]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix the S/MIME code so it now works again and
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
7 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8 uses the special reorder version of SET OF to sort the attributes
9 and reorder them to match the encoded order. This resolves a long
10 standing problem: a verify on a PKCS7 structure just after signing
11 it used to fail because the attribute order did not match the
12 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
13 it uses the received order. This is necessary to tolerate some broken
14 software that does not order SET OF. This is handled by encoding
15 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
16 to produce the required SET OF.
17 [Steve Henson]
18
19 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
20 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
21 files to get correct declarations of the ASN.1 item variables.
22 [Richard Levitte]
23
24 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
25 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
26 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
27 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
28 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
29 ASN1_ITEM and no wrapper functions.
30 [Steve Henson]
31
32 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
33 replace the old function pointer based I/O routines. Change most of
34 the *_d2i_bio() and *_d2i_fp() functions to use these.
35 [Steve Henson]
36
37 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
38 lines, recognice more "algorithms" that can be deselected, and make
39 it complain about algorithm deselection that isn't recognised.
40 [Richard Levitte]
41
42 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
43 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
44 to use new functions. Add NO_ASN1_OLD which can be set to remove
45 some old style ASN1 functions: this can be used to determine if old
46 code will still work when these eventually go away.
47 [Steve Henson]
48
49 *) New extension functions for OCSP structures, these follow the
50 same conventions as certificates and CRLs.
51 [Steve Henson]
52
53 *) New function X509V3_add1_i2d(). This automatically encodes and
54 adds an extension. Its behaviour can be customised with various
55 flags to append, replace or delete. Various wrappers added for
56 certifcates and CRLs.
57 [Steve Henson]
58
59 *) Fix to avoid calling the underlying ASN1 print routine when
60 an extension cannot be parsed. Correct a typo in the
61 OCSP_SERVICELOC extension. Tidy up print OCSP format.
62 [Steve Henson]
63
64 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
65 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
66 when writing a 32767 byte record.
67 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
68
69 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
70 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
71
72 (RSA objects have a reference count access to which is protected
73 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
74 so they are meant to be shared between threads.)
75 [Bodo Moeller, Geoff Thorpe; original patch submitted by
76 "Reddie, Steven" <Steven.Reddie@ca.com>]
77
78 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
79 entries for variables.
80 [Steve Henson]
81
82 *) Fix a deadlock in CRYPTO_mem_leaks().
83 [Bodo Moeller]
84
85 *) Add functionality to apps/openssl.c for detecting locking
86 problems: As the program is single-threaded, all we have
87 to do is register a locking callback using an array for
88 storing which locks are currently held by the program.
89 [Bodo Moeller]
90
91 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
92 SSL_get_ex_data_X509_STORE_idx(), which is used in
93 ssl_verify_cert_chain() and thus can be called at any time
94 during TLS/SSL handshakes so that thread-safety is essential.
95 Unfortunately, the ex_data design is not at all suited
96 for multi-threaded use, so it probably should be abolished.
97 [Bodo Moeller]
98
99 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
100 [Broadcom, tweaked and integrated by Geoff Thorpe]
101
102 *) Move common extension printing code to new function
103 X509V3_print_extensions(). Reorganise OCSP print routines and
104 implement some needed OCSP ASN1 functions. Add OCSP extensions.
105 [Steve Henson]
106
107 *) New function X509_signature_print() to remove duplication in some
108 print routines.
109 [Steve Henson]
110
111 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
112 set (this was treated exactly the same as SET OF previously). This
113 is used to reorder the STACK representing the structure to match the
114 encoding. This will be used to get round a problem where a PKCS7
115 structure which was signed could not be verified because the STACK
116 order did not reflect the encoded order.
117 [Steve Henson]
118
119 *) Reimplement the OCSP ASN1 module using the new code.
120 [Steve Henson]
121
122 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
123 for its ASN1 operations. The old style function pointers still exist
124 for now but they will eventually go away.
125 [Steve Henson]
126
127 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
128 completely replaces the old ASN1 functionality with a table driven
129 encoder and decoder which interprets an ASN1_ITEM structure describing
130 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
131 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
132 has also been converted to the new form.
133 [Steve Henson]
134
135 *) Change BN_mod_exp_recp so that negative moduli are tolerated
136 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
137 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
138 for negative moduli.
139 [Bodo Moeller]
140
141 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
142 of not touching the result's sign bit.
143 [Bodo Moeller]
144
145 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
146 set.
147 [Bodo Moeller]
148
149 *) Changed the LHASH code to use prototypes for callbacks, and created
150 macros to declare and implement thin (optionally static) functions
151 that provide type-safety and avoid function pointer casting for the
152 type-specific callbacks.
153 [Geoff Thorpe]
154
155 *) Use better test patterns in bntest.
156 [Ulf Möller]
157
158 *) Added Kerberos Cipher Suites to be used with TLS, as written in
159 RFC 2712.
160 [Veers Staats <staatsvr@asc.hpc.mil>,
161 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
162
163 *) rand_win.c fix for Borland C.
164 [Ulf Möller]
165
166 *) BN_rshift bugfix for n == 0.
167 [Bodo Moeller]
168
169 *) Reformat the FAQ so the different questions and answers can be divided
170 in sections depending on the subject.
171 [Richard Levitte]
172
173 *) Have the zlib compression code load ZLIB.DLL dynamically under
174 Windows.
175 [Richard Levitte]
176
177 *) New function BN_mod_sqrt for computing square roots modulo a prime
178 (using the probabilistic Tonelli-Shanks algorithm unless
179 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
180 be handled deterministically).
181 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
182
183 *) Store verify_result within SSL_SESSION also for client side to
184 avoid potential security hole. (Re-used sessions on the client side
185 always resulted in verify_result==X509_V_OK, not using the original
186 result of the server certificate verification.)
187 [Lutz Jaenicke]
188
189 *) Make BN_mod_inverse faster by explicitly handling small quotients
190 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
191 512 bits], about 30% for larger ones [1024 or 2048 bits].)
192 [Bodo Moeller]
193
194 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
195 SSL3_RT_APPLICATION_DATA, return 0.
196 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
197 [Bodo Moeller]
198
199 *) Fix SSL_peek:
200 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
201 releases, have been re-implemented by renaming the previous
202 implementations of ssl2_read and ssl3_read to ssl2_read_internal
203 and ssl3_read_internal, respectively, and adding 'peek' parameters
204 to them. The new ssl[23]_{read,peek} functions are calls to
205 ssl[23]_read_internal with the 'peek' flag set appropriately.
206 A 'peek' parameter has also been added to ssl3_read_bytes, which
207 does the actual work for ssl3_read_internal.
208 [Bodo Moeller]
209
210 *) New function BN_kronecker.
211 [Bodo Moeller]
212
213 *) Fix BN_gcd so that it works on negative inputs; the result is
214 positive unless both parameters are zero.
215 Previously something reasonably close to an infinite loop was
216 possible because numbers could be growing instead of shrinking
217 in the implementation of Euclid's algorithm.
218 [Bodo Moeller]
219
220 *) Fix BN_is_word() and BN_is_one() macros to take into account the
221 sign of the number in question.
222
223 Fix BN_is_word(a,w) to work correctly for w == 0.
224
225 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
226 because its test if the absolute value of 'a' equals 'w'.
227 Note that BN_abs_is_word does *not* handle w == 0 reliably;
228 it exists mostly for use in the implementations of BN_is_zero(),
229 BN_is_one(), and BN_is_word().
230 [Bodo Moeller]
231
232 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
233 the method-specific "init()" handler. Also clean up ex_data after
234 calling the method-specific "finish()" handler. Previously, this was
235 happening the other way round.
236 [Geoff Thorpe]
237
238 *) New function BN_swap.
239 [Bodo Moeller]
240
241 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
242 the exponentiation functions are more likely to produce reasonable
243 results on negative inputs.
244 [Bodo Moeller]
245
246 *) Change BN_mod_mul so that the result is always non-negative.
247 Previously, it could be negative if one of the factors was negative;
248 I don't think anyone really wanted that behaviour.
249 [Bodo Moeller]
250
251 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
252 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
253 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
254 and add new functions:
255
256 BN_nnmod
257 BN_mod_sqr
258 BN_mod_add
259 BN_mod_add_quick
260 BN_mod_sub
261 BN_mod_sub_quick
262 BN_mod_lshift1
263 BN_mod_lshift1_quick
264 BN_mod_lshift
265 BN_mod_lshift_quick
266
267 These functions always generate non-negative results.
268
269 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
270 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
271
272 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
273 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
274 be reduced modulo m.
275 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
276
277 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
278 was actually never needed) and in BN_mul(). The removal in BN_mul()
279 required a small change in bn_mul_part_recursive() and the addition
280 of the functions bn_cmp_part_words(), bn_sub_part_words() and
281 bn_add_part_words(), which do the same thing as bn_cmp_words(),
282 bn_sub_words() and bn_add_words() except they take arrays with
283 differing sizes.
284 [Richard Levitte]
285
286 *) In 'openssl passwd', verify passwords read from the terminal
287 unless the '-salt' option is used (which usually means that
288 verification would just waste user's time since the resulting
289 hash is going to be compared with some given password hash)
290 or the new '-noverify' option is used.
291
292 This is an incompatible change, but it does not affect
293 non-interactive use of 'openssl passwd' (passwords on the command
294 line, '-stdin' option, '-in ...' option) and thus should not
295 cause any problems.
296 [Bodo Moeller]
297
298 *) Remove all references to RSAref, since there's no more need for it.
299 [Richard Levitte]
300
301 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
302 The previous value, 12, was not always sufficient for BN_mod_exp().
303 [Bodo Moeller]
304
305 *) Make DSO load along a path given through an environment variable
306 (SHLIB_PATH) with shl_load().
307 [Richard Levitte]
308
309 *) Constify the ENGINE code as a result of BIGNUM constification.
310 Also constify the RSA code and most things related to it. In a
311 few places, most notable in the depth of the ASN.1 code, ugly
312 casts back to non-const were required (to be solved at a later
313 time)
314 [Richard Levitte]
315
316 *) Make it so the openssl application has all engines loaded by default.
317 [Richard Levitte]
318
319 *) Constify the BIGNUM routines a little more.
320 [Richard Levitte]
321
322 *) Make sure that shared libraries get the internal name engine with
323 the full version number and not just 0. This should mark the
324 shared libraries as not backward compatible. Of course, this should
325 be changed again when we can guarantee backward binary compatibility.
326 [Richard Levitte]
327
328 *) Add the following functions:
329
330 ENGINE_load_cswift()
331 ENGINE_load_chil()
332 ENGINE_load_atalla()
333 ENGINE_load_nuron()
334 ENGINE_load_builtin_engines()
335
336 That way, an application can itself choose if external engines that
337 are built-in in OpenSSL shall ever be used or not. The benefit is
338 that applications won't have to be linked with libdl or other dso
339 libraries unless it's really needed.
340
341 Changed 'openssl engine' to load all engines on demand.
342 Changed the engine header files to avoid the duplication of some
343 declarations (they differed!).
344 [Richard Levitte]
345
346 *) 'openssl engine' can now list capabilities.
347 [Richard Levitte]
348
349 *) Better error reporting in 'openssl engine'.
350 [Richard Levitte]
351
352 *) Never call load_dh_param(NULL) in s_server.
353 [Bodo Moeller]
354
355 *) Add engine application. It can currently list engines by name and
356 identity, and test if they are actually available.
357 [Richard Levitte]
358
359 *) Add support for shared libraries under Irix.
360 [Albert Chin-A-Young <china@thewrittenword.com>]
361
362 *) Improve RPM specification file by forcing symbolic linking and making
363 sure the installed documentation is also owned by root.root.
364 [Damien Miller <djm@mindrot.org>]
365
366 *) Add configuration option to build on Linux on both big-endian and
367 little-endian MIPS.
368 [Ralf Baechle <ralf@uni-koblenz.de>]
369
370 *) Give the OpenSSL applications more possibilities to make use of
371 keys (public as well as private) handled by engines.
372 [Richard Levitte]
373
374 *) Add OCSP code that comes from CertCo.
375 [Richard Levitte]
376
377 *) Add VMS support for the Rijndael code.
378 [Richard Levitte]
379
380 *) Added untested support for Nuron crypto accelerator.
381 [Ben Laurie]
382
383 *) Add support for external cryptographic devices. This code was
384 previously distributed separately as the "engine" branch.
385 [Geoff Thorpe, Richard Levitte]
386
387 *) Rework the filename-translation in the DSO code. It is now possible to
388 have far greater control over how a "name" is turned into a filename
389 depending on the operating environment and any oddities about the
390 different shared library filenames on each system.
391 [Geoff Thorpe]
392
393 *) Support threads on FreeBSD-elf in Configure.
394 [Richard Levitte]
395
396 *) Add the possibility to create shared libraries on HP-UX
397 [Richard Levitte]
398
399 *) Fix for SHA1 assembly problem with MASM: it produces
400 warnings about corrupt line number information when assembling
401 with debugging information. This is caused by the overlapping
402 of two sections.
403 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
404
405 *) NCONF changes.
406 NCONF_get_number() has no error checking at all. As a replacement,
407 NCONF_get_number_e() is defined (_e for "error checking") and is
408 promoted strongly. The old NCONF_get_number is kept around for
409 binary backward compatibility.
410 Make it possible for methods to load from something other than a BIO,
411 by providing a function pointer that is given a name instead of a BIO.
412 For example, this could be used to load configuration data from an
413 LDAP server.
414 [Richard Levitte]
415
416 *) Fix typo in get_cert_by_subject() in by_dir.c
417 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
418
419 *) Rework the system to generate shared libraries:
420
421 - Make note of the expected extension for the shared libraries and
422 if there is a need for symbolic links from for example libcrypto.so.0
423 to libcrypto.so.0.9.7. There is extended info in Configure for
424 that.
425
426 - Make as few rebuilds of the shared libraries as possible.
427
428 - Still avoid linking the OpenSSL programs with the shared libraries.
429
430 - When installing, install the shared libraries separately from the
431 static ones.
