check that it worked correctly is to look in obj_dat.h and
321 check the array nid_objs and make sure the objects haven't moved
322 around (this is important!). Additions are OK, as well as
323 consistent name changes.
324 [Richard Levitte]
325
326 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
327 [Bodo Moeller]
328
329 *) Addition of the command line parameter '-rand file' to 'openssl req'.
330 The given file adds to whatever has already been seeded into the
331 random pool through the RANDFILE configuration file option or
332 environment variable, or the default random state file.
333 [Richard Levitte]
334
335 *) mkstack.pl now sorts each macro group into lexical order.
336 Previously the output order depended on the order the files
337 appeared in the directory, resulting in needless rewriting
338 of safestack.h .
339 [Steve Henson]
340
341 *) Patches to make OpenSSL compile under Win32 again. Mostly
342 work arounds for the VC++ problem that it treats func() as
343 func(void). Also stripped out the parts of mkdef.pl that
344 added extra typesafe functions: these no longer exist.
345 [Steve Henson]
346
347 *) Reorganisation of the stack code. The macros are now all
348 collected in safestack.h . Each macro is defined in terms of
349 a "stack macro" of the form SKM_<name>(type, a, b). The
350 DEBUG_SAFESTACK is now handled in terms of function casts,
351 this has the advantage of retaining type safety without the
352 use of additional functions. If DEBUG_SAFESTACK is not defined
353 then the non typesafe macros are used instead. Also modified the
354 mkstack.pl script to handle the new form. Needs testing to see
355 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
356 the default if no major problems. Similar behaviour for ASN1_SET_OF
357 and PKCS12_STACK_OF.
358 [Steve Henson]
359
360 *) When some versions of IIS use the 'NET' form of private key the
361 key derivation algorithm is different. Normally MD5(password) is
362 used as a 128 bit RC4 key. In the modified case
363 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
364 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
365 as the old Netscape_RSA functions except they have an additional
366 'sgckey' parameter which uses the modified algorithm. Also added
367 an -sgckey command line option to the rsa utility. Thanks to
368 Adrian Peck <bertie@ncipher.com> for posting details of the modified
369 algorithm to openssl-dev.
370 [Steve Henson]
371
372 *) The evp_local.h macros were using 'c.##kname' which resulted in
373 invalid expansion on some systems (SCO 5.0.5 for example).
374 Corrected to 'c.kname'.
375 [Phillip Porch <root@theporch.com>]
376
377 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
378 a STACK of email addresses from a certificate or request, these look
379 in the subject name and the subject alternative name extensions and
380 omit any duplicate addresses.
381 [Steve Henson]
382
383 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
384 This makes DSA verification about 2 % faster.
385 [Bodo Moeller]
386
387 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
388 (meaning that now 2^5 values will be precomputed, which is only 4 KB
389 plus overhead for 1024 bit moduli).
390 This makes exponentiations about 0.5 % faster for 1024 bit
391 exponents (as measured by "openssl speed rsa2048").
392 [Bodo Moeller]
393
394 *) Rename memory handling macros to avoid conflicts with other
395 software:
396 Malloc => OPENSSL_malloc
397 Malloc_locked => OPENSSL_malloc_locked
398 Realloc => OPENSSL_realloc
399 Free => OPENSSL_free
400 [Richard Levitte]
401
402 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
403 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
404 [Bodo Moeller]
405
406 *) CygWin32 support.
407 [John Jarvie <jjarvie@newsguy.com>]
408
409 *) The type-safe stack code has been rejigged. It is now only compiled
410 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
411 by default all type-specific stack functions are "#define"d back to
412 standard stack functions. This results in more streamlined output
413 but retains the type-safety checking possibilities of the original
414 approach.
415 [Geoff Thorpe]
416
417 *) The STACK code has been cleaned up, and certain type declarations
418 that didn't make a lot of sense have been brought in line. This has
419 also involved a cleanup of sorts in safestack.h to more correctly
420 map type-safe stack functions onto their plain stack counterparts.
421 This work has also resulted in a variety of "const"ifications of
422 lots of the code, especially "_cmp" operations which should normally
423 be prototyped with "const" parameters anyway.
424 [Geoff Thorpe]
425
426 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
427 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
428 (The PRNG state consists of two parts, the large pool 'state' and 'md',
429 where all of 'md' is used each time the PRNG is used, but 'state'
430 is used only indexed by a cyclic counter. As entropy may not be
431 well distributed from the beginning, 'md' is important as a
432 chaining variable. However, the output function chains only half
433 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
434 all of 'md', and seeding with STATE_SIZE dummy bytes will result
435 in all of 'state' being rewritten, with the new values depending
436 on virtually all of 'md'. This overcomes the 80 bit limitation.)
437 [Bodo Moeller]
438
439 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
440 the handshake is continued after ssl_verify_cert_chain();
441 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
442 can lead to 'unexplainable' connection aborts later.
443 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
444
445 *) Major EVP API cipher revision.
446 Add hooks for extra EVP features. This allows various cipher
447 parameters to be set in the EVP interface. Support added for variable
448 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
449 setting of RC2 and RC5 parameters.
450
451 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
452 ciphers.
453
454 Remove lots of duplicated code from the EVP library. For example *every*
455 cipher init() function handles the 'iv' in the same way according to the
456 cipher mode. They also all do nothing if the 'key' parameter is NULL and
457 for CFB and OFB modes they zero ctx->num.
458
459 New functionality allows removal of S/MIME code RC2 hack.
460
461 Most of the routines have the same form and so can be declared in terms
462 of macros.
463
464 By shifting this to the top level EVP_CipherInit() it can be removed from
465 all individual ciphers. If the cipher wants to handle IVs or keys
466 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
467 flags.
468
469 Change lots of functions like EVP_EncryptUpdate() to now return a
470 value: although software versions of the algorithms cannot fail
471 any installed hardware versions can.
472 [Steve Henson]
473
474 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
475 this option is set, tolerate broken clients that send the negotiated
476 protocol version number instead of the requested protocol version
477 number.
478 [Bodo Moeller]
479
480 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
481 i.e. non-zero for export ciphersuites, zero otherwise.
482 Previous versions had this flag inverted, inconsistent with
483 rsa_tmp_cb (..._TMP_RSA_CB).
484 [Bodo Moeller; problem reported by Amit Chopra]
485
486 *) Add missing DSA library text string. Work around for some IIS
487 key files with invalid SEQUENCE encoding.
488 [Steve Henson]
489
490 *) Add a document (doc/standards.txt) that list all kinds of standards
491 and so on that are implemented in OpenSSL.
492 [Richard Levitte]
493
494 *) Enhance c_rehash script. Old version would mishandle certificates
495 with the same subject name hash and wouldn't handle CRLs at all.
496 Added -fingerprint option to crl utility, to support new c_rehash
497 features.
498 [Steve Henson]
499
500 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
501 [Ulf Möller]
502
503 *) Fix for SSL server purpose checking. Server checking was
504 rejecting certificates which had extended key usage present
505 but no ssl client purpose.
506 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
507
508 *) Make PKCS#12 code work with no password. The PKCS#12 spec
509 is a little unclear about how a blank password is handled.
510 Since the password in encoded as a BMPString with terminating
511 double NULL a zero length password would end up as just the
512 double NULL. However no password at all is different and is
513 handled differently in the PKCS#12 key generation code. NS
514 treats a blank password as zero length. MSIE treats it as no
515 password on export: but it will try both on import. We now do
516 the same: PKCS12_parse() tries zero length and no password if
517 the password is set to "" or NULL (NULL is now a valid password:
518 it wasn't before) as does the pkcs12 application.
519 [Steve Henson]
520
521 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
522 perror when PEM_read_bio_X509_REQ fails, the error message must
523 be obtained from the error queue.
524 [Bodo Moeller]
525
526 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
527 it in ERR_remove_state if appropriate, and change ERR_get_state
528 accordingly to avoid race conditions (this is necessary because
529 thread_hash is no longer constant once set).
530 [Bodo Moeller]
531
532 *) Bugfix for linux-elf makefile.one.
533 [Ulf Möller]
534
535 *) RSA_get_default_method() will now cause a default
536 RSA_METHOD to be chosen if one doesn't exist already.
537 Previously this was only set during a call to RSA_new()
538 or RSA_new_method(NULL) meaning it was possible for
539 RSA_get_default_method() to return NULL.
540 [Geoff Thorpe]
541
542 *) Added native name translation to the existing DSO code
543 that will convert (if the flag to do so is set) filenames
544 that are sufficiently small and have no path information
545 into a canonical native form. Eg. "blah" converted to
546 "libblah.so" or "blah.dll" etc.
547 [Geoff Thorpe]
548
549 *) New function ERR_error_string_n(e, buf, len) which is like
550 ERR_error_string(e, buf), but writes at most 'len' bytes
551 including the 0 terminator. For ERR_error_string_n, 'buf'
552 may not be NULL.
553 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
554
555 *) CONF library reworked to become more general. A new CONF
556 configuration file reader "class" is implemented as well as a
557 new functions (NCONF_*, for "New CONF") to handle it. The now
558 old CONF_* functions are still there, but are reimplemented to
559 work in terms of the new functions. Also, a set of functions
560 to handle the internal storage of the configuration data is
561 provided to make it easier to write new configuration file
562 reader "classes" (I can definitely see something reading a
563 configuration file in XML format, for example), called _CONF_*,
564 or "the configuration storage API"...
565
566 The new configuration file reading functions are:
567
568 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
569 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
570
571 NCONF_default, NCONF_WIN32
572
573 NCONF_dump_fp, NCONF_dump_bio
574
575 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
576 NCONF_new creates a new CONF object. This works in the same way
577 as other interfaces in OpenSSL, like the BIO interface.
578 NCONF_dump_* dump the internal storage of the configuration file,
579 which is useful for debugging. All other functions take the same
580 arguments as the old CONF_* functions wth the exception of the
581 first that must be a `CONF *' instead of a `LHASH *'.
582
583 To make it easer to use the new classes with the old CONF_* functions,
584 the function CONF_set_default_method is provided.
585 [Richard Levitte]
586
587 *) Add '-tls1' option to 'openssl ciphers', which was already
588 mentioned in the documentation but had not been implemented.
589 (This option is not yet really useful because even the additional
590 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
591 [Bodo Moeller]
592
593 *) Initial DSO code added into libcrypto for letting OpenSSL (and
594 OpenSSL-based applications) load shared libraries and bind to
595 them in a portable way.
596 [Geoff Thorpe, with contributions from Richard Levitte]
597
598 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
599
600 *) Make sure _lrotl and _lrotr are only used with MSVC.
601
602 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
603 (the default implementation of RAND_status).
604
605 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
606 to '-clrext' (= clear extensions), as intended and documented.
607 [Bodo Moeller; inconsistency pointed out by Michael Attili
608 <attili@amaxo.com>]
609
610 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
611 was larger than the MD block size.
612 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
613
614 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
615 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
616 using the passed key: if the passed key was a private key the result
617 of X509_print(), for example, would be to print out all the private key
618 components.
619 [Steve Henson]
620
621 *) des_quad_cksum() byte order bug fix.
622 [Ulf Möller, using the problem description in krb4-0.9.7, where
623 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
624
625 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
626 discouraged.
627 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
628
629 *) For easily testing in shell scripts whether some command
630 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
631 returns with exit code 0 iff no command of the given name is available.
632 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
633 the output goes to stdout and nothing is printed to stderr.
634 Additional arguments are always ignored.
635
636 Since for each cipher there is a command of the same name,
637 the 'no-cipher' compilation switches can be tested this way.
638
639 ('openssl no-XXX' is not able to detect pseudo-commands such
640 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
641 [Bodo Moeller]
642
643 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
644 [Bodo Moeller]
645
646 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
647 is set; it will be thrown away anyway because each handshake creates
648 its own key.
649 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
650 to parameters -- in previous versions (since OpenSSL 0.9.3) the
651 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
652 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
653 [Bodo Moeller]
654
655 *) New s_client option -ign_eof: EOF at stdin is ignored, and
656 'Q' and 'R' lose their special meanings (quit/renegotiate).
657 This is part of what -quiet does; unlike -quiet, -ign_eof
658 does not suppress any output.
659 [Richard Levitte]
660
661 *) Add compatibility options to the purpose and trust code. The
662 purpose X509_PURPOSE_ANY is "any purpose" which automatically
663 accepts a certificate or CA, this was the previous behaviour,
664 with all the associated security issues.
665
666 X509_TRUST_COMPAT is the old trust behaviour: only and
667 automatically trust self signed roots in certificate store. A
668 new trust setting X509_TRUST_DEFAULT is used to specify that
669 a purpose has no associated trust setting and it should instead
670 use the value in the default purpose.
671 [Steve Henson]
672
673 *) Fix the PKCS#8 DSA private key code so it decodes keys again
674 and fix a memory leak.
675 [Steve Henson]
676
677 *) In util/mkerr.pl (which implements 'make errors'), preserve
678 reason strings from the previous version of the .c file, as
679 the default to have only downcase letters (and digits) in
680 automatically generated reasons codes is not always appropriate.
681 [Bodo Moeller]
682
683 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
684 using strerror. Previously, ERR_reason_error_string() returned
685 library names as reason strings for SYSerr; but SYSerr is a special
686 case where small numbers are errno values, not library numbers.
687 [Bodo Moeller]
688
689 *) Add '-dsaparam' option to 'openssl dhparam' application. This
690 converts DSA parameters into DH parameters. (When creating parameters,
691 DSA_generate_parameters is used.)
692 [Bodo Moeller]
693
694 *) Include 'length' (recommended exponent length) in C code generated
695 by 'openssl dhparam -C'.
