]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
New OCSP extension functions.
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) New extension functions for OCSP structures, these follow the
7 same conventions as certificates and CRLs.
8 [Steve Henson]
9
10 *) New function X509V3_add1_i2d(). This automatically encodes and
11 adds an extension. Its behaviour can be customised with various
12 flags to append, replace or delete. Various wrappers added for
13 certifcates and CRLs.
14 [Steve Henson]
15
16 *) Fix to avoid calling the underlying ASN1 print routine when
17 an extension cannot be parsed. Correct a typo in the
18 OCSP_SERVICELOC extension. Tidy up print OCSP format.
19 [Steve Henson]
20
21 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
22 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
23 when writing a 32767 byte record.
24 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
25
26 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
27 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
28
29 (RSA objects have a reference count access to which is protected
30 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
31 so they are meant to be shared between threads.)
32 [Bodo Moeller, Geoff Thorpe; original patch submitted by
33 "Reddie, Steven" <Steven.Reddie@ca.com>]
34
35 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
36 entries for variables.
37 [Steve Henson]
38
39 *) Fix a deadlock in CRYPTO_mem_leaks().
40 [Bodo Moeller]
41
42 *) Add functionality to apps/openssl.c for detecting locking
43 problems: As the program is single-threaded, all we have
44 to do is register a locking callback using an array for
45 storing which locks are currently held by the program.
46 [Bodo Moeller]
47
48 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
49 SSL_get_ex_data_X509_STORE_idx(), which is used in
50 ssl_verify_cert_chain() and thus can be called at any time
51 during TLS/SSL handshakes so that thread-safety is essential.
52 Unfortunately, the ex_data design is not at all suited
53 for multi-threaded use, so it probably should be abolished.
54 [Bodo Moeller]
55
56 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
57 [Broadcom, tweaked and integrated by Geoff Thorpe]
58
59 *) Move common extension printing code to new function
60 X509V3_print_extensions(). Reorganise OCSP print routines and
61 implement some needed OCSP ASN1 functions. Add OCSP extensions.
62 [Steve Henson]
63
64 *) New function X509_signature_print() to remove duplication in some
65 print routines.
66 [Steve Henson]
67
68 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
69 set (this was treated exactly the same as SET OF previously). This
70 is used to reorder the STACK representing the structure to match the
71 encoding. This will be used to get round a problem where a PKCS7
72 structure which was signed could not be verified because the STACK
73 order did not reflect the encoded order.
74 [Steve Henson]
75
76 *) Reimplement the OCSP ASN1 module using the new code.
77 [Steve Henson]
78
79 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
80 for its ASN1 operations. The old style function pointers still exist
81 for now but they will eventually go away.
82 [Steve Henson]
83
84 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
85 completely replaces the old ASN1 functionality with a table driven
86 encoder and decoder which interprets an ASN1_ITEM structure describing
87 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
88 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
89 has also been converted to the new form.
90 [Steve Henson]
91
92 *) Change BN_mod_exp_recp so that negative moduli are tolerated
93 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
94 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
95 for negative moduli.
96 [Bodo Moeller]
97
98 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
99 of not touching the result's sign bit.
100 [Bodo Moeller]
101
102 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
103 set.
104 [Bodo Moeller]
105
106 *) Changed the LHASH code to use prototypes for callbacks, and created
107 macros to declare and implement thin (optionally static) functions
108 that provide type-safety and avoid function pointer casting for the
109 type-specific callbacks.
110 [Geoff Thorpe]
111
112 *) Use better test patterns in bntest.
113 [Ulf Möller]
114
115 *) Added Kerberos Cipher Suites to be used with TLS, as written in
116 RFC 2712.
117 [Veers Staats <staatsvr@asc.hpc.mil>,
118 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
119
120 *) rand_win.c fix for Borland C.
121 [Ulf Möller]
122
123 *) BN_rshift bugfix for n == 0.
124 [Bodo Moeller]
125
126 *) Reformat the FAQ so the different questions and answers can be divided
127 in sections depending on the subject.
128 [Richard Levitte]
129
130 *) Have the zlib compression code load ZLIB.DLL dynamically under
131 Windows.
132 [Richard Levitte]
133
134 *) New function BN_mod_sqrt for computing square roots modulo a prime
135 (using the probabilistic Tonelli-Shanks algorithm unless
136 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
137 be handled deterministically).
138 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
139
140 *) Store verify_result within SSL_SESSION also for client side to
141 avoid potential security hole. (Re-used sessions on the client side
142 always resulted in verify_result==X509_V_OK, not using the original
143 result of the server certificate verification.)
144 [Lutz Jaenicke]
145
146 *) Make BN_mod_inverse faster by explicitly handling small quotients
147 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
148 512 bits], about 30% for larger ones [1024 or 2048 bits].)
149 [Bodo Moeller]
150
151 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
152 SSL3_RT_APPLICATION_DATA, return 0.
153 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
154 [Bodo Moeller]
155
156 *) Fix SSL_peek:
157 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
158 releases, have been re-implemented by renaming the previous
159 implementations of ssl2_read and ssl3_read to ssl2_read_internal
160 and ssl3_read_internal, respectively, and adding 'peek' parameters
161 to them. The new ssl[23]_{read,peek} functions are calls to
162 ssl[23]_read_internal with the 'peek' flag set appropriately.
163 A 'peek' parameter has also been added to ssl3_read_bytes, which
164 does the actual work for ssl3_read_internal.
165 [Bodo Moeller]
166
167 *) New function BN_kronecker.
168 [Bodo Moeller]
169
170 *) Fix BN_gcd so that it works on negative inputs; the result is
171 positive unless both parameters are zero.
172 Previously something reasonably close to an infinite loop was
173 possible because numbers could be growing instead of shrinking
174 in the implementation of Euclid's algorithm.
175 [Bodo Moeller]
176
177 *) Fix BN_is_word() and BN_is_one() macros to take into account the
178 sign of the number in question.
179
180 Fix BN_is_word(a,w) to work correctly for w == 0.
181
182 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
183 because its test if the absolute value of 'a' equals 'w'.
184 Note that BN_abs_is_word does *not* handle w == 0 reliably;
185 it exists mostly for use in the implementations of BN_is_zero(),
186 BN_is_one(), and BN_is_word().
187 [Bodo Moeller]
188
189 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
190 the method-specific "init()" handler. Also clean up ex_data after
191 calling the method-specific "finish()" handler. Previously, this was
192 happening the other way round.
193 [Geoff Thorpe]
194
195 *) New function BN_swap.
196 [Bodo Moeller]
197
198 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
199 the exponentiation functions are more likely to produce reasonable
200 results on negative inputs.
201 [Bodo Moeller]
202
203 *) Change BN_mod_mul so that the result is always non-negative.
204 Previously, it could be negative if one of the factors was negative;
205 I don't think anyone really wanted that behaviour.
206 [Bodo Moeller]
207
208 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
209 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
210 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
211 and add new functions:
212
213 BN_nnmod
214 BN_mod_sqr
215 BN_mod_add
216 BN_mod_add_quick
217 BN_mod_sub
218 BN_mod_sub_quick
219 BN_mod_lshift1
220 BN_mod_lshift1_quick
221 BN_mod_lshift
222 BN_mod_lshift_quick
223
224 These functions always generate non-negative results.
225
226 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
227 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
228
229 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
230 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
231 be reduced modulo m.
232 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
233
234 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
235 was actually never needed) and in BN_mul(). The removal in BN_mul()
236 required a small change in bn_mul_part_recursive() and the addition
237 of the functions bn_cmp_part_words(), bn_sub_part_words() and
238 bn_add_part_words(), which do the same thing as bn_cmp_words(),
239 bn_sub_words() and bn_add_words() except they take arrays with
240 differing sizes.
241 [Richard Levitte]
242
243 *) In 'openssl passwd', verify passwords read from the terminal
244 unless the '-salt' option is used (which usually means that
245 verification would just waste user's time since the resulting
246 hash is going to be compared with some given password hash)
247 or the new '-noverify' option is used.
248
249 This is an incompatible change, but it does not affect
250 non-interactive use of 'openssl passwd' (passwords on the command
251 line, '-stdin' option, '-in ...' option) and thus should not
252 cause any problems.
253 [Bodo Moeller]
254
255 *) Remove all references to RSAref, since there's no more need for it.
256 [Richard Levitte]
257
258 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
259 The previous value, 12, was not always sufficient for BN_mod_exp().
260 [Bodo Moeller]
261
262 *) Make DSO load along a path given through an environment variable
263 (SHLIB_PATH) with shl_load().
264 [Richard Levitte]
265
266 *) Constify the ENGINE code as a result of BIGNUM constification.
267 Also constify the RSA code and most things related to it. In a
268 few places, most notable in the depth of the ASN.1 code, ugly
269 casts back to non-const were required (to be solved at a later
270 time)
271 [Richard Levitte]
272
273 *) Make it so the openssl application has all engines loaded by default.
274 [Richard Levitte]
275
276 *) Constify the BIGNUM routines a little more.
277 [Richard Levitte]
278
279 *) Make sure that shared libraries get the internal name engine with
280 the full version number and not just 0. This should mark the
281 shared libraries as not backward compatible. Of course, this should
282 be changed again when we can guarantee backward binary compatibility.
283 [Richard Levitte]
284
285 *) Add the following functions:
286
287 ENGINE_load_cswift()
288 ENGINE_load_chil()
289 ENGINE_load_atalla()
290 ENGINE_load_nuron()
291 ENGINE_load_builtin_engines()
292
293 That way, an application can itself choose if external engines that
294 are built-in in OpenSSL shall ever be used or not. The benefit is
295 that applications won't have to be linked with libdl or other dso
296 libraries unless it's really needed.
297
298 Changed 'openssl engine' to load all engines on demand.
299 Changed the engine header files to avoid the duplication of some
300 declarations (they differed!).
301 [Richard Levitte]
302
303 *) 'openssl engine' can now list capabilities.
304 [Richard Levitte]
305
306 *) Better error reporting in 'openssl engine'.
307 [Richard Levitte]
308
309 *) Never call load_dh_param(NULL) in s_server.
310 [Bodo Moeller]
311
312 *) Add engine application. It can currently list engines by name and
313 identity, and test if they are actually available.
314 [Richard Levitte]
315
316 *) Add support for shared libraries under Irix.
317 [Albert Chin-A-Young <china@thewrittenword.com>]
318
319 *) Improve RPM specification file by forcing symbolic linking and making
320 sure the installed documentation is also owned by root.root.
321 [Damien Miller <djm@mindrot.org>]
322
323 *) Add configuration option to build on Linux on both big-endian and
324 little-endian MIPS.
325 [Ralf Baechle <ralf@uni-koblenz.de>]
326
327 *) Give the OpenSSL applications more possibilities to make use of
328 keys (public as well as private) handled by engines.
329 [Richard Levitte]
330
331 *) Add OCSP code that comes from CertCo.
332 [Richard Levitte]
333
334 *) Add VMS support for the Rijndael code.
335 [Richard Levitte]
336
337 *) Added untested support for Nuron crypto accelerator.
338 [Ben Laurie]
339
340 *) Add support for external cryptographic devices. This code was
341 previously distributed separately as the "engine" branch.
342 [Geoff Thorpe, Richard Levitte]
343
344 *) Rework the filename-translation in the DSO code. It is now possible to
345 have far greater control over how a "name" is turned into a filename
346 depending on the operating environment and any oddities about the
347 different shared library filenames on each system.
348 [Geoff Thorpe]
349
350 *) Support threads on FreeBSD-elf in Configure.
351 [Richard Levitte]
352
353 *) Add the possibility to create shared libraries on HP-UX
354 [Richard Levitte]
355
356 *) Fix for SHA1 assembly problem with MASM: it produces
357 warnings about corrupt line number information when assembling
358 with debugging information. This is caused by the overlapping
359 of two sections.
360 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
361
362 *) NCONF changes.
363 NCONF_get_number() has no error checking at all. As a replacement,
364 NCONF_get_number_e() is defined (_e for "error checking") and is
365 promoted strongly. The old NCONF_get_number is kept around for
366 binary backward compatibility.
367 Make it possible for methods to load from something other than a BIO,
368 by providing a function pointer that is given a name instead of a BIO.
369 For example, this could be used to load configuration data from an
370 LDAP server.
371 [Richard Levitte]
372
373 *) Fix typo in get_cert_by_subject() in by_dir.c
374 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
375
376 *) Rework the system to generate shared libraries:
377
378 - Make note of the expected extension for the shared libraries and
379 if there is a need for symbolic links from for example libcrypto.so.0
380 to libcrypto.so.0.9.7. There is extended info in Configure for
381 that.
382
383 - Make as few rebuilds of the shared libraries as possible.
384
385 - Still avoid linking the OpenSSL programs with the shared libraries.
386
387 - When installing, install the shared libraries separately from the
388 static ones.
389 [Richard Levitte]
390
391 *) Fix for non blocking accept BIOs. Added new I/O special reason
392 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
393 with non blocking I/O was not possible because no retry code was
394 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
395 this case.
396 [Steve Henson]
397
398 *) Added the beginnings of Rijndael support.
399 [Ben Laurie]
400
401 *) Fix for bug in DirectoryString mask setting. Add support for
402 X509_NAME_print_ex() in 'req' and X509_print_ex() function
403 to allow certificate printing to more controllable, additional
404 'certopt' option to 'x509' to allow new printing options to be
405 set.
406 [Steve Henson]
407
408 *) Clean old EAY MD5 hack from e_os.h.
409 [Richard Levitte]
410
411 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
412
413 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
414 and not in SSL_clear because the latter is also used by the
415 accept/connect functions; previously, the settings made by
416 SSL_set_read_ahead would be lost during the handshake.
417 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
418
419 *) Correct util/mkdef.pl to be selective about disabled algorithms.
420 Previously, it would create entries for disableed algorithms no
421 matter what.
422 [Richard Levitte]
423
424 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
425
426 *) In ssl23_get_client_hello, generate an error message when faced
427 with an initial SSL 3.0/TLS record that is too small to contain the
428 first two bytes of the ClientHello message, i.e. client_version.
429 (Note that this is a pathologic case that probably has never happened
430 in real life.) The previous approach was to use the version number
431 from the record header as a substitute; but our protocol choice
432 should not depend on that one because it is not authenticated
433 by the Finished messages.
434 [Bodo Moeller]
435
436 *) More robust randomness gathering functions for Windows.
437 [Jeffrey Altman <jaltman@columbia.edu>]
438
439 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
440 not set then we don't setup the error code for issuer check errors
441 to avoid possibly overwriting other errors which the callback does
442 handle. If an application does set the flag then we assume it knows
443 what it is doing and can handle the new informational codes
444 appropriately.
445 [Steve Henson]
446
447 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
448 a general "ANY" type, as such it should be able to decode anything
449 including tagged types. However it didn't check the class so it would
450 wrongly interpret tagged types in the same way as their universal
451 counterpart and unknown types were just rejected. Changed so that the
452 tagged and unknown types are handled in the same way as a SEQUENCE:
453 that is the encoding is stored intact. There is also a new type
454 "V_ASN1_OTHER" which is used when the class is not universal, in this
455 case we have no idea what the actual type is so we just lump them all
456 together.
457 [Steve Henson]
458
459 *) On VMS, stdout may very well lead to a file that is written to
460 in a record-oriented fashion. That means that every write() will
461 write a separate record, which will be read separately by the
462 programs trying to read from it. This can be very confusing.
463
464 The solution is to put a BIO filter in the way that will buffer
465 text until a linefeed is reached, and then write everything a
466 line at a time, so every record written will be an actual line,
467 not chunks of lines and not (usually doesn't happen, but I've
468 seen it once) several lines in one record. BIO_f_linebuffer() is
469 the answer.
470
471 Currently, it's a VMS-only method, because that's where it has
472 been tested well enough.
473 [Richard Levitte]
474
475 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
476 it can return incorrect results.
477 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
478 but it was in 0.9.6-beta[12].)
479 [Bodo Moeller]
480
481 *) Disable the check for content being present when verifying detached
482 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
483 include zero length content when signing messages.
484 [Steve Henson]
485
486 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
487 BIO_ctrl (for BIO pairs).
488 [Bodo Möller]
489
490 *) Add DSO method for VMS.
491 [Richard Levitte]
492
493 *) Bug fix: Montgomery multiplication could produce results with the
494 wrong sign.
495 [Ulf Möller]
496
497 *) Add RPM specification openssl.spec and modify it to build three
498 packages. The default package contains applications, application
499 documentation and run-time libraries. The devel package contains
500 include files, static libraries and function documentation. The
501 doc package contains the contents of the doc directory. The original
502 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
503 [Richard Levitte]
504
505 *) Add a large number of documentation files for many SSL routines.
