]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
BN_sqrt
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Store verify_result within SSL_SESSION also for client side to
7 avoid potential security hole. (Re-used sessions on the client side
8 always resulted in verify_result==X509_V_OK, not using the original
9 result of the server certificate verification.)
10 [Lutz Jaenicke]
11
12 *) Make BN_mod_inverse faster by explicitly handling small quotients
13 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
14 512 bits], about 30% for larger ones [1024 or 2048 bits].)
15 [Bodo Moeller]
16
17 *) Disable ssl2_peek and ssl3_peek (i.e., both implementations
18 of SSL_peek) because they both are completely broken.
19 They will be fixed RSN by adding an additional 'peek' parameter
20 to the internal read functions.
21 [Bodo Moeller]
22
23 *) New function BN_kronecker.
24 [Bodo Moeller]
25
26 *) Fix BN_gcd so that it works on negative inputs; the result is
27 positive unless both parameters are zero.
28 Previously something reasonably close to an infinite loop was
29 possible because numbers could be growing instead of shrinking
30 in the implementation of Euclid's algorithm.
31 [Bodo Moeller]
32
33 *) Fix BN_is_word() and BN_is_one() macros to take into account the
34 sign of the number in question.
35
36 Fix BN_is_word(a,w) to work correctly for w == 0.
37
38 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
39 because its test if the absolute value of 'a' equals 'w'.
40 Note that BN_abs_is_word does *not* handle w == 0 reliably;
41 it exists mostly for use in the implementations of BN_is_zero(),
42 BN_is_one(), and BN_is_word().
43 [Bodo Moeller]
44
45 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
46 the method-specific "init()" handler. Also clean up ex_data after
47 calling the method-specific "finish()" handler. Previously, this was
48 happening the other way round.
49 [Geoff Thorpe]
50
51 *) New function BN_swap.
52 [Bodo Moeller]
53
54 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
55 the exponentiation functions are more likely to produce reasonable
56 results on negative inputs.
57 [Bodo Moeller]
58
59 *) Change BN_mod_mul so that the result is always non-negative.
60 Previously, it could be negative if one of the factors was negative;
61 I don't think anyone really wanted that behaviour.
62 [Bodo Moeller]
63
64 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
65 (except for exponentation, which stays in crypto/bn/bn_exp.c,
66 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
67 and add new functions:
68
69 BN_nnmod
70 BN_mod_sqr
71 BN_mod_add
72 BN_mod_add_quick
73 BN_mod_sub
74 BN_mod_sub_quick
75 BN_mod_lshift1
76 BN_mod_lshift1_quick
77 BN_mod_lshift
78 BN_mod_lshift_quick
79
80 These functions always generate non-negative results.
81
82 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
83 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
84
85 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
86 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
87 be reduced modulo m.
88 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
89
90 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
91 was actually never needed) and in BN_mul(). The removal in BN_mul()
92 required a small change in bn_mul_part_recursive() and the addition
93 of the static functions bn_cmp_part_words(), bn_sub_part_words()
94 and bn_add_part_words() which do the same thing as bn_cmp_words(),
95 bn_sub_words() and bn_add_words() except they take arrays with
96 differing sizes.
97 [Richard Levitte]
98
99 *) In 'openssl passwd', verify passwords read from the terminal
100 unless the '-salt' option is used (which usually means that
101 verification would just waste user's time since the resulting
102 hash is going to be compared with some given password hash)
103 or the new '-noverify' option is used.
104
105 This is an incompatible change, but it does not affect
106 non-interactive use of 'openssl passwd' (passwords on the command
107 line, '-stdin' option, '-in ...' option) and thus should not
108 cause any problems.
109 [Bodo Moeller]
110
111 *) Remove all references to RSAref, since there's no more need for it.
112 [Richard Levitte]
113
114 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
115 The previous value, 12, was not always sufficient for BN_mod_exp().
116 [Bodo Moeller]
117
118 *) Make DSO load along a path given through an environment variable
119 (SHLIB_PATH) with shl_load().
120 [Richard Levitte]
121
122 *) Constify the ENGINE code as a result of BIGNUM constification.
123 Also constify the RSA code and most things related to it. In a
124 few places, most notable in the depth of the ASN.1 code, ugly
125 casts back to non-const were required (to be solved at a later
126 time)
127 [Richard Levitte]
128
129 *) Make it so the openssl application has all engines loaded by default.
130 [Richard Levitte]
131
132 *) Constify the BIGNUM routines a little more.
133 [Richard Levitte]
134
135 *) Make sure that shared libraries get the internal name engine with
136 the full version number and not just 0. This should mark the
137 shared libraries as not backward compatible. Of course, this should
138 be changed again when we can guarantee backward binary compatibility.
139 [Richard Levitte]
140
141 *) Add the following functions:
142
143 ENGINE_load_cswift()
144 ENGINE_load_chil()
145 ENGINE_load_atalla()
146 ENGINE_load_nuron()
147 ENGINE_load_builtin_engines()
148
149 That way, an application can itself choose if external engines that
150 are built-in in OpenSSL shall ever be used or not. The benefit is
151 that applications won't have to be linked with libdl or other dso
152 libraries unless it's really needed.
153
154 Changed 'openssl engine' to load all engines on demand.
155 Changed the engine header files to avoid the duplication of some
156 declarations (they differed!).
157 [Richard Levitte]
158
159 *) 'openssl engine' can now list capabilities.
160 [Richard Levitte]
161
162 *) Better error reporting in 'openssl engine'.
163 [Richard Levitte]
164
165 *) Never call load_dh_param(NULL) in s_server.
166 [Bodo Moeller]
167
168 *) Add engine application. It can currently list engines by name and
169 identity, and test if they are actually available.
170 [Richard Levitte]
171
172 *) Add support for shared libraries under Irix.
173 [Albert Chin-A-Young <china@thewrittenword.com>]
174
175 *) Improve RPM specification file by forcing symbolic linking and making
176 sure the installed documentation is also owned by root.root.
177 [Damien Miller <djm@mindrot.org>]
178
179 *) Add configuration option to build on Linux on both big-endian and
180 little-endian MIPS.
181 [Ralf Baechle <ralf@uni-koblenz.de>]
182
183 *) Give the OpenSSL applications more possibilities to make use of
184 keys (public as well as private) handled by engines.
185 [Richard Levitte]
186
187 *) Add OCSP code that comes from CertCo.
188 [Richard Levitte]
189
190 *) Add VMS support for the Rijndael code.
191 [Richard Levitte]
192
193 *) Added untested support for Nuron crypto accelerator.
194 [Ben Laurie]
195
196 *) Add support for external cryptographic devices. This code was
197 previously distributed separately as the "engine" branch.
198 [Geoff Thorpe, Richard Levitte]
199
200 *) Rework the filename-translation in the DSO code. It is now possible to
201 have far greater control over how a "name" is turned into a filename
202 depending on the operating environment and any oddities about the
203 different shared library filenames on each system.
204 [Geoff Thorpe]
205
206 *) Support threads on FreeBSD-elf in Configure.
207 [Richard Levitte]
208
209 *) Add the possibility to create shared libraries on HP-UX
210 [Richard Levitte]
211
212 *) Fix for SHA1 assembly problem with MASM: it produces
213 warnings about corrupt line number information when assembling
214 with debugging information. This is caused by the overlapping
215 of two sections.
216 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
217
218 *) NCONF changes.
219 NCONF_get_number() has no error checking at all. As a replacement,
220 NCONF_get_number_e() is defined (_e for "error checking") and is
221 promoted strongly. The old NCONF_get_number is kept around for
222 binary backward compatibility.
223 Make it possible for methods to load from something other than a BIO,
224 by providing a function pointer that is given a name instead of a BIO.
225 For example, this could be used to load configuration data from an
226 LDAP server.
227 [Richard Levitte]
228
229 *) Fix typo in get_cert_by_subject() in by_dir.c
230 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
231
232 *) Rework the system to generate shared libraries:
233
234 - Make note of the expected extension for the shared libraries and
235 if there is a need for symbolic links from for example libcrypto.so.0
236 to libcrypto.so.0.9.7. There is extended info in Configure for
237 that.
238
239 - Make as few rebuilds of the shared libraries as possible.
240
241 - Still avoid linking the OpenSSL programs with the shared libraries.
242
243 - When installing, install the shared libraries separately from the
244 static ones.
245 [Richard Levitte]
246
247 *) Fix for non blocking accept BIOs. Added new I/O special reason
248 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
249 with non blocking I/O was not possible because no retry code was
250 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
251 this case.
252 [Steve Henson]
253
254 *) Added the beginnings of Rijndael support.
255 [Ben Laurie]
256
257 *) Fix for bug in DirectoryString mask setting. Add support for
258 X509_NAME_print_ex() in 'req' and X509_print_ex() function
259 to allow certificate printing to more controllable, additional
260 'certopt' option to 'x509' to allow new printing options to be
261 set.
262 [Steve Henson]
263
264 *) Clean old EAY MD5 hack from e_os.h.
265 [Richard Levitte]
266
267 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
268
269 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
270 and not in SSL_clear because the latter is also used by the
271 accept/connect functions; previously, the settings made by
272 SSL_set_read_ahead would be lost during the handshake.
273 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
274
275 *) Correct util/mkdef.pl to be selective about disabled algorithms.
276 Previously, it would create entries for disableed algorithms no
277 matter what.
278 [Richard Levitte]
279
280 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
281
282 *) In ssl23_get_client_hello, generate an error message when faced
283 with an initial SSL 3.0/TLS record that is too small to contain the
284 first two bytes of the ClientHello message, i.e. client_version.
285 (Note that this is a pathologic case that probably has never happened
286 in real life.) The previous approach was to use the version number
287 from the record header as a substitute; but our protocol choice
288 should not depend on that one because it is not authenticated
289 by the Finished messages.
290 [Bodo Moeller]
291
292 *) More robust randomness gathering functions for Windows.
293 [Jeffrey Altman <jaltman@columbia.edu>]
294
295 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
296 not set then we don't setup the error code for issuer check errors
297 to avoid possibly overwriting other errors which the callback does
298 handle. If an application does set the flag then we assume it knows
299 what it is doing and can handle the new informational codes
300 appropriately.
301 [Steve Henson]
302
303 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
304 a general "ANY" type, as such it should be able to decode anything
305 including tagged types. However it didn't check the class so it would
306 wrongly interpret tagged types in the same way as their universal
307 counterpart and unknown types were just rejected. Changed so that the
308 tagged and unknown types are handled in the same way as a SEQUENCE:
309 that is the encoding is stored intact. There is also a new type
310 "V_ASN1_OTHER" which is used when the class is not universal, in this
311 case we have no idea what the actual type is so we just lump them all
312 together.
313 [Steve Henson]
314
315 *) On VMS, stdout may very well lead to a file that is written to
316 in a record-oriented fashion. That means that every write() will
317 write a separate record, which will be read separately by the
318 programs trying to read from it. This can be very confusing.
319
320 The solution is to put a BIO filter in the way that will buffer
321 text until a linefeed is reached, and then write everything a
322 line at a time, so every record written will be an actual line,
323 not chunks of lines and not (usually doesn't happen, but I've
324 seen it once) several lines in one record. BIO_f_linebuffer() is
325 the answer.
326
327 Currently, it's a VMS-only method, because that's where it has
328 been tested well enough.
329 [Richard Levitte]
330
331 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
332 it can return incorrect results.
333 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
334 but it was in 0.9.6-beta[12].)
335 [Bodo Moeller]
336
337 *) Disable the check for content being present when verifying detached
338 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
339 include zero length content when signing messages.
340 [Steve Henson]
341
342 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
343 BIO_ctrl (for BIO pairs).
344 [Bodo Möller]
345
346 *) Add DSO method for VMS.
347 [Richard Levitte]
348
349 *) Bug fix: Montgomery multiplication could produce results with the
350 wrong sign.
351 [Ulf Möller]
352
353 *) Add RPM specification openssl.spec and modify it to build three
354 packages. The default package contains applications, application
355 documentation and run-time libraries. The devel package contains
356 include files, static libraries and function documentation. The
357 doc package contains the contents of the doc directory. The original
358 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
359 [Richard Levitte]
360
361 *) Add a large number of documentation files for many SSL routines.
362 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
363
364 *) Add a configuration entry for Sony News 4.
365 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
366
367 *) Don't set the two most significant bits to one when generating a
368 random number < q in the DSA library.
369 [Ulf Möller]
370
371 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
372 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
373 the underlying transport is blocking) if a handshake took place.
374 (The default behaviour is needed by applications such as s_client
375 and s_server that use select() to determine when to use SSL_read;
376 but for applications that know in advance when to expect data, it
377 just makes things more complicated.)
378 [Bodo Moeller]
379
380 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
381 from EGD.
382 [Ben Laurie]
383
384 *) Add a few more EBCDIC conditionals that make `req' and `x509'
385 work better on such systems.
386 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
387
388 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
389 Update PKCS12_parse() so it copies the friendlyName and the
390 keyid to the certificates aux info.
391 [Steve Henson]
392
393 *) Fix bug in PKCS7_verify() which caused an infinite loop
394 if there was more than one signature.
395 [Sven Uszpelkat <su@celocom.de>]
396
397 *) Major change in util/mkdef.pl to include extra information
398 about each symbol, as well as presentig variables as well
399 as functions. This change means that there's n more need
400 to rebuild the .num files when some algorithms are excluded.
401 [Richard Levitte]
402
403 *) Allow the verify time to be set by an application,
404 rather than always using the current time.
405 [Steve Henson]
406
407 *) Phase 2 verify code reorganisation. The certificate
408 verify code now looks up an issuer certificate by a
409 number of criteria: subject name, authority key id
410 and key usage. It also verifies self signed certificates
411 by the same criteria. The main comparison function is
412 X509_check_issued() which performs these checks.
413
414 Lot of changes were necessary in order to support this
415 without completely rewriting the lookup code.
416
417 Authority and subject key identifier are now cached.
418
419 The LHASH 'certs' is X509_STORE has now been replaced
420 by a STACK_OF(X509_OBJECT). This is mainly because an
421 LHASH can't store or retrieve multiple objects with
422 the same hash value.
423
424 As a result various functions (which were all internal
425 use only) have changed to handle the new X509_STORE
426 structure. This will break anything that messed round
427 with X509_STORE internally.
428
429 The functions X509_STORE_add_cert() now checks for an
430 exact match, rather than just subject name.
431
432 The X509_STORE API doesn't directly support the retrieval
433 of multiple certificates matching a given criteria, however
434 this can be worked round by performing a lookup first
435 (which will fill the cache with candidate certificates)
436 and then examining the cache for matches. This is probably
437 the best we can do without throwing out X509_LOOKUP
438 entirely (maybe later...).
439
440 The X509_VERIFY_CTX structure has been enhanced considerably.
441
442 All certificate lookup operations now go via a get_issuer()
443 callback. Although this currently uses an X509_STORE it
444 can be replaced by custom lookups. This is a simple way
445 to bypass the X509_STORE hackery necessary to make this
446 work and makes it possible to use more efficient techniques
447 in future. A very simple version which uses a simple
448 STACK for its trusted certificate store is also provided
449 using X509_STORE_CTX_trusted_stack().
450
451 The verify_cb() and verify() callbacks now have equivalents
452 in the X509_STORE_CTX structure.
453
454 X509_STORE_CTX also has a 'flags' field which can be used
455 to customise the verify behaviour.
456 [Steve Henson]
457
458 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
459 excludes S/MIME capabilities.
460 [Steve Henson]
461
462 *) When a certificate request is read in keep a copy of the
463 original encoding of the signed data and use it when outputing
464 again. Signatures then use the original encoding rather than
465 a decoded, encoded version which may cause problems if the
466 request is improperly encoded.
467 [Steve Henson]
468
469 *) For consistency with other BIO_puts implementations, call
470 buffer_write(b, ...) directly in buffer_puts instead of calling
471 BIO_write(b, ...).
472
473 In BIO_puts, increment b->num_write as in BIO_write.
474 [Peter.Sylvester@EdelWeb.fr]
475
476 *) Fix BN_mul_word for the case where the word is 0. (We have to use
477 BN_zero, we may not return a BIGNUM with an array consisting of
478 words set to zero.)