696 [Bodo Moeller]
697
698 *) The second argument to set_label in perlasm was already being used
699 so couldn't be used as a "file scope" flag. Moved to third argument
700 which was free.
701 [Steve Henson]
702
703 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
704 instead of RAND_bytes for encryption IVs and salts.
705 [Bodo Moeller]
706
707 *) Include RAND_status() into RAND_METHOD instead of implementing
708 it only for md_rand.c Otherwise replacing the PRNG by calling
709 RAND_set_rand_method would be impossible.
710 [Bodo Moeller]
711
712 *) Don't let DSA_generate_key() enter an infinite loop if the random
713 number generation fails.
714 [Bodo Moeller]
715
716 *) New 'rand' application for creating pseudo-random output.
717 [Bodo Moeller]
718
719 *) Added configuration support for Linux/IA64
720 [Rolf Haberrecker <rolf@suse.de>]
721
722 *) Assembler module support for Mingw32.
723 [Ulf Möller]
724
725 *) Shared library support for HPUX (in shlib/).
726 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
727
728 *) Shared library support for Solaris gcc.
729 [Lutz Behnke <behnke@trustcenter.de>]
730
731 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
732
733 *) PKCS7_encrypt() was adding text MIME headers twice because they
734 were added manually and by SMIME_crlf_copy().
735 [Steve Henson]
736
737 *) In bntest.c don't call BN_rand with zero bits argument.
738 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
739
740 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
741 case was implemented. This caused BN_div_recp() to fail occasionally.
742 [Ulf Möller]
743
744 *) Add an optional second argument to the set_label() in the perl
745 assembly language builder. If this argument exists and is set
746 to 1 it signals that the assembler should use a symbol whose
747 scope is the entire file, not just the current function. This
748 is needed with MASM which uses the format label:: for this scope.
749 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
750
751 *) Change the ASN1 types so they are typedefs by default. Before
752 almost all types were #define'd to ASN1_STRING which was causing
753 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
754 for example.
755 [Steve Henson]
756
757 *) Change names of new functions to the new get1/get0 naming
758 convention: After 'get1', the caller owns a reference count
759 and has to call ..._free; 'get0' returns a pointer to some
760 data structure without incrementing reference counters.
761 (Some of the existing 'get' functions increment a reference
762 counter, some don't.)
763 Similarly, 'set1' and 'add1' functions increase reference
764 counters or duplicate objects.
765 [Steve Henson]
766
767 *) Allow for the possibility of temp RSA key generation failure:
768 the code used to assume it always worked and crashed on failure.
769 [Steve Henson]
770
771 *) Fix potential buffer overrun problem in BIO_printf().
772 [Ulf Möller, using public domain code by Patrick Powell; problem
773 pointed out by David Sacerdote <das33@cornell.edu>]
774
775 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
776 RAND_egd() and RAND_status(). In the command line application,
777 the EGD socket can be specified like a seed file using RANDFILE
778 or -rand.
779 [Ulf Möller]
780
781 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
782 Some CAs (e.g. Verisign) distribute certificates in this form.
783 [Steve Henson]
784
785 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
786 list to exclude them. This means that no special compilation option
787 is needed to use anonymous DH: it just needs to be included in the
788 cipher list.
789 [Steve Henson]
790
791 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
792 EVP_MD_type. The old functionality is available in a new macro called
793 EVP_MD_md(). Change code that uses it and update docs.
794 [Steve Henson]
795
796 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
797 where the 'void *' argument is replaced by a function pointer argument.
798 Previously 'void *' was abused to point to functions, which works on
799 many platforms, but is not correct. As these functions are usually
800 called by macros defined in OpenSSL header files, most source code
801 should work without changes.
802 [Richard Levitte]
803
804 *) <openssl/opensslconf.h> (which is created by Configure) now contains
805 sections with information on -D... compiler switches used for
806 compiling the library so that applications can see them. To enable
807 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
808 must be defined. E.g.,
809 #define OPENSSL_ALGORITHM_DEFINES
810 #include <openssl/opensslconf.h>
811 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
812 [Richard Levitte, Ulf and Bodo Möller]
813
814 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
815 record layer.
816 [Bodo Moeller]
817
818 *) Change the 'other' type in certificate aux info to a STACK_OF
819 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
820 the required ASN1 format: arbitrary types determined by an OID.
821 [Steve Henson]
822
823 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
824 argument to 'req'. This is not because the function is newer or
825 better than others it just uses the work 'NEW' in the certificate
826 request header lines. Some software needs this.
827 [Steve Henson]
828
829 *) Reorganise password command line arguments: now passwords can be
830 obtained from various sources. Delete the PEM_cb function and make
831 it the default behaviour: i.e. if the callback is NULL and the
832 usrdata argument is not NULL interpret it as a null terminated pass
833 phrase. If usrdata and the callback are NULL then the pass phrase
834 is prompted for as usual.
835 [Steve Henson]
836
837 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
838 the support is automatically enabled. The resulting binaries will
839 autodetect the card and use it if present.
840 [Ben Laurie and Compaq Inc.]
841
842 *) Work around for Netscape hang bug. This sends certificate request
843 and server done in one record. Since this is perfectly legal in the
844 SSL/TLS protocol it isn't a "bug" option and is on by default. See
845 the bugs/SSLv3 entry for more info.
846 [Steve Henson]
847
848 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
849 [Andy Polyakov]
850
851 *) Add -rand argument to smime and pkcs12 applications and read/write
852 of seed file.
853 [Steve Henson]
854
855 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
856 [Bodo Moeller]
857
858 *) Add command line password options to the remaining applications.
859 [Steve Henson]
860
861 *) Bug fix for BN_div_recp() for numerators with an even number of
862 bits.
863 [Ulf Möller]
864
865 *) More tests in bntest.c, and changed test_bn output.
866 [Ulf Möller]
867
868 *) ./config recognizes MacOS X now.
869 [Andy Polyakov]
870
871 *) Bug fix for BN_div() when the first words of num and divsor are
872 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
873 [Ulf Möller]
874
875 *) Add support for various broken PKCS#8 formats, and command line
876 options to produce them.
877 [Steve Henson]
878
879 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
880 get temporary BIGNUMs from a BN_CTX.
881 [Ulf Möller]
882
883 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
884 for p == 0.
885 [Ulf Möller]
886
887 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
888 include a #define from the old name to the new. The original intent
889 was that statically linked binaries could for example just call
890 SSLeay_add_all_ciphers() to just add ciphers to the table and not
891 link with digests. This never worked becayse SSLeay_add_all_digests()
892 and SSLeay_add_all_ciphers() were in the same source file so calling
893 one would link with the other. They are now in separate source files.
894 [Steve Henson]
895
896 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
897 [Steve Henson]
898
899 *) Use a less unusual form of the Miller-Rabin primality test (it used
900 a binary algorithm for exponentiation integrated into the Miller-Rabin
901 loop, our standard modexp algorithms are faster).
902 [Bodo Moeller]
903
904 *) Support for the EBCDIC character set completed.
905 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
906
907 *) Source code cleanups: use const where appropriate, eliminate casts,
908 use void * instead of char * in lhash.
909 [Ulf Möller]
910
911 *) Bugfix: ssl3_send_server_key_exchange was not restartable
912 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
913 this the server could overwrite ephemeral keys that the client
914 has already seen).
915 [Bodo Moeller]
916
917 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
918 using 50 iterations of the Rabin-Miller test.
919
920 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
921 iterations of the Rabin-Miller test as required by the appendix
922 to FIPS PUB 186[-1]) instead of DSA_is_prime.
923 As BN_is_prime_fasttest includes trial division, DSA parameter
924 generation becomes much faster.
925
926 This implies a change for the callback functions in DSA_is_prime
927 and DSA_generate_parameters: The callback function is called once
928 for each positive witness in the Rabin-Miller test, not just
929 occasionally in the inner loop; and the parameters to the
930 callback function now provide an iteration count for the outer
931 loop rather than for the current invocation of the inner loop.
932 DSA_generate_parameters additionally can call the callback
933 function with an 'iteration count' of -1, meaning that a
934 candidate has passed the trial division test (when q is generated
935 from an application-provided seed, trial division is skipped).
936 [Bodo Moeller]
937
938 *) New function BN_is_prime_fasttest that optionally does trial
939 division before starting the Rabin-Miller test and has
940 an additional BN_CTX * argument (whereas BN_is_prime always
941 has to allocate at least one BN_CTX).
942 'callback(1, -1, cb_arg)' is called when a number has passed the
943 trial division stage.
944 [Bodo Moeller]
945
946 *) Fix for bug in CRL encoding. The validity dates weren't being handled
947 as ASN1_TIME.
948 [Steve Henson]
949
950 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
951 [Steve Henson]
952
953 *) New function BN_pseudo_rand().
954 [Ulf Möller]
955
956 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
957 bignum version of BN_from_montgomery() with the working code from
958 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
959 the comments.
960 [Ulf Möller]
961
962 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
963 made it impossible to use the same SSL_SESSION data structure in
964 SSL2 clients in multiple threads.
965 [Bodo Moeller]
966
967 *) The return value of RAND_load_file() no longer counts bytes obtained
968 by stat(). RAND_load_file(..., -1) is new and uses the complete file
969 to seed the PRNG (previously an explicit byte count was required).
970 [Ulf Möller, Bodo Möller]
971
972 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
973 used (char *) instead of (void *) and had casts all over the place.
974 [Steve Henson]
975
976 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
977 [Ulf Möller]
978
979 *) Retain source code compatibility for BN_prime_checks macro:
980 BN_is_prime(..., BN_prime_checks, ...) now uses
981 BN_prime_checks_for_size to determine the appropriate number of
982 Rabin-Miller iterations.
983 [Ulf Möller]
984
985 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
986 DH_CHECK_P_NOT_SAFE_PRIME.
987 (Check if this is true? OpenPGP calls them "strong".)
988 [Ulf Möller]
989
990 *) Merge the functionality of "dh" and "gendh" programs into a new program
991 "dhparam". The old programs are retained for now but will handle DH keys
992 (instead of parameters) in future.
993 [Steve Henson]
994
995 *) Make the ciphers, s_server and s_client programs check the return values
996 when a new cipher list is set.
997 [Steve Henson]
998
999 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1000 ciphers. Before when the 56bit ciphers were enabled the sorting was
1001 wrong.
1002
1003 The syntax for the cipher sorting has been extended to support sorting by
1004 cipher-strength (using the strength_bits hard coded in the tables).
1005 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1006
1007 Fix a bug in the cipher-command parser: when supplying a cipher command
1008 string with an "undefined" symbol (neither command nor alphanumeric
1009 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1010 an error is flagged.
1011
1012 Due to the strength-sorting extension, the code of the
1013 ssl_create_cipher_list() function was completely rearranged. I hope that
1014 the readability was also increased :-)
1015 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1016
1017 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1018 for the first serial number and places 2 in the serial number file. This
1019 avoids problems when the root CA is created with serial number zero and
1020 the first user certificate has the same issuer name and serial number
1021 as the root CA.
1022 [Steve Henson]
1023
1024 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1025 the new code. Add documentation for this stuff.
1026 [Steve Henson]
1027
1028 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1029 X509_*() to X509at_*() on the grounds that they don't handle X509
1030 structures and behave in an analagous way to the X509v3 functions:
1031 they shouldn't be called directly but wrapper functions should be used
1032 instead.
1033
1034 So we also now have some wrapper functions that call the X509at functions
1035 when passed certificate requests. (TO DO: similar things can be done with
1036 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1037 things. Some of these need some d2i or i2d and print functionality
1038 because they handle more complex structures.)
1039 [Steve Henson]
1040
1041 *) Add missing #ifndefs that caused missing symbols when building libssl
1042 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1043 NO_RSA in ssl/s2*.c.
1044 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1045
1046 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1047 has a return value which indicates the quality of the random data
1048 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1049 error queue. New function RAND_pseudo_bytes() generates output that is
1050 guaranteed to be unique but not unpredictable. RAND_add is like
1051 RAND_seed, but takes an extra argument for an entropy estimate
1052 (RAND_seed always assumes full entropy).
1053 [Ulf Möller]
1054
1055 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1056 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1057 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1058 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1059 false-positive rate of at most 2^-80 for random input.
1060 [Bodo Moeller]
1061
1062 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1063 [Bodo Moeller]
1064
1065 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1066 in the 0.9.5 release), this returns the chain
1067 from an X509_CTX structure with a dup of the stack and all
1068 the X509 reference counts upped: so the stack will exist
1069 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1070 to use this.
1071
1072 Also make SSL_SESSION_print() print out the verify return
1073 code.
1074 [Steve Henson]
1075
1076 *) Add manpage for the pkcs12 command. Also change the default
1077 behaviour so MAC iteration counts are used unless the new
1078 -nomaciter option is used. This improves file security and
1079 only older versions of MSIE (4.0 for example) need it.
1080 [Steve Henson]
1081
1082 *) Honor the no-xxx Configure options when creating .DEF files.
1083 [Ulf Möller]
1084
1085 *) Add PKCS#10 attributes to field table: challengePassword,
1086 unstructuredName and unstructuredAddress. These are taken from
1087 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1088 international characters are used.
1089
1090 More changes to X509_ATTRIBUTE code: allow the setting of types
1091 based on strings. Remove the 'loc' parameter when adding
1092 attributes because these will be a SET OF encoding which is sorted
1093 in ASN1 order.
1094 [Steve Henson]
1095
1096 *) Initial changes to the 'req' utility to allow request generation
1097 automation. This will allow an application to just generate a template
1098 file containing all the field values and have req construct the
1099 request.