506 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
507
508 *) Add a configuration entry for Sony News 4.
509 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
510
511 *) Don't set the two most significant bits to one when generating a
512 random number < q in the DSA library.
513 [Ulf Möller]
514
515 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
516 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
517 the underlying transport is blocking) if a handshake took place.
518 (The default behaviour is needed by applications such as s_client
519 and s_server that use select() to determine when to use SSL_read;
520 but for applications that know in advance when to expect data, it
521 just makes things more complicated.)
522 [Bodo Moeller]
523
524 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
525 from EGD.
526 [Ben Laurie]
527
528 *) Add a few more EBCDIC conditionals that make `req' and `x509'
529 work better on such systems.
530 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
531
532 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
533 Update PKCS12_parse() so it copies the friendlyName and the
534 keyid to the certificates aux info.
535 [Steve Henson]
536
537 *) Fix bug in PKCS7_verify() which caused an infinite loop
538 if there was more than one signature.
539 [Sven Uszpelkat <su@celocom.de>]
540
541 *) Major change in util/mkdef.pl to include extra information
542 about each symbol, as well as presentig variables as well
543 as functions. This change means that there's n more need
544 to rebuild the .num files when some algorithms are excluded.
545 [Richard Levitte]
546
547 *) Allow the verify time to be set by an application,
548 rather than always using the current time.
549 [Steve Henson]
550
551 *) Phase 2 verify code reorganisation. The certificate
552 verify code now looks up an issuer certificate by a
553 number of criteria: subject name, authority key id
554 and key usage. It also verifies self signed certificates
555 by the same criteria. The main comparison function is
556 X509_check_issued() which performs these checks.
557
558 Lot of changes were necessary in order to support this
559 without completely rewriting the lookup code.
560
561 Authority and subject key identifier are now cached.
562
563 The LHASH 'certs' is X509_STORE has now been replaced
564 by a STACK_OF(X509_OBJECT). This is mainly because an
565 LHASH can't store or retrieve multiple objects with
566 the same hash value.
567
568 As a result various functions (which were all internal
569 use only) have changed to handle the new X509_STORE
570 structure. This will break anything that messed round
571 with X509_STORE internally.
572
573 The functions X509_STORE_add_cert() now checks for an
574 exact match, rather than just subject name.
575
576 The X509_STORE API doesn't directly support the retrieval
577 of multiple certificates matching a given criteria, however
578 this can be worked round by performing a lookup first
579 (which will fill the cache with candidate certificates)
580 and then examining the cache for matches. This is probably
581 the best we can do without throwing out X509_LOOKUP
582 entirely (maybe later...).
583
584 The X509_VERIFY_CTX structure has been enhanced considerably.
585
586 All certificate lookup operations now go via a get_issuer()
587 callback. Although this currently uses an X509_STORE it
588 can be replaced by custom lookups. This is a simple way
589 to bypass the X509_STORE hackery necessary to make this
590 work and makes it possible to use more efficient techniques
591 in future. A very simple version which uses a simple
592 STACK for its trusted certificate store is also provided
593 using X509_STORE_CTX_trusted_stack().
594
595 The verify_cb() and verify() callbacks now have equivalents
596 in the X509_STORE_CTX structure.
597
598 X509_STORE_CTX also has a 'flags' field which can be used
599 to customise the verify behaviour.
600 [Steve Henson]
601
602 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
603 excludes S/MIME capabilities.
604 [Steve Henson]
605
606 *) When a certificate request is read in keep a copy of the
607 original encoding of the signed data and use it when outputing
608 again. Signatures then use the original encoding rather than
609 a decoded, encoded version which may cause problems if the
610 request is improperly encoded.
611 [Steve Henson]
612
613 *) For consistency with other BIO_puts implementations, call
614 buffer_write(b, ...) directly in buffer_puts instead of calling
615 BIO_write(b, ...).
616
617 In BIO_puts, increment b->num_write as in BIO_write.
618 [Peter.Sylvester@EdelWeb.fr]
619
620 *) Fix BN_mul_word for the case where the word is 0. (We have to use
621 BN_zero, we may not return a BIGNUM with an array consisting of
622 words set to zero.)
623 [Bodo Moeller]
624
625 *) Avoid calling abort() from within the library when problems are
626 detected, except if preprocessor symbols have been defined
627 (such as REF_CHECK, BN_DEBUG etc.).
628 [Bodo Moeller]
629
630 *) New openssl application 'rsautl'. This utility can be
631 used for low level RSA operations. DER public key
632 BIO/fp routines also added.
633 [Steve Henson]
634
635 *) New Configure entry and patches for compiling on QNX 4.
636 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
637
638 *) A demo state-machine implementation was sponsored by
639 Nuron (http://www.nuron.com/) and is now available in
640 demos/state_machine.
641 [Ben Laurie]
642
643 *) New options added to the 'dgst' utility for signature
644 generation and verification.
645 [Steve Henson]
646
647 *) Unrecognized PKCS#7 content types are now handled via a
648 catch all ASN1_TYPE structure. This allows unsupported
649 types to be stored as a "blob" and an application can
650 encode and decode it manually.
651 [Steve Henson]
652
653 *) Fix various signed/unsigned issues to make a_strex.c
654 compile under VC++.
655 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
656
657 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
658 length if passed a buffer. ASN1_INTEGER_to_BN failed
659 if passed a NULL BN and its argument was negative.
660 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
661
662 *) Modification to PKCS#7 encoding routines to output definite
663 length encoding. Since currently the whole structures are in
664 memory there's not real point in using indefinite length
665 constructed encoding. However if OpenSSL is compiled with
666 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
667 [Steve Henson]
668
669 *) Added BIO_vprintf() and BIO_vsnprintf().
670 [Richard Levitte]
671
672 *) Added more prefixes to parse for in the the strings written
673 through a logging bio, to cover all the levels that are available
674 through syslog. The prefixes are now:
675
676 PANIC, EMERG, EMR => LOG_EMERG
677 ALERT, ALR => LOG_ALERT
678 CRIT, CRI => LOG_CRIT
679 ERROR, ERR => LOG_ERR
680 WARNING, WARN, WAR => LOG_WARNING
681 NOTICE, NOTE, NOT => LOG_NOTICE
682 INFO, INF => LOG_INFO
683 DEBUG, DBG => LOG_DEBUG
684
685 and as before, if none of those prefixes are present at the
686 beginning of the string, LOG_ERR is chosen.
687
688 On Win32, the LOG_* levels are mapped according to this:
689
690 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
691 LOG_WARNING => EVENTLOG_WARNING_TYPE
692 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
693
694 [Richard Levitte]
695
696 *) Made it possible to reconfigure with just the configuration
697 argument "reconf" or "reconfigure". The command line arguments
698 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
699 and are retrieved from there when reconfiguring.
700 [Richard Levitte]
701
702 *) MD4 implemented.
703 [Assar Westerlund <assar@sics.se>, Richard Levitte]
704
705 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
706 [Richard Levitte]
707
708 *) The obj_dat.pl script was messing up the sorting of object
709 names. The reason was that it compared the quoted version
710 of strings as a result "OCSP" > "OCSP Signing" because
711 " > SPACE. Changed script to store unquoted versions of
712 names and add quotes on output. It was also omitting some
713 names from the lookup table if they were given a default
714 value (that is if SN is missing it is given the same
715 value as LN and vice versa), these are now added on the
716 grounds that if an object has a name we should be able to
717 look it up. Finally added warning output when duplicate
718 short or long names are found.
719 [Steve Henson]
720
721 *) Changes needed for Tandem NSK.
722 [Scott Uroff <scott@xypro.com>]
723
724 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
725 RSA_padding_check_SSLv23(), special padding was never detected
726 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
727 version rollback attacks was not effective.
728
729 In s23_clnt.c, don't use special rollback-attack detection padding
730 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
731 client; similarly, in s23_srvr.c, don't do the rollback check if
732 SSL 2.0 is the only protocol enabled in the server.
733 [Bodo Moeller]
734
735 *) Make it possible to get hexdumps of unprintable data with 'openssl
736 asn1parse'. By implication, the functions ASN1_parse_dump() and
737 BIO_dump_indent() are added.
738 [Richard Levitte]
739
740 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
741 these print out strings and name structures based on various
742 flags including RFC2253 support and proper handling of
743 multibyte characters. Added options to the 'x509' utility
744 to allow the various flags to be set.
745 [Steve Henson]
746
747 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
748 Also change the functions X509_cmp_current_time() and
749 X509_gmtime_adj() work with an ASN1_TIME structure,
750 this will enable certificates using GeneralizedTime in validity
751 dates to be checked.
752 [Steve Henson]
753
754 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
755 negative public key encodings) on by default,
756 NO_NEG_PUBKEY_BUG can be set to disable it.
757 [Steve Henson]
758
759 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
760 content octets. An i2c_ASN1_OBJECT is unnecessary because
761 the encoding can be trivially obtained from the structure.
762 [Steve Henson]
763
764 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
765 not read locks (CRYPTO_r_[un]lock).
766 [Bodo Moeller]
767
768 *) A first attempt at creating official support for shared
769 libraries through configuration. I've kept it so the
770 default is static libraries only, and the OpenSSL programs
771 are always statically linked for now, but there are
772 preparations for dynamic linking in place.
773 This has been tested on Linux and True64.
774 [Richard Levitte]
775
776 *) Randomness polling function for Win9x, as described in:
777 Peter Gutmann, Software Generation of Practically Strong
778 Random Numbers.
779 [Ulf Möller]
780
781 *) Fix so PRNG is seeded in req if using an already existing
782 DSA key.
783 [Steve Henson]
784
785 *) New options to smime application. -inform and -outform
786 allow alternative formats for the S/MIME message including
787 PEM and DER. The -content option allows the content to be
788 specified separately. This should allow things like Netscape
789 form signing output easier to verify.
790 [Steve Henson]
791
792 *) Fix the ASN1 encoding of tags using the 'long form'.
793 [Steve Henson]
794
795 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
796 STRING types. These convert content octets to and from the
797 underlying type. The actual tag and length octets are
798 already assumed to have been read in and checked. These
799 are needed because all other string types have virtually
800 identical handling apart from the tag. By having versions
801 of the ASN1 functions that just operate on content octets
802 IMPLICIT tagging can be handled properly. It also allows
803 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
804 and ASN1_INTEGER are identical apart from the tag.
805 [Steve Henson]
806
807 *) Change the handling of OID objects as follows:
808
809 - New object identifiers are inserted in objects.txt, following
810 the syntax given in objects.README.
811 - objects.pl is used to process obj_mac.num and create a new
812 obj_mac.h.
813 - obj_dat.pl is used to create a new obj_dat.h, using the data in
814 obj_mac.h.
815
816 This is currently kind of a hack, and the perl code in objects.pl
817 isn't very elegant, but it works as I intended. The simplest way
818 to check that it worked correctly is to look in obj_dat.h and
819 check the array nid_objs and make sure the objects haven't moved
820 around (this is important!). Additions are OK, as well as
821 consistent name changes.
822 [Richard Levitte]
823
824 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
825 [Bodo Moeller]
826
827 *) Addition of the command line parameter '-rand file' to 'openssl req'.
828 The given file adds to whatever has already been seeded into the
829 random pool through the RANDFILE configuration file option or
830 environment variable, or the default random state file.
831 [Richard Levitte]
832
833 *) mkstack.pl now sorts each macro group into lexical order.
834 Previously the output order depended on the order the files
835 appeared in the directory, resulting in needless rewriting
836 of safestack.h .
837 [Steve Henson]
838
839 *) Patches to make OpenSSL compile under Win32 again. Mostly
840 work arounds for the VC++ problem that it treats func() as
841 func(void). Also stripped out the parts of mkdef.pl that
842 added extra typesafe functions: these no longer exist.
843 [Steve Henson]
844
845 *) Reorganisation of the stack code. The macros are now all
846 collected in safestack.h . Each macro is defined in terms of
847 a "stack macro" of the form SKM_<name>(type, a, b). The
848 DEBUG_SAFESTACK is now handled in terms of function casts,
849 this has the advantage of retaining type safety without the
850 use of additional functions. If DEBUG_SAFESTACK is not defined
851 then the non typesafe macros are used instead. Also modified the
852 mkstack.pl script to handle the new form. Needs testing to see
853 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
854 the default if no major problems. Similar behaviour for ASN1_SET_OF
855 and PKCS12_STACK_OF.
856 [Steve Henson]
857
858 *) When some versions of IIS use the 'NET' form of private key the
859 key derivation algorithm is different. Normally MD5(password) is
860 used as a 128 bit RC4 key. In the modified case
861 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
862 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
863 as the old Netscape_RSA functions except they have an additional
864 'sgckey' parameter which uses the modified algorithm. Also added
865 an -sgckey command line option to the rsa utility. Thanks to
866 Adrian Peck <bertie@ncipher.com> for posting details of the modified
867 algorithm to openssl-dev.
868 [Steve Henson]
869
870 *) The evp_local.h macros were using 'c.##kname' which resulted in
871 invalid expansion on some systems (SCO 5.0.5 for example).
872 Corrected to 'c.kname'.
873 [Phillip Porch <root@theporch.com>]
874
875 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
876 a STACK of email addresses from a certificate or request, these look
877 in the subject name and the subject alternative name extensions and
878 omit any duplicate addresses.
879 [Steve Henson]
880
881 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
882 This makes DSA verification about 2 % faster.
883 [Bodo Moeller]
884
885 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
886 (meaning that now 2^5 values will be precomputed, which is only 4 KB
887 plus overhead for 1024 bit moduli).
888 This makes exponentiations about 0.5 % faster for 1024 bit
889 exponents (as measured by "openssl speed rsa2048").
890 [Bodo Moeller]
891
892 *) Rename memory handling macros to avoid conflicts with other
893 software:
894 Malloc => OPENSSL_malloc
895 Malloc_locked => OPENSSL_malloc_locked
896 Realloc => OPENSSL_realloc
897 Free => OPENSSL_free
898 [Richard Levitte]
899
900 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
901 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
902 [Bodo Moeller]
903
904 *) CygWin32 support.
905 [John Jarvie <jjarvie@newsguy.com>]
906
907 *) The type-safe stack code has been rejigged. It is now only compiled
908 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
909 by default all type-specific stack functions are "#define"d back to
910 standard stack functions. This results in more streamlined output
911 but retains the type-safety checking possibilities of the original
912 approach.
913 [Geoff Thorpe]
914
915 *) The STACK code has been cleaned up, and certain type declarations
916 that didn't make a lot of sense have been brought in line. This has
917 also involved a cleanup of sorts in safestack.h to more correctly
918 map type-safe stack functions onto their plain stack counterparts.
919 This work has also resulted in a variety of "const"ifications of
920 lots of the code, especially "_cmp" operations which should normally
921 be prototyped with "const" parameters anyway.
922 [Geoff Thorpe]
923
924 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
925 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
926 (The PRNG state consists of two parts, the large pool 'state' and 'md',
927 where all of 'md' is used each time the PRNG is used, but 'state'
928 is used only indexed by a cyclic counter. As entropy may not be
929 well distributed from the beginning, 'md' is important as a
930 chaining variable. However, the output function chains only half
931 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
932 all of 'md', and seeding with STATE_SIZE dummy bytes will result
933 in all of 'state' being rewritten, with the new values depending
934 on virtually all of 'md'. This overcomes the 80 bit limitation.)
935 [Bodo Moeller]
936
937 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
938 the handshake is continued after ssl_verify_cert_chain();
939 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
940 can lead to 'unexplainable' connection aborts later.
941 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
942
943 *) Major EVP API cipher revision.
944 Add hooks for extra EVP features. This allows various cipher
945 parameters to be set in the EVP interface. Support added for variable
946 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
947 setting of RC2 and RC5 parameters.
948
949 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
950 ciphers.
951
952 Remove lots of duplicated code from the EVP library. For example *every*
953 cipher init() function handles the 'iv' in the same way according to the
954 cipher mode. They also all do nothing if the 'key' parameter is NULL and
955 for CFB and OFB modes they zero ctx->num.
956
957 New functionality allows removal of S/MIME code RC2 hack.
958
959 Most of the routines have the same form and so can be declared in terms
960 of macros.
961
962 By shifting this to the top level EVP_CipherInit() it can be removed from
963 all individual ciphers. If the cipher wants to handle IVs or keys
964 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
965 flags.
966
967 Change lots of functions like EVP_EncryptUpdate() to now return a
968 value: although software versions of the algorithms cannot fail
969 any installed hardware versions can.
970 [Steve Henson]
971
972 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
973 this option is set, tolerate broken clients that send the negotiated
974 protocol version number instead of the requested protocol version
975 number.
976 [Bodo Moeller]
977
978 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
979 i.e. non-zero for export ciphersuites, zero otherwise.