432 [Richard Levitte]
433
434 *) Fix for non blocking accept BIOs. Added new I/O special reason
435 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
436 with non blocking I/O was not possible because no retry code was
437 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
438 this case.
439 [Steve Henson]
440
441 *) Added the beginnings of Rijndael support.
442 [Ben Laurie]
443
444 *) Fix for bug in DirectoryString mask setting. Add support for
445 X509_NAME_print_ex() in 'req' and X509_print_ex() function
446 to allow certificate printing to more controllable, additional
447 'certopt' option to 'x509' to allow new printing options to be
448 set.
449 [Steve Henson]
450
451 *) Clean old EAY MD5 hack from e_os.h.
452 [Richard Levitte]
453
454 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
455
456 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
457 and not in SSL_clear because the latter is also used by the
458 accept/connect functions; previously, the settings made by
459 SSL_set_read_ahead would be lost during the handshake.
460 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
461
462 *) Correct util/mkdef.pl to be selective about disabled algorithms.
463 Previously, it would create entries for disableed algorithms no
464 matter what.
465 [Richard Levitte]
466
467 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
468
469 *) In ssl23_get_client_hello, generate an error message when faced
470 with an initial SSL 3.0/TLS record that is too small to contain the
471 first two bytes of the ClientHello message, i.e. client_version.
472 (Note that this is a pathologic case that probably has never happened
473 in real life.) The previous approach was to use the version number
474 from the record header as a substitute; but our protocol choice
475 should not depend on that one because it is not authenticated
476 by the Finished messages.
477 [Bodo Moeller]
478
479 *) More robust randomness gathering functions for Windows.
480 [Jeffrey Altman <jaltman@columbia.edu>]
481
482 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
483 not set then we don't setup the error code for issuer check errors
484 to avoid possibly overwriting other errors which the callback does
485 handle. If an application does set the flag then we assume it knows
486 what it is doing and can handle the new informational codes
487 appropriately.
488 [Steve Henson]
489
490 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
491 a general "ANY" type, as such it should be able to decode anything
492 including tagged types. However it didn't check the class so it would
493 wrongly interpret tagged types in the same way as their universal
494 counterpart and unknown types were just rejected. Changed so that the
495 tagged and unknown types are handled in the same way as a SEQUENCE:
496 that is the encoding is stored intact. There is also a new type
497 "V_ASN1_OTHER" which is used when the class is not universal, in this
498 case we have no idea what the actual type is so we just lump them all
499 together.
500 [Steve Henson]
501
502 *) On VMS, stdout may very well lead to a file that is written to
503 in a record-oriented fashion. That means that every write() will
504 write a separate record, which will be read separately by the
505 programs trying to read from it. This can be very confusing.
506
507 The solution is to put a BIO filter in the way that will buffer
508 text until a linefeed is reached, and then write everything a
509 line at a time, so every record written will be an actual line,
510 not chunks of lines and not (usually doesn't happen, but I've
511 seen it once) several lines in one record. BIO_f_linebuffer() is
512 the answer.
513
514 Currently, it's a VMS-only method, because that's where it has
515 been tested well enough.
516 [Richard Levitte]
517
518 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
519 it can return incorrect results.
520 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
521 but it was in 0.9.6-beta[12].)
522 [Bodo Moeller]
523
524 *) Disable the check for content being present when verifying detached
525 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
526 include zero length content when signing messages.
527 [Steve Henson]
528
529 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
530 BIO_ctrl (for BIO pairs).
531 [Bodo Möller]
532
533 *) Add DSO method for VMS.
534 [Richard Levitte]
535
536 *) Bug fix: Montgomery multiplication could produce results with the
537 wrong sign.
538 [Ulf Möller]
539
540 *) Add RPM specification openssl.spec and modify it to build three
541 packages. The default package contains applications, application
542 documentation and run-time libraries. The devel package contains
543 include files, static libraries and function documentation. The
544 doc package contains the contents of the doc directory. The original
545 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
546 [Richard Levitte]
547
548 *) Add a large number of documentation files for many SSL routines.
549 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
550
551 *) Add a configuration entry for Sony News 4.
552 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
553
554 *) Don't set the two most significant bits to one when generating a
555 random number < q in the DSA library.
556 [Ulf Möller]
557
558 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
559 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
560 the underlying transport is blocking) if a handshake took place.
561 (The default behaviour is needed by applications such as s_client
562 and s_server that use select() to determine when to use SSL_read;
563 but for applications that know in advance when to expect data, it
564 just makes things more complicated.)
565 [Bodo Moeller]
566
567 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
568 from EGD.
569 [Ben Laurie]
570
571 *) Add a few more EBCDIC conditionals that make `req' and `x509'
572 work better on such systems.
573 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
574
575 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
576 Update PKCS12_parse() so it copies the friendlyName and the
577 keyid to the certificates aux info.
578 [Steve Henson]
579
580 *) Fix bug in PKCS7_verify() which caused an infinite loop
581 if there was more than one signature.
582 [Sven Uszpelkat <su@celocom.de>]
583
584 *) Major change in util/mkdef.pl to include extra information
585 about each symbol, as well as presentig variables as well
586 as functions. This change means that there's n more need
587 to rebuild the .num files when some algorithms are excluded.
588 [Richard Levitte]
589
590 *) Allow the verify time to be set by an application,
591 rather than always using the current time.
592 [Steve Henson]
593
594 *) Phase 2 verify code reorganisation. The certificate
595 verify code now looks up an issuer certificate by a
596 number of criteria: subject name, authority key id
597 and key usage. It also verifies self signed certificates
598 by the same criteria. The main comparison function is
599 X509_check_issued() which performs these checks.
600
601 Lot of changes were necessary in order to support this
602 without completely rewriting the lookup code.
603
604 Authority and subject key identifier are now cached.
605
606 The LHASH 'certs' is X509_STORE has now been replaced
607 by a STACK_OF(X509_OBJECT). This is mainly because an
608 LHASH can't store or retrieve multiple objects with
609 the same hash value.
610
611 As a result various functions (which were all internal
612 use only) have changed to handle the new X509_STORE
613 structure. This will break anything that messed round
614 with X509_STORE internally.
615
616 The functions X509_STORE_add_cert() now checks for an
617 exact match, rather than just subject name.
618
619 The X509_STORE API doesn't directly support the retrieval
620 of multiple certificates matching a given criteria, however
621 this can be worked round by performing a lookup first
622 (which will fill the cache with candidate certificates)
623 and then examining the cache for matches. This is probably
624 the best we can do without throwing out X509_LOOKUP
625 entirely (maybe later...).
626
627 The X509_VERIFY_CTX structure has been enhanced considerably.
628
629 All certificate lookup operations now go via a get_issuer()
630 callback. Although this currently uses an X509_STORE it
631 can be replaced by custom lookups. This is a simple way
632 to bypass the X509_STORE hackery necessary to make this
633 work and makes it possible to use more efficient techniques
634 in future. A very simple version which uses a simple
635 STACK for its trusted certificate store is also provided
636 using X509_STORE_CTX_trusted_stack().
637
638 The verify_cb() and verify() callbacks now have equivalents
639 in the X509_STORE_CTX structure.
640
641 X509_STORE_CTX also has a 'flags' field which can be used
642 to customise the verify behaviour.
643 [Steve Henson]
644
645 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
646 excludes S/MIME capabilities.
647 [Steve Henson]
648
649 *) When a certificate request is read in keep a copy of the
650 original encoding of the signed data and use it when outputing
651 again. Signatures then use the original encoding rather than
652 a decoded, encoded version which may cause problems if the
653 request is improperly encoded.
654 [Steve Henson]
655
656 *) For consistency with other BIO_puts implementations, call
657 buffer_write(b, ...) directly in buffer_puts instead of calling
658 BIO_write(b, ...).
659
660 In BIO_puts, increment b->num_write as in BIO_write.
661 [Peter.Sylvester@EdelWeb.fr]
662
663 *) Fix BN_mul_word for the case where the word is 0. (We have to use
664 BN_zero, we may not return a BIGNUM with an array consisting of
665 words set to zero.)
666 [Bodo Moeller]
667
668 *) Avoid calling abort() from within the library when problems are
669 detected, except if preprocessor symbols have been defined
670 (such as REF_CHECK, BN_DEBUG etc.).
671 [Bodo Moeller]
672
673 *) New openssl application 'rsautl'. This utility can be
674 used for low level RSA operations. DER public key
675 BIO/fp routines also added.
676 [Steve Henson]
677
678 *) New Configure entry and patches for compiling on QNX 4.
679 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
680
681 *) A demo state-machine implementation was sponsored by
682 Nuron (http://www.nuron.com/) and is now available in
683 demos/state_machine.
684 [Ben Laurie]
685
686 *) New options added to the 'dgst' utility for signature
687 generation and verification.
688 [Steve Henson]
689
690 *) Unrecognized PKCS#7 content types are now handled via a
691 catch all ASN1_TYPE structure. This allows unsupported
692 types to be stored as a "blob" and an application can
693 encode and decode it manually.
694 [Steve Henson]
695
696 *) Fix various signed/unsigned issues to make a_strex.c
697 compile under VC++.
698 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
699
700 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
701 length if passed a buffer. ASN1_INTEGER_to_BN failed
702 if passed a NULL BN and its argument was negative.
703 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
704
705 *) Modification to PKCS#7 encoding routines to output definite
706 length encoding. Since currently the whole structures are in
707 memory there's not real point in using indefinite length
708 constructed encoding. However if OpenSSL is compiled with
709 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
710 [Steve Henson]
711
712 *) Added BIO_vprintf() and BIO_vsnprintf().
713 [Richard Levitte]
714
715 *) Added more prefixes to parse for in the the strings written
716 through a logging bio, to cover all the levels that are available
717 through syslog. The prefixes are now:
718
719 PANIC, EMERG, EMR => LOG_EMERG
720 ALERT, ALR => LOG_ALERT
721 CRIT, CRI => LOG_CRIT
722 ERROR, ERR => LOG_ERR
723 WARNING, WARN, WAR => LOG_WARNING
724 NOTICE, NOTE, NOT => LOG_NOTICE
725 INFO, INF => LOG_INFO
726 DEBUG, DBG => LOG_DEBUG
727
728 and as before, if none of those prefixes are present at the
729 beginning of the string, LOG_ERR is chosen.
730
731 On Win32, the LOG_* levels are mapped according to this:
732
733 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
734 LOG_WARNING => EVENTLOG_WARNING_TYPE
735 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
736
737 [Richard Levitte]
738
739 *) Made it possible to reconfigure with just the configuration
740 argument "reconf" or "reconfigure". The command line arguments
741 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
742 and are retrieved from there when reconfiguring.
743 [Richard Levitte]
744
745 *) MD4 implemented.
746 [Assar Westerlund <assar@sics.se>, Richard Levitte]
747
748 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
749 [Richard Levitte]
750
751 *) The obj_dat.pl script was messing up the sorting of object
752 names. The reason was that it compared the quoted version
753 of strings as a result "OCSP" > "OCSP Signing" because
754 " > SPACE. Changed script to store unquoted versions of
755 names and add quotes on output. It was also omitting some
756 names from the lookup table if they were given a default
757 value (that is if SN is missing it is given the same
758 value as LN and vice versa), these are now added on the
759 grounds that if an object has a name we should be able to
760 look it up. Finally added warning output when duplicate
761 short or long names are found.
762 [Steve Henson]
763
764 *) Changes needed for Tandem NSK.
765 [Scott Uroff <scott@xypro.com>]
766
767 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
768 RSA_padding_check_SSLv23(), special padding was never detected
769 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
770 version rollback attacks was not effective.
771
772 In s23_clnt.c, don't use special rollback-attack detection padding
773 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
774 client; similarly, in s23_srvr.c, don't do the rollback check if
775 SSL 2.0 is the only protocol enabled in the server.
776 [Bodo Moeller]
777
778 *) Make it possible to get hexdumps of unprintable data with 'openssl
779 asn1parse'. By implication, the functions ASN1_parse_dump() and
780 BIO_dump_indent() are added.
781 [Richard Levitte]
782
783 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
784 these print out strings and name structures based on various
785 flags including RFC2253 support and proper handling of
786 multibyte characters. Added options to the 'x509' utility
787 to allow the various flags to be set.
788 [Steve Henson]
789
790 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
791 Also change the functions X509_cmp_current_time() and
792 X509_gmtime_adj() work with an ASN1_TIME structure,
793 this will enable certificates using GeneralizedTime in validity
794 dates to be checked.
795 [Steve Henson]
796
797 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
798 negative public key encodings) on by default,
799 NO_NEG_PUBKEY_BUG can be set to disable it.
800 [Steve Henson]
801
802 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
803 content octets. An i2c_ASN1_OBJECT is unnecessary because
804 the encoding can be trivially obtained from the structure.
805 [Steve Henson]
806
807 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
808 not read locks (CRYPTO_r_[un]lock).
809 [Bodo Moeller]
810
811 *) A first attempt at creating official support for shared
812 libraries through configuration. I've kept it so the
813 default is static libraries only, and the OpenSSL programs
814 are always statically linked for now, but there are
815 preparations for dynamic linking in place.
816 This has been tested on Linux and True64.
817 [Richard Levitte]
818
819 *) Randomness polling function for Win9x, as described in:
820 Peter Gutmann, Software Generation of Practically Strong
821 Random Numbers.
822 [Ulf Möller]
823
824 *) Fix so PRNG is seeded in req if using an already existing
825 DSA key.
826 [Steve Henson]
827
828 *) New options to smime application. -inform and -outform
829 allow alternative formats for the S/MIME message including
830 PEM and DER. The -content option allows the content to be
831 specified separately. This should allow things like Netscape
832 form signing output easier to verify.
833 [Steve Henson]
834
835 *) Fix the ASN1 encoding of tags using the 'long form'.
836 [Steve Henson]
837
838 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
839 STRING types. These convert content octets to and from the
840 underlying type. The actual tag and length octets are
841 already assumed to have been read in and checked. These
842 are needed because all other string types have virtually
843 identical handling apart from the tag. By having versions
844 of the ASN1 functions that just operate on content octets
845 IMPLICIT tagging can be handled properly. It also allows
846 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
847 and ASN1_INTEGER are identical apart from the tag.