479 [Bodo Moeller]
480
481 *) Avoid calling abort() from within the library when problems are
482 detected, except if preprocessor symbols have been defined
483 (such as REF_CHECK, BN_DEBUG etc.).
484 [Bodo Moeller]
485
486 *) New openssl application 'rsautl'. This utility can be
487 used for low level RSA operations. DER public key
488 BIO/fp routines also added.
489 [Steve Henson]
490
491 *) New Configure entry and patches for compiling on QNX 4.
492 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
493
494 *) A demo state-machine implementation was sponsored by
495 Nuron (http://www.nuron.com/) and is now available in
496 demos/state_machine.
497 [Ben Laurie]
498
499 *) New options added to the 'dgst' utility for signature
500 generation and verification.
501 [Steve Henson]
502
503 *) Unrecognized PKCS#7 content types are now handled via a
504 catch all ASN1_TYPE structure. This allows unsupported
505 types to be stored as a "blob" and an application can
506 encode and decode it manually.
507 [Steve Henson]
508
509 *) Fix various signed/unsigned issues to make a_strex.c
510 compile under VC++.
511 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
512
513 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
514 length if passed a buffer. ASN1_INTEGER_to_BN failed
515 if passed a NULL BN and its argument was negative.
516 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
517
518 *) Modification to PKCS#7 encoding routines to output definite
519 length encoding. Since currently the whole structures are in
520 memory there's not real point in using indefinite length
521 constructed encoding. However if OpenSSL is compiled with
522 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
523 [Steve Henson]
524
525 *) Added BIO_vprintf() and BIO_vsnprintf().
526 [Richard Levitte]
527
528 *) Added more prefixes to parse for in the the strings written
529 through a logging bio, to cover all the levels that are available
530 through syslog. The prefixes are now:
531
532 PANIC, EMERG, EMR => LOG_EMERG
533 ALERT, ALR => LOG_ALERT
534 CRIT, CRI => LOG_CRIT
535 ERROR, ERR => LOG_ERR
536 WARNING, WARN, WAR => LOG_WARNING
537 NOTICE, NOTE, NOT => LOG_NOTICE
538 INFO, INF => LOG_INFO
539 DEBUG, DBG => LOG_DEBUG
540
541 and as before, if none of those prefixes are present at the
542 beginning of the string, LOG_ERR is chosen.
543
544 On Win32, the LOG_* levels are mapped according to this:
545
546 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
547 LOG_WARNING => EVENTLOG_WARNING_TYPE
548 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
549
550 [Richard Levitte]
551
552 *) Made it possible to reconfigure with just the configuration
553 argument "reconf" or "reconfigure". The command line arguments
554 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
555 and are retrieved from there when reconfiguring.
556 [Richard Levitte]
557
558 *) MD4 implemented.
559 [Assar Westerlund <assar@sics.se>, Richard Levitte]
560
561 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
562 [Richard Levitte]
563
564 *) The obj_dat.pl script was messing up the sorting of object
565 names. The reason was that it compared the quoted version
566 of strings as a result "OCSP" > "OCSP Signing" because
567 " > SPACE. Changed script to store unquoted versions of
568 names and add quotes on output. It was also omitting some
569 names from the lookup table if they were given a default
570 value (that is if SN is missing it is given the same
571 value as LN and vice versa), these are now added on the
572 grounds that if an object has a name we should be able to
573 look it up. Finally added warning output when duplicate
574 short or long names are found.
575 [Steve Henson]
576
577 *) Changes needed for Tandem NSK.
578 [Scott Uroff <scott@xypro.com>]
579
580 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
581 RSA_padding_check_SSLv23(), special padding was never detected
582 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
583 version rollback attacks was not effective.
584
585 In s23_clnt.c, don't use special rollback-attack detection padding
586 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
587 client; similarly, in s23_srvr.c, don't do the rollback check if
588 SSL 2.0 is the only protocol enabled in the server.
589 [Bodo Moeller]
590
591 *) Make it possible to get hexdumps of unprintable data with 'openssl
592 asn1parse'. By implication, the functions ASN1_parse_dump() and
593 BIO_dump_indent() are added.
594 [Richard Levitte]
595
596 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
597 these print out strings and name structures based on various
598 flags including RFC2253 support and proper handling of
599 multibyte characters. Added options to the 'x509' utility
600 to allow the various flags to be set.
601 [Steve Henson]
602
603 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
604 Also change the functions X509_cmp_current_time() and
605 X509_gmtime_adj() work with an ASN1_TIME structure,
606 this will enable certificates using GeneralizedTime in validity
607 dates to be checked.
608 [Steve Henson]
609
610 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
611 negative public key encodings) on by default,
612 NO_NEG_PUBKEY_BUG can be set to disable it.
613 [Steve Henson]
614
615 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
616 content octets. An i2c_ASN1_OBJECT is unnecessary because
617 the encoding can be trivially obtained from the structure.
618 [Steve Henson]
619
620 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
621 not read locks (CRYPTO_r_[un]lock).
622 [Bodo Moeller]
623
624 *) A first attempt at creating official support for shared
625 libraries through configuration. I've kept it so the
626 default is static libraries only, and the OpenSSL programs
627 are always statically linked for now, but there are
628 preparations for dynamic linking in place.
629 This has been tested on Linux and True64.
630 [Richard Levitte]
631
632 *) Randomness polling function for Win9x, as described in:
633 Peter Gutmann, Software Generation of Practically Strong
634 Random Numbers.
635 [Ulf Möller]
636
637 *) Fix so PRNG is seeded in req if using an already existing
638 DSA key.
639 [Steve Henson]
640
641 *) New options to smime application. -inform and -outform
642 allow alternative formats for the S/MIME message including
643 PEM and DER. The -content option allows the content to be
644 specified separately. This should allow things like Netscape
645 form signing output easier to verify.
646 [Steve Henson]
647
648 *) Fix the ASN1 encoding of tags using the 'long form'.
649 [Steve Henson]
650
651 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
652 STRING types. These convert content octets to and from the
653 underlying type. The actual tag and length octets are
654 already assumed to have been read in and checked. These
655 are needed because all other string types have virtually
656 identical handling apart from the tag. By having versions
657 of the ASN1 functions that just operate on content octets
658 IMPLICIT tagging can be handled properly. It also allows
659 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
660 and ASN1_INTEGER are identical apart from the tag.
661 [Steve Henson]
662
663 *) Change the handling of OID objects as follows:
664
665 - New object identifiers are inserted in objects.txt, following
666 the syntax given in objects.README.
667 - objects.pl is used to process obj_mac.num and create a new
668 obj_mac.h.
669 - obj_dat.pl is used to create a new obj_dat.h, using the data in
670 obj_mac.h.
671
672 This is currently kind of a hack, and the perl code in objects.pl
673 isn't very elegant, but it works as I intended. The simplest way
674 to check that it worked correctly is to look in obj_dat.h and
675 check the array nid_objs and make sure the objects haven't moved
676 around (this is important!). Additions are OK, as well as
677 consistent name changes.
678 [Richard Levitte]
679
680 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
681 [Bodo Moeller]
682
683 *) Addition of the command line parameter '-rand file' to 'openssl req'.
684 The given file adds to whatever has already been seeded into the
685 random pool through the RANDFILE configuration file option or
686 environment variable, or the default random state file.
687 [Richard Levitte]
688
689 *) mkstack.pl now sorts each macro group into lexical order.
690 Previously the output order depended on the order the files
691 appeared in the directory, resulting in needless rewriting
692 of safestack.h .
693 [Steve Henson]
694
695 *) Patches to make OpenSSL compile under Win32 again. Mostly
696 work arounds for the VC++ problem that it treats func() as
697 func(void). Also stripped out the parts of mkdef.pl that
698 added extra typesafe functions: these no longer exist.
699 [Steve Henson]
700
701 *) Reorganisation of the stack code. The macros are now all
702 collected in safestack.h . Each macro is defined in terms of
703 a "stack macro" of the form SKM_<name>(type, a, b). The
704 DEBUG_SAFESTACK is now handled in terms of function casts,
705 this has the advantage of retaining type safety without the
706 use of additional functions. If DEBUG_SAFESTACK is not defined
707 then the non typesafe macros are used instead. Also modified the
708 mkstack.pl script to handle the new form. Needs testing to see
709 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
710 the default if no major problems. Similar behaviour for ASN1_SET_OF
711 and PKCS12_STACK_OF.
712 [Steve Henson]
713
714 *) When some versions of IIS use the 'NET' form of private key the
715 key derivation algorithm is different. Normally MD5(password) is
716 used as a 128 bit RC4 key. In the modified case
717 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
718 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
719 as the old Netscape_RSA functions except they have an additional
720 'sgckey' parameter which uses the modified algorithm. Also added
721 an -sgckey command line option to the rsa utility. Thanks to
722 Adrian Peck <bertie@ncipher.com> for posting details of the modified
723 algorithm to openssl-dev.
724 [Steve Henson]
725
726 *) The evp_local.h macros were using 'c.##kname' which resulted in
727 invalid expansion on some systems (SCO 5.0.5 for example).
728 Corrected to 'c.kname'.
729 [Phillip Porch <root@theporch.com>]
730
731 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
732 a STACK of email addresses from a certificate or request, these look
733 in the subject name and the subject alternative name extensions and
734 omit any duplicate addresses.
735 [Steve Henson]
736
737 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
738 This makes DSA verification about 2 % faster.
739 [Bodo Moeller]
740
741 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
742 (meaning that now 2^5 values will be precomputed, which is only 4 KB
743 plus overhead for 1024 bit moduli).
744 This makes exponentiations about 0.5 % faster for 1024 bit
745 exponents (as measured by "openssl speed rsa2048").
746 [Bodo Moeller]
747
748 *) Rename memory handling macros to avoid conflicts with other
749 software:
750 Malloc => OPENSSL_malloc
751 Malloc_locked => OPENSSL_malloc_locked
752 Realloc => OPENSSL_realloc
753 Free => OPENSSL_free
754 [Richard Levitte]
755
756 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
757 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
758 [Bodo Moeller]
759
760 *) CygWin32 support.
761 [John Jarvie <jjarvie@newsguy.com>]
762
763 *) The type-safe stack code has been rejigged. It is now only compiled
764 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
765 by default all type-specific stack functions are "#define"d back to
766 standard stack functions. This results in more streamlined output
767 but retains the type-safety checking possibilities of the original
768 approach.
769 [Geoff Thorpe]
770
771 *) The STACK code has been cleaned up, and certain type declarations
772 that didn't make a lot of sense have been brought in line. This has
773 also involved a cleanup of sorts in safestack.h to more correctly
774 map type-safe stack functions onto their plain stack counterparts.
775 This work has also resulted in a variety of "const"ifications of
776 lots of the code, especially "_cmp" operations which should normally
777 be prototyped with "const" parameters anyway.
778 [Geoff Thorpe]
779
780 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
781 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
782 (The PRNG state consists of two parts, the large pool 'state' and 'md',
783 where all of 'md' is used each time the PRNG is used, but 'state'
784 is used only indexed by a cyclic counter. As entropy may not be
785 well distributed from the beginning, 'md' is important as a
786 chaining variable. However, the output function chains only half
787 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
788 all of 'md', and seeding with STATE_SIZE dummy bytes will result
789 in all of 'state' being rewritten, with the new values depending
790 on virtually all of 'md'. This overcomes the 80 bit limitation.)
791 [Bodo Moeller]
792
793 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
794 the handshake is continued after ssl_verify_cert_chain();
795 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
796 can lead to 'unexplainable' connection aborts later.
797 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
798
799 *) Major EVP API cipher revision.
800 Add hooks for extra EVP features. This allows various cipher
801 parameters to be set in the EVP interface. Support added for variable
802 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
803 setting of RC2 and RC5 parameters.
804
805 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
806 ciphers.
807
808 Remove lots of duplicated code from the EVP library. For example *every*
809 cipher init() function handles the 'iv' in the same way according to the
810 cipher mode. They also all do nothing if the 'key' parameter is NULL and
811 for CFB and OFB modes they zero ctx->num.
812
813 New functionality allows removal of S/MIME code RC2 hack.
814
815 Most of the routines have the same form and so can be declared in terms
816 of macros.
817
818 By shifting this to the top level EVP_CipherInit() it can be removed from
819 all individual ciphers. If the cipher wants to handle IVs or keys
820 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
821 flags.
822
823 Change lots of functions like EVP_EncryptUpdate() to now return a
824 value: although software versions of the algorithms cannot fail
825 any installed hardware versions can.
826 [Steve Henson]
827
828 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
829 this option is set, tolerate broken clients that send the negotiated
830 protocol version number instead of the requested protocol version
831 number.
832 [Bodo Moeller]
833
834 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
835 i.e. non-zero for export ciphersuites, zero otherwise.
836 Previous versions had this flag inverted, inconsistent with
837 rsa_tmp_cb (..._TMP_RSA_CB).
838 [Bodo Moeller; problem reported by Amit Chopra]
839
840 *) Add missing DSA library text string. Work around for some IIS
841 key files with invalid SEQUENCE encoding.
842 [Steve Henson]
843
844 *) Add a document (doc/standards.txt) that list all kinds of standards
845 and so on that are implemented in OpenSSL.
846 [Richard Levitte]
847
848 *) Enhance c_rehash script. Old version would mishandle certificates
849 with the same subject name hash and wouldn't handle CRLs at all.
850 Added -fingerprint option to crl utility, to support new c_rehash
851 features.
852 [Steve Henson]
853
854 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
855 [Ulf Möller]
856
857 *) Fix for SSL server purpose checking. Server checking was
858 rejecting certificates which had extended key usage present
859 but no ssl client purpose.
860 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
861
862 *) Make PKCS#12 code work with no password. The PKCS#12 spec
863 is a little unclear about how a blank password is handled.
864 Since the password in encoded as a BMPString with terminating
865 double NULL a zero length password would end up as just the
866 double NULL. However no password at all is different and is
867 handled differently in the PKCS#12 key generation code. NS
868 treats a blank password as zero length. MSIE treats it as no
869 password on export: but it will try both on import. We now do
870 the same: PKCS12_parse() tries zero length and no password if
871 the password is set to "" or NULL (NULL is now a valid password:
872 it wasn't before) as does the pkcs12 application.
873 [Steve Henson]
874
875 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
876 perror when PEM_read_bio_X509_REQ fails, the error message must
877 be obtained from the error queue.
878 [Bodo Moeller]
879
880 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
881 it in ERR_remove_state if appropriate, and change ERR_get_state
882 accordingly to avoid race conditions (this is necessary because
883 thread_hash is no longer constant once set).
884 [Bodo Moeller]
885
886 *) Bugfix for linux-elf makefile.one.
887 [Ulf Möller]
888
889 *) RSA_get_default_method() will now cause a default
890 RSA_METHOD to be chosen if one doesn't exist already.
891 Previously this was only set during a call to RSA_new()
892 or RSA_new_method(NULL) meaning it was possible for
893 RSA_get_default_method() to return NULL.
894 [Geoff Thorpe]
895
896 *) Added native name translation to the existing DSO code
897 that will convert (if the flag to do so is set) filenames
898 that are sufficiently small and have no path information
899 into a canonical native form. Eg. "blah" converted to
900 "libblah.so" or "blah.dll" etc.
901 [Geoff Thorpe]
902
903 *) New function ERR_error_string_n(e, buf, len) which is like
904 ERR_error_string(e, buf), but writes at most 'len' bytes
905 including the 0 terminator. For ERR_error_string_n, 'buf'
906 may not be NULL.
907 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
908
909 *) CONF library reworked to become more general. A new CONF
910 configuration file reader "class" is implemented as well as a
911 new functions (NCONF_*, for "New CONF") to handle it. The now
912 old CONF_* functions are still there, but are reimplemented to
913 work in terms of the new functions. Also, a set of functions
914 to handle the internal storage of the configuration data is
915 provided to make it easier to write new configuration file
916 reader "classes" (I can definitely see something reading a
917 configuration file in XML format, for example), called _CONF_*,
918 or "the configuration storage API"...
919
920 The new configuration file reading functions are:
921
922 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
923 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
924
925 NCONF_default, NCONF_WIN32
926
927 NCONF_dump_fp, NCONF_dump_bio
928
929 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
930 NCONF_new creates a new CONF object. This works in the same way
931 as other interfaces in OpenSSL, like the BIO interface.