1100
1101 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1102 used all over the place including certificate requests and PKCS#7
1103 structures. They are currently handled manually where necessary with
1104 some primitive wrappers for PKCS#7. The new functions behave in a
1105 manner analogous to the X509 extension functions: they allow
1106 attributes to be looked up by NID and added.
1107
1108 Later something similar to the X509V3 code would be desirable to
1109 automatically handle the encoding, decoding and printing of the
1110 more complex types. The string types like challengePassword can
1111 be handled by the string table functions.
1112
1113 Also modified the multi byte string table handling. Now there is
1114 a 'global mask' which masks out certain types. The table itself
1115 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1116 is useful when for example there is only one permissible type
1117 (as in countryName) and using the mask might result in no valid
1118 types at all.
1119 [Steve Henson]
1120
1121 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1122 SSL_get_peer_finished to allow applications to obtain the latest
1123 Finished messages sent to the peer or expected from the peer,
1124 respectively. (SSL_get_peer_finished is usually the Finished message
1125 actually received from the peer, otherwise the protocol will be aborted.)
1126
1127 As the Finished message are message digests of the complete handshake
1128 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1129 be used for external authentication procedures when the authentication
1130 provided by SSL/TLS is not desired or is not enough.
1131 [Bodo Moeller]
1132
1133 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1134 the host supports BWX extension and if Compaq C is present on the
1135 $PATH. Just exploiting of the BWX extension results in 20-30%
1136 performance kick for some algorithms, e.g. DES and RC4 to mention
1137 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1138 SHA1.
1139 [Andy Polyakov]
1140
1141 *) Add support for MS "fast SGC". This is arguably a violation of the
1142 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1143 weak crypto and after checking the certificate is SGC a second one
1144 with strong crypto. MS SGC stops the first handshake after receiving
1145 the server certificate message and sends a second client hello. Since
1146 a server will typically do all the time consuming operations before
1147 expecting any further messages from the client (server key exchange
1148 is the most expensive) there is little difference between the two.
1149
1150 To get OpenSSL to support MS SGC we have to permit a second client
1151 hello message after we have sent server done. In addition we have to
1152 reset the MAC if we do get this second client hello.
1153 [Steve Henson]
1154
1155 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1156 if a DER encoded private key is RSA or DSA traditional format. Changed
1157 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1158 format DER encoded private key. Newer code should use PKCS#8 format which
1159 has the key type encoded in the ASN1 structure. Added DER private key
1160 support to pkcs8 application.
1161 [Steve Henson]
1162
1163 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1164 ciphersuites has been selected (as required by the SSL 3/TLS 1
1165 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1166 is set, we interpret this as a request to violate the specification
1167 (the worst that can happen is a handshake failure, and 'correct'
1168 behaviour would result in a handshake failure anyway).
1169 [Bodo Moeller]
1170
1171 *) In SSL_CTX_add_session, take into account that there might be multiple
1172 SSL_SESSION structures with the same session ID (e.g. when two threads
1173 concurrently obtain them from an external cache).
1174 The internal cache can handle only one SSL_SESSION with a given ID,
1175 so if there's a conflict, we now throw out the old one to achieve
1176 consistency.
1177 [Bodo Moeller]
1178
1179 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1180 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1181 some routines that use cipher OIDs: some ciphers do not have OIDs
1182 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1183 example.
1184 [Steve Henson]
1185
1186 *) Simplify the trust setting structure and code. Now we just have
1187 two sequences of OIDs for trusted and rejected settings. These will
1188 typically have values the same as the extended key usage extension
1189 and any application specific purposes.
1190
1191 The trust checking code now has a default behaviour: it will just
1192 check for an object with the same NID as the passed id. Functions can
1193 be provided to override either the default behaviour or the behaviour
1194 for a given id. SSL client, server and email already have functions
1195 in place for compatibility: they check the NID and also return "trusted"
1196 if the certificate is self signed.
1197 [Steve Henson]
1198
1199 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1200 traditional format into an EVP_PKEY structure.
1201 [Steve Henson]
1202
1203 *) Add a password callback function PEM_cb() which either prompts for
1204 a password if usr_data is NULL or otherwise assumes it is a null
1205 terminated password. Allow passwords to be passed on command line
1206 environment or config files in a few more utilities.
1207 [Steve Henson]
1208
1209 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1210 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1211 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1212 Update documentation.
1213 [Steve Henson]
1214
1215 *) Support for ASN1 "NULL" type. This could be handled before by using
1216 ASN1_TYPE but there wasn't any function that would try to read a NULL
1217 and produce an error if it couldn't. For compatibility we also have
1218 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1219 don't allocate anything because they don't need to.
1220 [Steve Henson]
1221
1222 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1223 for details.
1224 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1225
1226 *) Rebuild of the memory allocation routines used by OpenSSL code and
1227 possibly others as well. The purpose is to make an interface that
1228 provide hooks so anyone can build a separate set of allocation and
1229 deallocation routines to be used by OpenSSL, for example memory
1230 pool implementations, or something else, which was previously hard
1231 since Malloc(), Realloc() and Free() were defined as macros having
1232 the values malloc, realloc and free, respectively (except for Win32
1233 compilations). The same is provided for memory debugging code.
1234 OpenSSL already comes with functionality to find memory leaks, but
1235 this gives people a chance to debug other memory problems.
1236
1237 With these changes, a new set of functions and macros have appeared:
1238
1239 CRYPTO_set_mem_debug_functions() [F]
1240 CRYPTO_get_mem_debug_functions() [F]
1241 CRYPTO_dbg_set_options() [F]
1242 CRYPTO_dbg_get_options() [F]
1243 CRYPTO_malloc_debug_init() [M]
1244
1245 The memory debug functions are NULL by default, unless the library
1246 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1247 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1248 gives the standard debugging functions that come with OpenSSL) or
1249 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1250 provided by the library user) must be used. When the standard
1251 debugging functions are used, CRYPTO_dbg_set_options can be used to
1252 request additional information:
1253 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1254 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1255
1256 Also, things like CRYPTO_set_mem_functions will always give the
1257 expected result (the new set of functions is used for allocation
1258 and deallocation) at all times, regardless of platform and compiler
1259 options.
1260
1261 To finish it up, some functions that were never use in any other
1262 way than through macros have a new API and new semantic:
1263
1264 CRYPTO_dbg_malloc()
1265 CRYPTO_dbg_realloc()
1266 CRYPTO_dbg_free()
1267
1268 All macros of value have retained their old syntax.
1269 [Richard Levitte and Bodo Moeller]
1270
1271 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1272 ordering of SMIMECapabilities wasn't in "strength order" and there
1273 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1274 algorithm.
1275 [Steve Henson]
1276
1277 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1278 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1279 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1280
1281 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1282 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1283 functionality to handle multipart/signed properly) and a utility
1284 called 'smime' to call all this stuff. This is based on code I
1285 originally wrote for Celo who have kindly allowed it to be
1286 included in OpenSSL.
1287 [Steve Henson]
1288
1289 *) Add variants des_set_key_checked and des_set_key_unchecked of
1290 des_set_key (aka des_key_sched). Global variable des_check_key
1291 decides which of these is called by des_set_key; this way
1292 des_check_key behaves as it always did, but applications and
1293 the library itself, which was buggy for des_check_key == 1,
1294 have a cleaner way to pick the version they need.
1295 [Bodo Moeller]
1296
1297 *) New function PKCS12_newpass() which changes the password of a
1298 PKCS12 structure.
1299 [Steve Henson]
1300
1301 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1302 dynamic mix. In both cases the ids can be used as an index into the
1303 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1304 functions so they accept a list of the field values and the
1305 application doesn't need to directly manipulate the X509_TRUST
1306 structure.
1307 [Steve Henson]
1308
1309 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1310 need initialising.
1311 [Steve Henson]
1312
1313 *) Modify the way the V3 extension code looks up extensions. This now
1314 works in a similar way to the object code: we have some "standard"
1315 extensions in a static table which is searched with OBJ_bsearch()
1316 and the application can add dynamic ones if needed. The file
1317 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1318 updated whenever a new extension is added to the core code and kept
1319 in ext_nid order. There is a simple program 'tabtest.c' which checks
1320 this. New extensions are not added too often so this file can readily
1321 be maintained manually.
1322
1323 There are two big advantages in doing things this way. The extensions
1324 can be looked up immediately and no longer need to be "added" using
1325 X509V3_add_standard_extensions(): this function now does nothing.
1326 [Side note: I get *lots* of email saying the extension code doesn't
1327 work because people forget to call this function]
1328 Also no dynamic allocation is done unless new extensions are added:
1329 so if we don't add custom extensions there is no need to call
1330 X509V3_EXT_cleanup().
1331 [Steve Henson]
1332
1333 *) Modify enc utility's salting as follows: make salting the default. Add a
1334 magic header, so unsalted files fail gracefully instead of just decrypting
1335 to garbage. This is because not salting is a big security hole, so people
1336 should be discouraged from doing it.
1337 [Ben Laurie]
1338
1339 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1340 digest to be passed on the command line but it only used this
1341 parameter when signing a certificate. Modified so all relevant
1342 operations are affected by the digest parameter including the
1343 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1344 DSA key was used because it didn't fix the digest.
1345 [Steve Henson]
1346
1347 *) Initial certificate chain verify code. Currently tests the untrusted
1348 certificates for consistency with the verify purpose (which is set
1349 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1350
1351 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1352 this is because it will reject chains with invalid extensions whereas
1353 every previous version of OpenSSL and SSLeay made no checks at all.
1354
1355 Trust code: checks the root CA for the relevant trust settings. Trust
1356 settings have an initial value consistent with the verify purpose: e.g.
1357 if the verify purpose is for SSL client use it expects the CA to be
1358 trusted for SSL client use. However the default value can be changed to
1359 permit custom trust settings: one example of this would be to only trust
1360 certificates from a specific "secure" set of CAs.
1361
1362 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1363 which should be used for version portability: especially since the
1364 verify structure is likely to change more often now.
1365
1366 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1367 to set them. If not set then assume SSL clients will verify SSL servers
1368 and vice versa.
1369
1370 Two new options to the verify program: -untrusted allows a set of
1371 untrusted certificates to be passed in and -purpose which sets the
1372 intended purpose of the certificate. If a purpose is set then the
1373 new chain verify code is used to check extension consistency.
1374 [Steve Henson]
1375
1376 *) Support for the authority information access extension.
1377 [Steve Henson]
1378
1379 *) Modify RSA and DSA PEM read routines to transparently handle
1380 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1381 public keys in a format compatible with certificate
1382 SubjectPublicKeyInfo structures. Unfortunately there were already
1383 functions called *_PublicKey_* which used various odd formats so
1384 these are retained for compatibility: however the DSA variants were
1385 never in a public release so they have been deleted. Changed dsa/rsa
1386 utilities to handle the new format: note no releases ever handled public
1387 keys so we should be OK.
1388
1389 The primary motivation for this change is to avoid the same fiasco
1390 that dogs private keys: there are several incompatible private key
1391 formats some of which are standard and some OpenSSL specific and
1392 require various evil hacks to allow partial transparent handling and
1393 even then it doesn't work with DER formats. Given the option anything
1394 other than PKCS#8 should be dumped: but the other formats have to
1395 stay in the name of compatibility.
1396
1397 With public keys and the benefit of hindsight one standard format
1398 is used which works with EVP_PKEY, RSA or DSA structures: though
1399 it clearly returns an error if you try to read the wrong kind of key.
1400
1401 Added a -pubkey option to the 'x509' utility to output the public key.
1402 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1403 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1404 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1405 that do the same as the EVP_PKEY_assign_*() except they up the
1406 reference count of the added key (they don't "swallow" the
1407 supplied key).
1408 [Steve Henson]
1409
1410 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1411 CRLs would fail if the file contained no certificates or no CRLs:
1412 added a new function to read in both types and return the number
1413 read: this means that if none are read it will be an error. The
1414 DER versions of the certificate and CRL reader would always fail
1415 because it isn't possible to mix certificates and CRLs in DER format
1416 without choking one or the other routine. Changed this to just read
1417 a certificate: this is the best we can do. Also modified the code
1418 in apps/verify.c to take notice of return codes: it was previously
1419 attempting to read in certificates from NULL pointers and ignoring
1420 any errors: this is one reason why the cert and CRL reader seemed
1421 to work. It doesn't check return codes from the default certificate
1422 routines: these may well fail if the certificates aren't installed.
1423 [Steve Henson]
1424
1425 *) Code to support otherName option in GeneralName.
1426 [Steve Henson]
1427
1428 *) First update to verify code. Change the verify utility
1429 so it warns if it is passed a self signed certificate:
1430 for consistency with the normal behaviour. X509_verify
1431 has been modified to it will now verify a self signed
1432 certificate if *exactly* the same certificate appears
1433 in the store: it was previously impossible to trust a
1434 single self signed certificate. This means that:
1435 openssl verify ss.pem
1436 now gives a warning about a self signed certificate but
1437 openssl verify -CAfile ss.pem ss.pem
1438 is OK.
1439 [Steve Henson]
1440
1441 *) For servers, store verify_result in SSL_SESSION data structure
1442 (and add it to external session representation).
1443 This is needed when client certificate verifications fails,
1444 but an application-provided verification callback (set by
1445 SSL_CTX_set_cert_verify_callback) allows accepting the session
1446 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1447 but returns 1): When the session is reused, we have to set
1448 ssl->verify_result to the appropriate error code to avoid
1449 security holes.