848 [Steve Henson]
849
850 *) Change the handling of OID objects as follows:
851
852 - New object identifiers are inserted in objects.txt, following
853 the syntax given in objects.README.
854 - objects.pl is used to process obj_mac.num and create a new
855 obj_mac.h.
856 - obj_dat.pl is used to create a new obj_dat.h, using the data in
857 obj_mac.h.
858
859 This is currently kind of a hack, and the perl code in objects.pl
860 isn't very elegant, but it works as I intended. The simplest way
861 to check that it worked correctly is to look in obj_dat.h and
862 check the array nid_objs and make sure the objects haven't moved
863 around (this is important!). Additions are OK, as well as
864 consistent name changes.
865 [Richard Levitte]
866
867 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
868 [Bodo Moeller]
869
870 *) Addition of the command line parameter '-rand file' to 'openssl req'.
871 The given file adds to whatever has already been seeded into the
872 random pool through the RANDFILE configuration file option or
873 environment variable, or the default random state file.
874 [Richard Levitte]
875
876 *) mkstack.pl now sorts each macro group into lexical order.
877 Previously the output order depended on the order the files
878 appeared in the directory, resulting in needless rewriting
879 of safestack.h .
880 [Steve Henson]
881
882 *) Patches to make OpenSSL compile under Win32 again. Mostly
883 work arounds for the VC++ problem that it treats func() as
884 func(void). Also stripped out the parts of mkdef.pl that
885 added extra typesafe functions: these no longer exist.
886 [Steve Henson]
887
888 *) Reorganisation of the stack code. The macros are now all
889 collected in safestack.h . Each macro is defined in terms of
890 a "stack macro" of the form SKM_<name>(type, a, b). The
891 DEBUG_SAFESTACK is now handled in terms of function casts,
892 this has the advantage of retaining type safety without the
893 use of additional functions. If DEBUG_SAFESTACK is not defined
894 then the non typesafe macros are used instead. Also modified the
895 mkstack.pl script to handle the new form. Needs testing to see
896 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
897 the default if no major problems. Similar behaviour for ASN1_SET_OF
898 and PKCS12_STACK_OF.
899 [Steve Henson]
900
901 *) When some versions of IIS use the 'NET' form of private key the
902 key derivation algorithm is different. Normally MD5(password) is
903 used as a 128 bit RC4 key. In the modified case
904 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
905 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
906 as the old Netscape_RSA functions except they have an additional
907 'sgckey' parameter which uses the modified algorithm. Also added
908 an -sgckey command line option to the rsa utility. Thanks to
909 Adrian Peck <bertie@ncipher.com> for posting details of the modified
910 algorithm to openssl-dev.
911 [Steve Henson]
912
913 *) The evp_local.h macros were using 'c.##kname' which resulted in
914 invalid expansion on some systems (SCO 5.0.5 for example).
915 Corrected to 'c.kname'.
916 [Phillip Porch <root@theporch.com>]
917
918 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
919 a STACK of email addresses from a certificate or request, these look
920 in the subject name and the subject alternative name extensions and
921 omit any duplicate addresses.
922 [Steve Henson]
923
924 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
925 This makes DSA verification about 2 % faster.
926 [Bodo Moeller]
927
928 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
929 (meaning that now 2^5 values will be precomputed, which is only 4 KB
930 plus overhead for 1024 bit moduli).
931 This makes exponentiations about 0.5 % faster for 1024 bit
932 exponents (as measured by "openssl speed rsa2048").
933 [Bodo Moeller]
934
935 *) Rename memory handling macros to avoid conflicts with other
936 software:
937 Malloc => OPENSSL_malloc
938 Malloc_locked => OPENSSL_malloc_locked
939 Realloc => OPENSSL_realloc
940 Free => OPENSSL_free
941 [Richard Levitte]
942
943 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
944 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
945 [Bodo Moeller]
946
947 *) CygWin32 support.
948 [John Jarvie <jjarvie@newsguy.com>]
949
950 *) The type-safe stack code has been rejigged. It is now only compiled
951 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
952 by default all type-specific stack functions are "#define"d back to
953 standard stack functions. This results in more streamlined output
954 but retains the type-safety checking possibilities of the original
955 approach.
956 [Geoff Thorpe]
957
958 *) The STACK code has been cleaned up, and certain type declarations
959 that didn't make a lot of sense have been brought in line. This has
960 also involved a cleanup of sorts in safestack.h to more correctly
961 map type-safe stack functions onto their plain stack counterparts.
962 This work has also resulted in a variety of "const"ifications of
963 lots of the code, especially "_cmp" operations which should normally
964 be prototyped with "const" parameters anyway.
965 [Geoff Thorpe]
966
967 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
968 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
969 (The PRNG state consists of two parts, the large pool 'state' and 'md',
970 where all of 'md' is used each time the PRNG is used, but 'state'
971 is used only indexed by a cyclic counter. As entropy may not be
972 well distributed from the beginning, 'md' is important as a
973 chaining variable. However, the output function chains only half
974 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
975 all of 'md', and seeding with STATE_SIZE dummy bytes will result
976 in all of 'state' being rewritten, with the new values depending
977 on virtually all of 'md'. This overcomes the 80 bit limitation.)
978 [Bodo Moeller]
979
980 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
981 the handshake is continued after ssl_verify_cert_chain();
982 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
983 can lead to 'unexplainable' connection aborts later.
984 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
985
986 *) Major EVP API cipher revision.
987 Add hooks for extra EVP features. This allows various cipher
988 parameters to be set in the EVP interface. Support added for variable
989 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
990 setting of RC2 and RC5 parameters.
991
992 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
993 ciphers.
994
995 Remove lots of duplicated code from the EVP library. For example *every*
996 cipher init() function handles the 'iv' in the same way according to the
997 cipher mode. They also all do nothing if the 'key' parameter is NULL and
998 for CFB and OFB modes they zero ctx->num.
999
1000 New functionality allows removal of S/MIME code RC2 hack.
1001
1002 Most of the routines have the same form and so can be declared in terms
1003 of macros.
1004
1005 By shifting this to the top level EVP_CipherInit() it can be removed from
1006 all individual ciphers. If the cipher wants to handle IVs or keys
1007 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
1008 flags.
1009
1010 Change lots of functions like EVP_EncryptUpdate() to now return a
1011 value: although software versions of the algorithms cannot fail
1012 any installed hardware versions can.
1013 [Steve Henson]
1014
1015 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
1016 this option is set, tolerate broken clients that send the negotiated
1017 protocol version number instead of the requested protocol version
1018 number.
1019 [Bodo Moeller]
1020
1021 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
1022 i.e. non-zero for export ciphersuites, zero otherwise.
1023 Previous versions had this flag inverted, inconsistent with
1024 rsa_tmp_cb (..._TMP_RSA_CB).
1025 [Bodo Moeller; problem reported by Amit Chopra]
1026
1027 *) Add missing DSA library text string. Work around for some IIS
1028 key files with invalid SEQUENCE encoding.
1029 [Steve Henson]
1030
1031 *) Add a document (doc/standards.txt) that list all kinds of standards
1032 and so on that are implemented in OpenSSL.
1033 [Richard Levitte]
1034
1035 *) Enhance c_rehash script. Old version would mishandle certificates
1036 with the same subject name hash and wouldn't handle CRLs at all.
1037 Added -fingerprint option to crl utility, to support new c_rehash
1038 features.
1039 [Steve Henson]
1040
1041 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
1042 [Ulf Möller]
1043
1044 *) Fix for SSL server purpose checking. Server checking was
1045 rejecting certificates which had extended key usage present
1046 but no ssl client purpose.
1047 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
1048
1049 *) Make PKCS#12 code work with no password. The PKCS#12 spec
1050 is a little unclear about how a blank password is handled.
1051 Since the password in encoded as a BMPString with terminating
1052 double NULL a zero length password would end up as just the
1053 double NULL. However no password at all is different and is
1054 handled differently in the PKCS#12 key generation code. NS
1055 treats a blank password as zero length. MSIE treats it as no
1056 password on export: but it will try both on import. We now do
1057 the same: PKCS12_parse() tries zero length and no password if
1058 the password is set to "" or NULL (NULL is now a valid password:
1059 it wasn't before) as does the pkcs12 application.
1060 [Steve Henson]
1061
1062 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
1063 perror when PEM_read_bio_X509_REQ fails, the error message must
1064 be obtained from the error queue.
1065 [Bodo Moeller]
1066
1067 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
1068 it in ERR_remove_state if appropriate, and change ERR_get_state
1069 accordingly to avoid race conditions (this is necessary because
1070 thread_hash is no longer constant once set).
1071 [Bodo Moeller]
1072
1073 *) Bugfix for linux-elf makefile.one.
1074 [Ulf Möller]
1075
1076 *) RSA_get_default_method() will now cause a default
1077 RSA_METHOD to be chosen if one doesn't exist already.
1078 Previously this was only set during a call to RSA_new()
1079 or RSA_new_method(NULL) meaning it was possible for
1080 RSA_get_default_method() to return NULL.
1081 [Geoff Thorpe]
1082
1083 *) Added native name translation to the existing DSO code
1084 that will convert (if the flag to do so is set) filenames
1085 that are sufficiently small and have no path information
1086 into a canonical native form. Eg. "blah" converted to
1087 "libblah.so" or "blah.dll" etc.
1088 [Geoff Thorpe]
1089
1090 *) New function ERR_error_string_n(e, buf, len) which is like
1091 ERR_error_string(e, buf), but writes at most 'len' bytes
1092 including the 0 terminator. For ERR_error_string_n, 'buf'
1093 may not be NULL.
1094 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1095
1096 *) CONF library reworked to become more general. A new CONF
1097 configuration file reader "class" is implemented as well as a
1098 new functions (NCONF_*, for "New CONF") to handle it. The now
1099 old CONF_* functions are still there, but are reimplemented to
1100 work in terms of the new functions. Also, a set of functions
1101 to handle the internal storage of the configuration data is
1102 provided to make it easier to write new configuration file
1103 reader "classes" (I can definitely see something reading a
1104 configuration file in XML format, for example), called _CONF_*,
1105 or "the configuration storage API"...
1106
1107 The new configuration file reading functions are:
1108
1109 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1110 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1111
1112 NCONF_default, NCONF_WIN32
1113
1114 NCONF_dump_fp, NCONF_dump_bio
1115
1116 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1117 NCONF_new creates a new CONF object. This works in the same way
1118 as other interfaces in OpenSSL, like the BIO interface.
1119 NCONF_dump_* dump the internal storage of the configuration file,
1120 which is useful for debugging. All other functions take the same
1121 arguments as the old CONF_* functions wth the exception of the
1122 first that must be a `CONF *' instead of a `LHASH *'.
1123
1124 To make it easer to use the new classes with the old CONF_* functions,
1125 the function CONF_set_default_method is provided.
1126 [Richard Levitte]
1127
1128 *) Add '-tls1' option to 'openssl ciphers', which was already
1129 mentioned in the documentation but had not been implemented.
1130 (This option is not yet really useful because even the additional
1131 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1132 [Bodo Moeller]
1133
1134 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1135 OpenSSL-based applications) load shared libraries and bind to
1136 them in a portable way.
1137 [Geoff Thorpe, with contributions from Richard Levitte]
1138
1139 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1140
1141 *) Make sure _lrotl and _lrotr are only used with MSVC.
1142
1143 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1144 (the default implementation of RAND_status).
1145
1146 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1147 to '-clrext' (= clear extensions), as intended and documented.
1148 [Bodo Moeller; inconsistency pointed out by Michael Attili
1149 <attili@amaxo.com>]
1150
1151 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1152 was larger than the MD block size.
1153 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1154
1155 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1156 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1157 using the passed key: if the passed key was a private key the result
1158 of X509_print(), for example, would be to print out all the private key
1159 components.
1160 [Steve Henson]
1161
1162 *) des_quad_cksum() byte order bug fix.
1163 [Ulf Möller, using the problem description in krb4-0.9.7, where
1164 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1165
1166 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1167 discouraged.
1168 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1169
1170 *) For easily testing in shell scripts whether some command
1171 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1172 returns with exit code 0 iff no command of the given name is available.
1173 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1174 the output goes to stdout and nothing is printed to stderr.
1175 Additional arguments are always ignored.
1176
1177 Since for each cipher there is a command of the same name,
1178 the 'no-cipher' compilation switches can be tested this way.
1179
1180 ('openssl no-XXX' is not able to detect pseudo-commands such
1181 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1182 [Bodo Moeller]
1183
1184 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1185 [Bodo Moeller]
1186
1187 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1188 is set; it will be thrown away anyway because each handshake creates
1189 its own key.
1190 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1191 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1192 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1193 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1194 [Bodo Moeller]
1195
1196 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1197 'Q' and 'R' lose their special meanings (quit/renegotiate).
1198 This is part of what -quiet does; unlike -quiet, -ign_eof
1199 does not suppress any output.
1200 [Richard Levitte]
1201
1202 *) Add compatibility options to the purpose and trust code. The
1203 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1204 accepts a certificate or CA, this was the previous behaviour,
1205 with all the associated security issues.
1206
1207 X509_TRUST_COMPAT is the old trust behaviour: only and
1208 automatically trust self signed roots in certificate store. A
1209 new trust setting X509_TRUST_DEFAULT is used to specify that
1210 a purpose has no associated trust setting and it should instead
1211 use the value in the default purpose.
1212 [Steve Henson]
1213
1214 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1215 and fix a memory leak.
1216 [Steve Henson]
1217
1218 *) In util/mkerr.pl (which implements 'make errors'), preserve
1219 reason strings from the previous version of the .c file, as
1220 the default to have only downcase letters (and digits) in
1221 automatically generated reasons codes is not always appropriate.
1222 [Bodo Moeller]
1223
1224 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1225 using strerror. Previously, ERR_reason_error_string() returned
1226 library names as reason strings for SYSerr; but SYSerr is a special
1227 case where small numbers are errno values, not library numbers.