932 NCONF_dump_* dump the internal storage of the configuration file,
933 which is useful for debugging. All other functions take the same
934 arguments as the old CONF_* functions wth the exception of the
935 first that must be a `CONF *' instead of a `LHASH *'.
936
937 To make it easer to use the new classes with the old CONF_* functions,
938 the function CONF_set_default_method is provided.
939 [Richard Levitte]
940
941 *) Add '-tls1' option to 'openssl ciphers', which was already
942 mentioned in the documentation but had not been implemented.
943 (This option is not yet really useful because even the additional
944 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
945 [Bodo Moeller]
946
947 *) Initial DSO code added into libcrypto for letting OpenSSL (and
948 OpenSSL-based applications) load shared libraries and bind to
949 them in a portable way.
950 [Geoff Thorpe, with contributions from Richard Levitte]
951
952 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
953
954 *) Make sure _lrotl and _lrotr are only used with MSVC.
955
956 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
957 (the default implementation of RAND_status).
958
959 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
960 to '-clrext' (= clear extensions), as intended and documented.
961 [Bodo Moeller; inconsistency pointed out by Michael Attili
962 <attili@amaxo.com>]
963
964 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
965 was larger than the MD block size.
966 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
967
968 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
969 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
970 using the passed key: if the passed key was a private key the result
971 of X509_print(), for example, would be to print out all the private key
972 components.
973 [Steve Henson]
974
975 *) des_quad_cksum() byte order bug fix.
976 [Ulf Möller, using the problem description in krb4-0.9.7, where
977 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
978
979 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
980 discouraged.
981 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
982
983 *) For easily testing in shell scripts whether some command
984 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
985 returns with exit code 0 iff no command of the given name is available.
986 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
987 the output goes to stdout and nothing is printed to stderr.
988 Additional arguments are always ignored.
989
990 Since for each cipher there is a command of the same name,
991 the 'no-cipher' compilation switches can be tested this way.
992
993 ('openssl no-XXX' is not able to detect pseudo-commands such
994 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
995 [Bodo Moeller]
996
997 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
998 [Bodo Moeller]
999
1000 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1001 is set; it will be thrown away anyway because each handshake creates
1002 its own key.
1003 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1004 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1005 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1006 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1007 [Bodo Moeller]
1008
1009 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1010 'Q' and 'R' lose their special meanings (quit/renegotiate).
1011 This is part of what -quiet does; unlike -quiet, -ign_eof
1012 does not suppress any output.
1013 [Richard Levitte]
1014
1015 *) Add compatibility options to the purpose and trust code. The
1016 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1017 accepts a certificate or CA, this was the previous behaviour,
1018 with all the associated security issues.
1019
1020 X509_TRUST_COMPAT is the old trust behaviour: only and
1021 automatically trust self signed roots in certificate store. A
1022 new trust setting X509_TRUST_DEFAULT is used to specify that
1023 a purpose has no associated trust setting and it should instead
1024 use the value in the default purpose.
1025 [Steve Henson]
1026
1027 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1028 and fix a memory leak.
1029 [Steve Henson]
1030
1031 *) In util/mkerr.pl (which implements 'make errors'), preserve
1032 reason strings from the previous version of the .c file, as
1033 the default to have only downcase letters (and digits) in
1034 automatically generated reasons codes is not always appropriate.
1035 [Bodo Moeller]
1036
1037 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1038 using strerror. Previously, ERR_reason_error_string() returned
1039 library names as reason strings for SYSerr; but SYSerr is a special
1040 case where small numbers are errno values, not library numbers.
1041 [Bodo Moeller]
1042
1043 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1044 converts DSA parameters into DH parameters. (When creating parameters,
1045 DSA_generate_parameters is used.)
1046 [Bodo Moeller]
1047
1048 *) Include 'length' (recommended exponent length) in C code generated
1049 by 'openssl dhparam -C'.
1050 [Bodo Moeller]
1051
1052 *) The second argument to set_label in perlasm was already being used
1053 so couldn't be used as a "file scope" flag. Moved to third argument
1054 which was free.
1055 [Steve Henson]
1056
1057 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1058 instead of RAND_bytes for encryption IVs and salts.
1059 [Bodo Moeller]
1060
1061 *) Include RAND_status() into RAND_METHOD instead of implementing
1062 it only for md_rand.c Otherwise replacing the PRNG by calling
1063 RAND_set_rand_method would be impossible.
1064 [Bodo Moeller]
1065
1066 *) Don't let DSA_generate_key() enter an infinite loop if the random
1067 number generation fails.
1068 [Bodo Moeller]
1069
1070 *) New 'rand' application for creating pseudo-random output.
1071 [Bodo Moeller]
1072
1073 *) Added configuration support for Linux/IA64
1074 [Rolf Haberrecker <rolf@suse.de>]
1075
1076 *) Assembler module support for Mingw32.
1077 [Ulf Möller]
1078
1079 *) Shared library support for HPUX (in shlib/).
1080 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1081
1082 *) Shared library support for Solaris gcc.
1083 [Lutz Behnke <behnke@trustcenter.de>]
1084
1085 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1086
1087 *) PKCS7_encrypt() was adding text MIME headers twice because they
1088 were added manually and by SMIME_crlf_copy().
1089 [Steve Henson]
1090
1091 *) In bntest.c don't call BN_rand with zero bits argument.
1092 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1093
1094 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1095 case was implemented. This caused BN_div_recp() to fail occasionally.
1096 [Ulf Möller]
1097
1098 *) Add an optional second argument to the set_label() in the perl
1099 assembly language builder. If this argument exists and is set
1100 to 1 it signals that the assembler should use a symbol whose
1101 scope is the entire file, not just the current function. This
1102 is needed with MASM which uses the format label:: for this scope.
1103 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1104
1105 *) Change the ASN1 types so they are typedefs by default. Before
1106 almost all types were #define'd to ASN1_STRING which was causing
1107 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1108 for example.
1109 [Steve Henson]
1110
1111 *) Change names of new functions to the new get1/get0 naming
1112 convention: After 'get1', the caller owns a reference count
1113 and has to call ..._free; 'get0' returns a pointer to some
1114 data structure without incrementing reference counters.
1115 (Some of the existing 'get' functions increment a reference
1116 counter, some don't.)
1117 Similarly, 'set1' and 'add1' functions increase reference
1118 counters or duplicate objects.
1119 [Steve Henson]
1120
1121 *) Allow for the possibility of temp RSA key generation failure:
1122 the code used to assume it always worked and crashed on failure.
1123 [Steve Henson]
1124
1125 *) Fix potential buffer overrun problem in BIO_printf().
1126 [Ulf Möller, using public domain code by Patrick Powell; problem
1127 pointed out by David Sacerdote <das33@cornell.edu>]
1128
1129 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1130 RAND_egd() and RAND_status(). In the command line application,
1131 the EGD socket can be specified like a seed file using RANDFILE
1132 or -rand.
1133 [Ulf Möller]
1134
1135 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1136 Some CAs (e.g. Verisign) distribute certificates in this form.
1137 [Steve Henson]
1138
1139 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1140 list to exclude them. This means that no special compilation option
1141 is needed to use anonymous DH: it just needs to be included in the
1142 cipher list.
1143 [Steve Henson]
1144
1145 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1146 EVP_MD_type. The old functionality is available in a new macro called
1147 EVP_MD_md(). Change code that uses it and update docs.
1148 [Steve Henson]
1149
1150 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1151 where the 'void *' argument is replaced by a function pointer argument.
1152 Previously 'void *' was abused to point to functions, which works on
1153 many platforms, but is not correct. As these functions are usually
1154 called by macros defined in OpenSSL header files, most source code
1155 should work without changes.
1156 [Richard Levitte]
1157
1158 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1159 sections with information on -D... compiler switches used for
1160 compiling the library so that applications can see them. To enable
1161 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1162 must be defined. E.g.,
1163 #define OPENSSL_ALGORITHM_DEFINES
1164 #include <openssl/opensslconf.h>
1165 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1166 [Richard Levitte, Ulf and Bodo Möller]
1167
1168 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1169 record layer.
1170 [Bodo Moeller]
1171
1172 *) Change the 'other' type in certificate aux info to a STACK_OF
1173 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1174 the required ASN1 format: arbitrary types determined by an OID.
1175 [Steve Henson]
1176
1177 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1178 argument to 'req'. This is not because the function is newer or
1179 better than others it just uses the work 'NEW' in the certificate
1180 request header lines. Some software needs this.
1181 [Steve Henson]
1182
1183 *) Reorganise password command line arguments: now passwords can be
1184 obtained from various sources. Delete the PEM_cb function and make
1185 it the default behaviour: i.e. if the callback is NULL and the
1186 usrdata argument is not NULL interpret it as a null terminated pass
1187 phrase. If usrdata and the callback are NULL then the pass phrase
1188 is prompted for as usual.
1189 [Steve Henson]
1190
1191 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1192 the support is automatically enabled. The resulting binaries will
1193 autodetect the card and use it if present.
1194 [Ben Laurie and Compaq Inc.]
1195
1196 *) Work around for Netscape hang bug. This sends certificate request
1197 and server done in one record. Since this is perfectly legal in the
1198 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1199 the bugs/SSLv3 entry for more info.
1200 [Steve Henson]
1201
1202 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1203 [Andy Polyakov]
1204
1205 *) Add -rand argument to smime and pkcs12 applications and read/write
1206 of seed file.
1207 [Steve Henson]
1208
1209 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1210 [Bodo Moeller]
1211
1212 *) Add command line password options to the remaining applications.
1213 [Steve Henson]
1214
1215 *) Bug fix for BN_div_recp() for numerators with an even number of
1216 bits.
1217 [Ulf Möller]
1218
1219 *) More tests in bntest.c, and changed test_bn output.
1220 [Ulf Möller]
1221
1222 *) ./config recognizes MacOS X now.
1223 [Andy Polyakov]
1224
1225 *) Bug fix for BN_div() when the first words of num and divsor are
1226 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1227 [Ulf Möller]
1228
1229 *) Add support for various broken PKCS#8 formats, and command line
1230 options to produce them.
1231 [Steve Henson]
1232
1233 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1234 get temporary BIGNUMs from a BN_CTX.
1235 [Ulf Möller]
1236
1237 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1238 for p == 0.
1239 [Ulf Möller]
1240
1241 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1242 include a #define from the old name to the new. The original intent
1243 was that statically linked binaries could for example just call
1244 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1245 link with digests. This never worked becayse SSLeay_add_all_digests()
1246 and SSLeay_add_all_ciphers() were in the same source file so calling
1247 one would link with the other. They are now in separate source files.
1248 [Steve Henson]
1249
1250 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1251 [Steve Henson]
1252
1253 *) Use a less unusual form of the Miller-Rabin primality test (it used
1254 a binary algorithm for exponentiation integrated into the Miller-Rabin
1255 loop, our standard modexp algorithms are faster).
1256 [Bodo Moeller]
1257
1258 *) Support for the EBCDIC character set completed.
1259 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1260
1261 *) Source code cleanups: use const where appropriate, eliminate casts,
1262 use void * instead of char * in lhash.
1263 [Ulf Möller]
1264
1265 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1266 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1267 this the server could overwrite ephemeral keys that the client
1268 has already seen).
1269 [Bodo Moeller]
1270
1271 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1272 using 50 iterations of the Rabin-Miller test.
1273
1274 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1275 iterations of the Rabin-Miller test as required by the appendix
1276 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1277 As BN_is_prime_fasttest includes trial division, DSA parameter
1278 generation becomes much faster.
1279
1280 This implies a change for the callback functions in DSA_is_prime
1281 and DSA_generate_parameters: The callback function is called once
1282 for each positive witness in the Rabin-Miller test, not just
1283 occasionally in the inner loop; and the parameters to the
1284 callback function now provide an iteration count for the outer
1285 loop rather than for the current invocation of the inner loop.
1286 DSA_generate_parameters additionally can call the callback
1287 function with an 'iteration count' of -1, meaning that a
1288 candidate has passed the trial division test (when q is generated
1289 from an application-provided seed, trial division is skipped).
1290 [Bodo Moeller]
1291
1292 *) New function BN_is_prime_fasttest that optionally does trial
1293 division before starting the Rabin-Miller test and has
1294 an additional BN_CTX * argument (whereas BN_is_prime always
1295 has to allocate at least one BN_CTX).
1296 'callback(1, -1, cb_arg)' is called when a number has passed the
1297 trial division stage.
1298 [Bodo Moeller]
1299
1300 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1301 as ASN1_TIME.
1302 [Steve Henson]
1303
1304 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1305 [Steve Henson]
1306
1307 *) New function BN_pseudo_rand().
1308 [Ulf Möller]
1309
1310 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1311 bignum version of BN_from_montgomery() with the working code from
1312 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1313 the comments.
1314 [Ulf Möller]
1315
1316 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1317 made it impossible to use the same SSL_SESSION data structure in
1318 SSL2 clients in multiple threads.
1319 [Bodo Moeller]
1320
1321 *) The return value of RAND_load_file() no longer counts bytes obtained
1322 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1323 to seed the PRNG (previously an explicit byte count was required).
1324 [Ulf Möller, Bodo Möller]
1325
1326 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1327 used (char *) instead of (void *) and had casts all over the place.
1328 [Steve Henson]
1329
1330 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1331 [Ulf Möller]
1332
1333 *) Retain source code compatibility for BN_prime_checks macro:
1334 BN_is_prime(..., BN_prime_checks, ...) now uses
1335 BN_prime_checks_for_size to determine the appropriate number of
1336 Rabin-Miller iterations.
1337 [Ulf Möller]
1338
1339 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1340 DH_CHECK_P_NOT_SAFE_PRIME.
1341 (Check if this is true? OpenPGP calls them "strong".)
1342 [Ulf Möller]
1343
1344 *) Merge the functionality of "dh" and "gendh" programs into a new program
1345 "dhparam". The old programs are retained for now but will handle DH keys
1346 (instead of parameters) in future.
1347 [Steve Henson]
1348
1349 *) Make the ciphers, s_server and s_client programs check the return values
1350 when a new cipher list is set.
1351 [Steve Henson]
1352
1353 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1354 ciphers. Before when the 56bit ciphers were enabled the sorting was
1355 wrong.
1356
1357 The syntax for the cipher sorting has been extended to support sorting by
1358 cipher-strength (using the strength_bits hard coded in the tables).
1359 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1360
1361 Fix a bug in the cipher-command parser: when supplying a cipher command
1362 string with an "undefined" symbol (neither command nor alphanumeric
1363 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1364 an error is flagged.
1365
1366 Due to the strength-sorting extension, the code of the
1367 ssl_create_cipher_list() function was completely rearranged. I hope that
1368 the readability was also increased :-)
1369 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1370
1371 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1372 for the first serial number and places 2 in the serial number file. This
1373 avoids problems when the root CA is created with serial number zero and
1374 the first user certificate has the same issuer name and serial number
1375 as the root CA.
1376 [Steve Henson]
1377
1378 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1379 the new code. Add documentation for this stuff.
1380 [Steve Henson]
1381
1382 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1383 X509_*() to X509at_*() on the grounds that they don't handle X509
1384 structures and behave in an analagous way to the X509v3 functions:
1385 they shouldn't be called directly but wrapper functions should be used
1386 instead.
1387
1388 So we also now have some wrapper functions that call the X509at functions
1389 when passed certificate requests. (TO DO: similar things can be done with
1390 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1391 things. Some of these need some d2i or i2d and print functionality
1392 because they handle more complex structures.)
1393 [Steve Henson]
1394
1395 *) Add missing #ifndefs that caused missing symbols when building libssl
1396 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1397 NO_RSA in ssl/s2*.c.
1398 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1399
1400 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1401 has a return value which indicates the quality of the random data
1402 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1403 error queue. New function RAND_pseudo_bytes() generates output that is
1404 guaranteed to be unique but not unpredictable. RAND_add is like
1405 RAND_seed, but takes an extra argument for an entropy estimate
1406 (RAND_seed always assumes full entropy).
1407 [Ulf Möller]
1408
1409 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1410 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1411 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1412 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1413 false-positive rate of at most 2^-80 for random input.