980 Previous versions had this flag inverted, inconsistent with
981 rsa_tmp_cb (..._TMP_RSA_CB).
982 [Bodo Moeller; problem reported by Amit Chopra]
983
984 *) Add missing DSA library text string. Work around for some IIS
985 key files with invalid SEQUENCE encoding.
986 [Steve Henson]
987
988 *) Add a document (doc/standards.txt) that list all kinds of standards
989 and so on that are implemented in OpenSSL.
990 [Richard Levitte]
991
992 *) Enhance c_rehash script. Old version would mishandle certificates
993 with the same subject name hash and wouldn't handle CRLs at all.
994 Added -fingerprint option to crl utility, to support new c_rehash
995 features.
996 [Steve Henson]
997
998 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
999 [Ulf Möller]
1000
1001 *) Fix for SSL server purpose checking. Server checking was
1002 rejecting certificates which had extended key usage present
1003 but no ssl client purpose.
1004 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1005
1006 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1007 is a little unclear about how a blank password is handled.
1008 Since the password in encoded as a BMPString with terminating
1009 double NULL a zero length password would end up as just the
1010 double NULL. However no password at all is different and is
1011 handled differently in the PKCS#12 key generation code. NS
1012 treats a blank password as zero length. MSIE treats it as no
1013 password on export: but it will try both on import. We now do
1014 the same: PKCS12_parse() tries zero length and no password if
1015 the password is set to "" or NULL (NULL is now a valid password:
1016 it wasn't before) as does the pkcs12 application.
1017 [Steve Henson]
1018
1019 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1020 perror when PEM_read_bio_X509_REQ fails, the error message must
1021 be obtained from the error queue.
1022 [Bodo Moeller]
1023
1024 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1025 it in ERR_remove_state if appropriate, and change ERR_get_state
1026 accordingly to avoid race conditions (this is necessary because
1027 thread_hash is no longer constant once set).
1028 [Bodo Moeller]
1029
1030 *) Bugfix for linux-elf makefile.one.
1031 [Ulf Möller]
1032
1033 *) RSA_get_default_method() will now cause a default
1034 RSA_METHOD to be chosen if one doesn't exist already.
1035 Previously this was only set during a call to RSA_new()
1036 or RSA_new_method(NULL) meaning it was possible for
1037 RSA_get_default_method() to return NULL.
1038 [Geoff Thorpe]
1039
1040 *) Added native name translation to the existing DSO code
1041 that will convert (if the flag to do so is set) filenames
1042 that are sufficiently small and have no path information
1043 into a canonical native form. Eg. "blah" converted to
1044 "libblah.so" or "blah.dll" etc.
1045 [Geoff Thorpe]
1046
1047 *) New function ERR_error_string_n(e, buf, len) which is like
1048 ERR_error_string(e, buf), but writes at most 'len' bytes
1049 including the 0 terminator. For ERR_error_string_n, 'buf'
1050 may not be NULL.
1051 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1052
1053 *) CONF library reworked to become more general. A new CONF
1054 configuration file reader "class" is implemented as well as a
1055 new functions (NCONF_*, for "New CONF") to handle it. The now
1056 old CONF_* functions are still there, but are reimplemented to
1057 work in terms of the new functions. Also, a set of functions
1058 to handle the internal storage of the configuration data is
1059 provided to make it easier to write new configuration file
1060 reader "classes" (I can definitely see something reading a
1061 configuration file in XML format, for example), called _CONF_*,
1062 or "the configuration storage API"...
1063
1064 The new configuration file reading functions are:
1065
1066 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1067 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1068
1069 NCONF_default, NCONF_WIN32
1070
1071 NCONF_dump_fp, NCONF_dump_bio
1072
1073 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1074 NCONF_new creates a new CONF object. This works in the same way
1075 as other interfaces in OpenSSL, like the BIO interface.
1076 NCONF_dump_* dump the internal storage of the configuration file,
1077 which is useful for debugging. All other functions take the same
1078 arguments as the old CONF_* functions wth the exception of the
1079 first that must be a `CONF *' instead of a `LHASH *'.
1080
1081 To make it easer to use the new classes with the old CONF_* functions,
1082 the function CONF_set_default_method is provided.
1083 [Richard Levitte]
1084
1085 *) Add '-tls1' option to 'openssl ciphers', which was already
1086 mentioned in the documentation but had not been implemented.
1087 (This option is not yet really useful because even the additional
1088 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1089 [Bodo Moeller]
1090
1091 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1092 OpenSSL-based applications) load shared libraries and bind to
1093 them in a portable way.
1094 [Geoff Thorpe, with contributions from Richard Levitte]
1095
1096 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1097
1098 *) Make sure _lrotl and _lrotr are only used with MSVC.
1099
1100 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1101 (the default implementation of RAND_status).
1102
1103 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1104 to '-clrext' (= clear extensions), as intended and documented.
1105 [Bodo Moeller; inconsistency pointed out by Michael Attili
1106 <attili@amaxo.com>]
1107
1108 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1109 was larger than the MD block size.
1110 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1111
1112 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1113 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1114 using the passed key: if the passed key was a private key the result
1115 of X509_print(), for example, would be to print out all the private key
1116 components.
1117 [Steve Henson]
1118
1119 *) des_quad_cksum() byte order bug fix.
1120 [Ulf Möller, using the problem description in krb4-0.9.7, where
1121 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1122
1123 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1124 discouraged.
1125 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1126
1127 *) For easily testing in shell scripts whether some command
1128 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1129 returns with exit code 0 iff no command of the given name is available.
1130 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1131 the output goes to stdout and nothing is printed to stderr.
1132 Additional arguments are always ignored.
1133
1134 Since for each cipher there is a command of the same name,
1135 the 'no-cipher' compilation switches can be tested this way.
1136
1137 ('openssl no-XXX' is not able to detect pseudo-commands such
1138 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1139 [Bodo Moeller]
1140
1141 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1142 [Bodo Moeller]
1143
1144 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1145 is set; it will be thrown away anyway because each handshake creates
1146 its own key.
1147 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1148 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1149 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1150 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1151 [Bodo Moeller]
1152
1153 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1154 'Q' and 'R' lose their special meanings (quit/renegotiate).
1155 This is part of what -quiet does; unlike -quiet, -ign_eof
1156 does not suppress any output.
1157 [Richard Levitte]
1158
1159 *) Add compatibility options to the purpose and trust code. The
1160 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1161 accepts a certificate or CA, this was the previous behaviour,
1162 with all the associated security issues.
1163
1164 X509_TRUST_COMPAT is the old trust behaviour: only and
1165 automatically trust self signed roots in certificate store. A
1166 new trust setting X509_TRUST_DEFAULT is used to specify that
1167 a purpose has no associated trust setting and it should instead
1168 use the value in the default purpose.
1169 [Steve Henson]
1170
1171 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1172 and fix a memory leak.
1173 [Steve Henson]
1174
1175 *) In util/mkerr.pl (which implements 'make errors'), preserve
1176 reason strings from the previous version of the .c file, as
1177 the default to have only downcase letters (and digits) in
1178 automatically generated reasons codes is not always appropriate.
1179 [Bodo Moeller]
1180
1181 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1182 using strerror. Previously, ERR_reason_error_string() returned
1183 library names as reason strings for SYSerr; but SYSerr is a special
1184 case where small numbers are errno values, not library numbers.
1185 [Bodo Moeller]
1186
1187 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1188 converts DSA parameters into DH parameters. (When creating parameters,
1189 DSA_generate_parameters is used.)
1190 [Bodo Moeller]
1191
1192 *) Include 'length' (recommended exponent length) in C code generated
1193 by 'openssl dhparam -C'.
1194 [Bodo Moeller]
1195
1196 *) The second argument to set_label in perlasm was already being used
1197 so couldn't be used as a "file scope" flag. Moved to third argument
1198 which was free.
1199 [Steve Henson]
1200
1201 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1202 instead of RAND_bytes for encryption IVs and salts.
1203 [Bodo Moeller]
1204
1205 *) Include RAND_status() into RAND_METHOD instead of implementing
1206 it only for md_rand.c Otherwise replacing the PRNG by calling
1207 RAND_set_rand_method would be impossible.
1208 [Bodo Moeller]
1209
1210 *) Don't let DSA_generate_key() enter an infinite loop if the random
1211 number generation fails.
1212 [Bodo Moeller]
1213
1214 *) New 'rand' application for creating pseudo-random output.
1215 [Bodo Moeller]
1216
1217 *) Added configuration support for Linux/IA64
1218 [Rolf Haberrecker <rolf@suse.de>]
1219
1220 *) Assembler module support for Mingw32.
1221 [Ulf Möller]
1222
1223 *) Shared library support for HPUX (in shlib/).
1224 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1225
1226 *) Shared library support for Solaris gcc.
1227 [Lutz Behnke <behnke@trustcenter.de>]
1228
1229 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1230
1231 *) PKCS7_encrypt() was adding text MIME headers twice because they
1232 were added manually and by SMIME_crlf_copy().
1233 [Steve Henson]
1234
1235 *) In bntest.c don't call BN_rand with zero bits argument.
1236 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1237
1238 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1239 case was implemented. This caused BN_div_recp() to fail occasionally.
1240 [Ulf Möller]
1241
1242 *) Add an optional second argument to the set_label() in the perl
1243 assembly language builder. If this argument exists and is set
1244 to 1 it signals that the assembler should use a symbol whose
1245 scope is the entire file, not just the current function. This
1246 is needed with MASM which uses the format label:: for this scope.
1247 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1248
1249 *) Change the ASN1 types so they are typedefs by default. Before
1250 almost all types were #define'd to ASN1_STRING which was causing
1251 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1252 for example.
1253 [Steve Henson]
1254
1255 *) Change names of new functions to the new get1/get0 naming
1256 convention: After 'get1', the caller owns a reference count
1257 and has to call ..._free; 'get0' returns a pointer to some
1258 data structure without incrementing reference counters.
1259 (Some of the existing 'get' functions increment a reference
1260 counter, some don't.)
1261 Similarly, 'set1' and 'add1' functions increase reference
1262 counters or duplicate objects.
1263 [Steve Henson]
1264
1265 *) Allow for the possibility of temp RSA key generation failure:
1266 the code used to assume it always worked and crashed on failure.
1267 [Steve Henson]
1268
1269 *) Fix potential buffer overrun problem in BIO_printf().
1270 [Ulf Möller, using public domain code by Patrick Powell; problem
1271 pointed out by David Sacerdote <das33@cornell.edu>]
1272
1273 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1274 RAND_egd() and RAND_status(). In the command line application,
1275 the EGD socket can be specified like a seed file using RANDFILE
1276 or -rand.
1277 [Ulf Möller]
1278
1279 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1280 Some CAs (e.g. Verisign) distribute certificates in this form.
1281 [Steve Henson]
1282
1283 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1284 list to exclude them. This means that no special compilation option
1285 is needed to use anonymous DH: it just needs to be included in the
1286 cipher list.
1287 [Steve Henson]
1288
1289 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1290 EVP_MD_type. The old functionality is available in a new macro called
1291 EVP_MD_md(). Change code that uses it and update docs.
1292 [Steve Henson]
1293
1294 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1295 where the 'void *' argument is replaced by a function pointer argument.
1296 Previously 'void *' was abused to point to functions, which works on
1297 many platforms, but is not correct. As these functions are usually
1298 called by macros defined in OpenSSL header files, most source code
1299 should work without changes.
1300 [Richard Levitte]
1301
1302 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1303 sections with information on -D... compiler switches used for
1304 compiling the library so that applications can see them. To enable
1305 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1306 must be defined. E.g.,
1307 #define OPENSSL_ALGORITHM_DEFINES
1308 #include <openssl/opensslconf.h>
1309 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1310 [Richard Levitte, Ulf and Bodo Möller]
1311
1312 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1313 record layer.
1314 [Bodo Moeller]
1315
1316 *) Change the 'other' type in certificate aux info to a STACK_OF
1317 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1318 the required ASN1 format: arbitrary types determined by an OID.
1319 [Steve Henson]
1320
1321 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1322 argument to 'req'. This is not because the function is newer or
1323 better than others it just uses the work 'NEW' in the certificate
1324 request header lines. Some software needs this.
1325 [Steve Henson]
1326
1327 *) Reorganise password command line arguments: now passwords can be
1328 obtained from various sources. Delete the PEM_cb function and make
1329 it the default behaviour: i.e. if the callback is NULL and the
1330 usrdata argument is not NULL interpret it as a null terminated pass
1331 phrase. If usrdata and the callback are NULL then the pass phrase
1332 is prompted for as usual.
1333 [Steve Henson]
1334
1335 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1336 the support is automatically enabled. The resulting binaries will
1337 autodetect the card and use it if present.
1338 [Ben Laurie and Compaq Inc.]
1339
1340 *) Work around for Netscape hang bug. This sends certificate request
1341 and server done in one record. Since this is perfectly legal in the
1342 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1343 the bugs/SSLv3 entry for more info.
1344 [Steve Henson]
1345
1346 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1347 [Andy Polyakov]
1348
1349 *) Add -rand argument to smime and pkcs12 applications and read/write
1350 of seed file.
1351 [Steve Henson]
1352
1353 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1354 [Bodo Moeller]
1355
1356 *) Add command line password options to the remaining applications.
1357 [Steve Henson]
1358
1359 *) Bug fix for BN_div_recp() for numerators with an even number of
1360 bits.
1361 [Ulf Möller]
1362
1363 *) More tests in bntest.c, and changed test_bn output.
1364 [Ulf Möller]
1365
1366 *) ./config recognizes MacOS X now.
1367 [Andy Polyakov]
1368
1369 *) Bug fix for BN_div() when the first words of num and divsor are
1370 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1371 [Ulf Möller]
1372
1373 *) Add support for various broken PKCS#8 formats, and command line
1374 options to produce them.
1375 [Steve Henson]
1376
1377 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1378 get temporary BIGNUMs from a BN_CTX.
1379 [Ulf Möller]
1380
1381 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1382 for p == 0.
1383 [Ulf Möller]
1384
1385 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1386 include a #define from the old name to the new. The original intent
1387 was that statically linked binaries could for example just call
1388 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1389 link with digests. This never worked becayse SSLeay_add_all_digests()
1390 and SSLeay_add_all_ciphers() were in the same source file so calling
1391 one would link with the other. They are now in separate source files.
1392 [Steve Henson]
1393
1394 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1395 [Steve Henson]
1396
1397 *) Use a less unusual form of the Miller-Rabin primality test (it used
1398 a binary algorithm for exponentiation integrated into the Miller-Rabin
1399 loop, our standard modexp algorithms are faster).
1400 [Bodo Moeller]
1401
1402 *) Support for the EBCDIC character set completed.
1403 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1404
1405 *) Source code cleanups: use const where appropriate, eliminate casts,
1406 use void * instead of char * in lhash.
1407 [Ulf Möller]
1408
1409 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1410 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1411 this the server could overwrite ephemeral keys that the client
1412 has already seen).
1413 [Bodo Moeller]
1414
1415 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1416 using 50 iterations of the Rabin-Miller test.
1417
1418 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1419 iterations of the Rabin-Miller test as required by the appendix
1420 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1421 As BN_is_prime_fasttest includes trial division, DSA parameter
1422 generation becomes much faster.
1423
1424 This implies a change for the callback functions in DSA_is_prime
1425 and DSA_generate_parameters: The callback function is called once
1426 for each positive witness in the Rabin-Miller test, not just
1427 occasionally in the inner loop; and the parameters to the
1428 callback function now provide an iteration count for the outer
1429 loop rather than for the current invocation of the inner loop.
1430 DSA_generate_parameters additionally can call the callback
1431 function with an 'iteration count' of -1, meaning that a
1432 candidate has passed the trial division test (when q is generated
1433 from an application-provided seed, trial division is skipped).
1434 [Bodo Moeller]
1435
1436 *) New function BN_is_prime_fasttest that optionally does trial
1437 division before starting the Rabin-Miller test and has
1438 an additional BN_CTX * argument (whereas BN_is_prime always
1439 has to allocate at least one BN_CTX).
1440 'callback(1, -1, cb_arg)' is called when a number has passed the
1441 trial division stage.
1442 [Bodo Moeller]
1443
1444 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1445 as ASN1_TIME.
1446 [Steve Henson]
1447
1448 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1449 [Steve Henson]
1450
1451 *) New function BN_pseudo_rand().
1452 [Ulf Möller]
1453
1454 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1455 bignum version of BN_from_montgomery() with the working code from
1456 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1457 the comments.
1458 [Ulf Möller]
1459
1460 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1461 made it impossible to use the same SSL_SESSION data structure in
1462 SSL2 clients in multiple threads.
1463 [Bodo Moeller]
1464
1465 *) The return value of RAND_load_file() no longer counts bytes obtained
1466 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1467 to seed the PRNG (previously an explicit byte count was required).