1228 [Bodo Moeller]
1229
1230 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1231 converts DSA parameters into DH parameters. (When creating parameters,
1232 DSA_generate_parameters is used.)
1233 [Bodo Moeller]
1234
1235 *) Include 'length' (recommended exponent length) in C code generated
1236 by 'openssl dhparam -C'.
1237 [Bodo Moeller]
1238
1239 *) The second argument to set_label in perlasm was already being used
1240 so couldn't be used as a "file scope" flag. Moved to third argument
1241 which was free.
1242 [Steve Henson]
1243
1244 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1245 instead of RAND_bytes for encryption IVs and salts.
1246 [Bodo Moeller]
1247
1248 *) Include RAND_status() into RAND_METHOD instead of implementing
1249 it only for md_rand.c Otherwise replacing the PRNG by calling
1250 RAND_set_rand_method would be impossible.
1251 [Bodo Moeller]
1252
1253 *) Don't let DSA_generate_key() enter an infinite loop if the random
1254 number generation fails.
1255 [Bodo Moeller]
1256
1257 *) New 'rand' application for creating pseudo-random output.
1258 [Bodo Moeller]
1259
1260 *) Added configuration support for Linux/IA64
1261 [Rolf Haberrecker <rolf@suse.de>]
1262
1263 *) Assembler module support for Mingw32.
1264 [Ulf Möller]
1265
1266 *) Shared library support for HPUX (in shlib/).
1267 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1268
1269 *) Shared library support for Solaris gcc.
1270 [Lutz Behnke <behnke@trustcenter.de>]
1271
1272 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1273
1274 *) PKCS7_encrypt() was adding text MIME headers twice because they
1275 were added manually and by SMIME_crlf_copy().
1276 [Steve Henson]
1277
1278 *) In bntest.c don't call BN_rand with zero bits argument.
1279 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1280
1281 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1282 case was implemented. This caused BN_div_recp() to fail occasionally.
1283 [Ulf Möller]
1284
1285 *) Add an optional second argument to the set_label() in the perl
1286 assembly language builder. If this argument exists and is set
1287 to 1 it signals that the assembler should use a symbol whose
1288 scope is the entire file, not just the current function. This
1289 is needed with MASM which uses the format label:: for this scope.
1290 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1291
1292 *) Change the ASN1 types so they are typedefs by default. Before
1293 almost all types were #define'd to ASN1_STRING which was causing
1294 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1295 for example.
1296 [Steve Henson]
1297
1298 *) Change names of new functions to the new get1/get0 naming
1299 convention: After 'get1', the caller owns a reference count
1300 and has to call ..._free; 'get0' returns a pointer to some
1301 data structure without incrementing reference counters.
1302 (Some of the existing 'get' functions increment a reference
1303 counter, some don't.)
1304 Similarly, 'set1' and 'add1' functions increase reference
1305 counters or duplicate objects.
1306 [Steve Henson]
1307
1308 *) Allow for the possibility of temp RSA key generation failure:
1309 the code used to assume it always worked and crashed on failure.
1310 [Steve Henson]
1311
1312 *) Fix potential buffer overrun problem in BIO_printf().
1313 [Ulf Möller, using public domain code by Patrick Powell; problem
1314 pointed out by David Sacerdote <das33@cornell.edu>]
1315
1316 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1317 RAND_egd() and RAND_status(). In the command line application,
1318 the EGD socket can be specified like a seed file using RANDFILE
1319 or -rand.
1320 [Ulf Möller]
1321
1322 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1323 Some CAs (e.g. Verisign) distribute certificates in this form.
1324 [Steve Henson]
1325
1326 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1327 list to exclude them. This means that no special compilation option
1328 is needed to use anonymous DH: it just needs to be included in the
1329 cipher list.
1330 [Steve Henson]
1331
1332 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1333 EVP_MD_type. The old functionality is available in a new macro called
1334 EVP_MD_md(). Change code that uses it and update docs.
1335 [Steve Henson]
1336
1337 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1338 where the 'void *' argument is replaced by a function pointer argument.
1339 Previously 'void *' was abused to point to functions, which works on
1340 many platforms, but is not correct. As these functions are usually
1341 called by macros defined in OpenSSL header files, most source code
1342 should work without changes.
1343 [Richard Levitte]
1344
1345 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1346 sections with information on -D... compiler switches used for
1347 compiling the library so that applications can see them. To enable
1348 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1349 must be defined. E.g.,
1350 #define OPENSSL_ALGORITHM_DEFINES
1351 #include <openssl/opensslconf.h>
1352 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1353 [Richard Levitte, Ulf and Bodo Möller]
1354
1355 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1356 record layer.
1357 [Bodo Moeller]
1358
1359 *) Change the 'other' type in certificate aux info to a STACK_OF
1360 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1361 the required ASN1 format: arbitrary types determined by an OID.
1362 [Steve Henson]
1363
1364 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1365 argument to 'req'. This is not because the function is newer or
1366 better than others it just uses the work 'NEW' in the certificate
1367 request header lines. Some software needs this.
1368 [Steve Henson]
1369
1370 *) Reorganise password command line arguments: now passwords can be
1371 obtained from various sources. Delete the PEM_cb function and make
1372 it the default behaviour: i.e. if the callback is NULL and the
1373 usrdata argument is not NULL interpret it as a null terminated pass
1374 phrase. If usrdata and the callback are NULL then the pass phrase
1375 is prompted for as usual.
1376 [Steve Henson]
1377
1378 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1379 the support is automatically enabled. The resulting binaries will
1380 autodetect the card and use it if present.
1381 [Ben Laurie and Compaq Inc.]
1382
1383 *) Work around for Netscape hang bug. This sends certificate request
1384 and server done in one record. Since this is perfectly legal in the
1385 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1386 the bugs/SSLv3 entry for more info.
1387 [Steve Henson]
1388
1389 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1390 [Andy Polyakov]
1391
1392 *) Add -rand argument to smime and pkcs12 applications and read/write
1393 of seed file.
1394 [Steve Henson]
1395
1396 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1397 [Bodo Moeller]
1398
1399 *) Add command line password options to the remaining applications.
1400 [Steve Henson]
1401
1402 *) Bug fix for BN_div_recp() for numerators with an even number of
1403 bits.
1404 [Ulf Möller]
1405
1406 *) More tests in bntest.c, and changed test_bn output.
1407 [Ulf Möller]
1408
1409 *) ./config recognizes MacOS X now.
1410 [Andy Polyakov]
1411
1412 *) Bug fix for BN_div() when the first words of num and divsor are
1413 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1414 [Ulf Möller]
1415
1416 *) Add support for various broken PKCS#8 formats, and command line
1417 options to produce them.
1418 [Steve Henson]
1419
1420 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1421 get temporary BIGNUMs from a BN_CTX.
1422 [Ulf Möller]
1423
1424 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1425 for p == 0.
1426 [Ulf Möller]
1427
1428 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1429 include a #define from the old name to the new. The original intent
1430 was that statically linked binaries could for example just call
1431 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1432 link with digests. This never worked becayse SSLeay_add_all_digests()
1433 and SSLeay_add_all_ciphers() were in the same source file so calling
1434 one would link with the other. They are now in separate source files.
1435 [Steve Henson]
1436
1437 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1438 [Steve Henson]
1439
1440 *) Use a less unusual form of the Miller-Rabin primality test (it used
1441 a binary algorithm for exponentiation integrated into the Miller-Rabin
1442 loop, our standard modexp algorithms are faster).
1443 [Bodo Moeller]
1444
1445 *) Support for the EBCDIC character set completed.
1446 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1447
1448 *) Source code cleanups: use const where appropriate, eliminate casts,
1449 use void * instead of char * in lhash.
1450 [Ulf Möller]
1451
1452 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1453 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1454 this the server could overwrite ephemeral keys that the client
1455 has already seen).
1456 [Bodo Moeller]
1457
1458 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1459 using 50 iterations of the Rabin-Miller test.
1460
1461 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1462 iterations of the Rabin-Miller test as required by the appendix
1463 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1464 As BN_is_prime_fasttest includes trial division, DSA parameter
1465 generation becomes much faster.
1466
1467 This implies a change for the callback functions in DSA_is_prime
1468 and DSA_generate_parameters: The callback function is called once
1469 for each positive witness in the Rabin-Miller test, not just
1470 occasionally in the inner loop; and the parameters to the
1471 callback function now provide an iteration count for the outer
1472 loop rather than for the current invocation of the inner loop.
1473 DSA_generate_parameters additionally can call the callback
1474 function with an 'iteration count' of -1, meaning that a
1475 candidate has passed the trial division test (when q is generated
1476 from an application-provided seed, trial division is skipped).
1477 [Bodo Moeller]
1478
1479 *) New function BN_is_prime_fasttest that optionally does trial
1480 division before starting the Rabin-Miller test and has
1481 an additional BN_CTX * argument (whereas BN_is_prime always
1482 has to allocate at least one BN_CTX).
1483 'callback(1, -1, cb_arg)' is called when a number has passed the
1484 trial division stage.
1485 [Bodo Moeller]
1486
1487 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1488 as ASN1_TIME.
1489 [Steve Henson]
1490
1491 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1492 [Steve Henson]
1493
1494 *) New function BN_pseudo_rand().
1495 [Ulf Möller]
1496
1497 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1498 bignum version of BN_from_montgomery() with the working code from
1499 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1500 the comments.
1501 [Ulf Möller]
1502
1503 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1504 made it impossible to use the same SSL_SESSION data structure in
1505 SSL2 clients in multiple threads.
1506 [Bodo Moeller]
1507
1508 *) The return value of RAND_load_file() no longer counts bytes obtained
1509 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1510 to seed the PRNG (previously an explicit byte count was required).
1511 [Ulf Möller, Bodo Möller]
1512
1513 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1514 used (char *) instead of (void *) and had casts all over the place.
1515 [Steve Henson]
1516
1517 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1518 [Ulf Möller]
1519
1520 *) Retain source code compatibility for BN_prime_checks macro:
1521 BN_is_prime(..., BN_prime_checks, ...) now uses
1522 BN_prime_checks_for_size to determine the appropriate number of
1523 Rabin-Miller iterations.
1524 [Ulf Möller]
1525
1526 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1527 DH_CHECK_P_NOT_SAFE_PRIME.
1528 (Check if this is true? OpenPGP calls them "strong".)
1529 [Ulf Möller]
1530
1531 *) Merge the functionality of "dh" and "gendh" programs into a new program
1532 "dhparam". The old programs are retained for now but will handle DH keys
1533 (instead of parameters) in future.
1534 [Steve Henson]
1535
1536 *) Make the ciphers, s_server and s_client programs check the return values
1537 when a new cipher list is set.
1538 [Steve Henson]
1539
1540 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1541 ciphers. Before when the 56bit ciphers were enabled the sorting was
1542 wrong.
1543
1544 The syntax for the cipher sorting has been extended to support sorting by
1545 cipher-strength (using the strength_bits hard coded in the tables).
1546 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1547
1548 Fix a bug in the cipher-command parser: when supplying a cipher command
1549 string with an "undefined" symbol (neither command nor alphanumeric
1550 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1551 an error is flagged.
1552
1553 Due to the strength-sorting extension, the code of the
1554 ssl_create_cipher_list() function was completely rearranged. I hope that
1555 the readability was also increased :-)
1556 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1557
1558 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1559 for the first serial number and places 2 in the serial number file. This
1560 avoids problems when the root CA is created with serial number zero and
1561 the first user certificate has the same issuer name and serial number
1562 as the root CA.
1563 [Steve Henson]
1564
1565 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1566 the new code. Add documentation for this stuff.
1567 [Steve Henson]
1568
1569 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1570 X509_*() to X509at_*() on the grounds that they don't handle X509
1571 structures and behave in an analagous way to the X509v3 functions:
1572 they shouldn't be called directly but wrapper functions should be used
1573 instead.
1574
1575 So we also now have some wrapper functions that call the X509at functions
1576 when passed certificate requests. (TO DO: similar things can be done with
1577 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1578 things. Some of these need some d2i or i2d and print functionality
1579 because they handle more complex structures.)
1580 [Steve Henson]
1581
1582 *) Add missing #ifndefs that caused missing symbols when building libssl
1583 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1584 NO_RSA in ssl/s2*.c.
1585 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1586
1587 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1588 has a return value which indicates the quality of the random data
1589 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1590 error queue. New function RAND_pseudo_bytes() generates output that is
1591 guaranteed to be unique but not unpredictable. RAND_add is like
1592 RAND_seed, but takes an extra argument for an entropy estimate
1593 (RAND_seed always assumes full entropy).
1594 [Ulf Möller]
1595
1596 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1597 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1598 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1599 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1600 false-positive rate of at most 2^-80 for random input.
1601 [Bodo Moeller]
1602
1603 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1604 [Bodo Moeller]
1605
1606 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1607 in the 0.9.5 release), this returns the chain
1608 from an X509_CTX structure with a dup of the stack and all
1609 the X509 reference counts upped: so the stack will exist
1610 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1611 to use this.
1612
1613 Also make SSL_SESSION_print() print out the verify return
1614 code.
1615 [Steve Henson]
1616
1617 *) Add manpage for the pkcs12 command. Also change the default
1618 behaviour so MAC iteration counts are used unless the new
1619 -nomaciter option is used. This improves file security and
1620 only older versions of MSIE (4.0 for example) need it.
1621 [Steve Henson]
1622
1623 *) Honor the no-xxx Configure options when creating .DEF files.
1624 [Ulf Möller]
1625
1626 *) Add PKCS#10 attributes to field table: challengePassword,
1627 unstructuredName and unstructuredAddress. These are taken from
1628 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1629 international characters are used.
1630
1631 More changes to X509_ATTRIBUTE code: allow the setting of types
1632 based on strings. Remove the 'loc' parameter when adding
1633 attributes because these will be a SET OF encoding which is sorted
1634 in ASN1 order.
1635 [Steve Henson]
1636
1637 *) Initial changes to the 'req' utility to allow request generation
1638 automation. This will allow an application to just generate a template
1639 file containing all the field values and have req construct the
1640 request.