1414 [Bodo Moeller]
1415
1416 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1417 [Bodo Moeller]
1418
1419 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1420 in the 0.9.5 release), this returns the chain
1421 from an X509_CTX structure with a dup of the stack and all
1422 the X509 reference counts upped: so the stack will exist
1423 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1424 to use this.
1425
1426 Also make SSL_SESSION_print() print out the verify return
1427 code.
1428 [Steve Henson]
1429
1430 *) Add manpage for the pkcs12 command. Also change the default
1431 behaviour so MAC iteration counts are used unless the new
1432 -nomaciter option is used. This improves file security and
1433 only older versions of MSIE (4.0 for example) need it.
1434 [Steve Henson]
1435
1436 *) Honor the no-xxx Configure options when creating .DEF files.
1437 [Ulf Möller]
1438
1439 *) Add PKCS#10 attributes to field table: challengePassword,
1440 unstructuredName and unstructuredAddress. These are taken from
1441 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1442 international characters are used.
1443
1444 More changes to X509_ATTRIBUTE code: allow the setting of types
1445 based on strings. Remove the 'loc' parameter when adding
1446 attributes because these will be a SET OF encoding which is sorted
1447 in ASN1 order.
1448 [Steve Henson]
1449
1450 *) Initial changes to the 'req' utility to allow request generation
1451 automation. This will allow an application to just generate a template
1452 file containing all the field values and have req construct the
1453 request.
1454
1455 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1456 used all over the place including certificate requests and PKCS#7
1457 structures. They are currently handled manually where necessary with
1458 some primitive wrappers for PKCS#7. The new functions behave in a
1459 manner analogous to the X509 extension functions: they allow
1460 attributes to be looked up by NID and added.
1461
1462 Later something similar to the X509V3 code would be desirable to
1463 automatically handle the encoding, decoding and printing of the
1464 more complex types. The string types like challengePassword can
1465 be handled by the string table functions.
1466
1467 Also modified the multi byte string table handling. Now there is
1468 a 'global mask' which masks out certain types. The table itself
1469 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1470 is useful when for example there is only one permissible type
1471 (as in countryName) and using the mask might result in no valid
1472 types at all.
1473 [Steve Henson]
1474
1475 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1476 SSL_get_peer_finished to allow applications to obtain the latest
1477 Finished messages sent to the peer or expected from the peer,
1478 respectively. (SSL_get_peer_finished is usually the Finished message
1479 actually received from the peer, otherwise the protocol will be aborted.)
1480
1481 As the Finished message are message digests of the complete handshake
1482 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1483 be used for external authentication procedures when the authentication
1484 provided by SSL/TLS is not desired or is not enough.
1485 [Bodo Moeller]
1486
1487 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1488 the host supports BWX extension and if Compaq C is present on the
1489 $PATH. Just exploiting of the BWX extension results in 20-30%
1490 performance kick for some algorithms, e.g. DES and RC4 to mention
1491 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1492 SHA1.
1493 [Andy Polyakov]
1494
1495 *) Add support for MS "fast SGC". This is arguably a violation of the
1496 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1497 weak crypto and after checking the certificate is SGC a second one
1498 with strong crypto. MS SGC stops the first handshake after receiving
1499 the server certificate message and sends a second client hello. Since
1500 a server will typically do all the time consuming operations before
1501 expecting any further messages from the client (server key exchange
1502 is the most expensive) there is little difference between the two.
1503
1504 To get OpenSSL to support MS SGC we have to permit a second client
1505 hello message after we have sent server done. In addition we have to
1506 reset the MAC if we do get this second client hello.
1507 [Steve Henson]
1508
1509 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1510 if a DER encoded private key is RSA or DSA traditional format. Changed
1511 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1512 format DER encoded private key. Newer code should use PKCS#8 format which
1513 has the key type encoded in the ASN1 structure. Added DER private key
1514 support to pkcs8 application.
1515 [Steve Henson]
1516
1517 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1518 ciphersuites has been selected (as required by the SSL 3/TLS 1
1519 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1520 is set, we interpret this as a request to violate the specification
1521 (the worst that can happen is a handshake failure, and 'correct'
1522 behaviour would result in a handshake failure anyway).
1523 [Bodo Moeller]
1524
1525 *) In SSL_CTX_add_session, take into account that there might be multiple
1526 SSL_SESSION structures with the same session ID (e.g. when two threads
1527 concurrently obtain them from an external cache).
1528 The internal cache can handle only one SSL_SESSION with a given ID,
1529 so if there's a conflict, we now throw out the old one to achieve
1530 consistency.
1531 [Bodo Moeller]
1532
1533 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1534 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1535 some routines that use cipher OIDs: some ciphers do not have OIDs
1536 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1537 example.
1538 [Steve Henson]
1539
1540 *) Simplify the trust setting structure and code. Now we just have
1541 two sequences of OIDs for trusted and rejected settings. These will
1542 typically have values the same as the extended key usage extension
1543 and any application specific purposes.
1544
1545 The trust checking code now has a default behaviour: it will just
1546 check for an object with the same NID as the passed id. Functions can
1547 be provided to override either the default behaviour or the behaviour
1548 for a given id. SSL client, server and email already have functions
1549 in place for compatibility: they check the NID and also return "trusted"
1550 if the certificate is self signed.
1551 [Steve Henson]
1552
1553 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1554 traditional format into an EVP_PKEY structure.
1555 [Steve Henson]
1556
1557 *) Add a password callback function PEM_cb() which either prompts for
1558 a password if usr_data is NULL or otherwise assumes it is a null
1559 terminated password. Allow passwords to be passed on command line
1560 environment or config files in a few more utilities.
1561 [Steve Henson]
1562
1563 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1564 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1565 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1566 Update documentation.
1567 [Steve Henson]
1568
1569 *) Support for ASN1 "NULL" type. This could be handled before by using
1570 ASN1_TYPE but there wasn't any function that would try to read a NULL
1571 and produce an error if it couldn't. For compatibility we also have
1572 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1573 don't allocate anything because they don't need to.
1574 [Steve Henson]
1575
1576 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1577 for details.
1578 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1579
1580 *) Rebuild of the memory allocation routines used by OpenSSL code and
1581 possibly others as well. The purpose is to make an interface that
1582 provide hooks so anyone can build a separate set of allocation and
1583 deallocation routines to be used by OpenSSL, for example memory
1584 pool implementations, or something else, which was previously hard
1585 since Malloc(), Realloc() and Free() were defined as macros having
1586 the values malloc, realloc and free, respectively (except for Win32
1587 compilations). The same is provided for memory debugging code.
1588 OpenSSL already comes with functionality to find memory leaks, but
1589 this gives people a chance to debug other memory problems.
1590
1591 With these changes, a new set of functions and macros have appeared:
1592
1593 CRYPTO_set_mem_debug_functions() [F]
1594 CRYPTO_get_mem_debug_functions() [F]
1595 CRYPTO_dbg_set_options() [F]
1596 CRYPTO_dbg_get_options() [F]
1597 CRYPTO_malloc_debug_init() [M]
1598
1599 The memory debug functions are NULL by default, unless the library
1600 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1601 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1602 gives the standard debugging functions that come with OpenSSL) or
1603 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1604 provided by the library user) must be used. When the standard
1605 debugging functions are used, CRYPTO_dbg_set_options can be used to
1606 request additional information:
1607 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1608 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1609
1610 Also, things like CRYPTO_set_mem_functions will always give the
1611 expected result (the new set of functions is used for allocation
1612 and deallocation) at all times, regardless of platform and compiler
1613 options.
1614
1615 To finish it up, some functions that were never use in any other
1616 way than through macros have a new API and new semantic:
1617
1618 CRYPTO_dbg_malloc()
1619 CRYPTO_dbg_realloc()
1620 CRYPTO_dbg_free()
1621
1622 All macros of value have retained their old syntax.
1623 [Richard Levitte and Bodo Moeller]
1624
1625 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1626 ordering of SMIMECapabilities wasn't in "strength order" and there
1627 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1628 algorithm.
1629 [Steve Henson]
1630
1631 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1632 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1633 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1634
1635 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1636 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1637 functionality to handle multipart/signed properly) and a utility
1638 called 'smime' to call all this stuff. This is based on code I
1639 originally wrote for Celo who have kindly allowed it to be
1640 included in OpenSSL.
1641 [Steve Henson]
1642
1643 *) Add variants des_set_key_checked and des_set_key_unchecked of
1644 des_set_key (aka des_key_sched). Global variable des_check_key
1645 decides which of these is called by des_set_key; this way
1646 des_check_key behaves as it always did, but applications and
1647 the library itself, which was buggy for des_check_key == 1,
1648 have a cleaner way to pick the version they need.
1649 [Bodo Moeller]
1650
1651 *) New function PKCS12_newpass() which changes the password of a
1652 PKCS12 structure.
1653 [Steve Henson]
1654
1655 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1656 dynamic mix. In both cases the ids can be used as an index into the
1657 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1658 functions so they accept a list of the field values and the
1659 application doesn't need to directly manipulate the X509_TRUST
1660 structure.
1661 [Steve Henson]
1662
1663 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1664 need initialising.
1665 [Steve Henson]
1666
1667 *) Modify the way the V3 extension code looks up extensions. This now
1668 works in a similar way to the object code: we have some "standard"
1669 extensions in a static table which is searched with OBJ_bsearch()
1670 and the application can add dynamic ones if needed. The file
1671 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1672 updated whenever a new extension is added to the core code and kept
1673 in ext_nid order. There is a simple program 'tabtest.c' which checks
1674 this. New extensions are not added too often so this file can readily
1675 be maintained manually.
1676
1677 There are two big advantages in doing things this way. The extensions
1678 can be looked up immediately and no longer need to be "added" using
1679 X509V3_add_standard_extensions(): this function now does nothing.
1680 [Side note: I get *lots* of email saying the extension code doesn't
1681 work because people forget to call this function]
1682 Also no dynamic allocation is done unless new extensions are added:
1683 so if we don't add custom extensions there is no need to call
1684 X509V3_EXT_cleanup().
1685 [Steve Henson]
1686
1687 *) Modify enc utility's salting as follows: make salting the default. Add a
1688 magic header, so unsalted files fail gracefully instead of just decrypting
1689 to garbage. This is because not salting is a big security hole, so people
1690 should be discouraged from doing it.
1691 [Ben Laurie]
1692
1693 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1694 digest to be passed on the command line but it only used this
1695 parameter when signing a certificate. Modified so all relevant
1696 operations are affected by the digest parameter including the
1697 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1698 DSA key was used because it didn't fix the digest.
1699 [Steve Henson]
1700
1701 *) Initial certificate chain verify code. Currently tests the untrusted
1702 certificates for consistency with the verify purpose (which is set
1703 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1704
1705 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1706 this is because it will reject chains with invalid extensions whereas
1707 every previous version of OpenSSL and SSLeay made no checks at all.
1708
1709 Trust code: checks the root CA for the relevant trust settings. Trust
1710 settings have an initial value consistent with the verify purpose: e.g.
1711 if the verify purpose is for SSL client use it expects the CA to be
1712 trusted for SSL client use. However the default value can be changed to
1713 permit custom trust settings: one example of this would be to only trust
1714 certificates from a specific "secure" set of CAs.
1715
1716 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1717 which should be used for version portability: especially since the
1718 verify structure is likely to change more often now.
1719
1720 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1721 to set them. If not set then assume SSL clients will verify SSL servers
1722 and vice versa.
1723
1724 Two new options to the verify program: -untrusted allows a set of
1725 untrusted certificates to be passed in and -purpose which sets the
1726 intended purpose of the certificate. If a purpose is set then the
1727 new chain verify code is used to check extension consistency.
1728 [Steve Henson]
1729
1730 *) Support for the authority information access extension.
1731 [Steve Henson]
1732
1733 *) Modify RSA and DSA PEM read routines to transparently handle
1734 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1735 public keys in a format compatible with certificate
1736 SubjectPublicKeyInfo structures. Unfortunately there were already
1737 functions called *_PublicKey_* which used various odd formats so
1738 these are retained for compatibility: however the DSA variants were
1739 never in a public release so they have been deleted. Changed dsa/rsa
1740 utilities to handle the new format: note no releases ever handled public
1741 keys so we should be OK.
1742
1743 The primary motivation for this change is to avoid the same fiasco
1744 that dogs private keys: there are several incompatible private key
1745 formats some of which are standard and some OpenSSL specific and
1746 require various evil hacks to allow partial transparent handling and
1747 even then it doesn't work with DER formats. Given the option anything
1748 other than PKCS#8 should be dumped: but the other formats have to
1749 stay in the name of compatibility.
1750
1751 With public keys and the benefit of hindsight one standard format
1752 is used which works with EVP_PKEY, RSA or DSA structures: though
1753 it clearly returns an error if you try to read the wrong kind of key.
1754
1755 Added a -pubkey option to the 'x509' utility to output the public key.
1756 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1757 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1758 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1759 that do the same as the EVP_PKEY_assign_*() except they up the
1760 reference count of the added key (they don't "swallow" the
1761 supplied key).
1762 [Steve Henson]
1763
1764 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1765 CRLs would fail if the file contained no certificates or no CRLs:
1766 added a new function to read in both types and return the number
1767 read: this means that if none are read it will be an error. The
1768 DER versions of the certificate and CRL reader would always fail
1769 because it isn't possible to mix certificates and CRLs in DER format
1770 without choking one or the other routine. Changed this to just read
1771 a certificate: this is the best we can do. Also modified the code
1772 in apps/verify.c to take notice of return codes: it was previously
1773 attempting to read in certificates from NULL pointers and ignoring
1774 any errors: this is one reason why the cert and CRL reader seemed
1775 to work. It doesn't check return codes from the default certificate
1776 routines: these may well fail if the certificates aren't installed.
1777 [Steve Henson]
1778
1779 *) Code to support otherName option in GeneralName.
1780 [Steve Henson]
1781
1782 *) First update to verify code. Change the verify utility
1783 so it warns if it is passed a self signed certificate:
1784 for consistency with the normal behaviour. X509_verify
1785 has been modified to it will now verify a self signed
1786 certificate if *exactly* the same certificate appears
1787 in the store: it was previously impossible to trust a
1788 single self signed certificate. This means that:
1789 openssl verify ss.pem
1790 now gives a warning about a self signed certificate but
1791 openssl verify -CAfile ss.pem ss.pem
1792 is OK.
1793 [Steve Henson]
1794
1795 *) For servers, store verify_result in SSL_SESSION data structure
1796 (and add it to external session representation).
1797 This is needed when client certificate verifications fails,
1798 but an application-provided verification callback (set by
1799 SSL_CTX_set_cert_verify_callback) allows accepting the session
1800 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1801 but returns 1): When the session is reused, we have to set
1802 ssl->verify_result to the appropriate error code to avoid
1803 security holes.
1804 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1805
1806 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1807 case in PKCS7_dataInit() where the signed PKCS7 structure
1808 didn't contain any existing data because it was being created.
1809 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1810
1811 *) Add a salt to the key derivation routines in enc.c. This
1812 forms the first 8 bytes of the encrypted file. Also add a
1813 -S option to allow a salt to be input on the command line.
1814 [Steve Henson]
1815
1816 *) New function X509_cmp(). Oddly enough there wasn't a function
1817 to compare two certificates. We do this by working out the SHA1
1818 hash and comparing that. X509_cmp() will be needed by the trust
1819 code.
1820 [Steve Henson]
1821
1822 *) SSL_get1_session() is like SSL_get_session(), but increments
1823 the reference count in the SSL_SESSION returned.
1824 [Geoff Thorpe <geoff@eu.c2.net>]
1825
1826 *) Fix for 'req': it was adding a null to request attributes.
1827 Also change the X509_LOOKUP and X509_INFO code to handle
1828 certificate auxiliary information.
1829 [Steve Henson]
1830
1831 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1832 the 'enc' command.
1833 [Steve Henson]
1834
1835 *) Add the possibility to add extra information to the memory leak
1836 detecting output, to form tracebacks, showing from where each
1837 allocation was originated: CRYPTO_push_info("constant string") adds
1838 the string plus current file name and line number to a per-thread
1839 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1840 is like calling CYRPTO_pop_info() until the stack is empty.