1468 [Ulf Möller, Bodo Möller]
1469
1470 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1471 used (char *) instead of (void *) and had casts all over the place.
1472 [Steve Henson]
1473
1474 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1475 [Ulf Möller]
1476
1477 *) Retain source code compatibility for BN_prime_checks macro:
1478 BN_is_prime(..., BN_prime_checks, ...) now uses
1479 BN_prime_checks_for_size to determine the appropriate number of
1480 Rabin-Miller iterations.
1481 [Ulf Möller]
1482
1483 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1484 DH_CHECK_P_NOT_SAFE_PRIME.
1485 (Check if this is true? OpenPGP calls them "strong".)
1486 [Ulf Möller]
1487
1488 *) Merge the functionality of "dh" and "gendh" programs into a new program
1489 "dhparam". The old programs are retained for now but will handle DH keys
1490 (instead of parameters) in future.
1491 [Steve Henson]
1492
1493 *) Make the ciphers, s_server and s_client programs check the return values
1494 when a new cipher list is set.
1495 [Steve Henson]
1496
1497 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1498 ciphers. Before when the 56bit ciphers were enabled the sorting was
1499 wrong.
1500
1501 The syntax for the cipher sorting has been extended to support sorting by
1502 cipher-strength (using the strength_bits hard coded in the tables).
1503 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1504
1505 Fix a bug in the cipher-command parser: when supplying a cipher command
1506 string with an "undefined" symbol (neither command nor alphanumeric
1507 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1508 an error is flagged.
1509
1510 Due to the strength-sorting extension, the code of the
1511 ssl_create_cipher_list() function was completely rearranged. I hope that
1512 the readability was also increased :-)
1513 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1514
1515 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1516 for the first serial number and places 2 in the serial number file. This
1517 avoids problems when the root CA is created with serial number zero and
1518 the first user certificate has the same issuer name and serial number
1519 as the root CA.
1520 [Steve Henson]
1521
1522 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1523 the new code. Add documentation for this stuff.
1524 [Steve Henson]
1525
1526 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1527 X509_*() to X509at_*() on the grounds that they don't handle X509
1528 structures and behave in an analagous way to the X509v3 functions:
1529 they shouldn't be called directly but wrapper functions should be used
1530 instead.
1531
1532 So we also now have some wrapper functions that call the X509at functions
1533 when passed certificate requests. (TO DO: similar things can be done with
1534 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1535 things. Some of these need some d2i or i2d and print functionality
1536 because they handle more complex structures.)
1537 [Steve Henson]
1538
1539 *) Add missing #ifndefs that caused missing symbols when building libssl
1540 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1541 NO_RSA in ssl/s2*.c.
1542 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1543
1544 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1545 has a return value which indicates the quality of the random data
1546 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1547 error queue. New function RAND_pseudo_bytes() generates output that is
1548 guaranteed to be unique but not unpredictable. RAND_add is like
1549 RAND_seed, but takes an extra argument for an entropy estimate
1550 (RAND_seed always assumes full entropy).
1551 [Ulf Möller]
1552
1553 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1554 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1555 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1556 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1557 false-positive rate of at most 2^-80 for random input.
1558 [Bodo Moeller]
1559
1560 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1561 [Bodo Moeller]
1562
1563 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1564 in the 0.9.5 release), this returns the chain
1565 from an X509_CTX structure with a dup of the stack and all
1566 the X509 reference counts upped: so the stack will exist
1567 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1568 to use this.
1569
1570 Also make SSL_SESSION_print() print out the verify return
1571 code.
1572 [Steve Henson]
1573
1574 *) Add manpage for the pkcs12 command. Also change the default
1575 behaviour so MAC iteration counts are used unless the new
1576 -nomaciter option is used. This improves file security and
1577 only older versions of MSIE (4.0 for example) need it.
1578 [Steve Henson]
1579
1580 *) Honor the no-xxx Configure options when creating .DEF files.
1581 [Ulf Möller]
1582
1583 *) Add PKCS#10 attributes to field table: challengePassword,
1584 unstructuredName and unstructuredAddress. These are taken from
1585 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1586 international characters are used.
1587
1588 More changes to X509_ATTRIBUTE code: allow the setting of types
1589 based on strings. Remove the 'loc' parameter when adding
1590 attributes because these will be a SET OF encoding which is sorted
1591 in ASN1 order.
1592 [Steve Henson]
1593
1594 *) Initial changes to the 'req' utility to allow request generation
1595 automation. This will allow an application to just generate a template
1596 file containing all the field values and have req construct the
1597 request.
1598
1599 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1600 used all over the place including certificate requests and PKCS#7
1601 structures. They are currently handled manually where necessary with
1602 some primitive wrappers for PKCS#7. The new functions behave in a
1603 manner analogous to the X509 extension functions: they allow
1604 attributes to be looked up by NID and added.
1605
1606 Later something similar to the X509V3 code would be desirable to
1607 automatically handle the encoding, decoding and printing of the
1608 more complex types. The string types like challengePassword can
1609 be handled by the string table functions.
1610
1611 Also modified the multi byte string table handling. Now there is
1612 a 'global mask' which masks out certain types. The table itself
1613 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1614 is useful when for example there is only one permissible type
1615 (as in countryName) and using the mask might result in no valid
1616 types at all.
1617 [Steve Henson]
1618
1619 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1620 SSL_get_peer_finished to allow applications to obtain the latest
1621 Finished messages sent to the peer or expected from the peer,
1622 respectively. (SSL_get_peer_finished is usually the Finished message
1623 actually received from the peer, otherwise the protocol will be aborted.)
1624
1625 As the Finished message are message digests of the complete handshake
1626 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1627 be used for external authentication procedures when the authentication
1628 provided by SSL/TLS is not desired or is not enough.
1629 [Bodo Moeller]
1630
1631 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1632 the host supports BWX extension and if Compaq C is present on the
1633 $PATH. Just exploiting of the BWX extension results in 20-30%
1634 performance kick for some algorithms, e.g. DES and RC4 to mention
1635 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1636 SHA1.
1637 [Andy Polyakov]
1638
1639 *) Add support for MS "fast SGC". This is arguably a violation of the
1640 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1641 weak crypto and after checking the certificate is SGC a second one
1642 with strong crypto. MS SGC stops the first handshake after receiving
1643 the server certificate message and sends a second client hello. Since
1644 a server will typically do all the time consuming operations before
1645 expecting any further messages from the client (server key exchange
1646 is the most expensive) there is little difference between the two.
1647
1648 To get OpenSSL to support MS SGC we have to permit a second client
1649 hello message after we have sent server done. In addition we have to
1650 reset the MAC if we do get this second client hello.
1651 [Steve Henson]
1652
1653 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1654 if a DER encoded private key is RSA or DSA traditional format. Changed
1655 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1656 format DER encoded private key. Newer code should use PKCS#8 format which
1657 has the key type encoded in the ASN1 structure. Added DER private key
1658 support to pkcs8 application.
1659 [Steve Henson]
1660
1661 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1662 ciphersuites has been selected (as required by the SSL 3/TLS 1
1663 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1664 is set, we interpret this as a request to violate the specification
1665 (the worst that can happen is a handshake failure, and 'correct'
1666 behaviour would result in a handshake failure anyway).
1667 [Bodo Moeller]
1668
1669 *) In SSL_CTX_add_session, take into account that there might be multiple
1670 SSL_SESSION structures with the same session ID (e.g. when two threads
1671 concurrently obtain them from an external cache).
1672 The internal cache can handle only one SSL_SESSION with a given ID,
1673 so if there's a conflict, we now throw out the old one to achieve
1674 consistency.
1675 [Bodo Moeller]
1676
1677 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1678 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1679 some routines that use cipher OIDs: some ciphers do not have OIDs
1680 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1681 example.
1682 [Steve Henson]
1683
1684 *) Simplify the trust setting structure and code. Now we just have
1685 two sequences of OIDs for trusted and rejected settings. These will
1686 typically have values the same as the extended key usage extension
1687 and any application specific purposes.
1688
1689 The trust checking code now has a default behaviour: it will just
1690 check for an object with the same NID as the passed id. Functions can
1691 be provided to override either the default behaviour or the behaviour
1692 for a given id. SSL client, server and email already have functions
1693 in place for compatibility: they check the NID and also return "trusted"
1694 if the certificate is self signed.
1695 [Steve Henson]
1696
1697 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1698 traditional format into an EVP_PKEY structure.
1699 [Steve Henson]
1700
1701 *) Add a password callback function PEM_cb() which either prompts for
1702 a password if usr_data is NULL or otherwise assumes it is a null
1703 terminated password. Allow passwords to be passed on command line
1704 environment or config files in a few more utilities.
1705 [Steve Henson]
1706
1707 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1708 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1709 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1710 Update documentation.
1711 [Steve Henson]
1712
1713 *) Support for ASN1 "NULL" type. This could be handled before by using
1714 ASN1_TYPE but there wasn't any function that would try to read a NULL
1715 and produce an error if it couldn't. For compatibility we also have
1716 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1717 don't allocate anything because they don't need to.
1718 [Steve Henson]
1719
1720 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1721 for details.
1722 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1723
1724 *) Rebuild of the memory allocation routines used by OpenSSL code and
1725 possibly others as well. The purpose is to make an interface that
1726 provide hooks so anyone can build a separate set of allocation and
1727 deallocation routines to be used by OpenSSL, for example memory
1728 pool implementations, or something else, which was previously hard
1729 since Malloc(), Realloc() and Free() were defined as macros having
1730 the values malloc, realloc and free, respectively (except for Win32
1731 compilations). The same is provided for memory debugging code.
1732 OpenSSL already comes with functionality to find memory leaks, but
1733 this gives people a chance to debug other memory problems.
1734
1735 With these changes, a new set of functions and macros have appeared:
1736
1737 CRYPTO_set_mem_debug_functions() [F]
1738 CRYPTO_get_mem_debug_functions() [F]
1739 CRYPTO_dbg_set_options() [F]
1740 CRYPTO_dbg_get_options() [F]
1741 CRYPTO_malloc_debug_init() [M]
1742
1743 The memory debug functions are NULL by default, unless the library
1744 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1745 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1746 gives the standard debugging functions that come with OpenSSL) or
1747 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1748 provided by the library user) must be used. When the standard
1749 debugging functions are used, CRYPTO_dbg_set_options can be used to
1750 request additional information:
1751 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1752 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1753
1754 Also, things like CRYPTO_set_mem_functions will always give the
1755 expected result (the new set of functions is used for allocation
1756 and deallocation) at all times, regardless of platform and compiler
1757 options.
1758
1759 To finish it up, some functions that were never use in any other
1760 way than through macros have a new API and new semantic:
1761
1762 CRYPTO_dbg_malloc()
1763 CRYPTO_dbg_realloc()
1764 CRYPTO_dbg_free()
1765
1766 All macros of value have retained their old syntax.
1767 [Richard Levitte and Bodo Moeller]
1768
1769 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1770 ordering of SMIMECapabilities wasn't in "strength order" and there
1771 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1772 algorithm.
1773 [Steve Henson]
1774
1775 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1776 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1777 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1778
1779 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1780 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1781 functionality to handle multipart/signed properly) and a utility
1782 called 'smime' to call all this stuff. This is based on code I
1783 originally wrote for Celo who have kindly allowed it to be
1784 included in OpenSSL.
1785 [Steve Henson]
1786
1787 *) Add variants des_set_key_checked and des_set_key_unchecked of
1788 des_set_key (aka des_key_sched). Global variable des_check_key
1789 decides which of these is called by des_set_key; this way
1790 des_check_key behaves as it always did, but applications and
1791 the library itself, which was buggy for des_check_key == 1,
1792 have a cleaner way to pick the version they need.
1793 [Bodo Moeller]
1794
1795 *) New function PKCS12_newpass() which changes the password of a
1796 PKCS12 structure.
1797 [Steve Henson]
1798
1799 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1800 dynamic mix. In both cases the ids can be used as an index into the
1801 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1802 functions so they accept a list of the field values and the
1803 application doesn't need to directly manipulate the X509_TRUST
1804 structure.
1805 [Steve Henson]
1806
1807 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1808 need initialising.
1809 [Steve Henson]
1810
1811 *) Modify the way the V3 extension code looks up extensions. This now
1812 works in a similar way to the object code: we have some "standard"
1813 extensions in a static table which is searched with OBJ_bsearch()
1814 and the application can add dynamic ones if needed. The file
1815 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1816 updated whenever a new extension is added to the core code and kept
1817 in ext_nid order. There is a simple program 'tabtest.c' which checks
1818 this. New extensions are not added too often so this file can readily
1819 be maintained manually.
1820
1821 There are two big advantages in doing things this way. The extensions
1822 can be looked up immediately and no longer need to be "added" using
1823 X509V3_add_standard_extensions(): this function now does nothing.
1824 [Side note: I get *lots* of email saying the extension code doesn't
1825 work because people forget to call this function]
1826 Also no dynamic allocation is done unless new extensions are added:
1827 so if we don't add custom extensions there is no need to call
1828 X509V3_EXT_cleanup().
1829 [Steve Henson]
1830
1831 *) Modify enc utility's salting as follows: make salting the default. Add a
1832 magic header, so unsalted files fail gracefully instead of just decrypting
1833 to garbage. This is because not salting is a big security hole, so people
1834 should be discouraged from doing it.
1835 [Ben Laurie]
1836
1837 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1838 digest to be passed on the command line but it only used this
1839 parameter when signing a certificate. Modified so all relevant
1840 operations are affected by the digest parameter including the
1841 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1842 DSA key was used because it didn't fix the digest.
1843 [Steve Henson]
1844
1845 *) Initial certificate chain verify code. Currently tests the untrusted
1846 certificates for consistency with the verify purpose (which is set
1847 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1848
1849 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1850 this is because it will reject chains with invalid extensions whereas
1851 every previous version of OpenSSL and SSLeay made no checks at all.
1852
1853 Trust code: checks the root CA for the relevant trust settings. Trust
1854 settings have an initial value consistent with the verify purpose: e.g.
1855 if the verify purpose is for SSL client use it expects the CA to be
1856 trusted for SSL client use. However the default value can be changed to
1857 permit custom trust settings: one example of this would be to only trust
1858 certificates from a specific "secure" set of CAs.
1859
1860 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1861 which should be used for version portability: especially since the
1862 verify structure is likely to change more often now.
1863
1864 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1865 to set them. If not set then assume SSL clients will verify SSL servers
1866 and vice versa.
1867
1868 Two new options to the verify program: -untrusted allows a set of
1869 untrusted certificates to be passed in and -purpose which sets the
1870 intended purpose of the certificate. If a purpose is set then the
1871 new chain verify code is used to check extension consistency.
1872 [Steve Henson]
1873
1874 *) Support for the authority information access extension.
1875 [Steve Henson]
1876
1877 *) Modify RSA and DSA PEM read routines to transparently handle
1878 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1879 public keys in a format compatible with certificate
1880 SubjectPublicKeyInfo structures. Unfortunately there were already
1881 functions called *_PublicKey_* which used various odd formats so
1882 these are retained for compatibility: however the DSA variants were
1883 never in a public release so they have been deleted. Changed dsa/rsa
1884 utilities to handle the new format: note no releases ever handled public
1885 keys so we should be OK.
1886
1887 The primary motivation for this change is to avoid the same fiasco
1888 that dogs private keys: there are several incompatible private key
1889 formats some of which are standard and some OpenSSL specific and
1890 require various evil hacks to allow partial transparent handling and
1891 even then it doesn't work with DER formats. Given the option anything
1892 other than PKCS#8 should be dumped: but the other formats have to
1893 stay in the name of compatibility.
1894
1895 With public keys and the benefit of hindsight one standard format
1896 is used which works with EVP_PKEY, RSA or DSA structures: though
1897 it clearly returns an error if you try to read the wrong kind of key.
1898
1899 Added a -pubkey option to the 'x509' utility to output the public key.
1900 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1901 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1902 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1903 that do the same as the EVP_PKEY_assign_*() except they up the
1904 reference count of the added key (they don't "swallow" the
1905 supplied key).
1906 [Steve Henson]
1907
1908 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1909 CRLs would fail if the file contained no certificates or no CRLs:
1910 added a new function to read in both types and return the number
1911 read: this means that if none are read it will be an error. The
1912 DER versions of the certificate and CRL reader would always fail
1913 because it isn't possible to mix certificates and CRLs in DER format
1914 without choking one or the other routine. Changed this to just read
1915 a certificate: this is the best we can do. Also modified the code
1916 in apps/verify.c to take notice of return codes: it was previously
1917 attempting to read in certificates from NULL pointers and ignoring
1918 any errors: this is one reason why the cert and CRL reader seemed
1919 to work. It doesn't check return codes from the default certificate
1920 routines: these may well fail if the certificates aren't installed.