1450 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1451
1452 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1453 case in PKCS7_dataInit() where the signed PKCS7 structure
1454 didn't contain any existing data because it was being created.
1455 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1456
1457 *) Add a salt to the key derivation routines in enc.c. This
1458 forms the first 8 bytes of the encrypted file. Also add a
1459 -S option to allow a salt to be input on the command line.
1460 [Steve Henson]
1461
1462 *) New function X509_cmp(). Oddly enough there wasn't a function
1463 to compare two certificates. We do this by working out the SHA1
1464 hash and comparing that. X509_cmp() will be needed by the trust
1465 code.
1466 [Steve Henson]
1467
1468 *) SSL_get1_session() is like SSL_get_session(), but increments
1469 the reference count in the SSL_SESSION returned.
1470 [Geoff Thorpe <geoff@eu.c2.net>]
1471
1472 *) Fix for 'req': it was adding a null to request attributes.
1473 Also change the X509_LOOKUP and X509_INFO code to handle
1474 certificate auxiliary information.
1475 [Steve Henson]
1476
1477 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1478 the 'enc' command.
1479 [Steve Henson]
1480
1481 *) Add the possibility to add extra information to the memory leak
1482 detecting output, to form tracebacks, showing from where each
1483 allocation was originated: CRYPTO_push_info("constant string") adds
1484 the string plus current file name and line number to a per-thread
1485 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1486 is like calling CYRPTO_pop_info() until the stack is empty.
1487 Also updated memory leak detection code to be multi-thread-safe.
1488 [Richard Levitte]
1489
1490 *) Add options -text and -noout to pkcs7 utility and delete the
1491 encryption options which never did anything. Update docs.
1492 [Steve Henson]
1493
1494 *) Add options to some of the utilities to allow the pass phrase
1495 to be included on either the command line (not recommended on
1496 OSes like Unix) or read from the environment. Update the
1497 manpages and fix a few bugs.
1498 [Steve Henson]
1499
1500 *) Add a few manpages for some of the openssl commands.
1501 [Steve Henson]
1502
1503 *) Fix the -revoke option in ca. It was freeing up memory twice,
1504 leaking and not finding already revoked certificates.
1505 [Steve Henson]
1506
1507 *) Extensive changes to support certificate auxiliary information.
1508 This involves the use of X509_CERT_AUX structure and X509_AUX
1509 functions. An X509_AUX function such as PEM_read_X509_AUX()
1510 can still read in a certificate file in the usual way but it
1511 will also read in any additional "auxiliary information". By
1512 doing things this way a fair degree of compatibility can be
1513 retained: existing certificates can have this information added
1514 using the new 'x509' options.
1515
1516 Current auxiliary information includes an "alias" and some trust
1517 settings. The trust settings will ultimately be used in enhanced
1518 certificate chain verification routines: currently a certificate
1519 can only be trusted if it is self signed and then it is trusted
1520 for all purposes.
1521 [Steve Henson]
1522
1523 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
1524 The problem was that one of the replacement routines had not been working
1525 since SSLeay releases. For now the offending routine has been replaced
1526 with non-optimised assembler. Even so, this now gives around 95%
1527 performance improvement for 1024 bit RSA signs.
1528 [Mark Cox]
1529
1530 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
1531 handling. Most clients have the effective key size in bits equal to
1532 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
1533 A few however don't do this and instead use the size of the decrypted key
1534 to determine the RC2 key length and the AlgorithmIdentifier to determine
1535 the effective key length. In this case the effective key length can still
1536 be 40 bits but the key length can be 168 bits for example. This is fixed
1537 by manually forcing an RC2 key into the EVP_PKEY structure because the
1538 EVP code can't currently handle unusual RC2 key sizes: it always assumes
1539 the key length and effective key length are equal.
1540 [Steve Henson]
1541
1542 *) Add a bunch of functions that should simplify the creation of
1543 X509_NAME structures. Now you should be able to do:
1544 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
1545 and have it automatically work out the correct field type and fill in
1546 the structures. The more adventurous can try:
1547 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
1548 and it will (hopefully) work out the correct multibyte encoding.
1549 [Steve Henson]
1550
1551 *) Change the 'req' utility to use the new field handling and multibyte
1552 copy routines. Before the DN field creation was handled in an ad hoc
1553 way in req, ca, and x509 which was rather broken and didn't support
1554 BMPStrings or UTF8Strings. Since some software doesn't implement
1555 BMPStrings or UTF8Strings yet, they can be enabled using the config file
1556 using the dirstring_type option. See the new comment in the default
1557 openssl.cnf for more info.
1558 [Steve Henson]
1559
1560 *) Make crypto/rand/md_rand.c more robust:
1561 - Assure unique random numbers after fork().
1562 - Make sure that concurrent threads access the global counter and
1563 md serializably so that we never lose entropy in them
1564 or use exactly the same state in multiple threads.
1565 Access to the large state is not always serializable because
1566 the additional locking could be a performance killer, and
1567 md should be large enough anyway.
1568 [Bodo Moeller]
1569
1570 *) New file apps/app_rand.c with commonly needed functionality
1571 for handling the random seed file.
1572
1573 Use the random seed file in some applications that previously did not:
1574 ca,
1575 dsaparam -genkey (which also ignored its '-rand' option),
1576 s_client,
1577 s_server,
1578 x509 (when signing).
1579 Except on systems with /dev/urandom, it is crucial to have a random
1580 seed file at least for key creation, DSA signing, and for DH exchanges;
1581 for RSA signatures we could do without one.
1582
1583 gendh and gendsa (unlike genrsa) used to read only the first byte
1584 of each file listed in the '-rand' option. The function as previously
1585 found in genrsa is now in app_rand.c and is used by all programs
1586 that support '-rand'.
1587 [Bodo Moeller]
1588
1589 *) In RAND_write_file, use mode 0600 for creating files;
1590 don't just chmod when it may be too late.
1591 [Bodo Moeller]
1592
1593 *) Report an error from X509_STORE_load_locations
1594 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
1595 [Bill Perry]
1596
1597 *) New function ASN1_mbstring_copy() this copies a string in either
1598 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
1599 into an ASN1_STRING type. A mask of permissible types is passed
1600 and it chooses the "minimal" type to use or an error if not type
1601 is suitable.
1602 [Steve Henson]
1603
1604 *) Add function equivalents to the various macros in asn1.h. The old
1605 macros are retained with an M_ prefix. Code inside the library can
1606 use the M_ macros. External code (including the openssl utility)
1607 should *NOT* in order to be "shared library friendly".
1608 [Steve Henson]
1609
1610 *) Add various functions that can check a certificate's extensions
1611 to see if it usable for various purposes such as SSL client,
1612 server or S/MIME and CAs of these types. This is currently
1613 VERY EXPERIMENTAL but will ultimately be used for certificate chain
1614 verification. Also added a -purpose flag to x509 utility to
1615 print out all the purposes.
1616 [Steve Henson]
1617
1618 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
1619 functions.
1620 [Steve Henson]
1621
1622 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
1623 for, obtain and decode and extension and obtain its critical flag.
1624 This allows all the necessary extension code to be handled in a
1625 single function call.
1626 [Steve Henson]
1627
1628 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
1629 platforms. See crypto/rc4/rc4_enc.c for further details.
1630 [Andy Polyakov]
1631
1632 *) New -noout option to asn1parse. This causes no output to be produced
1633 its main use is when combined with -strparse and -out to extract data
1634 from a file (which may not be in ASN.1 format).
1635 [Steve Henson]
1636
1637 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
1638 when producing the local key id.
1639 [Richard Levitte <levitte@stacken.kth.se>]
1640
1641 *) New option -dhparam in s_server. This allows a DH parameter file to be
1642 stated explicitly. If it is not stated then it tries the first server
1643 certificate file. The previous behaviour hard coded the filename
1644 "server.pem".
1645 [Steve Henson]
1646
1647 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
1648 a public key to be input or output. For example:
1649 openssl rsa -in key.pem -pubout -out pubkey.pem
1650 Also added necessary DSA public key functions to handle this.
1651 [Steve Henson]
1652
1653 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
1654 in the message. This was handled by allowing
1655 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
1656 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
1657
1658 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
1659 to the end of the strings whereas this didn't. This would cause problems
1660 if strings read with d2i_ASN1_bytes() were later modified.
1661 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
1662
1663 *) Fix for base64 decode bug. When a base64 bio reads only one line of
1664 data and it contains EOF it will end up returning an error. This is
1665 caused by input 46 bytes long. The cause is due to the way base64
1666 BIOs find the start of base64 encoded data. They do this by trying a
1667 trial decode on each line until they find one that works. When they
1668 do a flag is set and it starts again knowing it can pass all the
1669 data directly through the decoder. Unfortunately it doesn't reset
1670 the context it uses. This means that if EOF is reached an attempt
1671 is made to pass two EOFs through the context and this causes the
1672 resulting error. This can also cause other problems as well. As is
1673 usual with these problems it takes *ages* to find and the fix is
1674 trivial: move one line.
1675 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
1676
1677 *) Ugly workaround to get s_client and s_server working under Windows. The
1678 old code wouldn't work because it needed to select() on sockets and the
1679 tty (for keypresses and to see if data could be written). Win32 only
1680 supports select() on sockets so we select() with a 1s timeout on the
1681 sockets and then see if any characters are waiting to be read, if none
1682 are present then we retry, we also assume we can always write data to
1683 the tty. This isn't nice because the code then blocks until we've
1684 received a complete line of data and it is effectively polling the
1685 keyboard at 1s intervals: however it's quite a bit better than not
1686 working at all :-) A dedicated Windows application might handle this
1687 with an event loop for example.
1688 [Steve Henson]
1689
1690 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
1691 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
1692 will be called when RSA_sign() and RSA_verify() are used. This is useful
1693 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
1694 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
1695 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
1696 This necessitated the support of an extra signature type NID_md5_sha1
1697 for SSL signatures and modifications to the SSL library to use it instead
1698 of calling RSA_public_decrypt() and RSA_private_encrypt().
1699 [Steve Henson]
1700
1701 *) Add new -verify -CAfile and -CApath options to the crl program, these
1702 will lookup a CRL issuers certificate and verify the signature in a
1703 similar way to the verify program. Tidy up the crl program so it
1704 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
1705 less strict. It will now permit CRL extensions even if it is not
1706 a V2 CRL: this will allow it to tolerate some broken CRLs.
1707 [Steve Henson]
1708
1709 *) Initialize all non-automatic variables each time one of the openssl
1710 sub-programs is started (this is necessary as they may be started
1711 multiple times from the "OpenSSL>" prompt).
1712 [Lennart Bang, Bodo Moeller]
1713
1714 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
1715 removing all other RSA functionality (this is what NO_RSA does). This
1716 is so (for example) those in the US can disable those operations covered
1717 by the RSA patent while allowing storage and parsing of RSA keys and RSA
1718 key generation.
1719 [Steve Henson]
1720
1721 *) Non-copying interface to BIO pairs.
1722 (still largely untested)
1723 [Bodo Moeller]
1724
1725 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
1726 ASCII string. This was handled independently in various places before.
1727 [Steve Henson]
1728
1729 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
1730 UTF8 strings a character at a time.
1731 [Steve Henson]
1732
1733 *) Use client_version from client hello to select the protocol
1734 (s23_srvr.c) and for RSA client key exchange verification
1735 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
1736 [Bodo Moeller]
1737
1738 *) Add various utility functions to handle SPKACs, these were previously
1739 handled by poking round in the structure internals. Added new function
1740 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
1741 print, verify and generate SPKACs. Based on an original idea from
1742 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
1743 [Steve Henson]
1744
1745 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
1746 [Andy Polyakov]
1747
1748 *) Allow the config file extension section to be overwritten on the
1749 command line. Based on an original idea from Massimiliano Pala
1750 <madwolf@comune.modena.it>. The new option is called -extensions
1751 and can be applied to ca, req and x509. Also -reqexts to override
1752 the request extensions in req and -crlexts to override the crl extensions
1753 in ca.
1754 [Steve Henson]
1755
1756 *) Add new feature to the SPKAC handling in ca. Now you can include
1757 the same field multiple times by preceding it by "XXXX." for example:
1758 1.OU="Unit name 1"
1759 2.OU="Unit name 2"
1760 this is the same syntax as used in the req config file.
1761 [Steve Henson]
1762
1763 *) Allow certificate extensions to be added to certificate requests. These
1764 are specified in a 'req_extensions' option of the req section of the
1765 config file. They can be printed out with the -text option to req but
1766 are otherwise ignored at present.
1767 [Steve Henson]
1768
1769 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
1770 data read consists of only the final block it would not decrypted because
1771 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
1772 A misplaced 'break' also meant the decrypted final block might not be
1773 copied until the next read.
1774 [Steve Henson]
1775
1776 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
1777 a few extra parameters to the DH structure: these will be useful if
1778 for example we want the value of 'q' or implement X9.42 DH.
1779 [Steve Henson]
1780
1781 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
1782 provides hooks that allow the default DSA functions or functions on a
1783 "per key" basis to be replaced. This allows hardware acceleration and
1784 hardware key storage to be handled without major modification to the
1785 library. Also added low level modexp hooks and CRYPTO_EX structure and
1786 associated functions.
1787 [Steve Henson]
1788
1789 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
1790 as "read only": it can't be written to and the buffer it points to will
1791 not be freed. Reading from a read only BIO is much more efficient than
1792 a normal memory BIO. This was added because there are several times when
1793 an area of memory needs to be read from a BIO. The previous method was
1794 to create a memory BIO and write the data to it, this results in two
1795 copies of the data and an O(n^2) reading algorithm. There is a new
1796 function BIO_new_mem_buf() which creates a read only memory BIO from
1797 an area of memory. Also modified the PKCS#7 routines to use read only
1798 memory BIOs.