1641
1642 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1643 used all over the place including certificate requests and PKCS#7
1644 structures. They are currently handled manually where necessary with
1645 some primitive wrappers for PKCS#7. The new functions behave in a
1646 manner analogous to the X509 extension functions: they allow
1647 attributes to be looked up by NID and added.
1648
1649 Later something similar to the X509V3 code would be desirable to
1650 automatically handle the encoding, decoding and printing of the
1651 more complex types. The string types like challengePassword can
1652 be handled by the string table functions.
1653
1654 Also modified the multi byte string table handling. Now there is
1655 a 'global mask' which masks out certain types. The table itself
1656 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1657 is useful when for example there is only one permissible type
1658 (as in countryName) and using the mask might result in no valid
1659 types at all.
1660 [Steve Henson]
1661
1662 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1663 SSL_get_peer_finished to allow applications to obtain the latest
1664 Finished messages sent to the peer or expected from the peer,
1665 respectively. (SSL_get_peer_finished is usually the Finished message
1666 actually received from the peer, otherwise the protocol will be aborted.)
1667
1668 As the Finished message are message digests of the complete handshake
1669 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1670 be used for external authentication procedures when the authentication
1671 provided by SSL/TLS is not desired or is not enough.
1672 [Bodo Moeller]
1673
1674 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1675 the host supports BWX extension and if Compaq C is present on the
1676 $PATH. Just exploiting of the BWX extension results in 20-30%
1677 performance kick for some algorithms, e.g. DES and RC4 to mention
1678 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1679 SHA1.
1680 [Andy Polyakov]
1681
1682 *) Add support for MS "fast SGC". This is arguably a violation of the
1683 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1684 weak crypto and after checking the certificate is SGC a second one
1685 with strong crypto. MS SGC stops the first handshake after receiving
1686 the server certificate message and sends a second client hello. Since
1687 a server will typically do all the time consuming operations before
1688 expecting any further messages from the client (server key exchange
1689 is the most expensive) there is little difference between the two.
1690
1691 To get OpenSSL to support MS SGC we have to permit a second client
1692 hello message after we have sent server done. In addition we have to
1693 reset the MAC if we do get this second client hello.
1694 [Steve Henson]
1695
1696 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1697 if a DER encoded private key is RSA or DSA traditional format. Changed
1698 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1699 format DER encoded private key. Newer code should use PKCS#8 format which
1700 has the key type encoded in the ASN1 structure. Added DER private key
1701 support to pkcs8 application.
1702 [Steve Henson]
1703
1704 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1705 ciphersuites has been selected (as required by the SSL 3/TLS 1
1706 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1707 is set, we interpret this as a request to violate the specification
1708 (the worst that can happen is a handshake failure, and 'correct'
1709 behaviour would result in a handshake failure anyway).
1710 [Bodo Moeller]
1711
1712 *) In SSL_CTX_add_session, take into account that there might be multiple
1713 SSL_SESSION structures with the same session ID (e.g. when two threads
1714 concurrently obtain them from an external cache).
1715 The internal cache can handle only one SSL_SESSION with a given ID,
1716 so if there's a conflict, we now throw out the old one to achieve
1717 consistency.
1718 [Bodo Moeller]
1719
1720 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1721 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1722 some routines that use cipher OIDs: some ciphers do not have OIDs
1723 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1724 example.
1725 [Steve Henson]
1726
1727 *) Simplify the trust setting structure and code. Now we just have
1728 two sequences of OIDs for trusted and rejected settings. These will
1729 typically have values the same as the extended key usage extension
1730 and any application specific purposes.
1731
1732 The trust checking code now has a default behaviour: it will just
1733 check for an object with the same NID as the passed id. Functions can
1734 be provided to override either the default behaviour or the behaviour
1735 for a given id. SSL client, server and email already have functions
1736 in place for compatibility: they check the NID and also return "trusted"
1737 if the certificate is self signed.
1738 [Steve Henson]
1739
1740 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1741 traditional format into an EVP_PKEY structure.
1742 [Steve Henson]
1743
1744 *) Add a password callback function PEM_cb() which either prompts for
1745 a password if usr_data is NULL or otherwise assumes it is a null
1746 terminated password. Allow passwords to be passed on command line
1747 environment or config files in a few more utilities.
1748 [Steve Henson]
1749
1750 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1751 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1752 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1753 Update documentation.
1754 [Steve Henson]
1755
1756 *) Support for ASN1 "NULL" type. This could be handled before by using
1757 ASN1_TYPE but there wasn't any function that would try to read a NULL
1758 and produce an error if it couldn't. For compatibility we also have
1759 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1760 don't allocate anything because they don't need to.
1761 [Steve Henson]
1762
1763 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1764 for details.
1765 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1766
1767 *) Rebuild of the memory allocation routines used by OpenSSL code and
1768 possibly others as well. The purpose is to make an interface that
1769 provide hooks so anyone can build a separate set of allocation and
1770 deallocation routines to be used by OpenSSL, for example memory
1771 pool implementations, or something else, which was previously hard
1772 since Malloc(), Realloc() and Free() were defined as macros having
1773 the values malloc, realloc and free, respectively (except for Win32
1774 compilations). The same is provided for memory debugging code.
1775 OpenSSL already comes with functionality to find memory leaks, but
1776 this gives people a chance to debug other memory problems.
1777
1778 With these changes, a new set of functions and macros have appeared:
1779
1780 CRYPTO_set_mem_debug_functions() [F]
1781 CRYPTO_get_mem_debug_functions() [F]
1782 CRYPTO_dbg_set_options() [F]
1783 CRYPTO_dbg_get_options() [F]
1784 CRYPTO_malloc_debug_init() [M]
1785
1786 The memory debug functions are NULL by default, unless the library
1787 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1788 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1789 gives the standard debugging functions that come with OpenSSL) or
1790 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1791 provided by the library user) must be used. When the standard
1792 debugging functions are used, CRYPTO_dbg_set_options can be used to
1793 request additional information:
1794 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1795 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1796
1797 Also, things like CRYPTO_set_mem_functions will always give the
1798 expected result (the new set of functions is used for allocation
1799 and deallocation) at all times, regardless of platform and compiler
1800 options.
1801
1802 To finish it up, some functions that were never use in any other
1803 way than through macros have a new API and new semantic:
1804
1805 CRYPTO_dbg_malloc()
1806 CRYPTO_dbg_realloc()
1807 CRYPTO_dbg_free()
1808
1809 All macros of value have retained their old syntax.
1810 [Richard Levitte and Bodo Moeller]
1811
1812 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1813 ordering of SMIMECapabilities wasn't in "strength order" and there
1814 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1815 algorithm.
1816 [Steve Henson]
1817
1818 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1819 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1820 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1821
1822 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1823 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1824 functionality to handle multipart/signed properly) and a utility
1825 called 'smime' to call all this stuff. This is based on code I
1826 originally wrote for Celo who have kindly allowed it to be
1827 included in OpenSSL.
1828 [Steve Henson]
1829
1830 *) Add variants des_set_key_checked and des_set_key_unchecked of
1831 des_set_key (aka des_key_sched). Global variable des_check_key
1832 decides which of these is called by des_set_key; this way
1833 des_check_key behaves as it always did, but applications and
1834 the library itself, which was buggy for des_check_key == 1,
1835 have a cleaner way to pick the version they need.
1836 [Bodo Moeller]
1837
1838 *) New function PKCS12_newpass() which changes the password of a
1839 PKCS12 structure.
1840 [Steve Henson]
1841
1842 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1843 dynamic mix. In both cases the ids can be used as an index into the
1844 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1845 functions so they accept a list of the field values and the
1846 application doesn't need to directly manipulate the X509_TRUST
1847 structure.
1848 [Steve Henson]
1849
1850 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1851 need initialising.
1852 [Steve Henson]
1853
1854 *) Modify the way the V3 extension code looks up extensions. This now
1855 works in a similar way to the object code: we have some "standard"
1856 extensions in a static table which is searched with OBJ_bsearch()
1857 and the application can add dynamic ones if needed. The file
1858 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1859 updated whenever a new extension is added to the core code and kept
1860 in ext_nid order. There is a simple program 'tabtest.c' which checks
1861 this. New extensions are not added too often so this file can readily
1862 be maintained manually.
1863
1864 There are two big advantages in doing things this way. The extensions
1865 can be looked up immediately and no longer need to be "added" using
1866 X509V3_add_standard_extensions(): this function now does nothing.
1867 [Side note: I get *lots* of email saying the extension code doesn't
1868 work because people forget to call this function]
1869 Also no dynamic allocation is done unless new extensions are added:
1870 so if we don't add custom extensions there is no need to call
1871 X509V3_EXT_cleanup().
1872 [Steve Henson]
1873
1874 *) Modify enc utility's salting as follows: make salting the default. Add a
1875 magic header, so unsalted files fail gracefully instead of just decrypting
1876 to garbage. This is because not salting is a big security hole, so people
1877 should be discouraged from doing it.
1878 [Ben Laurie]
1879
1880 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1881 digest to be passed on the command line but it only used this
1882 parameter when signing a certificate. Modified so all relevant
1883 operations are affected by the digest parameter including the
1884 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1885 DSA key was used because it didn't fix the digest.
1886 [Steve Henson]
1887
1888 *) Initial certificate chain verify code. Currently tests the untrusted
1889 certificates for consistency with the verify purpose (which is set
1890 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1891
1892 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1893 this is because it will reject chains with invalid extensions whereas
1894 every previous version of OpenSSL and SSLeay made no checks at all.
1895
1896 Trust code: checks the root CA for the relevant trust settings. Trust
1897 settings have an initial value consistent with the verify purpose: e.g.
1898 if the verify purpose is for SSL client use it expects the CA to be
1899 trusted for SSL client use. However the default value can be changed to
1900 permit custom trust settings: one example of this would be to only trust
1901 certificates from a specific "secure" set of CAs.
1902
1903 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1904 which should be used for version portability: especially since the
1905 verify structure is likely to change more often now.
1906
1907 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1908 to set them. If not set then assume SSL clients will verify SSL servers
1909 and vice versa.
1910
1911 Two new options to the verify program: -untrusted allows a set of
1912 untrusted certificates to be passed in and -purpose which sets the
1913 intended purpose of the certificate. If a purpose is set then the
1914 new chain verify code is used to check extension consistency.
1915 [Steve Henson]
1916
1917 *) Support for the authority information access extension.
1918 [Steve Henson]
1919
1920 *) Modify RSA and DSA PEM read routines to transparently handle
1921 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1922 public keys in a format compatible with certificate
1923 SubjectPublicKeyInfo structures. Unfortunately there were already
1924 functions called *_PublicKey_* which used various odd formats so
1925 these are retained for compatibility: however the DSA variants were
1926 never in a public release so they have been deleted. Changed dsa/rsa
1927 utilities to handle the new format: note no releases ever handled public
1928 keys so we should be OK.
1929
1930 The primary motivation for this change is to avoid the same fiasco
1931 that dogs private keys: there are several incompatible private key
1932 formats some of which are standard and some OpenSSL specific and
1933 require various evil hacks to allow partial transparent handling and
1934 even then it doesn't work with DER formats. Given the option anything
1935 other than PKCS#8 should be dumped: but the other formats have to
1936 stay in the name of compatibility.
1937
1938 With public keys and the benefit of hindsight one standard format
1939 is used which works with EVP_PKEY, RSA or DSA structures: though
1940 it clearly returns an error if you try to read the wrong kind of key.
1941
1942 Added a -pubkey option to the 'x509' utility to output the public key.
1943 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1944 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1945 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1946 that do the same as the EVP_PKEY_assign_*() except they up the
1947 reference count of the added key (they don't "swallow" the
1948 supplied key).
1949 [Steve Henson]
1950
1951 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1952 CRLs would fail if the file contained no certificates or no CRLs:
1953 added a new function to read in both types and return the number
1954 read: this means that if none are read it will be an error. The
1955 DER versions of the certificate and CRL reader would always fail
1956 because it isn't possible to mix certificates and CRLs in DER format
1957 without choking one or the other routine. Changed this to just read
1958 a certificate: this is the best we can do. Also modified the code
1959 in apps/verify.c to take notice of return codes: it was previously
1960 attempting to read in certificates from NULL pointers and ignoring
1961 any errors: this is one reason why the cert and CRL reader seemed
1962 to work. It doesn't check return codes from the default certificate
1963 routines: these may well fail if the certificates aren't installed.
1964 [Steve Henson]
1965
1966 *) Code to support otherName option in GeneralName.
1967 [Steve Henson]
1968
1969 *) First update to verify code. Change the verify utility
1970 so it warns if it is passed a self signed certificate:
1971 for consistency with the normal behaviour. X509_verify
1972 has been modified to it will now verify a self signed
1973 certificate if *exactly* the same certificate appears
1974 in the store: it was previously impossible to trust a
1975 single self signed certificate. This means that:
1976 openssl verify ss.pem
1977 now gives a warning about a self signed certificate but
1978 openssl verify -CAfile ss.pem ss.pem
1979 is OK.
1980 [Steve Henson]
1981
1982 *) For servers, store verify_result in SSL_SESSION data structure
1983 (and add it to external session representation).
1984 This is needed when client certificate verifications fails,
1985 but an application-provided verification callback (set by
1986 SSL_CTX_set_cert_verify_callback) allows accepting the session
1987 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1988 but returns 1): When the session is reused, we have to set
1989 ssl->verify_result to the appropriate error code to avoid
1990 security holes.
1991 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1992
1993 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1994 case in PKCS7_dataInit() where the signed PKCS7 structure
1995 didn't contain any existing data because it was being created.
1996 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1997
1998 *) Add a salt to the key derivation routines in enc.c. This
1999 forms the first 8 bytes of the encrypted file. Also add a
2000 -S option to allow a salt to be input on the command line.
2001 [Steve Henson]
2002
2003 *) New function X509_cmp(). Oddly enough there wasn't a function
2004 to compare two certificates. We do this by working out the SHA1
2005 hash and comparing that. X509_cmp() will be needed by the trust
2006 code.
2007 [Steve Henson]
2008
2009 *) SSL_get1_session() is like SSL_get_session(), but increments
2010 the reference count in the SSL_SESSION returned.