1921 [Steve Henson]
1922
1923 *) Code to support otherName option in GeneralName.
1924 [Steve Henson]
1925
1926 *) First update to verify code. Change the verify utility
1927 so it warns if it is passed a self signed certificate:
1928 for consistency with the normal behaviour. X509_verify
1929 has been modified to it will now verify a self signed
1930 certificate if *exactly* the same certificate appears
1931 in the store: it was previously impossible to trust a
1932 single self signed certificate. This means that:
1933 openssl verify ss.pem
1934 now gives a warning about a self signed certificate but
1935 openssl verify -CAfile ss.pem ss.pem
1936 is OK.
1937 [Steve Henson]
1938
1939 *) For servers, store verify_result in SSL_SESSION data structure
1940 (and add it to external session representation).
1941 This is needed when client certificate verifications fails,
1942 but an application-provided verification callback (set by
1943 SSL_CTX_set_cert_verify_callback) allows accepting the session
1944 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1945 but returns 1): When the session is reused, we have to set
1946 ssl->verify_result to the appropriate error code to avoid
1947 security holes.
1948 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1949
1950 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1951 case in PKCS7_dataInit() where the signed PKCS7 structure
1952 didn't contain any existing data because it was being created.
1953 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1954
1955 *) Add a salt to the key derivation routines in enc.c. This
1956 forms the first 8 bytes of the encrypted file. Also add a
1957 -S option to allow a salt to be input on the command line.
1958 [Steve Henson]
1959
1960 *) New function X509_cmp(). Oddly enough there wasn't a function
1961 to compare two certificates. We do this by working out the SHA1
1962 hash and comparing that. X509_cmp() will be needed by the trust
1963 code.
1964 [Steve Henson]
1965
1966 *) SSL_get1_session() is like SSL_get_session(), but increments
1967 the reference count in the SSL_SESSION returned.
1968 [Geoff Thorpe <geoff@eu.c2.net>]
1969
1970 *) Fix for 'req': it was adding a null to request attributes.
1971 Also change the X509_LOOKUP and X509_INFO code to handle
1972 certificate auxiliary information.
1973 [Steve Henson]
1974
1975 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1976 the 'enc' command.
1977 [Steve Henson]
1978
1979 *) Add the possibility to add extra information to the memory leak
1980 detecting output, to form tracebacks, showing from where each
1981 allocation was originated: CRYPTO_push_info("constant string") adds
1982 the string plus current file name and line number to a per-thread
1983 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1984 is like calling CYRPTO_pop_info() until the stack is empty.
1985 Also updated memory leak detection code to be multi-thread-safe.
1986 [Richard Levitte]
1987
1988 *) Add options -text and -noout to pkcs7 utility and delete the
1989 encryption options which never did anything. Update docs.
1990 [Steve Henson]
1991
1992 *) Add options to some of the utilities to allow the pass phrase
1993 to be included on either the command line (not recommended on
1994 OSes like Unix) or read from the environment. Update the
1995 manpages and fix a few bugs.
1996 [Steve Henson]
1997
1998 *) Add a few manpages for some of the openssl commands.
1999 [Steve Henson]
2000
2001 *) Fix the -revoke option in ca. It was freeing up memory twice,
2002 leaking and not finding already revoked certificates.
2003 [Steve Henson]
2004
2005 *) Extensive changes to support certificate auxiliary information.
2006 This involves the use of X509_CERT_AUX structure and X509_AUX
2007 functions. An X509_AUX function such as PEM_read_X509_AUX()
2008 can still read in a certificate file in the usual way but it
2009 will also read in any additional "auxiliary information". By
2010 doing things this way a fair degree of compatibility can be
2011 retained: existing certificates can have this information added
2012 using the new 'x509' options.
2013
2014 Current auxiliary information includes an "alias" and some trust
2015 settings. The trust settings will ultimately be used in enhanced
2016 certificate chain verification routines: currently a certificate
2017 can only be trusted if it is self signed and then it is trusted
2018 for all purposes.
2019 [Steve Henson]
2020
2021 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2022 The problem was that one of the replacement routines had not been working
2023 since SSLeay releases. For now the offending routine has been replaced
2024 with non-optimised assembler. Even so, this now gives around 95%
2025 performance improvement for 1024 bit RSA signs.
2026 [Mark Cox]
2027
2028 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2029 handling. Most clients have the effective key size in bits equal to
2030 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2031 A few however don't do this and instead use the size of the decrypted key
2032 to determine the RC2 key length and the AlgorithmIdentifier to determine
2033 the effective key length. In this case the effective key length can still
2034 be 40 bits but the key length can be 168 bits for example. This is fixed
2035 by manually forcing an RC2 key into the EVP_PKEY structure because the
2036 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2037 the key length and effective key length are equal.
2038 [Steve Henson]
2039
2040 *) Add a bunch of functions that should simplify the creation of
2041 X509_NAME structures. Now you should be able to do:
2042 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2043 and have it automatically work out the correct field type and fill in
2044 the structures. The more adventurous can try:
2045 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2046 and it will (hopefully) work out the correct multibyte encoding.
2047 [Steve Henson]
2048
2049 *) Change the 'req' utility to use the new field handling and multibyte
2050 copy routines. Before the DN field creation was handled in an ad hoc
2051 way in req, ca, and x509 which was rather broken and didn't support
2052 BMPStrings or UTF8Strings. Since some software doesn't implement
2053 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2054 using the dirstring_type option. See the new comment in the default
2055 openssl.cnf for more info.
2056 [Steve Henson]
2057
2058 *) Make crypto/rand/md_rand.c more robust:
2059 - Assure unique random numbers after fork().
2060 - Make sure that concurrent threads access the global counter and
2061 md serializably so that we never lose entropy in them
2062 or use exactly the same state in multiple threads.
2063 Access to the large state is not always serializable because
2064 the additional locking could be a performance killer, and
2065 md should be large enough anyway.
2066 [Bodo Moeller]
2067
2068 *) New file apps/app_rand.c with commonly needed functionality
2069 for handling the random seed file.
2070
2071 Use the random seed file in some applications that previously did not:
2072 ca,
2073 dsaparam -genkey (which also ignored its '-rand' option),
2074 s_client,
2075 s_server,
2076 x509 (when signing).
2077 Except on systems with /dev/urandom, it is crucial to have a random
2078 seed file at least for key creation, DSA signing, and for DH exchanges;
2079 for RSA signatures we could do without one.
2080
2081 gendh and gendsa (unlike genrsa) used to read only the first byte
2082 of each file listed in the '-rand' option. The function as previously
2083 found in genrsa is now in app_rand.c and is used by all programs
2084 that support '-rand'.
2085 [Bodo Moeller]
2086
2087 *) In RAND_write_file, use mode 0600 for creating files;
2088 don't just chmod when it may be too late.
2089 [Bodo Moeller]
2090
2091 *) Report an error from X509_STORE_load_locations
2092 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2093 [Bill Perry]
2094
2095 *) New function ASN1_mbstring_copy() this copies a string in either
2096 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2097 into an ASN1_STRING type. A mask of permissible types is passed
2098 and it chooses the "minimal" type to use or an error if not type
2099 is suitable.
2100 [Steve Henson]
2101
2102 *) Add function equivalents to the various macros in asn1.h. The old
2103 macros are retained with an M_ prefix. Code inside the library can
2104 use the M_ macros. External code (including the openssl utility)
2105 should *NOT* in order to be "shared library friendly".
2106 [Steve Henson]
2107
2108 *) Add various functions that can check a certificate's extensions
2109 to see if it usable for various purposes such as SSL client,
2110 server or S/MIME and CAs of these types. This is currently
2111 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2112 verification. Also added a -purpose flag to x509 utility to
2113 print out all the purposes.
2114 [Steve Henson]
2115
2116 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2117 functions.
2118 [Steve Henson]
2119
2120 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2121 for, obtain and decode and extension and obtain its critical flag.
2122 This allows all the necessary extension code to be handled in a
2123 single function call.
2124 [Steve Henson]
2125
2126 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2127 platforms. See crypto/rc4/rc4_enc.c for further details.
2128 [Andy Polyakov]
2129
2130 *) New -noout option to asn1parse. This causes no output to be produced
2131 its main use is when combined with -strparse and -out to extract data
2132 from a file (which may not be in ASN.1 format).
2133 [Steve Henson]
2134
2135 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2136 when producing the local key id.
2137 [Richard Levitte <levitte@stacken.kth.se>]
2138
2139 *) New option -dhparam in s_server. This allows a DH parameter file to be
2140 stated explicitly. If it is not stated then it tries the first server
2141 certificate file. The previous behaviour hard coded the filename
2142 "server.pem".
2143 [Steve Henson]
2144
2145 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2146 a public key to be input or output. For example:
2147 openssl rsa -in key.pem -pubout -out pubkey.pem
2148 Also added necessary DSA public key functions to handle this.
2149 [Steve Henson]
2150
2151 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2152 in the message. This was handled by allowing
2153 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2154 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2155
2156 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2157 to the end of the strings whereas this didn't. This would cause problems
2158 if strings read with d2i_ASN1_bytes() were later modified.
2159 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2160
2161 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2162 data and it contains EOF it will end up returning an error. This is
2163 caused by input 46 bytes long. The cause is due to the way base64
2164 BIOs find the start of base64 encoded data. They do this by trying a
2165 trial decode on each line until they find one that works. When they
2166 do a flag is set and it starts again knowing it can pass all the
2167 data directly through the decoder. Unfortunately it doesn't reset
2168 the context it uses. This means that if EOF is reached an attempt
2169 is made to pass two EOFs through the context and this causes the
2170 resulting error. This can also cause other problems as well. As is
2171 usual with these problems it takes *ages* to find and the fix is
2172 trivial: move one line.
2173 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2174
2175 *) Ugly workaround to get s_client and s_server working under Windows. The
2176 old code wouldn't work because it needed to select() on sockets and the
2177 tty (for keypresses and to see if data could be written). Win32 only
2178 supports select() on sockets so we select() with a 1s timeout on the
2179 sockets and then see if any characters are waiting to be read, if none
2180 are present then we retry, we also assume we can always write data to
2181 the tty. This isn't nice because the code then blocks until we've
2182 received a complete line of data and it is effectively polling the
2183 keyboard at 1s intervals: however it's quite a bit better than not
2184 working at all :-) A dedicated Windows application might handle this
2185 with an event loop for example.
2186 [Steve Henson]
2187
2188 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2189 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2190 will be called when RSA_sign() and RSA_verify() are used. This is useful
2191 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2192 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2193 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2194 This necessitated the support of an extra signature type NID_md5_sha1
2195 for SSL signatures and modifications to the SSL library to use it instead
2196 of calling RSA_public_decrypt() and RSA_private_encrypt().
2197 [Steve Henson]
2198
2199 *) Add new -verify -CAfile and -CApath options to the crl program, these
2200 will lookup a CRL issuers certificate and verify the signature in a
2201 similar way to the verify program. Tidy up the crl program so it
2202 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2203 less strict. It will now permit CRL extensions even if it is not
2204 a V2 CRL: this will allow it to tolerate some broken CRLs.
2205 [Steve Henson]
2206
2207 *) Initialize all non-automatic variables each time one of the openssl
2208 sub-programs is started (this is necessary as they may be started
2209 multiple times from the "OpenSSL>" prompt).
2210 [Lennart Bang, Bodo Moeller]
2211
2212 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2213 removing all other RSA functionality (this is what NO_RSA does). This
2214 is so (for example) those in the US can disable those operations covered
2215 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2216 key generation.
2217 [Steve Henson]
2218
2219 *) Non-copying interface to BIO pairs.
2220 (still largely untested)
2221 [Bodo Moeller]
2222
2223 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2224 ASCII string. This was handled independently in various places before.
2225 [Steve Henson]
2226
2227 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2228 UTF8 strings a character at a time.
2229 [Steve Henson]
2230
2231 *) Use client_version from client hello to select the protocol
2232 (s23_srvr.c) and for RSA client key exchange verification
2233 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2234 [Bodo Moeller]
2235
2236 *) Add various utility functions to handle SPKACs, these were previously
2237 handled by poking round in the structure internals. Added new function
2238 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2239 print, verify and generate SPKACs. Based on an original idea from
2240 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2241 [Steve Henson]
2242
2243 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2244 [Andy Polyakov]
2245
2246 *) Allow the config file extension section to be overwritten on the
2247 command line. Based on an original idea from Massimiliano Pala
2248 <madwolf@comune.modena.it>. The new option is called -extensions
2249 and can be applied to ca, req and x509. Also -reqexts to override
2250 the request extensions in req and -crlexts to override the crl extensions
2251 in ca.
2252 [Steve Henson]
2253
2254 *) Add new feature to the SPKAC handling in ca. Now you can include
2255 the same field multiple times by preceding it by "XXXX." for example:
2256 1.OU="Unit name 1"
2257 2.OU="Unit name 2"
2258 this is the same syntax as used in the req config file.
2259 [Steve Henson]
2260
2261 *) Allow certificate extensions to be added to certificate requests. These
2262 are specified in a 'req_extensions' option of the req section of the
2263 config file. They can be printed out with the -text option to req but
2264 are otherwise ignored at present.
2265 [Steve Henson]
2266
2267 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2268 data read consists of only the final block it would not decrypted because
2269 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2270 A misplaced 'break' also meant the decrypted final block might not be
2271 copied until the next read.
2272 [Steve Henson]
2273
2274 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2275 a few extra parameters to the DH structure: these will be useful if
2276 for example we want the value of 'q' or implement X9.42 DH.
2277 [Steve Henson]
2278
2279 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2280 provides hooks that allow the default DSA functions or functions on a
2281 "per key" basis to be replaced. This allows hardware acceleration and
2282 hardware key storage to be handled without major modification to the
2283 library. Also added low level modexp hooks and CRYPTO_EX structure and
2284 associated functions.
2285 [Steve Henson]
2286
2287 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2288 as "read only": it can't be written to and the buffer it points to will
2289 not be freed. Reading from a read only BIO is much more efficient than
2290 a normal memory BIO. This was added because there are several times when
2291 an area of memory needs to be read from a BIO. The previous method was
2292 to create a memory BIO and write the data to it, this results in two
2293 copies of the data and an O(n^2) reading algorithm. There is a new
2294 function BIO_new_mem_buf() which creates a read only memory BIO from
2295 an area of memory. Also modified the PKCS#7 routines to use read only
2296 memory BIOs.
2297 [Steve Henson]
2298
2299 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2300 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2301 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2302 but a retry condition occured while trying to read the rest.
2303 [Bodo Moeller]
2304
2305 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2306 NID_pkcs7_encrypted by default: this was wrong since this should almost
2307 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2308 the encrypted data type: this is a more sensible place to put it and it
2309 allows the PKCS#12 code to be tidied up that duplicated this
2310 functionality.
2311 [Steve Henson]
2312
2313 *) Changed obj_dat.pl script so it takes its input and output files on
2314 the command line. This should avoid shell escape redirection problems
2315 under Win32.
2316 [Steve Henson]
2317
2318 *) Initial support for certificate extension requests, these are included
2319 in things like Xenroll certificate requests. Included functions to allow
2320 extensions to be obtained and added.
2321 [Steve Henson]
2322
2323 *) -crlf option to s_client and s_server for sending newlines as
2324 CRLF (as required by many protocols).
2325 [Bodo Moeller]
2326
2327 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2328
2329 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2330 [Ralf S. Engelschall]
2331
2332 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2333 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2334
2335 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2336 program.
2337 [Steve Henson]
2338
2339 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2340 DH parameters/keys (q is lost during that conversion, but the resulting
2341 DH parameters contain its length).
2342
2343 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2344 much faster than DH_generate_parameters (which creates parameters
2345 where p = 2*q + 1), and also the smaller q makes DH computations
2346 much more efficient (160-bit exponentiation instead of 1024-bit
2347 exponentiation); so this provides a convenient way to support DHE
2348 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2349 utter importance to use
2350 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2351 or
2352 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2353 when such DH parameters are used, because otherwise small subgroup
2354 attacks may become possible!
2355 [Bodo Moeller]
2356
2357 *) Avoid memory leak in i2d_DHparams.
2358 [Bodo Moeller]
2359
2360 *) Allow the -k option to be used more than once in the enc program:
2361 this allows the same encrypted message to be read by multiple recipients.
2362 [Steve Henson]
2363
2364 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2365 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2366 it will always use the numerical form of the OID, even if it has a short
2367 or long name.
2368 [Steve Henson]
2369
2370 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2371 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2372 otherwise bn_mod_exp was called. In the case of hardware keys for example
2373 no private key components need be present and it might store extra data
2374 in the RSA structure, which cannot be accessed from bn_mod_exp.