1799 [Steve Henson]
1800
1801 *) Bugfix: ssl23_get_client_hello did not work properly when called in
1802 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
1803 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
1804 but a retry condition occured while trying to read the rest.
1805 [Bodo Moeller]
1806
1807 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
1808 NID_pkcs7_encrypted by default: this was wrong since this should almost
1809 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
1810 the encrypted data type: this is a more sensible place to put it and it
1811 allows the PKCS#12 code to be tidied up that duplicated this
1812 functionality.
1813 [Steve Henson]
1814
1815 *) Changed obj_dat.pl script so it takes its input and output files on
1816 the command line. This should avoid shell escape redirection problems
1817 under Win32.
1818 [Steve Henson]
1819
1820 *) Initial support for certificate extension requests, these are included
1821 in things like Xenroll certificate requests. Included functions to allow
1822 extensions to be obtained and added.
1823 [Steve Henson]
1824
1825 *) -crlf option to s_client and s_server for sending newlines as
1826 CRLF (as required by many protocols).
1827 [Bodo Moeller]
1828
1829 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
1830
1831 *) Install libRSAglue.a when OpenSSL is built with RSAref.
1832 [Ralf S. Engelschall]
1833
1834 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
1835 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
1836
1837 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
1838 program.
1839 [Steve Henson]
1840
1841 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
1842 DH parameters/keys (q is lost during that conversion, but the resulting
1843 DH parameters contain its length).
1844
1845 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
1846 much faster than DH_generate_parameters (which creates parameters
1847 where p = 2*q + 1), and also the smaller q makes DH computations
1848 much more efficient (160-bit exponentiation instead of 1024-bit
1849 exponentiation); so this provides a convenient way to support DHE
1850 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
1851 utter importance to use
1852 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1853 or
1854 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1855 when such DH parameters are used, because otherwise small subgroup
1856 attacks may become possible!
1857 [Bodo Moeller]
1858
1859 *) Avoid memory leak in i2d_DHparams.
1860 [Bodo Moeller]
1861
1862 *) Allow the -k option to be used more than once in the enc program:
1863 this allows the same encrypted message to be read by multiple recipients.
1864 [Steve Henson]
1865
1866 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
1867 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
1868 it will always use the numerical form of the OID, even if it has a short
1869 or long name.
1870 [Steve Henson]
1871
1872 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
1873 method only got called if p,q,dmp1,dmq1,iqmp components were present,
1874 otherwise bn_mod_exp was called. In the case of hardware keys for example
1875 no private key components need be present and it might store extra data
1876 in the RSA structure, which cannot be accessed from bn_mod_exp.
1877 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
1878 private key operations.
1879 [Steve Henson]
1880
1881 *) Added support for SPARC Linux.
1882 [Andy Polyakov]
1883
1884 *) pem_password_cb function type incompatibly changed from
1885 typedef int pem_password_cb(char *buf, int size, int rwflag);
1886 to
1887 ....(char *buf, int size, int rwflag, void *userdata);
1888 so that applications can pass data to their callbacks:
1889 The PEM[_ASN1]_{read,write}... functions and macros now take an
1890 additional void * argument, which is just handed through whenever
1891 the password callback is called.
1892 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
1893
1894 New function SSL_CTX_set_default_passwd_cb_userdata.
1895
1896 Compatibility note: As many C implementations push function arguments
1897 onto the stack in reverse order, the new library version is likely to
1898 interoperate with programs that have been compiled with the old
1899 pem_password_cb definition (PEM_whatever takes some data that
1900 happens to be on the stack as its last argument, and the callback
1901 just ignores this garbage); but there is no guarantee whatsoever that
1902 this will work.
1903
1904 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
1905 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
1906 problems not only on Windows, but also on some Unix platforms.
1907 To avoid problematic command lines, these definitions are now in an
1908 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
1909 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
1910 [Bodo Moeller]
1911
1912 *) MIPS III/IV assembler module is reimplemented.
1913 [Andy Polyakov]
1914
1915 *) More DES library cleanups: remove references to srand/rand and
1916 delete an unused file.
1917 [Ulf Möller]
1918
1919 *) Add support for the the free Netwide assembler (NASM) under Win32,
1920 since not many people have MASM (ml) and it can be hard to obtain.
1921 This is currently experimental but it seems to work OK and pass all
1922 the tests. Check out INSTALL.W32 for info.
1923 [Steve Henson]
1924
1925 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
1926 without temporary keys kept an extra copy of the server key,
1927 and connections with temporary keys did not free everything in case
1928 of an error.
1929 [Bodo Moeller]
1930
1931 *) New function RSA_check_key and new openssl rsa option -check
1932 for verifying the consistency of RSA keys.
1933 [Ulf Moeller, Bodo Moeller]
1934
1935 *) Various changes to make Win32 compile work:
1936 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
1937 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
1938 comparison" warnings.
1939 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
1940 [Steve Henson]
1941
1942 *) Add a debugging option to PKCS#5 v2 key generation function: when
1943 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
1944 derived keys are printed to stderr.
1945 [Steve Henson]
1946
1947 *) Copy the flags in ASN1_STRING_dup().
1948 [Roman E. Pavlov <pre@mo.msk.ru>]
1949
1950 *) The x509 application mishandled signing requests containing DSA
1951 keys when the signing key was also DSA and the parameters didn't match.
1952
1953 It was supposed to omit the parameters when they matched the signing key:
1954 the verifying software was then supposed to automatically use the CA's
1955 parameters if they were absent from the end user certificate.
1956
1957 Omitting parameters is no longer recommended. The test was also
1958 the wrong way round! This was probably due to unusual behaviour in
1959 EVP_cmp_parameters() which returns 1 if the parameters match.
1960 This meant that parameters were omitted when they *didn't* match and
1961 the certificate was useless. Certificates signed with 'ca' didn't have
1962 this bug.
1963 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
1964
1965 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
1966 The interface is as follows:
1967 Applications can use
1968 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
1969 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
1970 "off" is now the default.
1971 The library internally uses
1972 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
1973 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
1974 to disable memory-checking temporarily.
1975
1976 Some inconsistent states that previously were possible (and were
1977 even the default) are now avoided.
1978
1979 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
1980 with each memory chunk allocated; this is occasionally more helpful
1981 than just having a counter.
1982
1983 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
1984
1985 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
1986 extensions.
1987 [Bodo Moeller]
1988
1989 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
1990 which largely parallels "options", but is for changing API behaviour,
1991 whereas "options" are about protocol behaviour.
1992 Initial "mode" flags are:
1993
1994 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
1995 a single record has been written.
1996 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
1997 retries use the same buffer location.
1998 (But all of the contents must be
1999 copied!)
2000 [Bodo Moeller]
2001
2002 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2003 worked.
2004
2005 *) Fix problems with no-hmac etc.
2006 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2007
2008 *) New functions RSA_get_default_method(), RSA_set_method() and
2009 RSA_get_method(). These allows replacement of RSA_METHODs without having
2010 to mess around with the internals of an RSA structure.
2011 [Steve Henson]
2012
2013 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2014 Also really enable memory leak checks in openssl.c and in some
2015 test programs.
2016 [Chad C. Mulligan, Bodo Moeller]
2017
2018 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2019 up the length of negative integers. This has now been simplified to just
2020 store the length when it is first determined and use it later, rather
2021 than trying to keep track of where data is copied and updating it to
2022 point to the end.
2023 [Steve Henson, reported by Brien Wheeler
2024 <bwheeler@authentica-security.com>]
2025
2026 *) Add a new function PKCS7_signatureVerify. This allows the verification
2027 of a PKCS#7 signature but with the signing certificate passed to the
2028 function itself. This contrasts with PKCS7_dataVerify which assumes the
2029 certificate is present in the PKCS#7 structure. This isn't always the
2030 case: certificates can be omitted from a PKCS#7 structure and be
2031 distributed by "out of band" means (such as a certificate database).
2032 [Steve Henson]
2033
2034 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2035 function prototypes in pem.h, also change util/mkdef.pl to add the
2036 necessary function names.
2037 [Steve Henson]
2038
2039 *) mk1mf.pl (used by Windows builds) did not properly read the
2040 options set by Configure in the top level Makefile, and Configure
2041 was not even able to write more than one option correctly.
2042 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2043 [Bodo Moeller]
2044
2045 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2046 file to be loaded from a BIO or FILE pointer. The BIO version will
2047 for example allow memory BIOs to contain config info.
2048 [Steve Henson]
2049
2050 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2051 Whoever hopes to achieve shared-library compatibility across versions
2052 must use this, not the compile-time macro.
2053 (Exercise 0.9.4: Which is the minimum library version required by
2054 such programs?)
2055 Note: All this applies only to multi-threaded programs, others don't
2056 need locks.
2057 [Bodo Moeller]
2058
2059 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2060 through a BIO pair triggered the default case, i.e.
2061 SSLerr(...,SSL_R_UNKNOWN_STATE).
2062 [Bodo Moeller]
2063
2064 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2065 can use the SSL library even if none of the specific BIOs is
2066 appropriate.
2067 [Bodo Moeller]
2068
2069 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2070 for the encoded length.
2071 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2072
2073 *) Add initial documentation of the X509V3 functions.
2074 [Steve Henson]
2075
2076 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2077 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2078 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2079 secure PKCS#8 private key format with a high iteration count.
2080 [Steve Henson]
2081
2082 *) Fix determination of Perl interpreter: A perl or perl5
2083 _directory_ in $PATH was also accepted as the interpreter.
2084 [Ralf S. Engelschall]
2085
2086 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2087 wrong with it but it was very old and did things like calling
2088 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2089 unusual formatting.
2090 [Steve Henson]
2091
2092 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2093 to use the new extension code.
2094 [Steve Henson]
2095
2096 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2097 with macros. This should make it easier to change their form, add extra
2098 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2099 constant.
2100 [Steve Henson]
2101
2102 *) Add to configuration table a new entry that can specify an alternative
2103 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2104 according to Mark Crispin <MRC@Panda.COM>.
2105 [Bodo Moeller]
2106
2107 #if 0
2108 *) DES CBC did not update the IV. Weird.
2109 [Ben Laurie]
2110 #else
2111 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2112 Changing the behaviour of the former might break existing programs --
2113 where IV updating is needed, des_ncbc_encrypt can be used.
2114 #endif
2115
2116 *) When bntest is run from "make test" it drives bc to check its
2117 calculations, as well as internally checking them. If an internal check
2118 fails, it needs to cause bc to give a non-zero result or make test carries
2119 on without noticing the failure. Fixed.
2120 [Ben Laurie]
2121
2122 *) DES library cleanups.
2123 [Ulf Möller]
2124
2125 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2126 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2127 ciphers. NOTE: although the key derivation function has been verified
2128 against some published test vectors it has not been extensively tested
2129 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2130 of v2.0.
2131 [Steve Henson]
2132
2133 *) Instead of "mkdir -p", which is not fully portable, use new
2134 Perl script "util/mkdir-p.pl".
2135 [Bodo Moeller]
2136
2137 *) Rewrite the way password based encryption (PBE) is handled. It used to
2138 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2139 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2140 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2141 the 'parameter' field of the AlgorithmIdentifier is passed to the
2142 underlying key generation function so it must do its own ASN1 parsing.
2143 This has also changed the EVP_PBE_CipherInit() function which now has a
2144 'parameter' argument instead of literal salt and iteration count values
2145 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2146 [Steve Henson]
2147
2148 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2149 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2150 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2151 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2152 value was just used as a "magic string" and not used directly its
2153 value doesn't matter.
2154 [Steve Henson]
2155
2156 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2157 support mutable.
2158 [Ben Laurie]
2159
2160 *) "linux-sparc64" configuration (ultrapenguin).
2161 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2162 "linux-sparc" configuration.
2163 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2164
2165 *) config now generates no-xxx options for missing ciphers.
2166 [Ulf Möller]
2167
2168 *) Support the EBCDIC character set (work in progress).
2169 File ebcdic.c not yet included because it has a different license.
2170 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2171
2172 *) Support BS2000/OSD-POSIX.
2173 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2174
2175 *) Make callbacks for key generation use void * instead of char *.
2176 [Ben Laurie]
2177
2178 *) Make S/MIME samples compile (not yet tested).
2179 [Ben Laurie]
2180
2181 *) Additional typesafe stacks.
2182 [Ben Laurie]
2183
2184 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2185 [Bodo Moeller]
2186
2187
2188 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2189
2190 *) New configuration variant "sco5-gcc".
2191
2192 *) Updated some demos.
2193 [Sean O Riordain, Wade Scholine]
2194
2195 *) Add missing BIO_free at exit of pkcs12 application.
2196 [Wu Zhigang]
2197
2198 *) Fix memory leak in conf.c.
2199 [Steve Henson]
2200
2201 *) Updates for Win32 to assembler version of MD5.
2202 [Steve Henson]
2203
2204 *) Set #! path to perl in apps/der_chop to where we found it
2205 instead of using a fixed path.
2206 [Bodo Moeller]
2207
2208 *) SHA library changes for irix64-mips4-cc.
2209 [Andy Polyakov]
2210
2211 *) Improvements for VMS support.
2212 [Richard Levitte]
2213
2214
2215 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2216
2217 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2218 This also avoids the problems with SC4.2 and unpatched SC5.