2011 [Geoff Thorpe <geoff@eu.c2.net>]
2012
2013 *) Fix for 'req': it was adding a null to request attributes.
2014 Also change the X509_LOOKUP and X509_INFO code to handle
2015 certificate auxiliary information.
2016 [Steve Henson]
2017
2018 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
2019 the 'enc' command.
2020 [Steve Henson]
2021
2022 *) Add the possibility to add extra information to the memory leak
2023 detecting output, to form tracebacks, showing from where each
2024 allocation was originated: CRYPTO_push_info("constant string") adds
2025 the string plus current file name and line number to a per-thread
2026 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
2027 is like calling CYRPTO_pop_info() until the stack is empty.
2028 Also updated memory leak detection code to be multi-thread-safe.
2029 [Richard Levitte]
2030
2031 *) Add options -text and -noout to pkcs7 utility and delete the
2032 encryption options which never did anything. Update docs.
2033 [Steve Henson]
2034
2035 *) Add options to some of the utilities to allow the pass phrase
2036 to be included on either the command line (not recommended on
2037 OSes like Unix) or read from the environment. Update the
2038 manpages and fix a few bugs.
2039 [Steve Henson]
2040
2041 *) Add a few manpages for some of the openssl commands.
2042 [Steve Henson]
2043
2044 *) Fix the -revoke option in ca. It was freeing up memory twice,
2045 leaking and not finding already revoked certificates.
2046 [Steve Henson]
2047
2048 *) Extensive changes to support certificate auxiliary information.
2049 This involves the use of X509_CERT_AUX structure and X509_AUX
2050 functions. An X509_AUX function such as PEM_read_X509_AUX()
2051 can still read in a certificate file in the usual way but it
2052 will also read in any additional "auxiliary information". By
2053 doing things this way a fair degree of compatibility can be
2054 retained: existing certificates can have this information added
2055 using the new 'x509' options.
2056
2057 Current auxiliary information includes an "alias" and some trust
2058 settings. The trust settings will ultimately be used in enhanced
2059 certificate chain verification routines: currently a certificate
2060 can only be trusted if it is self signed and then it is trusted
2061 for all purposes.
2062 [Steve Henson]
2063
2064 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
2065 The problem was that one of the replacement routines had not been working
2066 since SSLeay releases. For now the offending routine has been replaced
2067 with non-optimised assembler. Even so, this now gives around 95%
2068 performance improvement for 1024 bit RSA signs.
2069 [Mark Cox]
2070
2071 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
2072 handling. Most clients have the effective key size in bits equal to
2073 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
2074 A few however don't do this and instead use the size of the decrypted key
2075 to determine the RC2 key length and the AlgorithmIdentifier to determine
2076 the effective key length. In this case the effective key length can still
2077 be 40 bits but the key length can be 168 bits for example. This is fixed
2078 by manually forcing an RC2 key into the EVP_PKEY structure because the
2079 EVP code can't currently handle unusual RC2 key sizes: it always assumes
2080 the key length and effective key length are equal.
2081 [Steve Henson]
2082
2083 *) Add a bunch of functions that should simplify the creation of
2084 X509_NAME structures. Now you should be able to do:
2085 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
2086 and have it automatically work out the correct field type and fill in
2087 the structures. The more adventurous can try:
2088 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2089 and it will (hopefully) work out the correct multibyte encoding.
2090 [Steve Henson]
2091
2092 *) Change the 'req' utility to use the new field handling and multibyte
2093 copy routines. Before the DN field creation was handled in an ad hoc
2094 way in req, ca, and x509 which was rather broken and didn't support
2095 BMPStrings or UTF8Strings. Since some software doesn't implement
2096 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2097 using the dirstring_type option. See the new comment in the default
2098 openssl.cnf for more info.
2099 [Steve Henson]
2100
2101 *) Make crypto/rand/md_rand.c more robust:
2102 - Assure unique random numbers after fork().
2103 - Make sure that concurrent threads access the global counter and
2104 md serializably so that we never lose entropy in them
2105 or use exactly the same state in multiple threads.
2106 Access to the large state is not always serializable because
2107 the additional locking could be a performance killer, and
2108 md should be large enough anyway.
2109 [Bodo Moeller]
2110
2111 *) New file apps/app_rand.c with commonly needed functionality
2112 for handling the random seed file.
2113
2114 Use the random seed file in some applications that previously did not:
2115 ca,
2116 dsaparam -genkey (which also ignored its '-rand' option),
2117 s_client,
2118 s_server,
2119 x509 (when signing).
2120 Except on systems with /dev/urandom, it is crucial to have a random
2121 seed file at least for key creation, DSA signing, and for DH exchanges;
2122 for RSA signatures we could do without one.
2123
2124 gendh and gendsa (unlike genrsa) used to read only the first byte
2125 of each file listed in the '-rand' option. The function as previously
2126 found in genrsa is now in app_rand.c and is used by all programs
2127 that support '-rand'.
2128 [Bodo Moeller]
2129
2130 *) In RAND_write_file, use mode 0600 for creating files;
2131 don't just chmod when it may be too late.
2132 [Bodo Moeller]
2133
2134 *) Report an error from X509_STORE_load_locations
2135 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2136 [Bill Perry]
2137
2138 *) New function ASN1_mbstring_copy() this copies a string in either
2139 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2140 into an ASN1_STRING type. A mask of permissible types is passed
2141 and it chooses the "minimal" type to use or an error if not type
2142 is suitable.
2143 [Steve Henson]
2144
2145 *) Add function equivalents to the various macros in asn1.h. The old
2146 macros are retained with an M_ prefix. Code inside the library can
2147 use the M_ macros. External code (including the openssl utility)
2148 should *NOT* in order to be "shared library friendly".
2149 [Steve Henson]
2150
2151 *) Add various functions that can check a certificate's extensions
2152 to see if it usable for various purposes such as SSL client,
2153 server or S/MIME and CAs of these types. This is currently
2154 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2155 verification. Also added a -purpose flag to x509 utility to
2156 print out all the purposes.
2157 [Steve Henson]
2158
2159 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2160 functions.
2161 [Steve Henson]
2162
2163 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2164 for, obtain and decode and extension and obtain its critical flag.
2165 This allows all the necessary extension code to be handled in a
2166 single function call.
2167 [Steve Henson]
2168
2169 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2170 platforms. See crypto/rc4/rc4_enc.c for further details.
2171 [Andy Polyakov]
2172
2173 *) New -noout option to asn1parse. This causes no output to be produced
2174 its main use is when combined with -strparse and -out to extract data
2175 from a file (which may not be in ASN.1 format).
2176 [Steve Henson]
2177
2178 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2179 when producing the local key id.
2180 [Richard Levitte <levitte@stacken.kth.se>]
2181
2182 *) New option -dhparam in s_server. This allows a DH parameter file to be
2183 stated explicitly. If it is not stated then it tries the first server
2184 certificate file. The previous behaviour hard coded the filename
2185 "server.pem".
2186 [Steve Henson]
2187
2188 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2189 a public key to be input or output. For example:
2190 openssl rsa -in key.pem -pubout -out pubkey.pem
2191 Also added necessary DSA public key functions to handle this.
2192 [Steve Henson]
2193
2194 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2195 in the message. This was handled by allowing
2196 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2197 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2198
2199 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2200 to the end of the strings whereas this didn't. This would cause problems
2201 if strings read with d2i_ASN1_bytes() were later modified.
2202 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2203
2204 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2205 data and it contains EOF it will end up returning an error. This is
2206 caused by input 46 bytes long. The cause is due to the way base64
2207 BIOs find the start of base64 encoded data. They do this by trying a
2208 trial decode on each line until they find one that works. When they
2209 do a flag is set and it starts again knowing it can pass all the
2210 data directly through the decoder. Unfortunately it doesn't reset
2211 the context it uses. This means that if EOF is reached an attempt
2212 is made to pass two EOFs through the context and this causes the
2213 resulting error. This can also cause other problems as well. As is
2214 usual with these problems it takes *ages* to find and the fix is
2215 trivial: move one line.
2216 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2217
2218 *) Ugly workaround to get s_client and s_server working under Windows. The
2219 old code wouldn't work because it needed to select() on sockets and the
2220 tty (for keypresses and to see if data could be written). Win32 only
2221 supports select() on sockets so we select() with a 1s timeout on the
2222 sockets and then see if any characters are waiting to be read, if none
2223 are present then we retry, we also assume we can always write data to
2224 the tty. This isn't nice because the code then blocks until we've
2225 received a complete line of data and it is effectively polling the
2226 keyboard at 1s intervals: however it's quite a bit better than not
2227 working at all :-) A dedicated Windows application might handle this
2228 with an event loop for example.
2229 [Steve Henson]
2230
2231 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2232 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2233 will be called when RSA_sign() and RSA_verify() are used. This is useful
2234 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2235 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2236 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2237 This necessitated the support of an extra signature type NID_md5_sha1
2238 for SSL signatures and modifications to the SSL library to use it instead
2239 of calling RSA_public_decrypt() and RSA_private_encrypt().
2240 [Steve Henson]
2241
2242 *) Add new -verify -CAfile and -CApath options to the crl program, these
2243 will lookup a CRL issuers certificate and verify the signature in a
2244 similar way to the verify program. Tidy up the crl program so it
2245 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2246 less strict. It will now permit CRL extensions even if it is not
2247 a V2 CRL: this will allow it to tolerate some broken CRLs.
2248 [Steve Henson]
2249
2250 *) Initialize all non-automatic variables each time one of the openssl
2251 sub-programs is started (this is necessary as they may be started
2252 multiple times from the "OpenSSL>" prompt).
2253 [Lennart Bang, Bodo Moeller]
2254
2255 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2256 removing all other RSA functionality (this is what NO_RSA does). This
2257 is so (for example) those in the US can disable those operations covered
2258 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2259 key generation.
2260 [Steve Henson]
2261
2262 *) Non-copying interface to BIO pairs.
2263 (still largely untested)
2264 [Bodo Moeller]
2265
2266 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2267 ASCII string. This was handled independently in various places before.
2268 [Steve Henson]
2269
2270 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2271 UTF8 strings a character at a time.
2272 [Steve Henson]
2273
2274 *) Use client_version from client hello to select the protocol
2275 (s23_srvr.c) and for RSA client key exchange verification
2276 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2277 [Bodo Moeller]
2278
2279 *) Add various utility functions to handle SPKACs, these were previously
2280 handled by poking round in the structure internals. Added new function
2281 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2282 print, verify and generate SPKACs. Based on an original idea from
2283 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2284 [Steve Henson]
2285
2286 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2287 [Andy Polyakov]
2288
2289 *) Allow the config file extension section to be overwritten on the
2290 command line. Based on an original idea from Massimiliano Pala
2291 <madwolf@comune.modena.it>. The new option is called -extensions
2292 and can be applied to ca, req and x509. Also -reqexts to override
2293 the request extensions in req and -crlexts to override the crl extensions
2294 in ca.
2295 [Steve Henson]
2296
2297 *) Add new feature to the SPKAC handling in ca. Now you can include
2298 the same field multiple times by preceding it by "XXXX." for example:
2299 1.OU="Unit name 1"
2300 2.OU="Unit name 2"
2301 this is the same syntax as used in the req config file.
2302 [Steve Henson]
2303
2304 *) Allow certificate extensions to be added to certificate requests. These
2305 are specified in a 'req_extensions' option of the req section of the
2306 config file. They can be printed out with the -text option to req but
2307 are otherwise ignored at present.
2308 [Steve Henson]
2309
2310 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2311 data read consists of only the final block it would not decrypted because
2312 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2313 A misplaced 'break' also meant the decrypted final block might not be
2314 copied until the next read.
2315 [Steve Henson]
2316
2317 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2318 a few extra parameters to the DH structure: these will be useful if
2319 for example we want the value of 'q' or implement X9.42 DH.
2320 [Steve Henson]
2321
2322 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2323 provides hooks that allow the default DSA functions or functions on a
2324 "per key" basis to be replaced. This allows hardware acceleration and
2325 hardware key storage to be handled without major modification to the
2326 library. Also added low level modexp hooks and CRYPTO_EX structure and
2327 associated functions.
2328 [Steve Henson]
2329
2330 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2331 as "read only": it can't be written to and the buffer it points to will
2332 not be freed. Reading from a read only BIO is much more efficient than
2333 a normal memory BIO. This was added because there are several times when
2334 an area of memory needs to be read from a BIO. The previous method was
2335 to create a memory BIO and write the data to it, this results in two
2336 copies of the data and an O(n^2) reading algorithm. There is a new
2337 function BIO_new_mem_buf() which creates a read only memory BIO from
2338 an area of memory. Also modified the PKCS#7 routines to use read only
2339 memory BIOs.
2340 [Steve Henson]
2341
2342 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2343 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2344 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2345 but a retry condition occured while trying to read the rest.
2346 [Bodo Moeller]
2347
2348 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2349 NID_pkcs7_encrypted by default: this was wrong since this should almost
2350 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2351 the encrypted data type: this is a more sensible place to put it and it
2352 allows the PKCS#12 code to be tidied up that duplicated this
2353 functionality.
2354 [Steve Henson]
2355
2356 *) Changed obj_dat.pl script so it takes its input and output files on
2357 the command line. This should avoid shell escape redirection problems
2358 under Win32.
2359 [Steve Henson]
2360
2361 *) Initial support for certificate extension requests, these are included
2362 in things like Xenroll certificate requests. Included functions to allow
2363 extensions to be obtained and added.
2364 [Steve Henson]
2365
2366 *) -crlf option to s_client and s_server for sending newlines as
2367 CRLF (as required by many protocols).
2368 [Bodo Moeller]
2369
2370 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2371
2372 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2373 [Ralf S. Engelschall]
2374
2375 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2376 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2377
2378 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2379 program.