1841 Also updated memory leak detection code to be multi-thread-safe.
1842 [Richard Levitte]
1843
1844 *) Add options -text and -noout to pkcs7 utility and delete the
1845 encryption options which never did anything. Update docs.
1846 [Steve Henson]
1847
1848 *) Add options to some of the utilities to allow the pass phrase
1849 to be included on either the command line (not recommended on
1850 OSes like Unix) or read from the environment. Update the
1851 manpages and fix a few bugs.
1852 [Steve Henson]
1853
1854 *) Add a few manpages for some of the openssl commands.
1855 [Steve Henson]
1856
1857 *) Fix the -revoke option in ca. It was freeing up memory twice,
1858 leaking and not finding already revoked certificates.
1859 [Steve Henson]
1860
1861 *) Extensive changes to support certificate auxiliary information.
1862 This involves the use of X509_CERT_AUX structure and X509_AUX
1863 functions. An X509_AUX function such as PEM_read_X509_AUX()
1864 can still read in a certificate file in the usual way but it
1865 will also read in any additional "auxiliary information". By
1866 doing things this way a fair degree of compatibility can be
1867 retained: existing certificates can have this information added
1868 using the new 'x509' options.
1869
1870 Current auxiliary information includes an "alias" and some trust
1871 settings. The trust settings will ultimately be used in enhanced
1872 certificate chain verification routines: currently a certificate
1873 can only be trusted if it is self signed and then it is trusted
1874 for all purposes.
1875 [Steve Henson]
1876
1877 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
1878 The problem was that one of the replacement routines had not been working
1879 since SSLeay releases. For now the offending routine has been replaced
1880 with non-optimised assembler. Even so, this now gives around 95%
1881 performance improvement for 1024 bit RSA signs.
1882 [Mark Cox]
1883
1884 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
1885 handling. Most clients have the effective key size in bits equal to
1886 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
1887 A few however don't do this and instead use the size of the decrypted key
1888 to determine the RC2 key length and the AlgorithmIdentifier to determine
1889 the effective key length. In this case the effective key length can still
1890 be 40 bits but the key length can be 168 bits for example. This is fixed
1891 by manually forcing an RC2 key into the EVP_PKEY structure because the
1892 EVP code can't currently handle unusual RC2 key sizes: it always assumes
1893 the key length and effective key length are equal.
1894 [Steve Henson]
1895
1896 *) Add a bunch of functions that should simplify the creation of
1897 X509_NAME structures. Now you should be able to do:
1898 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
1899 and have it automatically work out the correct field type and fill in
1900 the structures. The more adventurous can try:
1901 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
1902 and it will (hopefully) work out the correct multibyte encoding.
1903 [Steve Henson]
1904
1905 *) Change the 'req' utility to use the new field handling and multibyte
1906 copy routines. Before the DN field creation was handled in an ad hoc
1907 way in req, ca, and x509 which was rather broken and didn't support
1908 BMPStrings or UTF8Strings. Since some software doesn't implement
1909 BMPStrings or UTF8Strings yet, they can be enabled using the config file
1910 using the dirstring_type option. See the new comment in the default
1911 openssl.cnf for more info.
1912 [Steve Henson]
1913
1914 *) Make crypto/rand/md_rand.c more robust:
1915 - Assure unique random numbers after fork().
1916 - Make sure that concurrent threads access the global counter and
1917 md serializably so that we never lose entropy in them
1918 or use exactly the same state in multiple threads.
1919 Access to the large state is not always serializable because
1920 the additional locking could be a performance killer, and
1921 md should be large enough anyway.
1922 [Bodo Moeller]
1923
1924 *) New file apps/app_rand.c with commonly needed functionality
1925 for handling the random seed file.
1926
1927 Use the random seed file in some applications that previously did not:
1928 ca,
1929 dsaparam -genkey (which also ignored its '-rand' option),
1930 s_client,
1931 s_server,
1932 x509 (when signing).
1933 Except on systems with /dev/urandom, it is crucial to have a random
1934 seed file at least for key creation, DSA signing, and for DH exchanges;
1935 for RSA signatures we could do without one.
1936
1937 gendh and gendsa (unlike genrsa) used to read only the first byte
1938 of each file listed in the '-rand' option. The function as previously
1939 found in genrsa is now in app_rand.c and is used by all programs
1940 that support '-rand'.
1941 [Bodo Moeller]
1942
1943 *) In RAND_write_file, use mode 0600 for creating files;
1944 don't just chmod when it may be too late.
1945 [Bodo Moeller]
1946
1947 *) Report an error from X509_STORE_load_locations
1948 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
1949 [Bill Perry]
1950
1951 *) New function ASN1_mbstring_copy() this copies a string in either
1952 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
1953 into an ASN1_STRING type. A mask of permissible types is passed
1954 and it chooses the "minimal" type to use or an error if not type
1955 is suitable.
1956 [Steve Henson]
1957
1958 *) Add function equivalents to the various macros in asn1.h. The old
1959 macros are retained with an M_ prefix. Code inside the library can
1960 use the M_ macros. External code (including the openssl utility)
1961 should *NOT* in order to be "shared library friendly".
1962 [Steve Henson]
1963
1964 *) Add various functions that can check a certificate's extensions
1965 to see if it usable for various purposes such as SSL client,
1966 server or S/MIME and CAs of these types. This is currently
1967 VERY EXPERIMENTAL but will ultimately be used for certificate chain
1968 verification. Also added a -purpose flag to x509 utility to
1969 print out all the purposes.
1970 [Steve Henson]
1971
1972 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
1973 functions.
1974 [Steve Henson]
1975
1976 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
1977 for, obtain and decode and extension and obtain its critical flag.
1978 This allows all the necessary extension code to be handled in a
1979 single function call.
1980 [Steve Henson]
1981
1982 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
1983 platforms. See crypto/rc4/rc4_enc.c for further details.
1984 [Andy Polyakov]
1985
1986 *) New -noout option to asn1parse. This causes no output to be produced
1987 its main use is when combined with -strparse and -out to extract data
1988 from a file (which may not be in ASN.1 format).
1989 [Steve Henson]
1990
1991 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
1992 when producing the local key id.
1993 [Richard Levitte <levitte@stacken.kth.se>]
1994
1995 *) New option -dhparam in s_server. This allows a DH parameter file to be
1996 stated explicitly. If it is not stated then it tries the first server
1997 certificate file. The previous behaviour hard coded the filename
1998 "server.pem".
1999 [Steve Henson]
2000
2001 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2002 a public key to be input or output. For example:
2003 openssl rsa -in key.pem -pubout -out pubkey.pem
2004 Also added necessary DSA public key functions to handle this.
2005 [Steve Henson]
2006
2007 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2008 in the message. This was handled by allowing
2009 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2010 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2011
2012 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2013 to the end of the strings whereas this didn't. This would cause problems
2014 if strings read with d2i_ASN1_bytes() were later modified.
2015 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2016
2017 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2018 data and it contains EOF it will end up returning an error. This is
2019 caused by input 46 bytes long. The cause is due to the way base64
2020 BIOs find the start of base64 encoded data. They do this by trying a
2021 trial decode on each line until they find one that works. When they
2022 do a flag is set and it starts again knowing it can pass all the
2023 data directly through the decoder. Unfortunately it doesn't reset
2024 the context it uses. This means that if EOF is reached an attempt
2025 is made to pass two EOFs through the context and this causes the
2026 resulting error. This can also cause other problems as well. As is
2027 usual with these problems it takes *ages* to find and the fix is
2028 trivial: move one line.
2029 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2030
2031 *) Ugly workaround to get s_client and s_server working under Windows. The
2032 old code wouldn't work because it needed to select() on sockets and the
2033 tty (for keypresses and to see if data could be written). Win32 only
2034 supports select() on sockets so we select() with a 1s timeout on the
2035 sockets and then see if any characters are waiting to be read, if none
2036 are present then we retry, we also assume we can always write data to
2037 the tty. This isn't nice because the code then blocks until we've
2038 received a complete line of data and it is effectively polling the
2039 keyboard at 1s intervals: however it's quite a bit better than not
2040 working at all :-) A dedicated Windows application might handle this
2041 with an event loop for example.
2042 [Steve Henson]
2043
2044 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2045 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2046 will be called when RSA_sign() and RSA_verify() are used. This is useful
2047 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2048 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2049 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2050 This necessitated the support of an extra signature type NID_md5_sha1
2051 for SSL signatures and modifications to the SSL library to use it instead
2052 of calling RSA_public_decrypt() and RSA_private_encrypt().
2053 [Steve Henson]
2054
2055 *) Add new -verify -CAfile and -CApath options to the crl program, these
2056 will lookup a CRL issuers certificate and verify the signature in a
2057 similar way to the verify program. Tidy up the crl program so it
2058 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2059 less strict. It will now permit CRL extensions even if it is not
2060 a V2 CRL: this will allow it to tolerate some broken CRLs.
2061 [Steve Henson]
2062
2063 *) Initialize all non-automatic variables each time one of the openssl
2064 sub-programs is started (this is necessary as they may be started
2065 multiple times from the "OpenSSL>" prompt).
2066 [Lennart Bang, Bodo Moeller]
2067
2068 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2069 removing all other RSA functionality (this is what NO_RSA does). This
2070 is so (for example) those in the US can disable those operations covered
2071 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2072 key generation.
2073 [Steve Henson]
2074
2075 *) Non-copying interface to BIO pairs.
2076 (still largely untested)
2077 [Bodo Moeller]
2078
2079 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2080 ASCII string. This was handled independently in various places before.
2081 [Steve Henson]
2082
2083 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2084 UTF8 strings a character at a time.
2085 [Steve Henson]
2086
2087 *) Use client_version from client hello to select the protocol
2088 (s23_srvr.c) and for RSA client key exchange verification
2089 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2090 [Bodo Moeller]
2091
2092 *) Add various utility functions to handle SPKACs, these were previously
2093 handled by poking round in the structure internals. Added new function
2094 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2095 print, verify and generate SPKACs. Based on an original idea from
2096 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2097 [Steve Henson]
2098
2099 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2100 [Andy Polyakov]
2101
2102 *) Allow the config file extension section to be overwritten on the
2103 command line. Based on an original idea from Massimiliano Pala
2104 <madwolf@comune.modena.it>. The new option is called -extensions
2105 and can be applied to ca, req and x509. Also -reqexts to override
2106 the request extensions in req and -crlexts to override the crl extensions
2107 in ca.
2108 [Steve Henson]
2109
2110 *) Add new feature to the SPKAC handling in ca. Now you can include
2111 the same field multiple times by preceding it by "XXXX." for example:
2112 1.OU="Unit name 1"
2113 2.OU="Unit name 2"
2114 this is the same syntax as used in the req config file.
2115 [Steve Henson]
2116
2117 *) Allow certificate extensions to be added to certificate requests. These
2118 are specified in a 'req_extensions' option of the req section of the
2119 config file. They can be printed out with the -text option to req but
2120 are otherwise ignored at present.
2121 [Steve Henson]
2122
2123 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2124 data read consists of only the final block it would not decrypted because
2125 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2126 A misplaced 'break' also meant the decrypted final block might not be
2127 copied until the next read.
2128 [Steve Henson]
2129
2130 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2131 a few extra parameters to the DH structure: these will be useful if
2132 for example we want the value of 'q' or implement X9.42 DH.
2133 [Steve Henson]
2134
2135 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2136 provides hooks that allow the default DSA functions or functions on a
2137 "per key" basis to be replaced. This allows hardware acceleration and
2138 hardware key storage to be handled without major modification to the
2139 library. Also added low level modexp hooks and CRYPTO_EX structure and
2140 associated functions.
2141 [Steve Henson]
2142
2143 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2144 as "read only": it can't be written to and the buffer it points to will
2145 not be freed. Reading from a read only BIO is much more efficient than
2146 a normal memory BIO. This was added because there are several times when
2147 an area of memory needs to be read from a BIO. The previous method was
2148 to create a memory BIO and write the data to it, this results in two
2149 copies of the data and an O(n^2) reading algorithm. There is a new
2150 function BIO_new_mem_buf() which creates a read only memory BIO from
2151 an area of memory. Also modified the PKCS#7 routines to use read only
2152 memory BIOs.
2153 [Steve Henson]
2154
2155 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2156 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2157 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2158 but a retry condition occured while trying to read the rest.
2159 [Bodo Moeller]
2160
2161 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2162 NID_pkcs7_encrypted by default: this was wrong since this should almost
2163 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2164 the encrypted data type: this is a more sensible place to put it and it
2165 allows the PKCS#12 code to be tidied up that duplicated this
2166 functionality.
2167 [Steve Henson]
2168
2169 *) Changed obj_dat.pl script so it takes its input and output files on
2170 the command line. This should avoid shell escape redirection problems
2171 under Win32.
2172 [Steve Henson]
2173
2174 *) Initial support for certificate extension requests, these are included
2175 in things like Xenroll certificate requests. Included functions to allow
2176 extensions to be obtained and added.
2177 [Steve Henson]
2178
2179 *) -crlf option to s_client and s_server for sending newlines as
2180 CRLF (as required by many protocols).
2181 [Bodo Moeller]
2182
2183 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2184
2185 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2186 [Ralf S. Engelschall]
2187
2188 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2189 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2190
2191 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2192 program.
2193 [Steve Henson]
2194
2195 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2196 DH parameters/keys (q is lost during that conversion, but the resulting
2197 DH parameters contain its length).
2198
2199 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2200 much faster than DH_generate_parameters (which creates parameters
2201 where p = 2*q + 1), and also the smaller q makes DH computations
2202 much more efficient (160-bit exponentiation instead of 1024-bit
2203 exponentiation); so this provides a convenient way to support DHE
2204 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2205 utter importance to use
2206 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2207 or
2208 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2209 when such DH parameters are used, because otherwise small subgroup
2210 attacks may become possible!
2211 [Bodo Moeller]
2212
2213 *) Avoid memory leak in i2d_DHparams.
2214 [Bodo Moeller]
2215
2216 *) Allow the -k option to be used more than once in the enc program:
2217 this allows the same encrypted message to be read by multiple recipients.
2218 [Steve Henson]
2219
2220 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2221 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2222 it will always use the numerical form of the OID, even if it has a short
2223 or long name.
2224 [Steve Henson]
2225
2226 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2227 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2228 otherwise bn_mod_exp was called. In the case of hardware keys for example
2229 no private key components need be present and it might store extra data
2230 in the RSA structure, which cannot be accessed from bn_mod_exp.
2231 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2232 private key operations.
2233 [Steve Henson]
2234
2235 *) Added support for SPARC Linux.
2236 [Andy Polyakov]
2237
2238 *) pem_password_cb function type incompatibly changed from
2239 typedef int pem_password_cb(char *buf, int size, int rwflag);
2240 to
2241 ....(char *buf, int size, int rwflag, void *userdata);
2242 so that applications can pass data to their callbacks:
2243 The PEM[_ASN1]_{read,write}... functions and macros now take an
2244 additional void * argument, which is just handed through whenever
2245 the password callback is called.
2246 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2247
2248 New function SSL_CTX_set_default_passwd_cb_userdata.
2249
2250 Compatibility note: As many C implementations push function arguments
2251 onto the stack in reverse order, the new library version is likely to
2252 interoperate with programs that have been compiled with the old
2253 pem_password_cb definition (PEM_whatever takes some data that
2254 happens to be on the stack as its last argument, and the callback
2255 just ignores this garbage); but there is no guarantee whatsoever that
2256 this will work.
2257
2258 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2259 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2260 problems not only on Windows, but also on some Unix platforms.
2261 To avoid problematic command lines, these definitions are now in an
2262 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2263 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2264 [Bodo Moeller]
2265
2266 *) MIPS III/IV assembler module is reimplemented.
2267 [Andy Polyakov]
2268
2269 *) More DES library cleanups: remove references to srand/rand and
2270 delete an unused file.
2271 [Ulf Möller]
2272
2273 *) Add support for the the free Netwide assembler (NASM) under Win32,
2274 since not many people have MASM (ml) and it can be hard to obtain.
2275 This is currently experimental but it seems to work OK and pass all
2276 the tests. Check out INSTALL.W32 for info.