2219 [Andy Polyakov <appro@fy.chalmers.se>]
2220
2221 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2222 These are required because of the typesafe stack would otherwise break
2223 existing code. If old code used a structure member which used to be STACK
2224 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2225 sk_num or sk_value it would produce an error because the num, data members
2226 are not present in STACK_OF. Now it just produces a warning. sk_set
2227 replaces the old method of assigning a value to sk_value
2228 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2229 that does this will no longer work (and should use sk_set instead) but
2230 this could be regarded as a "questionable" behaviour anyway.
2231 [Steve Henson]
2232
2233 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2234 correctly handle encrypted S/MIME data.
2235 [Steve Henson]
2236
2237 *) Change type of various DES function arguments from des_cblock
2238 (which means, in function argument declarations, pointer to char)
2239 to des_cblock * (meaning pointer to array with 8 char elements),
2240 which allows the compiler to do more typechecking; it was like
2241 that back in SSLeay, but with lots of ugly casts.
2242
2243 Introduce new type const_des_cblock.
2244 [Bodo Moeller]
2245
2246 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2247 problems: find RecipientInfo structure that matches recipient certificate
2248 and initialise the ASN1 structures properly based on passed cipher.
2249 [Steve Henson]
2250
2251 *) Belatedly make the BN tests actually check the results.
2252 [Ben Laurie]
2253
2254 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2255 to and from BNs: it was completely broken. New compilation option
2256 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2257 key elements as negative integers.
2258 [Steve Henson]
2259
2260 *) Reorganize and speed up MD5.
2261 [Andy Polyakov <appro@fy.chalmers.se>]
2262
2263 *) VMS support.
2264 [Richard Levitte <richard@levitte.org>]
2265
2266 *) New option -out to asn1parse to allow the parsed structure to be
2267 output to a file. This is most useful when combined with the -strparse
2268 option to examine the output of things like OCTET STRINGS.
2269 [Steve Henson]
2270
2271 *) Make SSL library a little more fool-proof by not requiring any longer
2272 that SSL_set_{accept,connect}_state be called before
2273 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2274 in many applications because usually everything *appeared* to work as
2275 intended anyway -- now it really works as intended).
2276 [Bodo Moeller]
2277
2278 *) Move openssl.cnf out of lib/.
2279 [Ulf Möller]
2280
2281 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2282 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2283 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2284 [Ralf S. Engelschall]
2285
2286 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2287 handle PKCS#7 enveloped data properly.
2288 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2289
2290 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2291 copying pointers. The cert_st handling is changed by this in
2292 various ways (and thus what used to be known as ctx->default_cert
2293 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2294 any longer when s->cert does not give us what we need).
2295 ssl_cert_instantiate becomes obsolete by this change.
2296 As soon as we've got the new code right (possibly it already is?),
2297 we have solved a couple of bugs of the earlier code where s->cert
2298 was used as if it could not have been shared with other SSL structures.
2299
2300 Note that using the SSL API in certain dirty ways now will result
2301 in different behaviour than observed with earlier library versions:
2302 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2303 does not influence s as it used to.
2304
2305 In order to clean up things more thoroughly, inside SSL_SESSION
2306 we don't use CERT any longer, but a new structure SESS_CERT
2307 that holds per-session data (if available); currently, this is
2308 the peer's certificate chain and, for clients, the server's certificate
2309 and temporary key. CERT holds only those values that can have
2310 meaningful defaults in an SSL_CTX.
2311 [Bodo Moeller]
2312
2313 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2314 from the internal representation. Various PKCS#7 fixes: remove some
2315 evil casts and set the enc_dig_alg field properly based on the signing
2316 key type.
2317 [Steve Henson]
2318
2319 *) Allow PKCS#12 password to be set from the command line or the
2320 environment. Let 'ca' get its config file name from the environment
2321 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2322 and 'x509').
2323 [Steve Henson]
2324
2325 *) Allow certificate policies extension to use an IA5STRING for the
2326 organization field. This is contrary to the PKIX definition but
2327 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2328 extension option.
2329 [Steve Henson]
2330
2331 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2332 without disallowing inline assembler and the like for non-pedantic builds.
2333 [Ben Laurie]
2334
2335 *) Support Borland C++ builder.
2336 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2337
2338 *) Support Mingw32.
2339 [Ulf Möller]
2340
2341 *) SHA-1 cleanups and performance enhancements.
2342 [Andy Polyakov <appro@fy.chalmers.se>]
2343
2344 *) Sparc v8plus assembler for the bignum library.
2345 [Andy Polyakov <appro@fy.chalmers.se>]
2346
2347 *) Accept any -xxx and +xxx compiler options in Configure.
2348 [Ulf Möller]
2349
2350 *) Update HPUX configuration.
2351 [Anonymous]
2352
2353 *) Add missing sk_<type>_unshift() function to safestack.h
2354 [Ralf S. Engelschall]
2355
2356 *) New function SSL_CTX_use_certificate_chain_file that sets the
2357 "extra_cert"s in addition to the certificate. (This makes sense
2358 only for "PEM" format files, as chains as a whole are not
2359 DER-encoded.)
2360 [Bodo Moeller]
2361
2362 *) Support verify_depth from the SSL API.
2363 x509_vfy.c had what can be considered an off-by-one-error:
2364 Its depth (which was not part of the external interface)
2365 was actually counting the number of certificates in a chain;
2366 now it really counts the depth.
2367 [Bodo Moeller]
2368
2369 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2370 instead of X509err, which often resulted in confusing error
2371 messages since the error codes are not globally unique
2372 (e.g. an alleged error in ssl3_accept when a certificate
2373 didn't match the private key).
2374
2375 *) New function SSL_CTX_set_session_id_context that allows to set a default
2376 value (so that you don't need SSL_set_session_id_context for each
2377 connection using the SSL_CTX).
2378 [Bodo Moeller]
2379
2380 *) OAEP decoding bug fix.
2381 [Ulf Möller]
2382
2383 *) Support INSTALL_PREFIX for package builders, as proposed by
2384 David Harris.
2385 [Bodo Moeller]
2386
2387 *) New Configure options "threads" and "no-threads". For systems
2388 where the proper compiler options are known (currently Solaris
2389 and Linux), "threads" is the default.
2390 [Bodo Moeller]
2391
2392 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2393 [Bodo Moeller]
2394
2395 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2396 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2397 such as /usr/local/bin.
2398 [Bodo Moeller]
2399
2400 *) "make linux-shared" to build shared libraries.
2401 [Niels Poppe <niels@netbox.org>]
2402
2403 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2404 [Ulf Möller]
2405
2406 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2407 extension adding in x509 utility.
2408 [Steve Henson]
2409
2410 *) Remove NOPROTO sections and error code comments.
2411 [Ulf Möller]
2412
2413 *) Partial rewrite of the DEF file generator to now parse the ANSI
2414 prototypes.
2415 [Steve Henson]
2416
2417 *) New Configure options --prefix=DIR and --openssldir=DIR.
2418 [Ulf Möller]
2419
2420 *) Complete rewrite of the error code script(s). It is all now handled
2421 by one script at the top level which handles error code gathering,
2422 header rewriting and C source file generation. It should be much better
2423 than the old method: it now uses a modified version of Ulf's parser to
2424 read the ANSI prototypes in all header files (thus the old K&R definitions
2425 aren't needed for error creation any more) and do a better job of
2426 translating function codes into names. The old 'ASN1 error code imbedded
2427 in a comment' is no longer necessary and it doesn't use .err files which
2428 have now been deleted. Also the error code call doesn't have to appear all
2429 on one line (which resulted in some large lines...).
2430 [Steve Henson]
2431
2432 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2433 [Bodo Moeller]
2434
2435 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2436 0 (which usually indicates a closed connection), but continue reading.
2437 [Bodo Moeller]
2438
2439 *) Fix some race conditions.
2440 [Bodo Moeller]
2441
2442 *) Add support for CRL distribution points extension. Add Certificate
2443 Policies and CRL distribution points documentation.
2444 [Steve Henson]
2445
2446 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2447 [Ulf Möller]
2448
2449 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2450 8 of keying material. Merlin has also confirmed interop with this fix
2451 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2452 [Merlin Hughes <merlin@baltimore.ie>]
2453
2454 *) Fix lots of warnings.
2455 [Richard Levitte <levitte@stacken.kth.se>]
2456
2457 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2458 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2459 [Richard Levitte <levitte@stacken.kth.se>]
2460
2461 *) Fix problems with sizeof(long) == 8.
2462 [Andy Polyakov <appro@fy.chalmers.se>]
2463
2464 *) Change functions to ANSI C.
2465 [Ulf Möller]
2466
2467 *) Fix typos in error codes.
2468 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2469
2470 *) Remove defunct assembler files from Configure.
2471 [Ulf Möller]
2472
2473 *) SPARC v8 assembler BIGNUM implementation.
2474 [Andy Polyakov <appro@fy.chalmers.se>]
2475
2476 *) Support for Certificate Policies extension: both print and set.
2477 Various additions to support the r2i method this uses.
2478 [Steve Henson]
2479
2480 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2481 return a const string when you are expecting an allocated buffer.
2482 [Ben Laurie]
2483
2484 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2485 types DirectoryString and DisplayText.
2486 [Steve Henson]
2487
2488 *) Add code to allow r2i extensions to access the configuration database,
2489 add an LHASH database driver and add several ctx helper functions.
2490 [Steve Henson]
2491
2492 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2493 fail when they extended the size of a BIGNUM.
2494 [Steve Henson]
2495
2496 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2497 support typesafe stack.
2498 [Steve Henson]
2499
2500 *) Fix typo in SSL_[gs]et_options().
2501 [Nils Frostberg <nils@medcom.se>]
2502
2503 *) Delete various functions and files that belonged to the (now obsolete)
2504 old X509V3 handling code.
2505 [Steve Henson]
2506
2507 *) New Configure option "rsaref".
2508 [Ulf Möller]
2509
2510 *) Don't auto-generate pem.h.
2511 [Bodo Moeller]
2512
2513 *) Introduce type-safe ASN.1 SETs.
2514 [Ben Laurie]
2515
2516 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
2517 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
2518
2519 *) Introduce type-safe STACKs. This will almost certainly break lots of code
2520 that links with OpenSSL (well at least cause lots of warnings), but fear
2521 not: the conversion is trivial, and it eliminates loads of evil casts. A
2522 few STACKed things have been converted already. Feel free to convert more.
2523 In the fullness of time, I'll do away with the STACK type altogether.
2524 [Ben Laurie]
2525
2526 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
2527 specified in <certfile> by updating the entry in the index.txt file.
2528 This way one no longer has to edit the index.txt file manually for
2529 revoking a certificate. The -revoke option does the gory details now.
2530 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
2531
2532 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
2533 `-text' option at all and this way the `-noout -text' combination was
2534 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
2535 [Ralf S. Engelschall]
2536
2537 *) Make sure a corresponding plain text error message exists for the
2538 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
2539 verify callback function determined that a certificate was revoked.
2540 [Ralf S. Engelschall]
2541
2542 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
2543 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
2544 all available cipers including rc5, which was forgotten until now.
2545 In order to let the testing shell script know which algorithms
2546 are available, a new (up to now undocumented) command
2547 "openssl list-cipher-commands" is used.
2548 [Bodo Moeller]
2549
2550 *) Bugfix: s_client occasionally would sleep in select() when
2551 it should have checked SSL_pending() first.
2552 [Bodo Moeller]
2553
2554 *) New functions DSA_do_sign and DSA_do_verify to provide access to
2555 the raw DSA values prior to ASN.1 encoding.
2556 [Ulf Möller]
2557
2558 *) Tweaks to Configure
2559 [Niels Poppe <niels@netbox.org>]
2560
2561 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
2562 yet...
2563 [Steve Henson]
2564
2565 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
2566 [Ulf Möller]
2567
2568 *) New config option to avoid instructions that are illegal on the 80386.
2569 The default code is faster, but requires at least a 486.
2570 [Ulf Möller]
2571
2572 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
2573 SSL2_SERVER_VERSION (not used at all) macros, which are now the
2574 same as SSL2_VERSION anyway.
2575 [Bodo Moeller]
2576
2577 *) New "-showcerts" option for s_client.
2578 [Bodo Moeller]
2579
2580 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
2581 application. Various cleanups and fixes.
2582 [Steve Henson]
2583
2584 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
2585 modify error routines to work internally. Add error codes and PBE init
2586 to library startup routines.
2587 [Steve Henson]
2588
2589 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
2590 packing functions to asn1 and evp. Changed function names and error
2591 codes along the way.
2592 [Steve Henson]
2593
2594 *) PKCS12 integration: and so it begins... First of several patches to
2595 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
2596 objects to objects.h
2597 [Steve Henson]
2598
2599 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
2600 and display support for Thawte strong extranet extension.
2601 [Steve Henson]
2602
2603 *) Add LinuxPPC support.
2604 [Jeff Dubrule <igor@pobox.org>]
2605
2606 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
2607 bn_div_words in alpha.s.
2608 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
2609
2610 *) Make sure the RSA OAEP test is skipped under -DRSAref because
2611 OAEP isn't supported when OpenSSL is built with RSAref.
2612 [Ulf Moeller <ulf@fitug.de>]
2613
2614 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
2615 so they no longer are missing under -DNOPROTO.
2616 [Soren S. Jorvang <soren@t.dk>]
2617
2618
2619 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
2620
2621 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
2622 doesn't work when the session is reused. Coming soon!
2623 [Ben Laurie]
2624
2625 *) Fix a security hole, that allows sessions to be reused in the wrong
2626 context thus bypassing client cert protection! All software that uses
2627 client certs and session caches in multiple contexts NEEDS PATCHING to
2628 allow session reuse! A fuller solution is in the works.