2375 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2376 private key operations.
2377 [Steve Henson]
2378
2379 *) Added support for SPARC Linux.
2380 [Andy Polyakov]
2381
2382 *) pem_password_cb function type incompatibly changed from
2383 typedef int pem_password_cb(char *buf, int size, int rwflag);
2384 to
2385 ....(char *buf, int size, int rwflag, void *userdata);
2386 so that applications can pass data to their callbacks:
2387 The PEM[_ASN1]_{read,write}... functions and macros now take an
2388 additional void * argument, which is just handed through whenever
2389 the password callback is called.
2390 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2391
2392 New function SSL_CTX_set_default_passwd_cb_userdata.
2393
2394 Compatibility note: As many C implementations push function arguments
2395 onto the stack in reverse order, the new library version is likely to
2396 interoperate with programs that have been compiled with the old
2397 pem_password_cb definition (PEM_whatever takes some data that
2398 happens to be on the stack as its last argument, and the callback
2399 just ignores this garbage); but there is no guarantee whatsoever that
2400 this will work.
2401
2402 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2403 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2404 problems not only on Windows, but also on some Unix platforms.
2405 To avoid problematic command lines, these definitions are now in an
2406 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2407 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2408 [Bodo Moeller]
2409
2410 *) MIPS III/IV assembler module is reimplemented.
2411 [Andy Polyakov]
2412
2413 *) More DES library cleanups: remove references to srand/rand and
2414 delete an unused file.
2415 [Ulf Möller]
2416
2417 *) Add support for the the free Netwide assembler (NASM) under Win32,
2418 since not many people have MASM (ml) and it can be hard to obtain.
2419 This is currently experimental but it seems to work OK and pass all
2420 the tests. Check out INSTALL.W32 for info.
2421 [Steve Henson]
2422
2423 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2424 without temporary keys kept an extra copy of the server key,
2425 and connections with temporary keys did not free everything in case
2426 of an error.
2427 [Bodo Moeller]
2428
2429 *) New function RSA_check_key and new openssl rsa option -check
2430 for verifying the consistency of RSA keys.
2431 [Ulf Moeller, Bodo Moeller]
2432
2433 *) Various changes to make Win32 compile work:
2434 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2435 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2436 comparison" warnings.
2437 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2438 [Steve Henson]
2439
2440 *) Add a debugging option to PKCS#5 v2 key generation function: when
2441 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2442 derived keys are printed to stderr.
2443 [Steve Henson]
2444
2445 *) Copy the flags in ASN1_STRING_dup().
2446 [Roman E. Pavlov <pre@mo.msk.ru>]
2447
2448 *) The x509 application mishandled signing requests containing DSA
2449 keys when the signing key was also DSA and the parameters didn't match.
2450
2451 It was supposed to omit the parameters when they matched the signing key:
2452 the verifying software was then supposed to automatically use the CA's
2453 parameters if they were absent from the end user certificate.
2454
2455 Omitting parameters is no longer recommended. The test was also
2456 the wrong way round! This was probably due to unusual behaviour in
2457 EVP_cmp_parameters() which returns 1 if the parameters match.
2458 This meant that parameters were omitted when they *didn't* match and
2459 the certificate was useless. Certificates signed with 'ca' didn't have
2460 this bug.
2461 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2462
2463 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2464 The interface is as follows:
2465 Applications can use
2466 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2467 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2468 "off" is now the default.
2469 The library internally uses
2470 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2471 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2472 to disable memory-checking temporarily.
2473
2474 Some inconsistent states that previously were possible (and were
2475 even the default) are now avoided.
2476
2477 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2478 with each memory chunk allocated; this is occasionally more helpful
2479 than just having a counter.
2480
2481 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2482
2483 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2484 extensions.
2485 [Bodo Moeller]
2486
2487 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2488 which largely parallels "options", but is for changing API behaviour,
2489 whereas "options" are about protocol behaviour.
2490 Initial "mode" flags are:
2491
2492 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2493 a single record has been written.
2494 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2495 retries use the same buffer location.
2496 (But all of the contents must be
2497 copied!)
2498 [Bodo Moeller]
2499
2500 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2501 worked.
2502
2503 *) Fix problems with no-hmac etc.
2504 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2505
2506 *) New functions RSA_get_default_method(), RSA_set_method() and
2507 RSA_get_method(). These allows replacement of RSA_METHODs without having
2508 to mess around with the internals of an RSA structure.
2509 [Steve Henson]
2510
2511 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2512 Also really enable memory leak checks in openssl.c and in some
2513 test programs.
2514 [Chad C. Mulligan, Bodo Moeller]
2515
2516 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2517 up the length of negative integers. This has now been simplified to just
2518 store the length when it is first determined and use it later, rather
2519 than trying to keep track of where data is copied and updating it to
2520 point to the end.
2521 [Steve Henson, reported by Brien Wheeler
2522 <bwheeler@authentica-security.com>]
2523
2524 *) Add a new function PKCS7_signatureVerify. This allows the verification
2525 of a PKCS#7 signature but with the signing certificate passed to the
2526 function itself. This contrasts with PKCS7_dataVerify which assumes the
2527 certificate is present in the PKCS#7 structure. This isn't always the
2528 case: certificates can be omitted from a PKCS#7 structure and be
2529 distributed by "out of band" means (such as a certificate database).
2530 [Steve Henson]
2531
2532 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2533 function prototypes in pem.h, also change util/mkdef.pl to add the
2534 necessary function names.
2535 [Steve Henson]
2536
2537 *) mk1mf.pl (used by Windows builds) did not properly read the
2538 options set by Configure in the top level Makefile, and Configure
2539 was not even able to write more than one option correctly.
2540 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2541 [Bodo Moeller]
2542
2543 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2544 file to be loaded from a BIO or FILE pointer. The BIO version will
2545 for example allow memory BIOs to contain config info.
2546 [Steve Henson]
2547
2548 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2549 Whoever hopes to achieve shared-library compatibility across versions
2550 must use this, not the compile-time macro.
2551 (Exercise 0.9.4: Which is the minimum library version required by
2552 such programs?)
2553 Note: All this applies only to multi-threaded programs, others don't
2554 need locks.
2555 [Bodo Moeller]
2556
2557 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2558 through a BIO pair triggered the default case, i.e.
2559 SSLerr(...,SSL_R_UNKNOWN_STATE).
2560 [Bodo Moeller]
2561
2562 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2563 can use the SSL library even if none of the specific BIOs is
2564 appropriate.
2565 [Bodo Moeller]
2566
2567 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2568 for the encoded length.
2569 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2570
2571 *) Add initial documentation of the X509V3 functions.
2572 [Steve Henson]
2573
2574 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2575 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2576 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2577 secure PKCS#8 private key format with a high iteration count.
2578 [Steve Henson]
2579
2580 *) Fix determination of Perl interpreter: A perl or perl5
2581 _directory_ in $PATH was also accepted as the interpreter.
2582 [Ralf S. Engelschall]
2583
2584 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2585 wrong with it but it was very old and did things like calling
2586 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2587 unusual formatting.
2588 [Steve Henson]
2589
2590 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2591 to use the new extension code.
2592 [Steve Henson]
2593
2594 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2595 with macros. This should make it easier to change their form, add extra
2596 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2597 constant.
2598 [Steve Henson]
2599
2600 *) Add to configuration table a new entry that can specify an alternative
2601 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2602 according to Mark Crispin <MRC@Panda.COM>.
2603 [Bodo Moeller]
2604
2605 #if 0
2606 *) DES CBC did not update the IV. Weird.
2607 [Ben Laurie]
2608 #else
2609 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2610 Changing the behaviour of the former might break existing programs --
2611 where IV updating is needed, des_ncbc_encrypt can be used.
2612 #endif
2613
2614 *) When bntest is run from "make test" it drives bc to check its
2615 calculations, as well as internally checking them. If an internal check
2616 fails, it needs to cause bc to give a non-zero result or make test carries
2617 on without noticing the failure. Fixed.
2618 [Ben Laurie]
2619
2620 *) DES library cleanups.
2621 [Ulf Möller]
2622
2623 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2624 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2625 ciphers. NOTE: although the key derivation function has been verified
2626 against some published test vectors it has not been extensively tested
2627 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2628 of v2.0.
2629 [Steve Henson]
2630
2631 *) Instead of "mkdir -p", which is not fully portable, use new
2632 Perl script "util/mkdir-p.pl".
2633 [Bodo Moeller]
2634
2635 *) Rewrite the way password based encryption (PBE) is handled. It used to
2636 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2637 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2638 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2639 the 'parameter' field of the AlgorithmIdentifier is passed to the
2640 underlying key generation function so it must do its own ASN1 parsing.
2641 This has also changed the EVP_PBE_CipherInit() function which now has a
2642 'parameter' argument instead of literal salt and iteration count values
2643 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2644 [Steve Henson]
2645
2646 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2647 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2648 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2649 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2650 value was just used as a "magic string" and not used directly its
2651 value doesn't matter.
2652 [Steve Henson]
2653
2654 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2655 support mutable.
2656 [Ben Laurie]
2657
2658 *) "linux-sparc64" configuration (ultrapenguin).
2659 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2660 "linux-sparc" configuration.
2661 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2662
2663 *) config now generates no-xxx options for missing ciphers.
2664 [Ulf Möller]
2665
2666 *) Support the EBCDIC character set (work in progress).
2667 File ebcdic.c not yet included because it has a different license.
2668 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2669
2670 *) Support BS2000/OSD-POSIX.
2671 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2672
2673 *) Make callbacks for key generation use void * instead of char *.
2674 [Ben Laurie]
2675
2676 *) Make S/MIME samples compile (not yet tested).
2677 [Ben Laurie]
2678
2679 *) Additional typesafe stacks.
2680 [Ben Laurie]
2681
2682 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2683 [Bodo Moeller]
2684
2685
2686 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2687
2688 *) New configuration variant "sco5-gcc".
2689
2690 *) Updated some demos.
2691 [Sean O Riordain, Wade Scholine]
2692
2693 *) Add missing BIO_free at exit of pkcs12 application.
2694 [Wu Zhigang]
2695
2696 *) Fix memory leak in conf.c.
2697 [Steve Henson]
2698
2699 *) Updates for Win32 to assembler version of MD5.
2700 [Steve Henson]
2701
2702 *) Set #! path to perl in apps/der_chop to where we found it
2703 instead of using a fixed path.
2704 [Bodo Moeller]
2705
2706 *) SHA library changes for irix64-mips4-cc.
2707 [Andy Polyakov]
2708
2709 *) Improvements for VMS support.
2710 [Richard Levitte]
2711
2712
2713 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2714
2715 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2716 This also avoids the problems with SC4.2 and unpatched SC5.
2717 [Andy Polyakov <appro@fy.chalmers.se>]
2718
2719 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2720 These are required because of the typesafe stack would otherwise break
2721 existing code. If old code used a structure member which used to be STACK
2722 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2723 sk_num or sk_value it would produce an error because the num, data members
2724 are not present in STACK_OF. Now it just produces a warning. sk_set
2725 replaces the old method of assigning a value to sk_value
2726 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2727 that does this will no longer work (and should use sk_set instead) but
2728 this could be regarded as a "questionable" behaviour anyway.
2729 [Steve Henson]
2730
2731 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2732 correctly handle encrypted S/MIME data.
2733 [Steve Henson]
2734
2735 *) Change type of various DES function arguments from des_cblock
2736 (which means, in function argument declarations, pointer to char)
2737 to des_cblock * (meaning pointer to array with 8 char elements),
2738 which allows the compiler to do more typechecking; it was like
2739 that back in SSLeay, but with lots of ugly casts.
2740
2741 Introduce new type const_des_cblock.
2742 [Bodo Moeller]
2743
2744 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2745 problems: find RecipientInfo structure that matches recipient certificate
2746 and initialise the ASN1 structures properly based on passed cipher.
2747 [Steve Henson]
2748
2749 *) Belatedly make the BN tests actually check the results.
2750 [Ben Laurie]
2751
2752 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2753 to and from BNs: it was completely broken. New compilation option
2754 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2755 key elements as negative integers.
2756 [Steve Henson]
2757
2758 *) Reorganize and speed up MD5.
2759 [Andy Polyakov <appro@fy.chalmers.se>]
2760
2761 *) VMS support.
2762 [Richard Levitte <richard@levitte.org>]
2763
2764 *) New option -out to asn1parse to allow the parsed structure to be
2765 output to a file. This is most useful when combined with the -strparse
2766 option to examine the output of things like OCTET STRINGS.
2767 [Steve Henson]
2768
2769 *) Make SSL library a little more fool-proof by not requiring any longer
2770 that SSL_set_{accept,connect}_state be called before
2771 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2772 in many applications because usually everything *appeared* to work as
2773 intended anyway -- now it really works as intended).
2774 [Bodo Moeller]
2775
2776 *) Move openssl.cnf out of lib/.
2777 [Ulf Möller]
2778
2779 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2780 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2781 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2782 [Ralf S. Engelschall]
2783
2784 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2785 handle PKCS#7 enveloped data properly.
2786 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2787
2788 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2789 copying pointers. The cert_st handling is changed by this in
2790 various ways (and thus what used to be known as ctx->default_cert
2791 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2792 any longer when s->cert does not give us what we need).
2793 ssl_cert_instantiate becomes obsolete by this change.
2794 As soon as we've got the new code right (possibly it already is?),
2795 we have solved a couple of bugs of the earlier code where s->cert
2796 was used as if it could not have been shared with other SSL structures.
2797
2798 Note that using the SSL API in certain dirty ways now will result
2799 in different behaviour than observed with earlier library versions:
2800 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2801 does not influence s as it used to.
2802
2803 In order to clean up things more thoroughly, inside SSL_SESSION
2804 we don't use CERT any longer, but a new structure SESS_CERT
2805 that holds per-session data (if available); currently, this is
2806 the peer's certificate chain and, for clients, the server's certificate
2807 and temporary key. CERT holds only those values that can have
2808 meaningful defaults in an SSL_CTX.
2809 [Bodo Moeller]
2810
2811 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2812 from the internal representation. Various PKCS#7 fixes: remove some
2813 evil casts and set the enc_dig_alg field properly based on the signing
2814 key type.
2815 [Steve Henson]
2816
2817 *) Allow PKCS#12 password to be set from the command line or the
2818 environment. Let 'ca' get its config file name from the environment
2819 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2820 and 'x509').
2821 [Steve Henson]
2822
2823 *) Allow certificate policies extension to use an IA5STRING for the
2824 organization field. This is contrary to the PKIX definition but
2825 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2826 extension option.
2827 [Steve Henson]
2828
2829 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2830 without disallowing inline assembler and the like for non-pedantic builds.
2831 [Ben Laurie]
2832
2833 *) Support Borland C++ builder.
2834 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2835
2836 *) Support Mingw32.
2837 [Ulf Möller]
2838
2839 *) SHA-1 cleanups and performance enhancements.
2840 [Andy Polyakov <appro@fy.chalmers.se>]
2841
2842 *) Sparc v8plus assembler for the bignum library.
2843 [Andy Polyakov <appro@fy.chalmers.se>]
2844
2845 *) Accept any -xxx and +xxx compiler options in Configure.
2846 [Ulf Möller]
2847
2848 *) Update HPUX configuration.
2849 [Anonymous]
2850
2851 *) Add missing sk_<type>_unshift() function to safestack.h
2852 [Ralf S. Engelschall]
2853
2854 *) New function SSL_CTX_use_certificate_chain_file that sets the
2855 "extra_cert"s in addition to the certificate. (This makes sense
2856 only for "PEM" format files, as chains as a whole are not
2857 DER-encoded.)
2858 [Bodo Moeller]
2859
2860 *) Support verify_depth from the SSL API.
2861 x509_vfy.c had what can be considered an off-by-one-error:
2862 Its depth (which was not part of the external interface)
2863 was actually counting the number of certificates in a chain;
2864 now it really counts the depth.
2865 [Bodo Moeller]
2866
2867 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2868 instead of X509err, which often resulted in confusing error
2869 messages since the error codes are not globally unique
2870 (e.g. an alleged error in ssl3_accept when a certificate
2871 didn't match the private key).
2872
2873 *) New function SSL_CTX_set_session_id_context that allows to set a default
2874 value (so that you don't need SSL_set_session_id_context for each
2875 connection using the SSL_CTX).
2876 [Bodo Moeller]
2877
2878 *) OAEP decoding bug fix.
2879 [Ulf Möller]
2880
2881 *) Support INSTALL_PREFIX for package builders, as proposed by
2882 David Harris.
2883 [Bodo Moeller]
2884
2885 *) New Configure options "threads" and "no-threads". For systems
2886 where the proper compiler options are known (currently Solaris
2887 and Linux), "threads" is the default.