2277 [Steve Henson]
2278
2279 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2280 without temporary keys kept an extra copy of the server key,
2281 and connections with temporary keys did not free everything in case
2282 of an error.
2283 [Bodo Moeller]
2284
2285 *) New function RSA_check_key and new openssl rsa option -check
2286 for verifying the consistency of RSA keys.
2287 [Ulf Moeller, Bodo Moeller]
2288
2289 *) Various changes to make Win32 compile work:
2290 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2291 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2292 comparison" warnings.
2293 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2294 [Steve Henson]
2295
2296 *) Add a debugging option to PKCS#5 v2 key generation function: when
2297 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2298 derived keys are printed to stderr.
2299 [Steve Henson]
2300
2301 *) Copy the flags in ASN1_STRING_dup().
2302 [Roman E. Pavlov <pre@mo.msk.ru>]
2303
2304 *) The x509 application mishandled signing requests containing DSA
2305 keys when the signing key was also DSA and the parameters didn't match.
2306
2307 It was supposed to omit the parameters when they matched the signing key:
2308 the verifying software was then supposed to automatically use the CA's
2309 parameters if they were absent from the end user certificate.
2310
2311 Omitting parameters is no longer recommended. The test was also
2312 the wrong way round! This was probably due to unusual behaviour in
2313 EVP_cmp_parameters() which returns 1 if the parameters match.
2314 This meant that parameters were omitted when they *didn't* match and
2315 the certificate was useless. Certificates signed with 'ca' didn't have
2316 this bug.
2317 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2318
2319 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2320 The interface is as follows:
2321 Applications can use
2322 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2323 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2324 "off" is now the default.
2325 The library internally uses
2326 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2327 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2328 to disable memory-checking temporarily.
2329
2330 Some inconsistent states that previously were possible (and were
2331 even the default) are now avoided.
2332
2333 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2334 with each memory chunk allocated; this is occasionally more helpful
2335 than just having a counter.
2336
2337 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2338
2339 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2340 extensions.
2341 [Bodo Moeller]
2342
2343 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2344 which largely parallels "options", but is for changing API behaviour,
2345 whereas "options" are about protocol behaviour.
2346 Initial "mode" flags are:
2347
2348 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2349 a single record has been written.
2350 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2351 retries use the same buffer location.
2352 (But all of the contents must be
2353 copied!)
2354 [Bodo Moeller]
2355
2356 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2357 worked.
2358
2359 *) Fix problems with no-hmac etc.
2360 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2361
2362 *) New functions RSA_get_default_method(), RSA_set_method() and
2363 RSA_get_method(). These allows replacement of RSA_METHODs without having
2364 to mess around with the internals of an RSA structure.
2365 [Steve Henson]
2366
2367 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2368 Also really enable memory leak checks in openssl.c and in some
2369 test programs.
2370 [Chad C. Mulligan, Bodo Moeller]
2371
2372 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2373 up the length of negative integers. This has now been simplified to just
2374 store the length when it is first determined and use it later, rather
2375 than trying to keep track of where data is copied and updating it to
2376 point to the end.
2377 [Steve Henson, reported by Brien Wheeler
2378 <bwheeler@authentica-security.com>]
2379
2380 *) Add a new function PKCS7_signatureVerify. This allows the verification
2381 of a PKCS#7 signature but with the signing certificate passed to the
2382 function itself. This contrasts with PKCS7_dataVerify which assumes the
2383 certificate is present in the PKCS#7 structure. This isn't always the
2384 case: certificates can be omitted from a PKCS#7 structure and be
2385 distributed by "out of band" means (such as a certificate database).
2386 [Steve Henson]
2387
2388 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2389 function prototypes in pem.h, also change util/mkdef.pl to add the
2390 necessary function names.
2391 [Steve Henson]
2392
2393 *) mk1mf.pl (used by Windows builds) did not properly read the
2394 options set by Configure in the top level Makefile, and Configure
2395 was not even able to write more than one option correctly.
2396 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2397 [Bodo Moeller]
2398
2399 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2400 file to be loaded from a BIO or FILE pointer. The BIO version will
2401 for example allow memory BIOs to contain config info.
2402 [Steve Henson]
2403
2404 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2405 Whoever hopes to achieve shared-library compatibility across versions
2406 must use this, not the compile-time macro.
2407 (Exercise 0.9.4: Which is the minimum library version required by
2408 such programs?)
2409 Note: All this applies only to multi-threaded programs, others don't
2410 need locks.
2411 [Bodo Moeller]
2412
2413 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2414 through a BIO pair triggered the default case, i.e.
2415 SSLerr(...,SSL_R_UNKNOWN_STATE).
2416 [Bodo Moeller]
2417
2418 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2419 can use the SSL library even if none of the specific BIOs is
2420 appropriate.
2421 [Bodo Moeller]
2422
2423 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2424 for the encoded length.
2425 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2426
2427 *) Add initial documentation of the X509V3 functions.
2428 [Steve Henson]
2429
2430 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2431 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2432 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2433 secure PKCS#8 private key format with a high iteration count.
2434 [Steve Henson]
2435
2436 *) Fix determination of Perl interpreter: A perl or perl5
2437 _directory_ in $PATH was also accepted as the interpreter.
2438 [Ralf S. Engelschall]
2439
2440 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2441 wrong with it but it was very old and did things like calling
2442 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2443 unusual formatting.
2444 [Steve Henson]
2445
2446 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2447 to use the new extension code.
2448 [Steve Henson]
2449
2450 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2451 with macros. This should make it easier to change their form, add extra
2452 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2453 constant.
2454 [Steve Henson]
2455
2456 *) Add to configuration table a new entry that can specify an alternative
2457 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2458 according to Mark Crispin <MRC@Panda.COM>.
2459 [Bodo Moeller]
2460
2461 #if 0
2462 *) DES CBC did not update the IV. Weird.
2463 [Ben Laurie]
2464 #else
2465 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2466 Changing the behaviour of the former might break existing programs --
2467 where IV updating is needed, des_ncbc_encrypt can be used.
2468 #endif
2469
2470 *) When bntest is run from "make test" it drives bc to check its
2471 calculations, as well as internally checking them. If an internal check
2472 fails, it needs to cause bc to give a non-zero result or make test carries
2473 on without noticing the failure. Fixed.
2474 [Ben Laurie]
2475
2476 *) DES library cleanups.
2477 [Ulf Möller]
2478
2479 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2480 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2481 ciphers. NOTE: although the key derivation function has been verified
2482 against some published test vectors it has not been extensively tested
2483 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2484 of v2.0.
2485 [Steve Henson]
2486
2487 *) Instead of "mkdir -p", which is not fully portable, use new
2488 Perl script "util/mkdir-p.pl".
2489 [Bodo Moeller]
2490
2491 *) Rewrite the way password based encryption (PBE) is handled. It used to
2492 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2493 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2494 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2495 the 'parameter' field of the AlgorithmIdentifier is passed to the
2496 underlying key generation function so it must do its own ASN1 parsing.
2497 This has also changed the EVP_PBE_CipherInit() function which now has a
2498 'parameter' argument instead of literal salt and iteration count values
2499 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2500 [Steve Henson]
2501
2502 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2503 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2504 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2505 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2506 value was just used as a "magic string" and not used directly its
2507 value doesn't matter.
2508 [Steve Henson]
2509
2510 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2511 support mutable.
2512 [Ben Laurie]
2513
2514 *) "linux-sparc64" configuration (ultrapenguin).
2515 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2516 "linux-sparc" configuration.
2517 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2518
2519 *) config now generates no-xxx options for missing ciphers.
2520 [Ulf Möller]
2521
2522 *) Support the EBCDIC character set (work in progress).
2523 File ebcdic.c not yet included because it has a different license.
2524 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2525
2526 *) Support BS2000/OSD-POSIX.
2527 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2528
2529 *) Make callbacks for key generation use void * instead of char *.
2530 [Ben Laurie]
2531
2532 *) Make S/MIME samples compile (not yet tested).
2533 [Ben Laurie]
2534
2535 *) Additional typesafe stacks.
2536 [Ben Laurie]
2537
2538 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2539 [Bodo Moeller]
2540
2541
2542 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2543
2544 *) New configuration variant "sco5-gcc".
2545
2546 *) Updated some demos.
2547 [Sean O Riordain, Wade Scholine]
2548
2549 *) Add missing BIO_free at exit of pkcs12 application.
2550 [Wu Zhigang]
2551
2552 *) Fix memory leak in conf.c.
2553 [Steve Henson]
2554
2555 *) Updates for Win32 to assembler version of MD5.
2556 [Steve Henson]
2557
2558 *) Set #! path to perl in apps/der_chop to where we found it
2559 instead of using a fixed path.
2560 [Bodo Moeller]
2561
2562 *) SHA library changes for irix64-mips4-cc.
2563 [Andy Polyakov]
2564
2565 *) Improvements for VMS support.
2566 [Richard Levitte]
2567
2568
2569 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2570
2571 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2572 This also avoids the problems with SC4.2 and unpatched SC5.
2573 [Andy Polyakov <appro@fy.chalmers.se>]
2574
2575 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2576 These are required because of the typesafe stack would otherwise break
2577 existing code. If old code used a structure member which used to be STACK
2578 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2579 sk_num or sk_value it would produce an error because the num, data members
2580 are not present in STACK_OF. Now it just produces a warning. sk_set
2581 replaces the old method of assigning a value to sk_value
2582 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2583 that does this will no longer work (and should use sk_set instead) but
2584 this could be regarded as a "questionable" behaviour anyway.
2585 [Steve Henson]
2586
2587 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2588 correctly handle encrypted S/MIME data.
2589 [Steve Henson]
2590
2591 *) Change type of various DES function arguments from des_cblock
2592 (which means, in function argument declarations, pointer to char)
2593 to des_cblock * (meaning pointer to array with 8 char elements),
2594 which allows the compiler to do more typechecking; it was like
2595 that back in SSLeay, but with lots of ugly casts.
2596
2597 Introduce new type const_des_cblock.
2598 [Bodo Moeller]
2599
2600 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2601 problems: find RecipientInfo structure that matches recipient certificate
2602 and initialise the ASN1 structures properly based on passed cipher.
2603 [Steve Henson]
2604
2605 *) Belatedly make the BN tests actually check the results.
2606 [Ben Laurie]
2607
2608 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2609 to and from BNs: it was completely broken. New compilation option
2610 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2611 key elements as negative integers.
2612 [Steve Henson]
2613
2614 *) Reorganize and speed up MD5.
2615 [Andy Polyakov <appro@fy.chalmers.se>]
2616
2617 *) VMS support.
2618 [Richard Levitte <richard@levitte.org>]
2619
2620 *) New option -out to asn1parse to allow the parsed structure to be
2621 output to a file. This is most useful when combined with the -strparse
2622 option to examine the output of things like OCTET STRINGS.
2623 [Steve Henson]
2624
2625 *) Make SSL library a little more fool-proof by not requiring any longer
2626 that SSL_set_{accept,connect}_state be called before
2627 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2628 in many applications because usually everything *appeared* to work as
2629 intended anyway -- now it really works as intended).
2630 [Bodo Moeller]
2631
2632 *) Move openssl.cnf out of lib/.
2633 [Ulf Möller]
2634
2635 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2636 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2637 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2638 [Ralf S. Engelschall]
2639
2640 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2641 handle PKCS#7 enveloped data properly.
2642 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2643
2644 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2645 copying pointers. The cert_st handling is changed by this in
2646 various ways (and thus what used to be known as ctx->default_cert
2647 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2648 any longer when s->cert does not give us what we need).
2649 ssl_cert_instantiate becomes obsolete by this change.
2650 As soon as we've got the new code right (possibly it already is?),
2651 we have solved a couple of bugs of the earlier code where s->cert
2652 was used as if it could not have been shared with other SSL structures.
2653
2654 Note that using the SSL API in certain dirty ways now will result
2655 in different behaviour than observed with earlier library versions:
2656 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2657 does not influence s as it used to.
2658
2659 In order to clean up things more thoroughly, inside SSL_SESSION
2660 we don't use CERT any longer, but a new structure SESS_CERT
2661 that holds per-session data (if available); currently, this is
2662 the peer's certificate chain and, for clients, the server's certificate
2663 and temporary key. CERT holds only those values that can have
2664 meaningful defaults in an SSL_CTX.
2665 [Bodo Moeller]
2666
2667 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2668 from the internal representation. Various PKCS#7 fixes: remove some
2669 evil casts and set the enc_dig_alg field properly based on the signing
2670 key type.
2671 [Steve Henson]
2672
2673 *) Allow PKCS#12 password to be set from the command line or the
2674 environment. Let 'ca' get its config file name from the environment
2675 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2676 and 'x509').
2677 [Steve Henson]
2678
2679 *) Allow certificate policies extension to use an IA5STRING for the
2680 organization field. This is contrary to the PKIX definition but
2681 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2682 extension option.
2683 [Steve Henson]
2684
2685 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2686 without disallowing inline assembler and the like for non-pedantic builds.
2687 [Ben Laurie]
2688
2689 *) Support Borland C++ builder.
2690 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2691
2692 *) Support Mingw32.
2693 [Ulf Möller]
2694
2695 *) SHA-1 cleanups and performance enhancements.
2696 [Andy Polyakov <appro@fy.chalmers.se>]
2697
2698 *) Sparc v8plus assembler for the bignum library.
2699 [Andy Polyakov <appro@fy.chalmers.se>]
2700
2701 *) Accept any -xxx and +xxx compiler options in Configure.
2702 [Ulf Möller]
2703
2704 *) Update HPUX configuration.
2705 [Anonymous]
2706
2707 *) Add missing sk_<type>_unshift() function to safestack.h
2708 [Ralf S. Engelschall]
2709
2710 *) New function SSL_CTX_use_certificate_chain_file that sets the
2711 "extra_cert"s in addition to the certificate. (This makes sense
2712 only for "PEM" format files, as chains as a whole are not
2713 DER-encoded.)
2714 [Bodo Moeller]
2715
2716 *) Support verify_depth from the SSL API.
2717 x509_vfy.c had what can be considered an off-by-one-error:
2718 Its depth (which was not part of the external interface)
2719 was actually counting the number of certificates in a chain;
2720 now it really counts the depth.
2721 [Bodo Moeller]
2722
2723 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2724 instead of X509err, which often resulted in confusing error
2725 messages since the error codes are not globally unique
2726 (e.g. an alleged error in ssl3_accept when a certificate
2727 didn't match the private key).
2728
2729 *) New function SSL_CTX_set_session_id_context that allows to set a default
2730 value (so that you don't need SSL_set_session_id_context for each
2731 connection using the SSL_CTX).
2732 [Bodo Moeller]
2733
2734 *) OAEP decoding bug fix.
2735 [Ulf Möller]
2736
2737 *) Support INSTALL_PREFIX for package builders, as proposed by
2738 David Harris.
2739 [Bodo Moeller]
2740
2741 *) New Configure options "threads" and "no-threads". For systems
2742 where the proper compiler options are known (currently Solaris
2743 and Linux), "threads" is the default.
2744 [Bodo Moeller]
2745
2746 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2747 [Bodo Moeller]
2748
2749 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2750 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2751 such as /usr/local/bin.
2752 [Bodo Moeller]
2753
2754 *) "make linux-shared" to build shared libraries.
2755 [Niels Poppe <niels@netbox.org>]
2756
2757 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2758 [Ulf Möller]
2759
2760 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2761 extension adding in x509 utility.
2762 [Steve Henson]
2763
2764 *) Remove NOPROTO sections and error code comments.
2765 [Ulf Möller]
2766
2767 *) Partial rewrite of the DEF file generator to now parse the ANSI
2768 prototypes.
2769 [Steve Henson]
2770
2771 *) New Configure options --prefix=DIR and --openssldir=DIR.
2772 [Ulf Möller]
2773
2774 *) Complete rewrite of the error code script(s). It is all now handled
2775 by one script at the top level which handles error code gathering,
2776 header rewriting and C source file generation. It should be much better
2777 than the old method: it now uses a modified version of Ulf's parser to
2778 read the ANSI prototypes in all header files (thus the old K&R definitions
2779 aren't needed for error creation any more) and do a better job of
2780 translating function codes into names. The old 'ASN1 error code imbedded
2781 in a comment' is no longer necessary and it doesn't use .err files which
2782 have now been deleted. Also the error code call doesn't have to appear all
2783 on one line (which resulted in some large lines...).