2380 [Steve Henson]
2381
2382 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2383 DH parameters/keys (q is lost during that conversion, but the resulting
2384 DH parameters contain its length).
2385
2386 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2387 much faster than DH_generate_parameters (which creates parameters
2388 where p = 2*q + 1), and also the smaller q makes DH computations
2389 much more efficient (160-bit exponentiation instead of 1024-bit
2390 exponentiation); so this provides a convenient way to support DHE
2391 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2392 utter importance to use
2393 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2394 or
2395 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2396 when such DH parameters are used, because otherwise small subgroup
2397 attacks may become possible!
2398 [Bodo Moeller]
2399
2400 *) Avoid memory leak in i2d_DHparams.
2401 [Bodo Moeller]
2402
2403 *) Allow the -k option to be used more than once in the enc program:
2404 this allows the same encrypted message to be read by multiple recipients.
2405 [Steve Henson]
2406
2407 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2408 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2409 it will always use the numerical form of the OID, even if it has a short
2410 or long name.
2411 [Steve Henson]
2412
2413 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2414 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2415 otherwise bn_mod_exp was called. In the case of hardware keys for example
2416 no private key components need be present and it might store extra data
2417 in the RSA structure, which cannot be accessed from bn_mod_exp.
2418 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2419 private key operations.
2420 [Steve Henson]
2421
2422 *) Added support for SPARC Linux.
2423 [Andy Polyakov]
2424
2425 *) pem_password_cb function type incompatibly changed from
2426 typedef int pem_password_cb(char *buf, int size, int rwflag);
2427 to
2428 ....(char *buf, int size, int rwflag, void *userdata);
2429 so that applications can pass data to their callbacks:
2430 The PEM[_ASN1]_{read,write}... functions and macros now take an
2431 additional void * argument, which is just handed through whenever
2432 the password callback is called.
2433 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2434
2435 New function SSL_CTX_set_default_passwd_cb_userdata.
2436
2437 Compatibility note: As many C implementations push function arguments
2438 onto the stack in reverse order, the new library version is likely to
2439 interoperate with programs that have been compiled with the old
2440 pem_password_cb definition (PEM_whatever takes some data that
2441 happens to be on the stack as its last argument, and the callback
2442 just ignores this garbage); but there is no guarantee whatsoever that
2443 this will work.
2444
2445 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2446 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2447 problems not only on Windows, but also on some Unix platforms.
2448 To avoid problematic command lines, these definitions are now in an
2449 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2450 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2451 [Bodo Moeller]
2452
2453 *) MIPS III/IV assembler module is reimplemented.
2454 [Andy Polyakov]
2455
2456 *) More DES library cleanups: remove references to srand/rand and
2457 delete an unused file.
2458 [Ulf Möller]
2459
2460 *) Add support for the the free Netwide assembler (NASM) under Win32,
2461 since not many people have MASM (ml) and it can be hard to obtain.
2462 This is currently experimental but it seems to work OK and pass all
2463 the tests. Check out INSTALL.W32 for info.
2464 [Steve Henson]
2465
2466 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2467 without temporary keys kept an extra copy of the server key,
2468 and connections with temporary keys did not free everything in case
2469 of an error.
2470 [Bodo Moeller]
2471
2472 *) New function RSA_check_key and new openssl rsa option -check
2473 for verifying the consistency of RSA keys.
2474 [Ulf Moeller, Bodo Moeller]
2475
2476 *) Various changes to make Win32 compile work:
2477 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2478 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2479 comparison" warnings.
2480 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2481 [Steve Henson]
2482
2483 *) Add a debugging option to PKCS#5 v2 key generation function: when
2484 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2485 derived keys are printed to stderr.
2486 [Steve Henson]
2487
2488 *) Copy the flags in ASN1_STRING_dup().
2489 [Roman E. Pavlov <pre@mo.msk.ru>]
2490
2491 *) The x509 application mishandled signing requests containing DSA
2492 keys when the signing key was also DSA and the parameters didn't match.
2493
2494 It was supposed to omit the parameters when they matched the signing key:
2495 the verifying software was then supposed to automatically use the CA's
2496 parameters if they were absent from the end user certificate.
2497
2498 Omitting parameters is no longer recommended. The test was also
2499 the wrong way round! This was probably due to unusual behaviour in
2500 EVP_cmp_parameters() which returns 1 if the parameters match.
2501 This meant that parameters were omitted when they *didn't* match and
2502 the certificate was useless. Certificates signed with 'ca' didn't have
2503 this bug.
2504 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2505
2506 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2507 The interface is as follows:
2508 Applications can use
2509 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2510 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2511 "off" is now the default.
2512 The library internally uses
2513 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2514 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2515 to disable memory-checking temporarily.
2516
2517 Some inconsistent states that previously were possible (and were
2518 even the default) are now avoided.
2519
2520 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2521 with each memory chunk allocated; this is occasionally more helpful
2522 than just having a counter.
2523
2524 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2525
2526 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2527 extensions.
2528 [Bodo Moeller]
2529
2530 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2531 which largely parallels "options", but is for changing API behaviour,
2532 whereas "options" are about protocol behaviour.
2533 Initial "mode" flags are:
2534
2535 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2536 a single record has been written.
2537 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2538 retries use the same buffer location.
2539 (But all of the contents must be
2540 copied!)
2541 [Bodo Moeller]
2542
2543 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2544 worked.
2545
2546 *) Fix problems with no-hmac etc.
2547 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2548
2549 *) New functions RSA_get_default_method(), RSA_set_method() and
2550 RSA_get_method(). These allows replacement of RSA_METHODs without having
2551 to mess around with the internals of an RSA structure.
2552 [Steve Henson]
2553
2554 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2555 Also really enable memory leak checks in openssl.c and in some
2556 test programs.
2557 [Chad C. Mulligan, Bodo Moeller]
2558
2559 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2560 up the length of negative integers. This has now been simplified to just
2561 store the length when it is first determined and use it later, rather
2562 than trying to keep track of where data is copied and updating it to
2563 point to the end.
2564 [Steve Henson, reported by Brien Wheeler
2565 <bwheeler@authentica-security.com>]
2566
2567 *) Add a new function PKCS7_signatureVerify. This allows the verification
2568 of a PKCS#7 signature but with the signing certificate passed to the
2569 function itself. This contrasts with PKCS7_dataVerify which assumes the
2570 certificate is present in the PKCS#7 structure. This isn't always the
2571 case: certificates can be omitted from a PKCS#7 structure and be
2572 distributed by "out of band" means (such as a certificate database).
2573 [Steve Henson]
2574
2575 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2576 function prototypes in pem.h, also change util/mkdef.pl to add the
2577 necessary function names.
2578 [Steve Henson]
2579
2580 *) mk1mf.pl (used by Windows builds) did not properly read the
2581 options set by Configure in the top level Makefile, and Configure
2582 was not even able to write more than one option correctly.
2583 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2584 [Bodo Moeller]
2585
2586 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2587 file to be loaded from a BIO or FILE pointer. The BIO version will
2588 for example allow memory BIOs to contain config info.
2589 [Steve Henson]
2590
2591 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2592 Whoever hopes to achieve shared-library compatibility across versions
2593 must use this, not the compile-time macro.
2594 (Exercise 0.9.4: Which is the minimum library version required by
2595 such programs?)
2596 Note: All this applies only to multi-threaded programs, others don't
2597 need locks.
2598 [Bodo Moeller]
2599
2600 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2601 through a BIO pair triggered the default case, i.e.
2602 SSLerr(...,SSL_R_UNKNOWN_STATE).
2603 [Bodo Moeller]
2604
2605 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2606 can use the SSL library even if none of the specific BIOs is
2607 appropriate.
2608 [Bodo Moeller]
2609
2610 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2611 for the encoded length.
2612 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2613
2614 *) Add initial documentation of the X509V3 functions.
2615 [Steve Henson]
2616
2617 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2618 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2619 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2620 secure PKCS#8 private key format with a high iteration count.
2621 [Steve Henson]
2622
2623 *) Fix determination of Perl interpreter: A perl or perl5
2624 _directory_ in $PATH was also accepted as the interpreter.
2625 [Ralf S. Engelschall]
2626
2627 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2628 wrong with it but it was very old and did things like calling
2629 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2630 unusual formatting.
2631 [Steve Henson]
2632
2633 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2634 to use the new extension code.
2635 [Steve Henson]
2636
2637 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2638 with macros. This should make it easier to change their form, add extra
2639 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2640 constant.
2641 [Steve Henson]
2642
2643 *) Add to configuration table a new entry that can specify an alternative
2644 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2645 according to Mark Crispin <MRC@Panda.COM>.
2646 [Bodo Moeller]
2647
2648 #if 0
2649 *) DES CBC did not update the IV. Weird.
2650 [Ben Laurie]
2651 #else
2652 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2653 Changing the behaviour of the former might break existing programs --
2654 where IV updating is needed, des_ncbc_encrypt can be used.
2655 #endif
2656
2657 *) When bntest is run from "make test" it drives bc to check its
2658 calculations, as well as internally checking them. If an internal check
2659 fails, it needs to cause bc to give a non-zero result or make test carries
2660 on without noticing the failure. Fixed.
2661 [Ben Laurie]
2662
2663 *) DES library cleanups.
2664 [Ulf Möller]
2665
2666 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2667 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2668 ciphers. NOTE: although the key derivation function has been verified
2669 against some published test vectors it has not been extensively tested
2670 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2671 of v2.0.
2672 [Steve Henson]
2673
2674 *) Instead of "mkdir -p", which is not fully portable, use new
2675 Perl script "util/mkdir-p.pl".
2676 [Bodo Moeller]
2677
2678 *) Rewrite the way password based encryption (PBE) is handled. It used to
2679 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2680 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2681 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2682 the 'parameter' field of the AlgorithmIdentifier is passed to the
2683 underlying key generation function so it must do its own ASN1 parsing.
2684 This has also changed the EVP_PBE_CipherInit() function which now has a
2685 'parameter' argument instead of literal salt and iteration count values
2686 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2687 [Steve Henson]
2688
2689 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2690 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2691 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2692 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2693 value was just used as a "magic string" and not used directly its
2694 value doesn't matter.
2695 [Steve Henson]
2696
2697 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2698 support mutable.
2699 [Ben Laurie]
2700
2701 *) "linux-sparc64" configuration (ultrapenguin).
2702 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2703 "linux-sparc" configuration.
2704 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2705
2706 *) config now generates no-xxx options for missing ciphers.
2707 [Ulf Möller]
2708
2709 *) Support the EBCDIC character set (work in progress).
2710 File ebcdic.c not yet included because it has a different license.
2711 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2712
2713 *) Support BS2000/OSD-POSIX.
2714 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2715
2716 *) Make callbacks for key generation use void * instead of char *.
2717 [Ben Laurie]
2718
2719 *) Make S/MIME samples compile (not yet tested).
2720 [Ben Laurie]
2721
2722 *) Additional typesafe stacks.
2723 [Ben Laurie]
2724
2725 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2726 [Bodo Moeller]
2727
2728
2729 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2730
2731 *) New configuration variant "sco5-gcc".
2732
2733 *) Updated some demos.
2734 [Sean O Riordain, Wade Scholine]
2735
2736 *) Add missing BIO_free at exit of pkcs12 application.
2737 [Wu Zhigang]
2738
2739 *) Fix memory leak in conf.c.
2740 [Steve Henson]
2741
2742 *) Updates for Win32 to assembler version of MD5.
2743 [Steve Henson]
2744
2745 *) Set #! path to perl in apps/der_chop to where we found it
2746 instead of using a fixed path.
2747 [Bodo Moeller]
2748
2749 *) SHA library changes for irix64-mips4-cc.
2750 [Andy Polyakov]
2751
2752 *) Improvements for VMS support.
2753 [Richard Levitte]
2754
2755
2756 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2757
2758 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2759 This also avoids the problems with SC4.2 and unpatched SC5.
2760 [Andy Polyakov <appro@fy.chalmers.se>]
2761
2762 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2763 These are required because of the typesafe stack would otherwise break
2764 existing code. If old code used a structure member which used to be STACK
2765 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2766 sk_num or sk_value it would produce an error because the num, data members
2767 are not present in STACK_OF. Now it just produces a warning. sk_set
2768 replaces the old method of assigning a value to sk_value
2769 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2770 that does this will no longer work (and should use sk_set instead) but
2771 this could be regarded as a "questionable" behaviour anyway.
2772 [Steve Henson]
2773
2774 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2775 correctly handle encrypted S/MIME data.
2776 [Steve Henson]
2777
2778 *) Change type of various DES function arguments from des_cblock
2779 (which means, in function argument declarations, pointer to char)
2780 to des_cblock * (meaning pointer to array with 8 char elements),
2781 which allows the compiler to do more typechecking; it was like
2782 that back in SSLeay, but with lots of ugly casts.
2783
2784 Introduce new type const_des_cblock.
2785 [Bodo Moeller]
2786
2787 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2788 problems: find RecipientInfo structure that matches recipient certificate
2789 and initialise the ASN1 structures properly based on passed cipher.
2790 [Steve Henson]
2791
2792 *) Belatedly make the BN tests actually check the results.
2793 [Ben Laurie]
2794
2795 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2796 to and from BNs: it was completely broken. New compilation option
2797 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2798 key elements as negative integers.
2799 [Steve Henson]
2800
2801 *) Reorganize and speed up MD5.
2802 [Andy Polyakov <appro@fy.chalmers.se>]
2803
2804 *) VMS support.
2805 [Richard Levitte <richard@levitte.org>]
2806
2807 *) New option -out to asn1parse to allow the parsed structure to be
2808 output to a file. This is most useful when combined with the -strparse
2809 option to examine the output of things like OCTET STRINGS.
2810 [Steve Henson]
2811
2812 *) Make SSL library a little more fool-proof by not requiring any longer
2813 that SSL_set_{accept,connect}_state be called before
2814 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2815 in many applications because usually everything *appeared* to work as
2816 intended anyway -- now it really works as intended).
2817 [Bodo Moeller]
2818
2819 *) Move openssl.cnf out of lib/.
2820 [Ulf Möller]
2821
2822 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2823 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2824 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2825 [Ralf S. Engelschall]
2826
2827 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2828 handle PKCS#7 enveloped data properly.
2829 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2830
2831 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2832 copying pointers. The cert_st handling is changed by this in
2833 various ways (and thus what used to be known as ctx->default_cert
2834 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2835 any longer when s->cert does not give us what we need).