2629 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
2630
2631 *) Some more source tree cleanups (removed obsolete files
2632 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
2633 permission on "config" script to be executable) and a fix for the INSTALL
2634 document.
2635 [Ulf Moeller <ulf@fitug.de>]
2636
2637 *) Remove some legacy and erroneous uses of malloc, free instead of
2638 Malloc, Free.
2639 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
2640
2641 *) Make rsa_oaep_test return non-zero on error.
2642 [Ulf Moeller <ulf@fitug.de>]
2643
2644 *) Add support for native Solaris shared libraries. Configure
2645 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
2646 if someone would make that last step automatic.
2647 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
2648
2649 *) ctx_size was not built with the right compiler during "make links". Fixed.
2650 [Ben Laurie]
2651
2652 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
2653 except NULL ciphers". This means the default cipher list will no longer
2654 enable NULL ciphers. They need to be specifically enabled e.g. with
2655 the string "DEFAULT:eNULL".
2656 [Steve Henson]
2657
2658 *) Fix to RSA private encryption routines: if p < q then it would
2659 occasionally produce an invalid result. This will only happen with
2660 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
2661 [Steve Henson]
2662
2663 *) Be less restrictive and allow also `perl util/perlpath.pl
2664 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
2665 because this way one can also use an interpreter named `perl5' (which is
2666 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
2667 installed as `perl').
2668 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2669
2670 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
2671 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2672
2673 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
2674 advapi32.lib to Win32 build and change the pem test comparision
2675 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
2676 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
2677 and crypto/des/ede_cbcm_enc.c.
2678 [Steve Henson]
2679
2680 *) DES quad checksum was broken on big-endian architectures. Fixed.
2681 [Ben Laurie]
2682
2683 *) Comment out two functions in bio.h that aren't implemented. Fix up the
2684 Win32 test batch file so it (might) work again. The Win32 test batch file
2685 is horrible: I feel ill....
2686 [Steve Henson]
2687
2688 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
2689 in e_os.h. Audit of header files to check ANSI and non ANSI
2690 sections: 10 functions were absent from non ANSI section and not exported
2691 from Windows DLLs. Fixed up libeay.num for new functions.
2692 [Steve Henson]
2693
2694 *) Make `openssl version' output lines consistent.
2695 [Ralf S. Engelschall]
2696
2697 *) Fix Win32 symbol export lists for BIO functions: Added
2698 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
2699 to ms/libeay{16,32}.def.
2700 [Ralf S. Engelschall]
2701
2702 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
2703 fine under Unix and passes some trivial tests I've now added. But the
2704 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
2705 added to make sure no one expects that this stuff really works in the
2706 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
2707 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
2708 openssl_bio.xs.
2709 [Ralf S. Engelschall]
2710
2711 *) Fix the generation of two part addresses in perl.
2712 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
2713
2714 *) Add config entry for Linux on MIPS.
2715 [John Tobey <jtobey@channel1.com>]
2716
2717 *) Make links whenever Configure is run, unless we are on Windoze.
2718 [Ben Laurie]
2719
2720 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
2721 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
2722 in CRLs.
2723 [Steve Henson]
2724
2725 *) Add a useful kludge to allow package maintainers to specify compiler and
2726 other platforms details on the command line without having to patch the
2727 Configure script everytime: One now can use ``perl Configure
2728 <id>:<details>'', i.e. platform ids are allowed to have details appended
2729 to them (seperated by colons). This is treated as there would be a static
2730 pre-configured entry in Configure's %table under key <id> with value
2731 <details> and ``perl Configure <id>'' is called. So, when you want to
2732 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
2733 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
2734 now, which overrides the FreeBSD-elf entry on-the-fly.
2735 [Ralf S. Engelschall]
2736
2737 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
2738 [Ben Laurie]
2739
2740 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
2741 on the `perl Configure ...' command line. This way one can compile
2742 OpenSSL libraries with Position Independent Code (PIC) which is needed
2743 for linking it into DSOs.
2744 [Ralf S. Engelschall]
2745
2746 *) Remarkably, export ciphers were totally broken and no-one had noticed!
2747 Fixed.
2748 [Ben Laurie]
2749
2750 *) Cleaned up the LICENSE document: The official contact for any license
2751 questions now is the OpenSSL core team under openssl-core@openssl.org.
2752 And add a paragraph about the dual-license situation to make sure people
2753 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
2754 to the OpenSSL toolkit.
2755 [Ralf S. Engelschall]
2756
2757 *) General source tree makefile cleanups: Made `making xxx in yyy...'
2758 display consistent in the source tree and replaced `/bin/rm' by `rm'.
2759 Additonally cleaned up the `make links' target: Remove unnecessary
2760 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
2761 to speed processing and no longer clutter the display with confusing
2762 stuff. Instead only the actually done links are displayed.
2763 [Ralf S. Engelschall]
2764
2765 *) Permit null encryption ciphersuites, used for authentication only. It used
2766 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
2767 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
2768 encryption.
2769 [Ben Laurie]
2770
2771 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
2772 signed attributes when verifying signatures (this would break them),
2773 the detached data encoding was wrong and public keys obtained using
2774 X509_get_pubkey() weren't freed.
2775 [Steve Henson]
2776
2777 *) Add text documentation for the BUFFER functions. Also added a work around
2778 to a Win95 console bug. This was triggered by the password read stuff: the
2779 last character typed gets carried over to the next fread(). If you were
2780 generating a new cert request using 'req' for example then the last
2781 character of the passphrase would be CR which would then enter the first
2782 field as blank.
2783 [Steve Henson]
2784
2785 *) Added the new `Includes OpenSSL Cryptography Software' button as
2786 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
2787 button and can be used by applications based on OpenSSL to show the
2788 relationship to the OpenSSL project.
2789 [Ralf S. Engelschall]
2790
2791 *) Remove confusing variables in function signatures in files
2792 ssl/ssl_lib.c and ssl/ssl.h.
2793 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2794
2795 *) Don't install bss_file.c under PREFIX/include/
2796 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2797
2798 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
2799 functions that return function pointers and has support for NT specific
2800 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
2801 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
2802 unsigned to signed types: this was killing the Win32 compile.
2803 [Steve Henson]
2804
2805 *) Add new certificate file to stack functions,
2806 SSL_add_dir_cert_subjects_to_stack() and
2807 SSL_add_file_cert_subjects_to_stack(). These largely supplant
2808 SSL_load_client_CA_file(), and can be used to add multiple certs easily
2809 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
2810 This means that Apache-SSL and similar packages don't have to mess around
2811 to add as many CAs as they want to the preferred list.
2812 [Ben Laurie]
2813
2814 *) Experiment with doxygen documentation. Currently only partially applied to
2815 ssl/ssl_lib.c.
2816 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
2817 openssl.doxy as the configuration file.
2818 [Ben Laurie]
2819
2820 *) Get rid of remaining C++-style comments which strict C compilers hate.
2821 [Ralf S. Engelschall, pointed out by Carlos Amengual]
2822
2823 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
2824 compiled in by default: it has problems with large keys.
2825 [Steve Henson]
2826
2827 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
2828 DH private keys and/or callback functions which directly correspond to
2829 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
2830 is needed for applications which have to configure certificates on a
2831 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
2832 (e.g. s_server).
2833 For the RSA certificate situation is makes no difference, but
2834 for the DSA certificate situation this fixes the "no shared cipher"
2835 problem where the OpenSSL cipher selection procedure failed because the
2836 temporary keys were not overtaken from the context and the API provided
2837 no way to reconfigure them.
2838 The new functions now let applications reconfigure the stuff and they
2839 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
2840 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
2841 non-public-API function ssl_cert_instantiate() is used as a helper
2842 function and also to reduce code redundancy inside ssl_rsa.c.
2843 [Ralf S. Engelschall]
2844
2845 *) Move s_server -dcert and -dkey options out of the undocumented feature
2846 area because they are useful for the DSA situation and should be
2847 recognized by the users.
2848 [Ralf S. Engelschall]
2849
2850 *) Fix the cipher decision scheme for export ciphers: the export bits are
2851 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
2852 SSL_EXP_MASK. So, the original variable has to be used instead of the
2853 already masked variable.
2854 [Richard Levitte <levitte@stacken.kth.se>]
2855
2856 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
2857 [Richard Levitte <levitte@stacken.kth.se>]
2858
2859 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
2860 from `int' to `unsigned int' because it's a length and initialized by
2861 EVP_DigestFinal() which expects an `unsigned int *'.
2862 [Richard Levitte <levitte@stacken.kth.se>]
2863
2864 *) Don't hard-code path to Perl interpreter on shebang line of Configure
2865 script. Instead use the usual Shell->Perl transition trick.
2866 [Ralf S. Engelschall]
2867
2868 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
2869 (in addition to RSA certificates) to match the behaviour of `openssl dsa
2870 -noout -modulus' as it's already the case for `openssl rsa -noout
2871 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
2872 currently the public key is printed (a decision which was already done by
2873 `openssl dsa -modulus' in the past) which serves a similar purpose.
2874 Additionally the NO_RSA no longer completely removes the whole -modulus
2875 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
2876 now, too.
2877 [Ralf S. Engelschall]
2878
2879 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
2880 BIO. See the source (crypto/evp/bio_ok.c) for more info.
2881 [Arne Ansper <arne@ats.cyber.ee>]
2882
2883 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
2884 to be added. Now both 'req' and 'ca' can use new objects defined in the
2885 config file.
2886 [Steve Henson]
2887
2888 *) Add cool BIO that does syslog (or event log on NT).
2889 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
2890
2891 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
2892 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
2893 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
2894 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
2895 [Ben Laurie]
2896
2897 *) Add preliminary config info for new extension code.
2898 [Steve Henson]
2899
2900 *) Make RSA_NO_PADDING really use no padding.
2901 [Ulf Moeller <ulf@fitug.de>]
2902
2903 *) Generate errors when private/public key check is done.
2904 [Ben Laurie]
2905
2906 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
2907 for some CRL extensions and new objects added.
2908 [Steve Henson]
2909
2910 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
2911 key usage extension and fuller support for authority key id.
2912 [Steve Henson]
2913
2914 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
2915 padding method for RSA, which is recommended for new applications in PKCS
2916 #1 v2.0 (RFC 2437, October 1998).
2917 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
2918 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
2919 against Bleichbacher's attack on RSA.
2920 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
2921 Ben Laurie]
2922
2923 *) Updates to the new SSL compression code
2924 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2925
2926 *) Fix so that the version number in the master secret, when passed
2927 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
2928 (because the server will not accept higher), that the version number
2929 is 0x03,0x01, not 0x03,0x00
2930 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2931
2932 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
2933 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
2934 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
2935 [Steve Henson]
2936
2937 *) Support for RAW extensions where an arbitrary extension can be
2938 created by including its DER encoding. See apps/openssl.cnf for
2939 an example.
2940 [Steve Henson]
2941
2942 *) Make sure latest Perl versions don't interpret some generated C array
2943 code as Perl array code in the crypto/err/err_genc.pl script.
2944 [Lars Weber <3weber@informatik.uni-hamburg.de>]
2945
2946 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
2947 not many people have the assembler. Various Win32 compilation fixes and
2948 update to the INSTALL.W32 file with (hopefully) more accurate Win32
2949 build instructions.
2950 [Steve Henson]
2951
2952 *) Modify configure script 'Configure' to automatically create crypto/date.h
2953 file under Win32 and also build pem.h from pem.org. New script
2954 util/mkfiles.pl to create the MINFO file on environments that can't do a
2955 'make files': perl util/mkfiles.pl >MINFO should work.
2956 [Steve Henson]
2957
2958 *) Major rework of DES function declarations, in the pursuit of correctness
2959 and purity. As a result, many evil casts evaporated, and some weirdness,
2960 too. You may find this causes warnings in your code. Zapping your evil
2961 casts will probably fix them. Mostly.
2962 [Ben Laurie]
2963
2964 *) Fix for a typo in asn1.h. Bug fix to object creation script
2965 obj_dat.pl. It considered a zero in an object definition to mean
2966 "end of object": none of the objects in objects.h have any zeros
2967 so it wasn't spotted.
2968 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
2969
2970 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
2971 Masking (CBCM). In the absence of test vectors, the best I have been able
2972 to do is check that the decrypt undoes the encrypt, so far. Send me test
2973 vectors if you have them.
2974 [Ben Laurie]
2975
2976 *) Correct calculation of key length for export ciphers (too much space was
2977 allocated for null ciphers). This has not been tested!
2978 [Ben Laurie]
2979
2980 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
2981 message is now correct (it understands "crypto" and "ssl" on its
2982 command line). There is also now an "update" option. This will update
2983 the util/ssleay.num and util/libeay.num files with any new functions.
2984 If you do a:
2985 perl util/mkdef.pl crypto ssl update
2986 it will update them.
2987 [Steve Henson]
2988
2989 *) Overhauled the Perl interface (perl/*):
2990 - ported BN stuff to OpenSSL's different BN library
2991 - made the perl/ source tree CVS-aware
2992 - renamed the package from SSLeay to OpenSSL (the files still contain
2993 their history because I've copied them in the repository)
2994 - removed obsolete files (the test scripts will be replaced
2995 by better Test::Harness variants in the future)
2996 [Ralf S. Engelschall]
2997
2998 *) First cut for a very conservative source tree cleanup:
2999 1. merge various obsolete readme texts into doc/ssleay.txt
3000 where we collect the old documents and readme texts.
3001 2. remove the first part of files where I'm already sure that we no
3002 longer need them because of three reasons: either they are just temporary
3003 files which were left by Eric or they are preserved original files where
3004 I've verified that the diff is also available in the CVS via "cvs diff
3005 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3006 the crypto/md/ stuff).