2784 [Steve Henson]
2785
2786 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2787 [Bodo Moeller]
2788
2789 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2790 0 (which usually indicates a closed connection), but continue reading.
2791 [Bodo Moeller]
2792
2793 *) Fix some race conditions.
2794 [Bodo Moeller]
2795
2796 *) Add support for CRL distribution points extension. Add Certificate
2797 Policies and CRL distribution points documentation.
2798 [Steve Henson]
2799
2800 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2801 [Ulf Möller]
2802
2803 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2804 8 of keying material. Merlin has also confirmed interop with this fix
2805 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2806 [Merlin Hughes <merlin@baltimore.ie>]
2807
2808 *) Fix lots of warnings.
2809 [Richard Levitte <levitte@stacken.kth.se>]
2810
2811 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2812 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2813 [Richard Levitte <levitte@stacken.kth.se>]
2814
2815 *) Fix problems with sizeof(long) == 8.
2816 [Andy Polyakov <appro@fy.chalmers.se>]
2817
2818 *) Change functions to ANSI C.
2819 [Ulf Möller]
2820
2821 *) Fix typos in error codes.
2822 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2823
2824 *) Remove defunct assembler files from Configure.
2825 [Ulf Möller]
2826
2827 *) SPARC v8 assembler BIGNUM implementation.
2828 [Andy Polyakov <appro@fy.chalmers.se>]
2829
2830 *) Support for Certificate Policies extension: both print and set.
2831 Various additions to support the r2i method this uses.
2832 [Steve Henson]
2833
2834 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2835 return a const string when you are expecting an allocated buffer.
2836 [Ben Laurie]
2837
2838 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2839 types DirectoryString and DisplayText.
2840 [Steve Henson]
2841
2842 *) Add code to allow r2i extensions to access the configuration database,
2843 add an LHASH database driver and add several ctx helper functions.
2844 [Steve Henson]
2845
2846 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2847 fail when they extended the size of a BIGNUM.
2848 [Steve Henson]
2849
2850 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2851 support typesafe stack.
2852 [Steve Henson]
2853
2854 *) Fix typo in SSL_[gs]et_options().
2855 [Nils Frostberg <nils@medcom.se>]
2856
2857 *) Delete various functions and files that belonged to the (now obsolete)
2858 old X509V3 handling code.
2859 [Steve Henson]
2860
2861 *) New Configure option "rsaref".
2862 [Ulf Möller]
2863
2864 *) Don't auto-generate pem.h.
2865 [Bodo Moeller]
2866
2867 *) Introduce type-safe ASN.1 SETs.
2868 [Ben Laurie]
2869
2870 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
2871 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
2872
2873 *) Introduce type-safe STACKs. This will almost certainly break lots of code
2874 that links with OpenSSL (well at least cause lots of warnings), but fear
2875 not: the conversion is trivial, and it eliminates loads of evil casts. A
2876 few STACKed things have been converted already. Feel free to convert more.
2877 In the fullness of time, I'll do away with the STACK type altogether.
2878 [Ben Laurie]
2879
2880 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
2881 specified in <certfile> by updating the entry in the index.txt file.
2882 This way one no longer has to edit the index.txt file manually for
2883 revoking a certificate. The -revoke option does the gory details now.
2884 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
2885
2886 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
2887 `-text' option at all and this way the `-noout -text' combination was
2888 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
2889 [Ralf S. Engelschall]
2890
2891 *) Make sure a corresponding plain text error message exists for the
2892 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
2893 verify callback function determined that a certificate was revoked.
2894 [Ralf S. Engelschall]
2895
2896 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
2897 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
2898 all available cipers including rc5, which was forgotten until now.
2899 In order to let the testing shell script know which algorithms
2900 are available, a new (up to now undocumented) command
2901 "openssl list-cipher-commands" is used.
2902 [Bodo Moeller]
2903
2904 *) Bugfix: s_client occasionally would sleep in select() when
2905 it should have checked SSL_pending() first.
2906 [Bodo Moeller]
2907
2908 *) New functions DSA_do_sign and DSA_do_verify to provide access to
2909 the raw DSA values prior to ASN.1 encoding.
2910 [Ulf Möller]
2911
2912 *) Tweaks to Configure
2913 [Niels Poppe <niels@netbox.org>]
2914
2915 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
2916 yet...
2917 [Steve Henson]
2918
2919 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
2920 [Ulf Möller]
2921
2922 *) New config option to avoid instructions that are illegal on the 80386.
2923 The default code is faster, but requires at least a 486.
2924 [Ulf Möller]
2925
2926 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
2927 SSL2_SERVER_VERSION (not used at all) macros, which are now the
2928 same as SSL2_VERSION anyway.
2929 [Bodo Moeller]
2930
2931 *) New "-showcerts" option for s_client.
2932 [Bodo Moeller]
2933
2934 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
2935 application. Various cleanups and fixes.
2936 [Steve Henson]
2937
2938 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
2939 modify error routines to work internally. Add error codes and PBE init
2940 to library startup routines.
2941 [Steve Henson]
2942
2943 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
2944 packing functions to asn1 and evp. Changed function names and error
2945 codes along the way.
2946 [Steve Henson]
2947
2948 *) PKCS12 integration: and so it begins... First of several patches to
2949 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
2950 objects to objects.h
2951 [Steve Henson]
2952
2953 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
2954 and display support for Thawte strong extranet extension.
2955 [Steve Henson]
2956
2957 *) Add LinuxPPC support.
2958 [Jeff Dubrule <igor@pobox.org>]
2959
2960 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
2961 bn_div_words in alpha.s.
2962 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
2963
2964 *) Make sure the RSA OAEP test is skipped under -DRSAref because
2965 OAEP isn't supported when OpenSSL is built with RSAref.
2966 [Ulf Moeller <ulf@fitug.de>]
2967
2968 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
2969 so they no longer are missing under -DNOPROTO.
2970 [Soren S. Jorvang <soren@t.dk>]
2971
2972
2973 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
2974
2975 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
2976 doesn't work when the session is reused. Coming soon!
2977 [Ben Laurie]
2978
2979 *) Fix a security hole, that allows sessions to be reused in the wrong
2980 context thus bypassing client cert protection! All software that uses
2981 client certs and session caches in multiple contexts NEEDS PATCHING to
2982 allow session reuse! A fuller solution is in the works.
2983 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
2984
2985 *) Some more source tree cleanups (removed obsolete files
2986 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
2987 permission on "config" script to be executable) and a fix for the INSTALL
2988 document.
2989 [Ulf Moeller <ulf@fitug.de>]
2990
2991 *) Remove some legacy and erroneous uses of malloc, free instead of
2992 Malloc, Free.
2993 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
2994
2995 *) Make rsa_oaep_test return non-zero on error.
2996 [Ulf Moeller <ulf@fitug.de>]
2997
2998 *) Add support for native Solaris shared libraries. Configure
2999 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3000 if someone would make that last step automatic.
3001 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3002
3003 *) ctx_size was not built with the right compiler during "make links". Fixed.
3004 [Ben Laurie]
3005
3006 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3007 except NULL ciphers". This means the default cipher list will no longer
3008 enable NULL ciphers. They need to be specifically enabled e.g. with
3009 the string "DEFAULT:eNULL".
3010 [Steve Henson]
3011
3012 *) Fix to RSA private encryption routines: if p < q then it would
3013 occasionally produce an invalid result. This will only happen with
3014 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3015 [Steve Henson]
3016
3017 *) Be less restrictive and allow also `perl util/perlpath.pl
3018 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3019 because this way one can also use an interpreter named `perl5' (which is
3020 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3021 installed as `perl').
3022 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3023
3024 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3025 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3026
3027 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3028 advapi32.lib to Win32 build and change the pem test comparision
3029 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3030 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3031 and crypto/des/ede_cbcm_enc.c.
3032 [Steve Henson]
3033
3034 *) DES quad checksum was broken on big-endian architectures. Fixed.
3035 [Ben Laurie]
3036
3037 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3038 Win32 test batch file so it (might) work again. The Win32 test batch file
3039 is horrible: I feel ill....
3040 [Steve Henson]
3041
3042 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3043 in e_os.h. Audit of header files to check ANSI and non ANSI
3044 sections: 10 functions were absent from non ANSI section and not exported
3045 from Windows DLLs. Fixed up libeay.num for new functions.
3046 [Steve Henson]
3047
3048 *) Make `openssl version' output lines consistent.
3049 [Ralf S. Engelschall]
3050
3051 *) Fix Win32 symbol export lists for BIO functions: Added
3052 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3053 to ms/libeay{16,32}.def.
3054 [Ralf S. Engelschall]
3055
3056 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3057 fine under Unix and passes some trivial tests I've now added. But the
3058 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3059 added to make sure no one expects that this stuff really works in the
3060 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3061 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3062 openssl_bio.xs.
3063 [Ralf S. Engelschall]
3064
3065 *) Fix the generation of two part addresses in perl.
3066 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3067
3068 *) Add config entry for Linux on MIPS.
3069 [John Tobey <jtobey@channel1.com>]
3070
3071 *) Make links whenever Configure is run, unless we are on Windoze.
3072 [Ben Laurie]
3073
3074 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3075 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3076 in CRLs.
3077 [Steve Henson]
3078
3079 *) Add a useful kludge to allow package maintainers to specify compiler and
3080 other platforms details on the command line without having to patch the
3081 Configure script everytime: One now can use ``perl Configure
3082 <id>:<details>'', i.e. platform ids are allowed to have details appended
3083 to them (seperated by colons). This is treated as there would be a static
3084 pre-configured entry in Configure's %table under key <id> with value
3085 <details> and ``perl Configure <id>'' is called. So, when you want to
3086 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3087 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3088 now, which overrides the FreeBSD-elf entry on-the-fly.
3089 [Ralf S. Engelschall]
3090
3091 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3092 [Ben Laurie]
3093
3094 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3095 on the `perl Configure ...' command line. This way one can compile
3096 OpenSSL libraries with Position Independent Code (PIC) which is needed
3097 for linking it into DSOs.
3098 [Ralf S. Engelschall]
3099
3100 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3101 Fixed.
3102 [Ben Laurie]
3103
3104 *) Cleaned up the LICENSE document: The official contact for any license
3105 questions now is the OpenSSL core team under openssl-core@openssl.org.
3106 And add a paragraph about the dual-license situation to make sure people
3107 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3108 to the OpenSSL toolkit.
3109 [Ralf S. Engelschall]
3110
3111 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3112 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3113 Additonally cleaned up the `make links' target: Remove unnecessary
3114 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3115 to speed processing and no longer clutter the display with confusing
3116 stuff. Instead only the actually done links are displayed.
3117 [Ralf S. Engelschall]
3118
3119 *) Permit null encryption ciphersuites, used for authentication only. It used
3120 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3121 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3122 encryption.
3123 [Ben Laurie]
3124
3125 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3126 signed attributes when verifying signatures (this would break them),
3127 the detached data encoding was wrong and public keys obtained using
3128 X509_get_pubkey() weren't freed.
3129 [Steve Henson]
3130
3131 *) Add text documentation for the BUFFER functions. Also added a work around
3132 to a Win95 console bug. This was triggered by the password read stuff: the
3133 last character typed gets carried over to the next fread(). If you were
3134 generating a new cert request using 'req' for example then the last
3135 character of the passphrase would be CR which would then enter the first
3136 field as blank.
3137 [Steve Henson]
3138
3139 *) Added the new `Includes OpenSSL Cryptography Software' button as
3140 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3141 button and can be used by applications based on OpenSSL to show the
3142 relationship to the OpenSSL project.
3143 [Ralf S. Engelschall]
3144
3145 *) Remove confusing variables in function signatures in files
3146 ssl/ssl_lib.c and ssl/ssl.h.
3147 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3148
3149 *) Don't install bss_file.c under PREFIX/include/
3150 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3151
3152 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3153 functions that return function pointers and has support for NT specific
3154 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3155 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3156 unsigned to signed types: this was killing the Win32 compile.
3157 [Steve Henson]
3158
3159 *) Add new certificate file to stack functions,
3160 SSL_add_dir_cert_subjects_to_stack() and
3161 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3162 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3163 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3164 This means that Apache-SSL and similar packages don't have to mess around
3165 to add as many CAs as they want to the preferred list.
3166 [Ben Laurie]
3167
3168 *) Experiment with doxygen documentation. Currently only partially applied to
3169 ssl/ssl_lib.c.
3170 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3171 openssl.doxy as the configuration file.
3172 [Ben Laurie]
3173
3174 *) Get rid of remaining C++-style comments which strict C compilers hate.
3175 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3176
3177 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3178 compiled in by default: it has problems with large keys.
3179 [Steve Henson]
3180
3181 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3182 DH private keys and/or callback functions which directly correspond to
3183 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3184 is needed for applications which have to configure certificates on a
3185 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3186 (e.g. s_server).
3187 For the RSA certificate situation is makes no difference, but
3188 for the DSA certificate situation this fixes the "no shared cipher"
3189 problem where the OpenSSL cipher selection procedure failed because the
3190 temporary keys were not overtaken from the context and the API provided
3191 no way to reconfigure them.
3192 The new functions now let applications reconfigure the stuff and they
3193 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3194 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3195 non-public-API function ssl_cert_instantiate() is used as a helper
3196 function and also to reduce code redundancy inside ssl_rsa.c.
3197 [Ralf S. Engelschall]
3198
3199 *) Move s_server -dcert and -dkey options out of the undocumented feature
3200 area because they are useful for the DSA situation and should be
3201 recognized by the users.
3202 [Ralf S. Engelschall]
3203
3204 *) Fix the cipher decision scheme for export ciphers: the export bits are
3205 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3206 SSL_EXP_MASK. So, the original variable has to be used instead of the
3207 already masked variable.
3208 [Richard Levitte <levitte@stacken.kth.se>]
3209
3210 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3211 [Richard Levitte <levitte@stacken.kth.se>]
3212
3213 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3214 from `int' to `unsigned int' because it's a length and initialized by
3215 EVP_DigestFinal() which expects an `unsigned int *'.
3216 [Richard Levitte <levitte@stacken.kth.se>]
3217
3218 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3219 script. Instead use the usual Shell->Perl transition trick.
3220 [Ralf S. Engelschall]
3221
3222 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3223 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3224 -noout -modulus' as it's already the case for `openssl rsa -noout
3225 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3226 currently the public key is printed (a decision which was already done by
3227 `openssl dsa -modulus' in the past) which serves a similar purpose.
3228 Additionally the NO_RSA no longer completely removes the whole -modulus
3229 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3230 now, too.
3231 [Ralf S. Engelschall]
3232
3233 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3234 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3235 [Arne Ansper <arne@ats.cyber.ee>]
3236
3237 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3238 to be added. Now both 'req' and 'ca' can use new objects defined in the
3239 config file.
3240 [Steve Henson]
3241
3242 *) Add cool BIO that does syslog (or event log on NT).
3243 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3244
3245 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3246 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3247 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3248 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3249 [Ben Laurie]
3250
3251 *) Add preliminary config info for new extension code.
3252 [Steve Henson]
3253
3254 *) Make RSA_NO_PADDING really use no padding.
3255 [Ulf Moeller <ulf@fitug.de>]
3256
3257 *) Generate errors when private/public key check is done.
3258 [Ben Laurie]
3259
3260 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3261 for some CRL extensions and new objects added.
3262 [Steve Henson]
3263
3264 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3265 key usage extension and fuller support for authority key id.
3266 [Steve Henson]
3267
3268 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3269 padding method for RSA, which is recommended for new applications in PKCS
3270 #1 v2.0 (RFC 2437, October 1998).
3271 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3272 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3273 against Bleichbacher's attack on RSA.
3274 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3275 Ben Laurie]
3276
3277 *) Updates to the new SSL compression code
3278 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3279
3280 *) Fix so that the version number in the master secret, when passed
3281 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3282 (because the server will not accept higher), that the version number
3283 is 0x03,0x01, not 0x03,0x00
3284 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3285
3286 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3287 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3288 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3289 [Steve Henson]
3290
3291 *) Support for RAW extensions where an arbitrary extension can be
3292 created by including its DER encoding. See apps/openssl.cnf for
3293 an example.