2888 [Bodo Moeller]
2889
2890 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2891 [Bodo Moeller]
2892
2893 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2894 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2895 such as /usr/local/bin.
2896 [Bodo Moeller]
2897
2898 *) "make linux-shared" to build shared libraries.
2899 [Niels Poppe <niels@netbox.org>]
2900
2901 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2902 [Ulf Möller]
2903
2904 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2905 extension adding in x509 utility.
2906 [Steve Henson]
2907
2908 *) Remove NOPROTO sections and error code comments.
2909 [Ulf Möller]
2910
2911 *) Partial rewrite of the DEF file generator to now parse the ANSI
2912 prototypes.
2913 [Steve Henson]
2914
2915 *) New Configure options --prefix=DIR and --openssldir=DIR.
2916 [Ulf Möller]
2917
2918 *) Complete rewrite of the error code script(s). It is all now handled
2919 by one script at the top level which handles error code gathering,
2920 header rewriting and C source file generation. It should be much better
2921 than the old method: it now uses a modified version of Ulf's parser to
2922 read the ANSI prototypes in all header files (thus the old K&R definitions
2923 aren't needed for error creation any more) and do a better job of
2924 translating function codes into names. The old 'ASN1 error code imbedded
2925 in a comment' is no longer necessary and it doesn't use .err files which
2926 have now been deleted. Also the error code call doesn't have to appear all
2927 on one line (which resulted in some large lines...).
2928 [Steve Henson]
2929
2930 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2931 [Bodo Moeller]
2932
2933 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2934 0 (which usually indicates a closed connection), but continue reading.
2935 [Bodo Moeller]
2936
2937 *) Fix some race conditions.
2938 [Bodo Moeller]
2939
2940 *) Add support for CRL distribution points extension. Add Certificate
2941 Policies and CRL distribution points documentation.
2942 [Steve Henson]
2943
2944 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2945 [Ulf Möller]
2946
2947 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2948 8 of keying material. Merlin has also confirmed interop with this fix
2949 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2950 [Merlin Hughes <merlin@baltimore.ie>]
2951
2952 *) Fix lots of warnings.
2953 [Richard Levitte <levitte@stacken.kth.se>]
2954
2955 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2956 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2957 [Richard Levitte <levitte@stacken.kth.se>]
2958
2959 *) Fix problems with sizeof(long) == 8.
2960 [Andy Polyakov <appro@fy.chalmers.se>]
2961
2962 *) Change functions to ANSI C.
2963 [Ulf Möller]
2964
2965 *) Fix typos in error codes.
2966 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2967
2968 *) Remove defunct assembler files from Configure.
2969 [Ulf Möller]
2970
2971 *) SPARC v8 assembler BIGNUM implementation.
2972 [Andy Polyakov <appro@fy.chalmers.se>]
2973
2974 *) Support for Certificate Policies extension: both print and set.
2975 Various additions to support the r2i method this uses.
2976 [Steve Henson]
2977
2978 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2979 return a const string when you are expecting an allocated buffer.
2980 [Ben Laurie]
2981
2982 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2983 types DirectoryString and DisplayText.
2984 [Steve Henson]
2985
2986 *) Add code to allow r2i extensions to access the configuration database,
2987 add an LHASH database driver and add several ctx helper functions.
2988 [Steve Henson]
2989
2990 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2991 fail when they extended the size of a BIGNUM.
2992 [Steve Henson]
2993
2994 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2995 support typesafe stack.
2996 [Steve Henson]
2997
2998 *) Fix typo in SSL_[gs]et_options().
2999 [Nils Frostberg <nils@medcom.se>]
3000
3001 *) Delete various functions and files that belonged to the (now obsolete)
3002 old X509V3 handling code.
3003 [Steve Henson]
3004
3005 *) New Configure option "rsaref".
3006 [Ulf Möller]
3007
3008 *) Don't auto-generate pem.h.
3009 [Bodo Moeller]
3010
3011 *) Introduce type-safe ASN.1 SETs.
3012 [Ben Laurie]
3013
3014 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3015 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3016
3017 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3018 that links with OpenSSL (well at least cause lots of warnings), but fear
3019 not: the conversion is trivial, and it eliminates loads of evil casts. A
3020 few STACKed things have been converted already. Feel free to convert more.
3021 In the fullness of time, I'll do away with the STACK type altogether.
3022 [Ben Laurie]
3023
3024 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3025 specified in <certfile> by updating the entry in the index.txt file.
3026 This way one no longer has to edit the index.txt file manually for
3027 revoking a certificate. The -revoke option does the gory details now.
3028 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3029
3030 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3031 `-text' option at all and this way the `-noout -text' combination was
3032 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3033 [Ralf S. Engelschall]
3034
3035 *) Make sure a corresponding plain text error message exists for the
3036 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3037 verify callback function determined that a certificate was revoked.
3038 [Ralf S. Engelschall]
3039
3040 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3041 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3042 all available cipers including rc5, which was forgotten until now.
3043 In order to let the testing shell script know which algorithms
3044 are available, a new (up to now undocumented) command
3045 "openssl list-cipher-commands" is used.
3046 [Bodo Moeller]
3047
3048 *) Bugfix: s_client occasionally would sleep in select() when
3049 it should have checked SSL_pending() first.
3050 [Bodo Moeller]
3051
3052 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3053 the raw DSA values prior to ASN.1 encoding.
3054 [Ulf Möller]
3055
3056 *) Tweaks to Configure
3057 [Niels Poppe <niels@netbox.org>]
3058
3059 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3060 yet...
3061 [Steve Henson]
3062
3063 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3064 [Ulf Möller]
3065
3066 *) New config option to avoid instructions that are illegal on the 80386.
3067 The default code is faster, but requires at least a 486.
3068 [Ulf Möller]
3069
3070 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3071 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3072 same as SSL2_VERSION anyway.
3073 [Bodo Moeller]
3074
3075 *) New "-showcerts" option for s_client.
3076 [Bodo Moeller]
3077
3078 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3079 application. Various cleanups and fixes.
3080 [Steve Henson]
3081
3082 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3083 modify error routines to work internally. Add error codes and PBE init
3084 to library startup routines.
3085 [Steve Henson]
3086
3087 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3088 packing functions to asn1 and evp. Changed function names and error
3089 codes along the way.
3090 [Steve Henson]
3091
3092 *) PKCS12 integration: and so it begins... First of several patches to
3093 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3094 objects to objects.h
3095 [Steve Henson]
3096
3097 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3098 and display support for Thawte strong extranet extension.
3099 [Steve Henson]
3100
3101 *) Add LinuxPPC support.
3102 [Jeff Dubrule <igor@pobox.org>]
3103
3104 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3105 bn_div_words in alpha.s.
3106 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3107
3108 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3109 OAEP isn't supported when OpenSSL is built with RSAref.
3110 [Ulf Moeller <ulf@fitug.de>]
3111
3112 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3113 so they no longer are missing under -DNOPROTO.
3114 [Soren S. Jorvang <soren@t.dk>]
3115
3116
3117 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3118
3119 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3120 doesn't work when the session is reused. Coming soon!
3121 [Ben Laurie]
3122
3123 *) Fix a security hole, that allows sessions to be reused in the wrong
3124 context thus bypassing client cert protection! All software that uses
3125 client certs and session caches in multiple contexts NEEDS PATCHING to
3126 allow session reuse! A fuller solution is in the works.
3127 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3128
3129 *) Some more source tree cleanups (removed obsolete files
3130 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3131 permission on "config" script to be executable) and a fix for the INSTALL
3132 document.
3133 [Ulf Moeller <ulf@fitug.de>]
3134
3135 *) Remove some legacy and erroneous uses of malloc, free instead of
3136 Malloc, Free.
3137 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3138
3139 *) Make rsa_oaep_test return non-zero on error.
3140 [Ulf Moeller <ulf@fitug.de>]
3141
3142 *) Add support for native Solaris shared libraries. Configure
3143 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3144 if someone would make that last step automatic.
3145 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3146
3147 *) ctx_size was not built with the right compiler during "make links". Fixed.
3148 [Ben Laurie]
3149
3150 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3151 except NULL ciphers". This means the default cipher list will no longer
3152 enable NULL ciphers. They need to be specifically enabled e.g. with
3153 the string "DEFAULT:eNULL".
3154 [Steve Henson]
3155
3156 *) Fix to RSA private encryption routines: if p < q then it would
3157 occasionally produce an invalid result. This will only happen with
3158 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3159 [Steve Henson]
3160
3161 *) Be less restrictive and allow also `perl util/perlpath.pl
3162 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3163 because this way one can also use an interpreter named `perl5' (which is
3164 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3165 installed as `perl').
3166 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3167
3168 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3169 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3170
3171 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3172 advapi32.lib to Win32 build and change the pem test comparision
3173 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3174 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3175 and crypto/des/ede_cbcm_enc.c.
3176 [Steve Henson]
3177
3178 *) DES quad checksum was broken on big-endian architectures. Fixed.
3179 [Ben Laurie]
3180
3181 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3182 Win32 test batch file so it (might) work again. The Win32 test batch file
3183 is horrible: I feel ill....
3184 [Steve Henson]
3185
3186 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3187 in e_os.h. Audit of header files to check ANSI and non ANSI
3188 sections: 10 functions were absent from non ANSI section and not exported
3189 from Windows DLLs. Fixed up libeay.num for new functions.
3190 [Steve Henson]
3191
3192 *) Make `openssl version' output lines consistent.
3193 [Ralf S. Engelschall]
3194
3195 *) Fix Win32 symbol export lists for BIO functions: Added
3196 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3197 to ms/libeay{16,32}.def.
3198 [Ralf S. Engelschall]
3199
3200 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3201 fine under Unix and passes some trivial tests I've now added. But the
3202 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3203 added to make sure no one expects that this stuff really works in the
3204 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3205 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3206 openssl_bio.xs.
3207 [Ralf S. Engelschall]
3208
3209 *) Fix the generation of two part addresses in perl.
3210 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3211
3212 *) Add config entry for Linux on MIPS.
3213 [John Tobey <jtobey@channel1.com>]
3214
3215 *) Make links whenever Configure is run, unless we are on Windoze.
3216 [Ben Laurie]
3217
3218 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3219 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3220 in CRLs.
3221 [Steve Henson]
3222
3223 *) Add a useful kludge to allow package maintainers to specify compiler and
3224 other platforms details on the command line without having to patch the
3225 Configure script everytime: One now can use ``perl Configure
3226 <id>:<details>'', i.e. platform ids are allowed to have details appended
3227 to them (seperated by colons). This is treated as there would be a static
3228 pre-configured entry in Configure's %table under key <id> with value
3229 <details> and ``perl Configure <id>'' is called. So, when you want to
3230 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3231 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3232 now, which overrides the FreeBSD-elf entry on-the-fly.
3233 [Ralf S. Engelschall]
3234
3235 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3236 [Ben Laurie]
3237
3238 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3239 on the `perl Configure ...' command line. This way one can compile
3240 OpenSSL libraries with Position Independent Code (PIC) which is needed
3241 for linking it into DSOs.
3242 [Ralf S. Engelschall]
3243
3244 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3245 Fixed.
3246 [Ben Laurie]
3247
3248 *) Cleaned up the LICENSE document: The official contact for any license
3249 questions now is the OpenSSL core team under openssl-core@openssl.org.
3250 And add a paragraph about the dual-license situation to make sure people
3251 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3252 to the OpenSSL toolkit.
3253 [Ralf S. Engelschall]
3254
3255 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3256 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3257 Additonally cleaned up the `make links' target: Remove unnecessary
3258 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3259 to speed processing and no longer clutter the display with confusing
3260 stuff. Instead only the actually done links are displayed.
3261 [Ralf S. Engelschall]
3262
3263 *) Permit null encryption ciphersuites, used for authentication only. It used
3264 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3265 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3266 encryption.
3267 [Ben Laurie]
3268
3269 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3270 signed attributes when verifying signatures (this would break them),
3271 the detached data encoding was wrong and public keys obtained using
3272 X509_get_pubkey() weren't freed.
3273 [Steve Henson]
3274
3275 *) Add text documentation for the BUFFER functions. Also added a work around
3276 to a Win95 console bug. This was triggered by the password read stuff: the
3277 last character typed gets carried over to the next fread(). If you were
3278 generating a new cert request using 'req' for example then the last
3279 character of the passphrase would be CR which would then enter the first
3280 field as blank.
3281 [Steve Henson]
3282
3283 *) Added the new `Includes OpenSSL Cryptography Software' button as
3284 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3285 button and can be used by applications based on OpenSSL to show the
3286 relationship to the OpenSSL project.
3287 [Ralf S. Engelschall]
3288
3289 *) Remove confusing variables in function signatures in files
3290 ssl/ssl_lib.c and ssl/ssl.h.
3291 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3292
3293 *) Don't install bss_file.c under PREFIX/include/
3294 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3295
3296 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3297 functions that return function pointers and has support for NT specific
3298 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3299 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3300 unsigned to signed types: this was killing the Win32 compile.
3301 [Steve Henson]
3302
3303 *) Add new certificate file to stack functions,
3304 SSL_add_dir_cert_subjects_to_stack() and
3305 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3306 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3307 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3308 This means that Apache-SSL and similar packages don't have to mess around
3309 to add as many CAs as they want to the preferred list.
3310 [Ben Laurie]
3311
3312 *) Experiment with doxygen documentation. Currently only partially applied to
3313 ssl/ssl_lib.c.
3314 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3315 openssl.doxy as the configuration file.
3316 [Ben Laurie]
3317
3318 *) Get rid of remaining C++-style comments which strict C compilers hate.
3319 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3320
3321 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3322 compiled in by default: it has problems with large keys.
3323 [Steve Henson]
3324
3325 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3326 DH private keys and/or callback functions which directly correspond to
3327 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3328 is needed for applications which have to configure certificates on a
3329 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3330 (e.g. s_server).
3331 For the RSA certificate situation is makes no difference, but
3332 for the DSA certificate situation this fixes the "no shared cipher"
3333 problem where the OpenSSL cipher selection procedure failed because the
3334 temporary keys were not overtaken from the context and the API provided
3335 no way to reconfigure them.
3336 The new functions now let applications reconfigure the stuff and they
3337 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3338 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3339 non-public-API function ssl_cert_instantiate() is used as a helper
3340 function and also to reduce code redundancy inside ssl_rsa.c.
3341 [Ralf S. Engelschall]
3342
3343 *) Move s_server -dcert and -dkey options out of the undocumented feature
3344 area because they are useful for the DSA situation and should be
3345 recognized by the users.
3346 [Ralf S. Engelschall]
3347
3348 *) Fix the cipher decision scheme for export ciphers: the export bits are
3349 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3350 SSL_EXP_MASK. So, the original variable has to be used instead of the
3351 already masked variable.
3352 [Richard Levitte <levitte@stacken.kth.se>]
3353
3354 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3355 [Richard Levitte <levitte@stacken.kth.se>]
3356
3357 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3358 from `int' to `unsigned int' because it's a length and initialized by
3359 EVP_DigestFinal() which expects an `unsigned int *'.
3360 [Richard Levitte <levitte@stacken.kth.se>]
3361
3362 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3363 script. Instead use the usual Shell->Perl transition trick.
3364 [Ralf S. Engelschall]
3365
3366 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3367 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3368 -noout -modulus' as it's already the case for `openssl rsa -noout
3369 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3370 currently the public key is printed (a decision which was already done by
3371 `openssl dsa -modulus' in the past) which serves a similar purpose.
3372 Additionally the NO_RSA no longer completely removes the whole -modulus
3373 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3374 now, too.
3375 [Ralf S. Engelschall]
3376
3377 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3378 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3379 [Arne Ansper <arne@ats.cyber.ee>]
3380
3381 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3382 to be added. Now both 'req' and 'ca' can use new objects defined in the
3383 config file.
3384 [Steve Henson]
3385
3386 *) Add cool BIO that does syslog (or event log on NT).
3387 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3388
3389 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3390 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3391 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3392 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3393 [Ben Laurie]
3394
3395 *) Add preliminary config info for new extension code.
3396 [Steve Henson]
3397
3398 *) Make RSA_NO_PADDING really use no padding.
3399 [Ulf Moeller <ulf@fitug.de>]
3400
3401 *) Generate errors when private/public key check is done.
3402 [Ben Laurie]
3403
3404 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3405 for some CRL extensions and new objects added.
3406 [Steve Henson]
3407
3408 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3409 key usage extension and fuller support for authority key id.
3410 [Steve Henson]
3411
3412 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3413 padding method for RSA, which is recommended for new applications in PKCS
3414 #1 v2.0 (RFC 2437, October 1998).