3007 [Ralf S. Engelschall]
3008
3009 *) More extension code. Incomplete support for subject and issuer alt
3010 name, issuer and authority key id. Change the i2v function parameters
3011 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3012 what that's for :-) Fix to ASN1 macro which messed up
3013 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3014 [Steve Henson]
3015
3016 *) Preliminary support for ENUMERATED type. This is largely copied from the
3017 INTEGER code.
3018 [Steve Henson]
3019
3020 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3021 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3022
3023 *) Make sure `make rehash' target really finds the `openssl' program.
3024 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3025
3026 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3027 like to hear about it if this slows down other processors.
3028 [Ben Laurie]
3029
3030 *) Add CygWin32 platform information to Configure script.
3031 [Alan Batie <batie@aahz.jf.intel.com>]
3032
3033 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3034 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3035
3036 *) New program nseq to manipulate netscape certificate sequences
3037 [Steve Henson]
3038
3039 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3040 few typos.
3041 [Steve Henson]
3042
3043 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3044 but the BN code had some problems that would cause failures when
3045 doing certificate verification and some other functions.
3046 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3047
3048 *) Add ASN1 and PEM code to support netscape certificate sequences.
3049 [Steve Henson]
3050
3051 *) Add ASN1 and PEM code to support netscape certificate sequences.
3052 [Steve Henson]
3053
3054 *) Add several PKIX and private extended key usage OIDs.
3055 [Steve Henson]
3056
3057 *) Modify the 'ca' program to handle the new extension code. Modify
3058 openssl.cnf for new extension format, add comments.
3059 [Steve Henson]
3060
3061 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3062 and add a sample to openssl.cnf so req -x509 now adds appropriate
3063 CA extensions.
3064 [Steve Henson]
3065
3066 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3067 error code, add initial support to X509_print() and x509 application.
3068 [Steve Henson]
3069
3070 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3071 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3072 stuff is currently isolated and isn't even compiled yet.
3073 [Steve Henson]
3074
3075 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3076 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3077 Removed the versions check from X509 routines when loading extensions:
3078 this allows certain broken certificates that don't set the version
3079 properly to be processed.
3080 [Steve Henson]
3081
3082 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3083 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3084 can still be regenerated with "make depend".
3085 [Ben Laurie]
3086
3087 *) Spelling mistake in C version of CAST-128.
3088 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3089
3090 *) Changes to the error generation code. The perl script err-code.pl
3091 now reads in the old error codes and retains the old numbers, only
3092 adding new ones if necessary. It also only changes the .err files if new
3093 codes are added. The makefiles have been modified to only insert errors
3094 when needed (to avoid needlessly modifying header files). This is done
3095 by only inserting errors if the .err file is newer than the auto generated
3096 C file. To rebuild all the error codes from scratch (the old behaviour)
3097 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3098 or delete all the .err files.
3099 [Steve Henson]
3100
3101 *) CAST-128 was incorrectly implemented for short keys. The C version has
3102 been fixed, but is untested. The assembler versions are also fixed, but
3103 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3104 to regenerate it if needed.
3105 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3106 Hagino <itojun@kame.net>]
3107
3108 *) File was opened incorrectly in randfile.c.
3109 [Ulf Möller <ulf@fitug.de>]
3110
3111 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3112 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3113 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3114 al: it's just almost always a UTCTime. Note this patch adds new error
3115 codes so do a "make errors" if there are problems.
3116 [Steve Henson]
3117
3118 *) Correct Linux 1 recognition in config.
3119 [Ulf Möller <ulf@fitug.de>]
3120
3121 *) Remove pointless MD5 hash when using DSA keys in ca.
3122 [Anonymous <nobody@replay.com>]
3123
3124 *) Generate an error if given an empty string as a cert directory. Also
3125 generate an error if handed NULL (previously returned 0 to indicate an
3126 error, but didn't set one).
3127 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3128
3129 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3130 [Ben Laurie]
3131
3132 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3133 parameters. This was causing a warning which killed off the Win32 compile.
3134 [Steve Henson]
3135
3136 *) Remove C++ style comments from crypto/bn/bn_local.h.
3137 [Neil Costigan <neil.costigan@celocom.com>]
3138
3139 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3140 based on a text string, looking up short and long names and finally
3141 "dot" format. The "dot" format stuff didn't work. Added new function
3142 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3143 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3144 OID is not part of the table.
3145 [Steve Henson]
3146
3147 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3148 X509_LOOKUP_by_alias().
3149 [Ben Laurie]
3150
3151 *) Sort openssl functions by name.
3152 [Ben Laurie]
3153
3154 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3155 encryption from sample DSA keys (in case anyone is interested the password
3156 was "1234").
3157 [Steve Henson]
3158
3159 *) Make _all_ *_free functions accept a NULL pointer.
3160 [Frans Heymans <fheymans@isaserver.be>]
3161
3162 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3163 NULL pointers.
3164 [Anonymous <nobody@replay.com>]
3165
3166 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3167 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3168
3169 *) Don't blow it for numeric -newkey arguments to apps/req.
3170 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3171
3172 *) Temp key "for export" tests were wrong in s3_srvr.c.
3173 [Anonymous <nobody@replay.com>]
3174
3175 *) Add prototype for temp key callback functions
3176 SSL_CTX_set_tmp_{rsa,dh}_callback().
3177 [Ben Laurie]
3178
3179 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3180 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3181 [Steve Henson]
3182
3183 *) X509_name_add_entry() freed the wrong thing after an error.
3184 [Arne Ansper <arne@ats.cyber.ee>]
3185
3186 *) rsa_eay.c would attempt to free a NULL context.
3187 [Arne Ansper <arne@ats.cyber.ee>]
3188
3189 *) BIO_s_socket() had a broken should_retry() on Windoze.
3190 [Arne Ansper <arne@ats.cyber.ee>]
3191
3192 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3193 [Arne Ansper <arne@ats.cyber.ee>]
3194
3195 *) Make sure the already existing X509_STORE->depth variable is initialized
3196 in X509_STORE_new(), but document the fact that this variable is still
3197 unused in the certificate verification process.
3198 [Ralf S. Engelschall]
3199
3200 *) Fix the various library and apps files to free up pkeys obtained from
3201 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3202 [Steve Henson]
3203
3204 *) Fix reference counting in X509_PUBKEY_get(). This makes
3205 demos/maurice/example2.c work, amongst others, probably.
3206 [Steve Henson and Ben Laurie]
3207
3208 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3209 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3210 are no longer created. This way we have a single and consistent command
3211 line interface `openssl <command>', similar to `cvs <command>'.
3212 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3213
3214 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3215 BIT STRING wrapper always have zero unused bits.
3216 [Steve Henson]
3217
3218 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3219 [Steve Henson]
3220
3221 *) Make the top-level INSTALL documentation easier to understand.
3222 [Paul Sutton]
3223
3224 *) Makefiles updated to exit if an error occurs in a sub-directory
3225 make (including if user presses ^C) [Paul Sutton]
3226
3227 *) Make Montgomery context stuff explicit in RSA data structure.
3228 [Ben Laurie]
3229
3230 *) Fix build order of pem and err to allow for generated pem.h.
3231 [Ben Laurie]
3232
3233 *) Fix renumbering bug in X509_NAME_delete_entry().
3234 [Ben Laurie]
3235
3236 *) Enhanced the err-ins.pl script so it makes the error library number
3237 global and can add a library name. This is needed for external ASN1 and
3238 other error libraries.
3239 [Steve Henson]
3240
3241 *) Fixed sk_insert which never worked properly.
3242 [Steve Henson]
3243
3244 *) Fix ASN1 macros so they can handle indefinite length construted
3245 EXPLICIT tags. Some non standard certificates use these: they can now
3246 be read in.
3247 [Steve Henson]
3248
3249 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3250 into a single doc/ssleay.txt bundle. This way the information is still
3251 preserved but no longer messes up this directory. Now it's new room for
3252 the new set of documenation files.
3253 [Ralf S. Engelschall]
3254
3255 *) SETs were incorrectly DER encoded. This was a major pain, because they
3256 shared code with SEQUENCEs, which aren't coded the same. This means that
3257 almost everything to do with SETs or SEQUENCEs has either changed name or
3258 number of arguments.
3259 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3260
3261 *) Fix test data to work with the above.
3262 [Ben Laurie]
3263
3264 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3265 was already fixed by Eric for 0.9.1 it seems.
3266 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3267
3268 *) Autodetect FreeBSD3.
3269 [Ben Laurie]
3270
3271 *) Fix various bugs in Configure. This affects the following platforms:
3272 nextstep
3273 ncr-scde
3274 unixware-2.0
3275 unixware-2.0-pentium
3276 sco5-cc.
3277 [Ben Laurie]
3278
3279 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3280 before they are needed.
3281 [Ben Laurie]
3282
3283 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3284 [Ben Laurie]
3285
3286
3287 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3288
3289 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3290 changed SSLeay to OpenSSL in version strings.
3291 [Ralf S. Engelschall]
3292
3293 *) Some fixups to the top-level documents.
3294 [Paul Sutton]
3295
3296 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3297 because the symlink to include/ was missing.
3298 [Ralf S. Engelschall]
3299
3300 *) Incorporated the popular no-RSA/DSA-only patches
3301 which allow to compile a RSA-free SSLeay.
3302 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3303
3304 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3305 when "ssleay" is still not found.
3306 [Ralf S. Engelschall]
3307
3308 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3309 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3310
3311 *) Updated the README file.
3312 [Ralf S. Engelschall]
3313
3314 *) Added various .cvsignore files in the CVS repository subdirs
3315 to make a "cvs update" really silent.
3316 [Ralf S. Engelschall]
3317
3318 *) Recompiled the error-definition header files and added
3319 missing symbols to the Win32 linker tables.
3320 [Ralf S. Engelschall]
3321
3322 *) Cleaned up the top-level documents;
3323 o new files: CHANGES and LICENSE
3324 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3325 o merged COPYRIGHT into LICENSE
3326 o removed obsolete TODO file
3327 o renamed MICROSOFT to INSTALL.W32
3328 [Ralf S. Engelschall]
3329
3330 *) Removed dummy files from the 0.9.1b source tree:
3331 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3332 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3333 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3334 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3335 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3336 [Ralf S. Engelschall]
3337
3338 *) Added various platform portability fixes.
3339 [Mark J. Cox]
3340
3341 *) The Genesis of the OpenSSL rpject:
3342 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3343 Young and Tim J. Hudson created while they were working for C2Net until
3344 summer 1998.
3345 [The OpenSSL Project]
3346
3347
3348 Changes between 0.9.0b and 0.9.1b [not released]
3349
3350 *) Updated a few CA certificates under certs/
3351 [Eric A. Young]
3352
3353 *) Changed some BIGNUM api stuff.
3354 [Eric A. Young]
3355
3356 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3357 DGUX x86, Linux Alpha, etc.
3358 [Eric A. Young]
3359
3360 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3361 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3362 available).
3363 [Eric A. Young]
3364
3365 *) Add -strparse option to asn1pars program which parses nested
3366 binary structures
3367 [Dr Stephen Henson <shenson@bigfoot.com>]
3368
3369 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3370 [Eric A. Young]
3371
3372 *) DSA fix for "ca" program.
3373 [Eric A. Young]
3374
3375 *) Added "-genkey" option to "dsaparam" program.
3376 [Eric A. Young]
3377
3378 *) Added RIPE MD160 (rmd160) message digest.
3379 [Eric A. Young]
3380
3381 *) Added -a (all) option to "ssleay version" command.
3382 [Eric A. Young]
3383
3384 *) Added PLATFORM define which is the id given to Configure.
3385 [Eric A. Young]
3386
3387 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3388 [Eric A. Young]
3389
3390 *) Extended the ASN.1 parser routines.
3391 [Eric A. Young]
3392
3393 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3394 [Eric A. Young]
3395
3396 *) Added a BN_CTX to the BN library.
3397 [Eric A. Young]
3398
3399 *) Fixed the weak key values in DES library
3400 [Eric A. Young]
3401
3402 *) Changed API in EVP library for cipher aliases.
3403 [Eric A. Young]
3404
3405 *) Added support for RC2/64bit cipher.
3406 [Eric A. Young]
3407
3408 *) Converted the lhash library to the crypto/mem.c functions.
3409 [Eric A. Young]
3410
3411 *) Added more recognized ASN.1 object ids.
3412 [Eric A. Young]
3413
3414 *) Added more RSA padding checks for SSL/TLS.
3415 [Eric A. Young]
3416
3417 *) Added BIO proxy/filter functionality.
3418 [Eric A. Young]
3419
3420 *) Added extra_certs to SSL_CTX which can be used
3421 send extra CA certificates to the client in the CA cert chain sending
3422 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3423 [Eric A. Young]
3424
3425 *) Now Fortezza is denied in the authentication phase because
3426 this is key exchange mechanism is not supported by SSLeay at all.
3427 [Eric A. Young]
3428
3429 *) Additional PKCS1 checks.
3430 [Eric A. Young]
3431
3432 *) Support the string "TLSv1" for all TLS v1 ciphers.
3433 [Eric A. Young]
3434
3435 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3436 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3437 [Eric A. Young]
3438
3439 *) Fixed a few memory leaks.
3440 [Eric A. Young]
3441
3442 *) Fixed various code and comment typos.
3443 [Eric A. Young]
3444
3445 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3446 bytes sent in the client random.
3447 [Edward Bishop <ebishop@spyglass.com>]
3448