3294 [Steve Henson]
3295
3296 *) Make sure latest Perl versions don't interpret some generated C array
3297 code as Perl array code in the crypto/err/err_genc.pl script.
3298 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3299
3300 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3301 not many people have the assembler. Various Win32 compilation fixes and
3302 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3303 build instructions.
3304 [Steve Henson]
3305
3306 *) Modify configure script 'Configure' to automatically create crypto/date.h
3307 file under Win32 and also build pem.h from pem.org. New script
3308 util/mkfiles.pl to create the MINFO file on environments that can't do a
3309 'make files': perl util/mkfiles.pl >MINFO should work.
3310 [Steve Henson]
3311
3312 *) Major rework of DES function declarations, in the pursuit of correctness
3313 and purity. As a result, many evil casts evaporated, and some weirdness,
3314 too. You may find this causes warnings in your code. Zapping your evil
3315 casts will probably fix them. Mostly.
3316 [Ben Laurie]
3317
3318 *) Fix for a typo in asn1.h. Bug fix to object creation script
3319 obj_dat.pl. It considered a zero in an object definition to mean
3320 "end of object": none of the objects in objects.h have any zeros
3321 so it wasn't spotted.
3322 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3323
3324 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3325 Masking (CBCM). In the absence of test vectors, the best I have been able
3326 to do is check that the decrypt undoes the encrypt, so far. Send me test
3327 vectors if you have them.
3328 [Ben Laurie]
3329
3330 *) Correct calculation of key length for export ciphers (too much space was
3331 allocated for null ciphers). This has not been tested!
3332 [Ben Laurie]
3333
3334 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3335 message is now correct (it understands "crypto" and "ssl" on its
3336 command line). There is also now an "update" option. This will update
3337 the util/ssleay.num and util/libeay.num files with any new functions.
3338 If you do a:
3339 perl util/mkdef.pl crypto ssl update
3340 it will update them.
3341 [Steve Henson]
3342
3343 *) Overhauled the Perl interface (perl/*):
3344 - ported BN stuff to OpenSSL's different BN library
3345 - made the perl/ source tree CVS-aware
3346 - renamed the package from SSLeay to OpenSSL (the files still contain
3347 their history because I've copied them in the repository)
3348 - removed obsolete files (the test scripts will be replaced
3349 by better Test::Harness variants in the future)
3350 [Ralf S. Engelschall]
3351
3352 *) First cut for a very conservative source tree cleanup:
3353 1. merge various obsolete readme texts into doc/ssleay.txt
3354 where we collect the old documents and readme texts.
3355 2. remove the first part of files where I'm already sure that we no
3356 longer need them because of three reasons: either they are just temporary
3357 files which were left by Eric or they are preserved original files where
3358 I've verified that the diff is also available in the CVS via "cvs diff
3359 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3360 the crypto/md/ stuff).
3361 [Ralf S. Engelschall]
3362
3363 *) More extension code. Incomplete support for subject and issuer alt
3364 name, issuer and authority key id. Change the i2v function parameters
3365 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3366 what that's for :-) Fix to ASN1 macro which messed up
3367 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3368 [Steve Henson]
3369
3370 *) Preliminary support for ENUMERATED type. This is largely copied from the
3371 INTEGER code.
3372 [Steve Henson]
3373
3374 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3375 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3376
3377 *) Make sure `make rehash' target really finds the `openssl' program.
3378 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3379
3380 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3381 like to hear about it if this slows down other processors.
3382 [Ben Laurie]
3383
3384 *) Add CygWin32 platform information to Configure script.
3385 [Alan Batie <batie@aahz.jf.intel.com>]
3386
3387 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3388 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3389
3390 *) New program nseq to manipulate netscape certificate sequences
3391 [Steve Henson]
3392
3393 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3394 few typos.
3395 [Steve Henson]
3396
3397 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3398 but the BN code had some problems that would cause failures when
3399 doing certificate verification and some other functions.
3400 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3401
3402 *) Add ASN1 and PEM code to support netscape certificate sequences.
3403 [Steve Henson]
3404
3405 *) Add ASN1 and PEM code to support netscape certificate sequences.
3406 [Steve Henson]
3407
3408 *) Add several PKIX and private extended key usage OIDs.
3409 [Steve Henson]
3410
3411 *) Modify the 'ca' program to handle the new extension code. Modify
3412 openssl.cnf for new extension format, add comments.
3413 [Steve Henson]
3414
3415 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3416 and add a sample to openssl.cnf so req -x509 now adds appropriate
3417 CA extensions.
3418 [Steve Henson]
3419
3420 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3421 error code, add initial support to X509_print() and x509 application.
3422 [Steve Henson]
3423
3424 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3425 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3426 stuff is currently isolated and isn't even compiled yet.
3427 [Steve Henson]
3428
3429 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3430 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3431 Removed the versions check from X509 routines when loading extensions:
3432 this allows certain broken certificates that don't set the version
3433 properly to be processed.
3434 [Steve Henson]
3435
3436 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3437 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3438 can still be regenerated with "make depend".
3439 [Ben Laurie]
3440
3441 *) Spelling mistake in C version of CAST-128.
3442 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3443
3444 *) Changes to the error generation code. The perl script err-code.pl
3445 now reads in the old error codes and retains the old numbers, only
3446 adding new ones if necessary. It also only changes the .err files if new
3447 codes are added. The makefiles have been modified to only insert errors
3448 when needed (to avoid needlessly modifying header files). This is done
3449 by only inserting errors if the .err file is newer than the auto generated
3450 C file. To rebuild all the error codes from scratch (the old behaviour)
3451 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3452 or delete all the .err files.
3453 [Steve Henson]
3454
3455 *) CAST-128 was incorrectly implemented for short keys. The C version has
3456 been fixed, but is untested. The assembler versions are also fixed, but
3457 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3458 to regenerate it if needed.
3459 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3460 Hagino <itojun@kame.net>]
3461
3462 *) File was opened incorrectly in randfile.c.
3463 [Ulf Möller <ulf@fitug.de>]
3464
3465 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3466 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3467 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3468 al: it's just almost always a UTCTime. Note this patch adds new error
3469 codes so do a "make errors" if there are problems.
3470 [Steve Henson]
3471
3472 *) Correct Linux 1 recognition in config.
3473 [Ulf Möller <ulf@fitug.de>]
3474
3475 *) Remove pointless MD5 hash when using DSA keys in ca.
3476 [Anonymous <nobody@replay.com>]
3477
3478 *) Generate an error if given an empty string as a cert directory. Also
3479 generate an error if handed NULL (previously returned 0 to indicate an
3480 error, but didn't set one).
3481 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3482
3483 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3484 [Ben Laurie]
3485
3486 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3487 parameters. This was causing a warning which killed off the Win32 compile.
3488 [Steve Henson]
3489
3490 *) Remove C++ style comments from crypto/bn/bn_local.h.
3491 [Neil Costigan <neil.costigan@celocom.com>]
3492
3493 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3494 based on a text string, looking up short and long names and finally
3495 "dot" format. The "dot" format stuff didn't work. Added new function
3496 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3497 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3498 OID is not part of the table.
3499 [Steve Henson]
3500
3501 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3502 X509_LOOKUP_by_alias().
3503 [Ben Laurie]
3504
3505 *) Sort openssl functions by name.
3506 [Ben Laurie]
3507
3508 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3509 encryption from sample DSA keys (in case anyone is interested the password
3510 was "1234").
3511 [Steve Henson]
3512
3513 *) Make _all_ *_free functions accept a NULL pointer.
3514 [Frans Heymans <fheymans@isaserver.be>]
3515
3516 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3517 NULL pointers.
3518 [Anonymous <nobody@replay.com>]
3519
3520 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3521 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3522
3523 *) Don't blow it for numeric -newkey arguments to apps/req.
3524 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3525
3526 *) Temp key "for export" tests were wrong in s3_srvr.c.
3527 [Anonymous <nobody@replay.com>]
3528
3529 *) Add prototype for temp key callback functions
3530 SSL_CTX_set_tmp_{rsa,dh}_callback().
3531 [Ben Laurie]
3532
3533 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3534 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3535 [Steve Henson]
3536
3537 *) X509_name_add_entry() freed the wrong thing after an error.
3538 [Arne Ansper <arne@ats.cyber.ee>]
3539
3540 *) rsa_eay.c would attempt to free a NULL context.
3541 [Arne Ansper <arne@ats.cyber.ee>]
3542
3543 *) BIO_s_socket() had a broken should_retry() on Windoze.
3544 [Arne Ansper <arne@ats.cyber.ee>]
3545
3546 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3547 [Arne Ansper <arne@ats.cyber.ee>]
3548
3549 *) Make sure the already existing X509_STORE->depth variable is initialized
3550 in X509_STORE_new(), but document the fact that this variable is still
3551 unused in the certificate verification process.
3552 [Ralf S. Engelschall]
3553
3554 *) Fix the various library and apps files to free up pkeys obtained from
3555 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3556 [Steve Henson]
3557
3558 *) Fix reference counting in X509_PUBKEY_get(). This makes
3559 demos/maurice/example2.c work, amongst others, probably.
3560 [Steve Henson and Ben Laurie]
3561
3562 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3563 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3564 are no longer created. This way we have a single and consistent command
3565 line interface `openssl <command>', similar to `cvs <command>'.
3566 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3567
3568 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3569 BIT STRING wrapper always have zero unused bits.
3570 [Steve Henson]
3571
3572 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3573 [Steve Henson]
3574
3575 *) Make the top-level INSTALL documentation easier to understand.
3576 [Paul Sutton]
3577
3578 *) Makefiles updated to exit if an error occurs in a sub-directory
3579 make (including if user presses ^C) [Paul Sutton]
3580
3581 *) Make Montgomery context stuff explicit in RSA data structure.
3582 [Ben Laurie]
3583
3584 *) Fix build order of pem and err to allow for generated pem.h.
3585 [Ben Laurie]
3586
3587 *) Fix renumbering bug in X509_NAME_delete_entry().
3588 [Ben Laurie]
3589
3590 *) Enhanced the err-ins.pl script so it makes the error library number
3591 global and can add a library name. This is needed for external ASN1 and
3592 other error libraries.
3593 [Steve Henson]
3594
3595 *) Fixed sk_insert which never worked properly.
3596 [Steve Henson]
3597
3598 *) Fix ASN1 macros so they can handle indefinite length construted
3599 EXPLICIT tags. Some non standard certificates use these: they can now
3600 be read in.
3601 [Steve Henson]
3602
3603 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3604 into a single doc/ssleay.txt bundle. This way the information is still
3605 preserved but no longer messes up this directory. Now it's new room for
3606 the new set of documenation files.
3607 [Ralf S. Engelschall]
3608
3609 *) SETs were incorrectly DER encoded. This was a major pain, because they
3610 shared code with SEQUENCEs, which aren't coded the same. This means that
3611 almost everything to do with SETs or SEQUENCEs has either changed name or
3612 number of arguments.
3613 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3614
3615 *) Fix test data to work with the above.
3616 [Ben Laurie]
3617
3618 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3619 was already fixed by Eric for 0.9.1 it seems.
3620 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3621
3622 *) Autodetect FreeBSD3.
3623 [Ben Laurie]
3624
3625 *) Fix various bugs in Configure. This affects the following platforms:
3626 nextstep
3627 ncr-scde
3628 unixware-2.0
3629 unixware-2.0-pentium
3630 sco5-cc.
3631 [Ben Laurie]
3632
3633 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3634 before they are needed.
3635 [Ben Laurie]
3636
3637 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3638 [Ben Laurie]
3639
3640
3641 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3642
3643 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3644 changed SSLeay to OpenSSL in version strings.
3645 [Ralf S. Engelschall]
3646
3647 *) Some fixups to the top-level documents.
3648 [Paul Sutton]
3649
3650 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3651 because the symlink to include/ was missing.
3652 [Ralf S. Engelschall]
3653
3654 *) Incorporated the popular no-RSA/DSA-only patches
3655 which allow to compile a RSA-free SSLeay.
3656 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3657
3658 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3659 when "ssleay" is still not found.
3660 [Ralf S. Engelschall]
3661
3662 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3663 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3664
3665 *) Updated the README file.
3666 [Ralf S. Engelschall]
3667
3668 *) Added various .cvsignore files in the CVS repository subdirs
3669 to make a "cvs update" really silent.
3670 [Ralf S. Engelschall]
3671
3672 *) Recompiled the error-definition header files and added
3673 missing symbols to the Win32 linker tables.
3674 [Ralf S. Engelschall]
3675
3676 *) Cleaned up the top-level documents;
3677 o new files: CHANGES and LICENSE
3678 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3679 o merged COPYRIGHT into LICENSE
3680 o removed obsolete TODO file
3681 o renamed MICROSOFT to INSTALL.W32
3682 [Ralf S. Engelschall]
3683
3684 *) Removed dummy files from the 0.9.1b source tree:
3685 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3686 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3687 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3688 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3689 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3690 [Ralf S. Engelschall]
3691
3692 *) Added various platform portability fixes.
3693 [Mark J. Cox]
3694
3695 *) The Genesis of the OpenSSL rpject:
3696 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3697 Young and Tim J. Hudson created while they were working for C2Net until
3698 summer 1998.
3699 [The OpenSSL Project]
3700
3701
3702 Changes between 0.9.0b and 0.9.1b [not released]
3703
3704 *) Updated a few CA certificates under certs/
3705 [Eric A. Young]
3706
3707 *) Changed some BIGNUM api stuff.
3708 [Eric A. Young]
3709
3710 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3711 DGUX x86, Linux Alpha, etc.
3712 [Eric A. Young]
3713
3714 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3715 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3716 available).
3717 [Eric A. Young]
3718
3719 *) Add -strparse option to asn1pars program which parses nested
3720 binary structures
3721 [Dr Stephen Henson <shenson@bigfoot.com>]
3722
3723 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3724 [Eric A. Young]
3725
3726 *) DSA fix for "ca" program.
3727 [Eric A. Young]
3728
3729 *) Added "-genkey" option to "dsaparam" program.
3730 [Eric A. Young]
3731
3732 *) Added RIPE MD160 (rmd160) message digest.
3733 [Eric A. Young]
3734
3735 *) Added -a (all) option to "ssleay version" command.
3736 [Eric A. Young]
3737
3738 *) Added PLATFORM define which is the id given to Configure.
3739 [Eric A. Young]
3740
3741 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3742 [Eric A. Young]
3743
3744 *) Extended the ASN.1 parser routines.
3745 [Eric A. Young]
3746
3747 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3748 [Eric A. Young]
3749
3750 *) Added a BN_CTX to the BN library.
3751 [Eric A. Young]
3752
3753 *) Fixed the weak key values in DES library
3754 [Eric A. Young]
3755
3756 *) Changed API in EVP library for cipher aliases.
3757 [Eric A. Young]
3758
3759 *) Added support for RC2/64bit cipher.
3760 [Eric A. Young]
3761
3762 *) Converted the lhash library to the crypto/mem.c functions.
3763 [Eric A. Young]
3764
3765 *) Added more recognized ASN.1 object ids.
3766 [Eric A. Young]
3767
3768 *) Added more RSA padding checks for SSL/TLS.
3769 [Eric A. Young]
3770
3771 *) Added BIO proxy/filter functionality.
3772 [Eric A. Young]
3773
3774 *) Added extra_certs to SSL_CTX which can be used
3775 send extra CA certificates to the client in the CA cert chain sending
3776 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3777 [Eric A. Young]
3778
3779 *) Now Fortezza is denied in the authentication phase because
3780 this is key exchange mechanism is not supported by SSLeay at all.
3781 [Eric A. Young]
3782
3783 *) Additional PKCS1 checks.
3784 [Eric A. Young]
3785
3786 *) Support the string "TLSv1" for all TLS v1 ciphers.
3787 [Eric A. Young]
3788
3789 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3790 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3791 [Eric A. Young]
3792
3793 *) Fixed a few memory leaks.
3794 [Eric A. Young]
3795
3796 *) Fixed various code and comment typos.
3797 [Eric A. Young]
3798
3799 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3800 bytes sent in the client random.
3801 [Edward Bishop <ebishop@spyglass.com>]
3802