3415 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3416 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3417 against Bleichbacher's attack on RSA.
3418 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3419 Ben Laurie]
3420
3421 *) Updates to the new SSL compression code
3422 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3423
3424 *) Fix so that the version number in the master secret, when passed
3425 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3426 (because the server will not accept higher), that the version number
3427 is 0x03,0x01, not 0x03,0x00
3428 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3429
3430 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3431 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3432 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3433 [Steve Henson]
3434
3435 *) Support for RAW extensions where an arbitrary extension can be
3436 created by including its DER encoding. See apps/openssl.cnf for
3437 an example.
3438 [Steve Henson]
3439
3440 *) Make sure latest Perl versions don't interpret some generated C array
3441 code as Perl array code in the crypto/err/err_genc.pl script.
3442 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3443
3444 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3445 not many people have the assembler. Various Win32 compilation fixes and
3446 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3447 build instructions.
3448 [Steve Henson]
3449
3450 *) Modify configure script 'Configure' to automatically create crypto/date.h
3451 file under Win32 and also build pem.h from pem.org. New script
3452 util/mkfiles.pl to create the MINFO file on environments that can't do a
3453 'make files': perl util/mkfiles.pl >MINFO should work.
3454 [Steve Henson]
3455
3456 *) Major rework of DES function declarations, in the pursuit of correctness
3457 and purity. As a result, many evil casts evaporated, and some weirdness,
3458 too. You may find this causes warnings in your code. Zapping your evil
3459 casts will probably fix them. Mostly.
3460 [Ben Laurie]
3461
3462 *) Fix for a typo in asn1.h. Bug fix to object creation script
3463 obj_dat.pl. It considered a zero in an object definition to mean
3464 "end of object": none of the objects in objects.h have any zeros
3465 so it wasn't spotted.
3466 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3467
3468 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3469 Masking (CBCM). In the absence of test vectors, the best I have been able
3470 to do is check that the decrypt undoes the encrypt, so far. Send me test
3471 vectors if you have them.
3472 [Ben Laurie]
3473
3474 *) Correct calculation of key length for export ciphers (too much space was
3475 allocated for null ciphers). This has not been tested!
3476 [Ben Laurie]
3477
3478 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3479 message is now correct (it understands "crypto" and "ssl" on its
3480 command line). There is also now an "update" option. This will update
3481 the util/ssleay.num and util/libeay.num files with any new functions.
3482 If you do a:
3483 perl util/mkdef.pl crypto ssl update
3484 it will update them.
3485 [Steve Henson]
3486
3487 *) Overhauled the Perl interface (perl/*):
3488 - ported BN stuff to OpenSSL's different BN library
3489 - made the perl/ source tree CVS-aware
3490 - renamed the package from SSLeay to OpenSSL (the files still contain
3491 their history because I've copied them in the repository)
3492 - removed obsolete files (the test scripts will be replaced
3493 by better Test::Harness variants in the future)
3494 [Ralf S. Engelschall]
3495
3496 *) First cut for a very conservative source tree cleanup:
3497 1. merge various obsolete readme texts into doc/ssleay.txt
3498 where we collect the old documents and readme texts.
3499 2. remove the first part of files where I'm already sure that we no
3500 longer need them because of three reasons: either they are just temporary
3501 files which were left by Eric or they are preserved original files where
3502 I've verified that the diff is also available in the CVS via "cvs diff
3503 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3504 the crypto/md/ stuff).
3505 [Ralf S. Engelschall]
3506
3507 *) More extension code. Incomplete support for subject and issuer alt
3508 name, issuer and authority key id. Change the i2v function parameters
3509 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3510 what that's for :-) Fix to ASN1 macro which messed up
3511 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3512 [Steve Henson]
3513
3514 *) Preliminary support for ENUMERATED type. This is largely copied from the
3515 INTEGER code.
3516 [Steve Henson]
3517
3518 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3519 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3520
3521 *) Make sure `make rehash' target really finds the `openssl' program.
3522 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3523
3524 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3525 like to hear about it if this slows down other processors.
3526 [Ben Laurie]
3527
3528 *) Add CygWin32 platform information to Configure script.
3529 [Alan Batie <batie@aahz.jf.intel.com>]
3530
3531 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3532 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3533
3534 *) New program nseq to manipulate netscape certificate sequences
3535 [Steve Henson]
3536
3537 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3538 few typos.
3539 [Steve Henson]
3540
3541 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3542 but the BN code had some problems that would cause failures when
3543 doing certificate verification and some other functions.
3544 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3545
3546 *) Add ASN1 and PEM code to support netscape certificate sequences.
3547 [Steve Henson]
3548
3549 *) Add ASN1 and PEM code to support netscape certificate sequences.
3550 [Steve Henson]
3551
3552 *) Add several PKIX and private extended key usage OIDs.
3553 [Steve Henson]
3554
3555 *) Modify the 'ca' program to handle the new extension code. Modify
3556 openssl.cnf for new extension format, add comments.
3557 [Steve Henson]
3558
3559 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3560 and add a sample to openssl.cnf so req -x509 now adds appropriate
3561 CA extensions.
3562 [Steve Henson]
3563
3564 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3565 error code, add initial support to X509_print() and x509 application.
3566 [Steve Henson]
3567
3568 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3569 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3570 stuff is currently isolated and isn't even compiled yet.
3571 [Steve Henson]
3572
3573 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3574 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3575 Removed the versions check from X509 routines when loading extensions:
3576 this allows certain broken certificates that don't set the version
3577 properly to be processed.
3578 [Steve Henson]
3579
3580 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3581 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3582 can still be regenerated with "make depend".
3583 [Ben Laurie]
3584
3585 *) Spelling mistake in C version of CAST-128.
3586 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3587
3588 *) Changes to the error generation code. The perl script err-code.pl
3589 now reads in the old error codes and retains the old numbers, only
3590 adding new ones if necessary. It also only changes the .err files if new
3591 codes are added. The makefiles have been modified to only insert errors
3592 when needed (to avoid needlessly modifying header files). This is done
3593 by only inserting errors if the .err file is newer than the auto generated
3594 C file. To rebuild all the error codes from scratch (the old behaviour)
3595 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3596 or delete all the .err files.
3597 [Steve Henson]
3598
3599 *) CAST-128 was incorrectly implemented for short keys. The C version has
3600 been fixed, but is untested. The assembler versions are also fixed, but
3601 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3602 to regenerate it if needed.
3603 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3604 Hagino <itojun@kame.net>]
3605
3606 *) File was opened incorrectly in randfile.c.
3607 [Ulf Möller <ulf@fitug.de>]
3608
3609 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3610 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3611 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3612 al: it's just almost always a UTCTime. Note this patch adds new error
3613 codes so do a "make errors" if there are problems.
3614 [Steve Henson]
3615
3616 *) Correct Linux 1 recognition in config.
3617 [Ulf Möller <ulf@fitug.de>]
3618
3619 *) Remove pointless MD5 hash when using DSA keys in ca.
3620 [Anonymous <nobody@replay.com>]
3621
3622 *) Generate an error if given an empty string as a cert directory. Also
3623 generate an error if handed NULL (previously returned 0 to indicate an
3624 error, but didn't set one).
3625 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3626
3627 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3628 [Ben Laurie]
3629
3630 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3631 parameters. This was causing a warning which killed off the Win32 compile.
3632 [Steve Henson]
3633
3634 *) Remove C++ style comments from crypto/bn/bn_local.h.
3635 [Neil Costigan <neil.costigan@celocom.com>]
3636
3637 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3638 based on a text string, looking up short and long names and finally
3639 "dot" format. The "dot" format stuff didn't work. Added new function
3640 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3641 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3642 OID is not part of the table.
3643 [Steve Henson]
3644
3645 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3646 X509_LOOKUP_by_alias().
3647 [Ben Laurie]
3648
3649 *) Sort openssl functions by name.
3650 [Ben Laurie]
3651
3652 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3653 encryption from sample DSA keys (in case anyone is interested the password
3654 was "1234").
3655 [Steve Henson]
3656
3657 *) Make _all_ *_free functions accept a NULL pointer.
3658 [Frans Heymans <fheymans@isaserver.be>]
3659
3660 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3661 NULL pointers.
3662 [Anonymous <nobody@replay.com>]
3663
3664 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3665 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3666
3667 *) Don't blow it for numeric -newkey arguments to apps/req.
3668 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3669
3670 *) Temp key "for export" tests were wrong in s3_srvr.c.
3671 [Anonymous <nobody@replay.com>]
3672
3673 *) Add prototype for temp key callback functions
3674 SSL_CTX_set_tmp_{rsa,dh}_callback().
3675 [Ben Laurie]
3676
3677 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3678 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3679 [Steve Henson]
3680
3681 *) X509_name_add_entry() freed the wrong thing after an error.
3682 [Arne Ansper <arne@ats.cyber.ee>]
3683
3684 *) rsa_eay.c would attempt to free a NULL context.
3685 [Arne Ansper <arne@ats.cyber.ee>]
3686
3687 *) BIO_s_socket() had a broken should_retry() on Windoze.
3688 [Arne Ansper <arne@ats.cyber.ee>]
3689
3690 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3691 [Arne Ansper <arne@ats.cyber.ee>]
3692
3693 *) Make sure the already existing X509_STORE->depth variable is initialized
3694 in X509_STORE_new(), but document the fact that this variable is still
3695 unused in the certificate verification process.
3696 [Ralf S. Engelschall]
3697
3698 *) Fix the various library and apps files to free up pkeys obtained from
3699 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3700 [Steve Henson]
3701
3702 *) Fix reference counting in X509_PUBKEY_get(). This makes
3703 demos/maurice/example2.c work, amongst others, probably.
3704 [Steve Henson and Ben Laurie]
3705
3706 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3707 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3708 are no longer created. This way we have a single and consistent command
3709 line interface `openssl <command>', similar to `cvs <command>'.
3710 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3711
3712 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3713 BIT STRING wrapper always have zero unused bits.
3714 [Steve Henson]
3715
3716 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3717 [Steve Henson]
3718
3719 *) Make the top-level INSTALL documentation easier to understand.
3720 [Paul Sutton]
3721
3722 *) Makefiles updated to exit if an error occurs in a sub-directory
3723 make (including if user presses ^C) [Paul Sutton]
3724
3725 *) Make Montgomery context stuff explicit in RSA data structure.
3726 [Ben Laurie]
3727
3728 *) Fix build order of pem and err to allow for generated pem.h.
3729 [Ben Laurie]
3730
3731 *) Fix renumbering bug in X509_NAME_delete_entry().
3732 [Ben Laurie]
3733
3734 *) Enhanced the err-ins.pl script so it makes the error library number
3735 global and can add a library name. This is needed for external ASN1 and
3736 other error libraries.
3737 [Steve Henson]
3738
3739 *) Fixed sk_insert which never worked properly.
3740 [Steve Henson]
3741
3742 *) Fix ASN1 macros so they can handle indefinite length construted
3743 EXPLICIT tags. Some non standard certificates use these: they can now
3744 be read in.
3745 [Steve Henson]
3746
3747 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3748 into a single doc/ssleay.txt bundle. This way the information is still
3749 preserved but no longer messes up this directory. Now it's new room for
3750 the new set of documenation files.
3751 [Ralf S. Engelschall]
3752
3753 *) SETs were incorrectly DER encoded. This was a major pain, because they
3754 shared code with SEQUENCEs, which aren't coded the same. This means that
3755 almost everything to do with SETs or SEQUENCEs has either changed name or
3756 number of arguments.
3757 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3758
3759 *) Fix test data to work with the above.
3760 [Ben Laurie]
3761
3762 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3763 was already fixed by Eric for 0.9.1 it seems.
3764 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3765
3766 *) Autodetect FreeBSD3.
3767 [Ben Laurie]
3768
3769 *) Fix various bugs in Configure. This affects the following platforms:
3770 nextstep
3771 ncr-scde
3772 unixware-2.0
3773 unixware-2.0-pentium
3774 sco5-cc.
3775 [Ben Laurie]
3776
3777 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3778 before they are needed.
3779 [Ben Laurie]
3780
3781 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3782 [Ben Laurie]
3783
3784
3785 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3786
3787 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3788 changed SSLeay to OpenSSL in version strings.
3789 [Ralf S. Engelschall]
3790
3791 *) Some fixups to the top-level documents.
3792 [Paul Sutton]
3793
3794 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3795 because the symlink to include/ was missing.
3796 [Ralf S. Engelschall]
3797
3798 *) Incorporated the popular no-RSA/DSA-only patches
3799 which allow to compile a RSA-free SSLeay.
3800 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3801
3802 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3803 when "ssleay" is still not found.
3804 [Ralf S. Engelschall]
3805
3806 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3807 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3808
3809 *) Updated the README file.
3810 [Ralf S. Engelschall]
3811
3812 *) Added various .cvsignore files in the CVS repository subdirs
3813 to make a "cvs update" really silent.
3814 [Ralf S. Engelschall]
3815
3816 *) Recompiled the error-definition header files and added
3817 missing symbols to the Win32 linker tables.
3818 [Ralf S. Engelschall]
3819
3820 *) Cleaned up the top-level documents;
3821 o new files: CHANGES and LICENSE
3822 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3823 o merged COPYRIGHT into LICENSE
3824 o removed obsolete TODO file
3825 o renamed MICROSOFT to INSTALL.W32
3826 [Ralf S. Engelschall]
3827
3828 *) Removed dummy files from the 0.9.1b source tree:
3829 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3830 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3831 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3832 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3833 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3834 [Ralf S. Engelschall]
3835
3836 *) Added various platform portability fixes.
3837 [Mark J. Cox]
3838
3839 *) The Genesis of the OpenSSL rpject:
3840 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3841 Young and Tim J. Hudson created while they were working for C2Net until
3842 summer 1998.
3843 [The OpenSSL Project]
3844
3845
3846 Changes between 0.9.0b and 0.9.1b [not released]
3847
3848 *) Updated a few CA certificates under certs/
3849 [Eric A. Young]
3850
3851 *) Changed some BIGNUM api stuff.
3852 [Eric A. Young]
3853
3854 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3855 DGUX x86, Linux Alpha, etc.
3856 [Eric A. Young]
3857
3858 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3859 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3860 available).
3861 [Eric A. Young]
3862
3863 *) Add -strparse option to asn1pars program which parses nested
3864 binary structures
3865 [Dr Stephen Henson <shenson@bigfoot.com>]
3866
3867 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3868 [Eric A. Young]
3869
3870 *) DSA fix for "ca" program.
3871 [Eric A. Young]
3872
3873 *) Added "-genkey" option to "dsaparam" program.
3874 [Eric A. Young]
3875
3876 *) Added RIPE MD160 (rmd160) message digest.
3877 [Eric A. Young]
3878
3879 *) Added -a (all) option to "ssleay version" command.
3880 [Eric A. Young]
3881
3882 *) Added PLATFORM define which is the id given to Configure.
3883 [Eric A. Young]
3884
3885 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3886 [Eric A. Young]
3887
3888 *) Extended the ASN.1 parser routines.
3889 [Eric A. Young]
3890
3891 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3892 [Eric A. Young]
3893
3894 *) Added a BN_CTX to the BN library.
3895 [Eric A. Young]
3896
3897 *) Fixed the weak key values in DES library
3898 [Eric A. Young]
3899
3900 *) Changed API in EVP library for cipher aliases.
3901 [Eric A. Young]
3902
3903 *) Added support for RC2/64bit cipher.
3904 [Eric A. Young]
3905
3906 *) Converted the lhash library to the crypto/mem.c functions.
3907 [Eric A. Young]
3908
3909 *) Added more recognized ASN.1 object ids.
3910 [Eric A. Young]
3911
3912 *) Added more RSA padding checks for SSL/TLS.
3913 [Eric A. Young]
3914
3915 *) Added BIO proxy/filter functionality.
3916 [Eric A. Young]
3917
3918 *) Added extra_certs to SSL_CTX which can be used
3919 send extra CA certificates to the client in the CA cert chain sending
3920 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3921 [Eric A. Young]
3922
3923 *) Now Fortezza is denied in the authentication phase because
3924 this is key exchange mechanism is not supported by SSLeay at all.
3925 [Eric A. Young]
3926
3927 *) Additional PKCS1 checks.
3928 [Eric A. Young]
3929
3930 *) Support the string "TLSv1" for all TLS v1 ciphers.
3931 [Eric A. Young]
3932
3933 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3934 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3935 [Eric A. Young]
3936
3937 *) Fixed a few memory leaks.
3938 [Eric A. Young]
3939
3940 *) Fixed various code and comment typos.
3941 [Eric A. Young]
3942
3943 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3944 bytes sent in the client random.
3945 [Edward Bishop <ebishop@spyglass.com>]
3946