2836 ssl_cert_instantiate becomes obsolete by this change.
2837 As soon as we've got the new code right (possibly it already is?),
2838 we have solved a couple of bugs of the earlier code where s->cert
2839 was used as if it could not have been shared with other SSL structures.
2840
2841 Note that using the SSL API in certain dirty ways now will result
2842 in different behaviour than observed with earlier library versions:
2843 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2844 does not influence s as it used to.
2845
2846 In order to clean up things more thoroughly, inside SSL_SESSION
2847 we don't use CERT any longer, but a new structure SESS_CERT
2848 that holds per-session data (if available); currently, this is
2849 the peer's certificate chain and, for clients, the server's certificate
2850 and temporary key. CERT holds only those values that can have
2851 meaningful defaults in an SSL_CTX.
2852 [Bodo Moeller]
2853
2854 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2855 from the internal representation. Various PKCS#7 fixes: remove some
2856 evil casts and set the enc_dig_alg field properly based on the signing
2857 key type.
2858 [Steve Henson]
2859
2860 *) Allow PKCS#12 password to be set from the command line or the
2861 environment. Let 'ca' get its config file name from the environment
2862 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2863 and 'x509').
2864 [Steve Henson]
2865
2866 *) Allow certificate policies extension to use an IA5STRING for the
2867 organization field. This is contrary to the PKIX definition but
2868 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2869 extension option.
2870 [Steve Henson]
2871
2872 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2873 without disallowing inline assembler and the like for non-pedantic builds.
2874 [Ben Laurie]
2875
2876 *) Support Borland C++ builder.
2877 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2878
2879 *) Support Mingw32.
2880 [Ulf Möller]
2881
2882 *) SHA-1 cleanups and performance enhancements.
2883 [Andy Polyakov <appro@fy.chalmers.se>]
2884
2885 *) Sparc v8plus assembler for the bignum library.
2886 [Andy Polyakov <appro@fy.chalmers.se>]
2887
2888 *) Accept any -xxx and +xxx compiler options in Configure.
2889 [Ulf Möller]
2890
2891 *) Update HPUX configuration.
2892 [Anonymous]
2893
2894 *) Add missing sk_<type>_unshift() function to safestack.h
2895 [Ralf S. Engelschall]
2896
2897 *) New function SSL_CTX_use_certificate_chain_file that sets the
2898 "extra_cert"s in addition to the certificate. (This makes sense
2899 only for "PEM" format files, as chains as a whole are not
2900 DER-encoded.)
2901 [Bodo Moeller]
2902
2903 *) Support verify_depth from the SSL API.
2904 x509_vfy.c had what can be considered an off-by-one-error:
2905 Its depth (which was not part of the external interface)
2906 was actually counting the number of certificates in a chain;
2907 now it really counts the depth.
2908 [Bodo Moeller]
2909
2910 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2911 instead of X509err, which often resulted in confusing error
2912 messages since the error codes are not globally unique
2913 (e.g. an alleged error in ssl3_accept when a certificate
2914 didn't match the private key).
2915
2916 *) New function SSL_CTX_set_session_id_context that allows to set a default
2917 value (so that you don't need SSL_set_session_id_context for each
2918 connection using the SSL_CTX).
2919 [Bodo Moeller]
2920
2921 *) OAEP decoding bug fix.
2922 [Ulf Möller]
2923
2924 *) Support INSTALL_PREFIX for package builders, as proposed by
2925 David Harris.
2926 [Bodo Moeller]
2927
2928 *) New Configure options "threads" and "no-threads". For systems
2929 where the proper compiler options are known (currently Solaris
2930 and Linux), "threads" is the default.
2931 [Bodo Moeller]
2932
2933 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2934 [Bodo Moeller]
2935
2936 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2937 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2938 such as /usr/local/bin.
2939 [Bodo Moeller]
2940
2941 *) "make linux-shared" to build shared libraries.
2942 [Niels Poppe <niels@netbox.org>]
2943
2944 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2945 [Ulf Möller]
2946
2947 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2948 extension adding in x509 utility.
2949 [Steve Henson]
2950
2951 *) Remove NOPROTO sections and error code comments.
2952 [Ulf Möller]
2953
2954 *) Partial rewrite of the DEF file generator to now parse the ANSI
2955 prototypes.
2956 [Steve Henson]
2957
2958 *) New Configure options --prefix=DIR and --openssldir=DIR.
2959 [Ulf Möller]
2960
2961 *) Complete rewrite of the error code script(s). It is all now handled
2962 by one script at the top level which handles error code gathering,
2963 header rewriting and C source file generation. It should be much better
2964 than the old method: it now uses a modified version of Ulf's parser to
2965 read the ANSI prototypes in all header files (thus the old K&R definitions
2966 aren't needed for error creation any more) and do a better job of
2967 translating function codes into names. The old 'ASN1 error code imbedded
2968 in a comment' is no longer necessary and it doesn't use .err files which
2969 have now been deleted. Also the error code call doesn't have to appear all
2970 on one line (which resulted in some large lines...).
2971 [Steve Henson]
2972
2973 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2974 [Bodo Moeller]
2975
2976 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2977 0 (which usually indicates a closed connection), but continue reading.
2978 [Bodo Moeller]
2979
2980 *) Fix some race conditions.
2981 [Bodo Moeller]
2982
2983 *) Add support for CRL distribution points extension. Add Certificate
2984 Policies and CRL distribution points documentation.
2985 [Steve Henson]
2986
2987 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2988 [Ulf Möller]
2989
2990 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2991 8 of keying material. Merlin has also confirmed interop with this fix
2992 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2993 [Merlin Hughes <merlin@baltimore.ie>]
2994
2995 *) Fix lots of warnings.
2996 [Richard Levitte <levitte@stacken.kth.se>]
2997
2998 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2999 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
3000 [Richard Levitte <levitte@stacken.kth.se>]
3001
3002 *) Fix problems with sizeof(long) == 8.
3003 [Andy Polyakov <appro@fy.chalmers.se>]
3004
3005 *) Change functions to ANSI C.
3006 [Ulf Möller]
3007
3008 *) Fix typos in error codes.
3009 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
3010
3011 *) Remove defunct assembler files from Configure.
3012 [Ulf Möller]
3013
3014 *) SPARC v8 assembler BIGNUM implementation.
3015 [Andy Polyakov <appro@fy.chalmers.se>]
3016
3017 *) Support for Certificate Policies extension: both print and set.
3018 Various additions to support the r2i method this uses.
3019 [Steve Henson]
3020
3021 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
3022 return a const string when you are expecting an allocated buffer.
3023 [Ben Laurie]
3024
3025 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
3026 types DirectoryString and DisplayText.
3027 [Steve Henson]
3028
3029 *) Add code to allow r2i extensions to access the configuration database,
3030 add an LHASH database driver and add several ctx helper functions.
3031 [Steve Henson]
3032
3033 *) Fix an evil bug in bn_expand2() which caused various BN functions to
3034 fail when they extended the size of a BIGNUM.
3035 [Steve Henson]
3036
3037 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
3038 support typesafe stack.
3039 [Steve Henson]
3040
3041 *) Fix typo in SSL_[gs]et_options().
3042 [Nils Frostberg <nils@medcom.se>]
3043
3044 *) Delete various functions and files that belonged to the (now obsolete)
3045 old X509V3 handling code.
3046 [Steve Henson]
3047
3048 *) New Configure option "rsaref".
3049 [Ulf Möller]
3050
3051 *) Don't auto-generate pem.h.
3052 [Bodo Moeller]
3053
3054 *) Introduce type-safe ASN.1 SETs.
3055 [Ben Laurie]
3056
3057 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
3058 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
3059
3060 *) Introduce type-safe STACKs. This will almost certainly break lots of code
3061 that links with OpenSSL (well at least cause lots of warnings), but fear
3062 not: the conversion is trivial, and it eliminates loads of evil casts. A
3063 few STACKed things have been converted already. Feel free to convert more.
3064 In the fullness of time, I'll do away with the STACK type altogether.
3065 [Ben Laurie]
3066
3067 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
3068 specified in <certfile> by updating the entry in the index.txt file.
3069 This way one no longer has to edit the index.txt file manually for
3070 revoking a certificate. The -revoke option does the gory details now.
3071 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
3072
3073 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
3074 `-text' option at all and this way the `-noout -text' combination was
3075 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
3076 [Ralf S. Engelschall]
3077
3078 *) Make sure a corresponding plain text error message exists for the
3079 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
3080 verify callback function determined that a certificate was revoked.
3081 [Ralf S. Engelschall]
3082
3083 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
3084 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
3085 all available cipers including rc5, which was forgotten until now.
3086 In order to let the testing shell script know which algorithms
3087 are available, a new (up to now undocumented) command
3088 "openssl list-cipher-commands" is used.
3089 [Bodo Moeller]
3090
3091 *) Bugfix: s_client occasionally would sleep in select() when
3092 it should have checked SSL_pending() first.
3093 [Bodo Moeller]
3094
3095 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3096 the raw DSA values prior to ASN.1 encoding.
3097 [Ulf Möller]
3098
3099 *) Tweaks to Configure
3100 [Niels Poppe <niels@netbox.org>]
3101
3102 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3103 yet...
3104 [Steve Henson]
3105
3106 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3107 [Ulf Möller]
3108
3109 *) New config option to avoid instructions that are illegal on the 80386.
3110 The default code is faster, but requires at least a 486.
3111 [Ulf Möller]
3112
3113 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3114 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3115 same as SSL2_VERSION anyway.
3116 [Bodo Moeller]
3117
3118 *) New "-showcerts" option for s_client.
3119 [Bodo Moeller]
3120
3121 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3122 application. Various cleanups and fixes.
3123 [Steve Henson]
3124
3125 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3126 modify error routines to work internally. Add error codes and PBE init
3127 to library startup routines.
3128 [Steve Henson]
3129
3130 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3131 packing functions to asn1 and evp. Changed function names and error
3132 codes along the way.
3133 [Steve Henson]
3134
3135 *) PKCS12 integration: and so it begins... First of several patches to
3136 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3137 objects to objects.h
3138 [Steve Henson]
3139
3140 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3141 and display support for Thawte strong extranet extension.
3142 [Steve Henson]
3143
3144 *) Add LinuxPPC support.
3145 [Jeff Dubrule <igor@pobox.org>]
3146
3147 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3148 bn_div_words in alpha.s.
3149 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3150
3151 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3152 OAEP isn't supported when OpenSSL is built with RSAref.
3153 [Ulf Moeller <ulf@fitug.de>]
3154
3155 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3156 so they no longer are missing under -DNOPROTO.
3157 [Soren S. Jorvang <soren@t.dk>]
3158
3159
3160 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3161
3162 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3163 doesn't work when the session is reused. Coming soon!
3164 [Ben Laurie]
3165
3166 *) Fix a security hole, that allows sessions to be reused in the wrong
3167 context thus bypassing client cert protection! All software that uses
3168 client certs and session caches in multiple contexts NEEDS PATCHING to
3169 allow session reuse! A fuller solution is in the works.
3170 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3171
3172 *) Some more source tree cleanups (removed obsolete files
3173 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3174 permission on "config" script to be executable) and a fix for the INSTALL
3175 document.
3176 [Ulf Moeller <ulf@fitug.de>]
3177
3178 *) Remove some legacy and erroneous uses of malloc, free instead of
3179 Malloc, Free.
3180 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3181
3182 *) Make rsa_oaep_test return non-zero on error.
3183 [Ulf Moeller <ulf@fitug.de>]
3184
3185 *) Add support for native Solaris shared libraries. Configure
3186 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3187 if someone would make that last step automatic.
3188 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3189
3190 *) ctx_size was not built with the right compiler during "make links". Fixed.
3191 [Ben Laurie]
3192
3193 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3194 except NULL ciphers". This means the default cipher list will no longer
3195 enable NULL ciphers. They need to be specifically enabled e.g. with
3196 the string "DEFAULT:eNULL".
3197 [Steve Henson]
3198
3199 *) Fix to RSA private encryption routines: if p < q then it would
3200 occasionally produce an invalid result. This will only happen with
3201 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3202 [Steve Henson]
3203
3204 *) Be less restrictive and allow also `perl util/perlpath.pl
3205 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3206 because this way one can also use an interpreter named `perl5' (which is
3207 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3208 installed as `perl').
3209 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3210
3211 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3212 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3213
3214 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3215 advapi32.lib to Win32 build and change the pem test comparision
3216 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3217 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3218 and crypto/des/ede_cbcm_enc.c.
3219 [Steve Henson]
3220
3221 *) DES quad checksum was broken on big-endian architectures. Fixed.
3222 [Ben Laurie]
3223
3224 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3225 Win32 test batch file so it (might) work again. The Win32 test batch file
3226 is horrible: I feel ill....
3227 [Steve Henson]
3228
3229 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3230 in e_os.h. Audit of header files to check ANSI and non ANSI
3231 sections: 10 functions were absent from non ANSI section and not exported
3232 from Windows DLLs. Fixed up libeay.num for new functions.
3233 [Steve Henson]
3234
3235 *) Make `openssl version' output lines consistent.
3236 [Ralf S. Engelschall]
3237
3238 *) Fix Win32 symbol export lists for BIO functions: Added
3239 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3240 to ms/libeay{16,32}.def.
3241 [Ralf S. Engelschall]
3242
3243 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3244 fine under Unix and passes some trivial tests I've now added. But the
3245 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3246 added to make sure no one expects that this stuff really works in the
3247 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3248 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3249 openssl_bio.xs.
3250 [Ralf S. Engelschall]
3251
3252 *) Fix the generation of two part addresses in perl.
3253 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3254
3255 *) Add config entry for Linux on MIPS.
3256 [John Tobey <jtobey@channel1.com>]
3257
3258 *) Make links whenever Configure is run, unless we are on Windoze.
3259 [Ben Laurie]
3260
3261 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3262 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3263 in CRLs.
3264 [Steve Henson]
3265
3266 *) Add a useful kludge to allow package maintainers to specify compiler and
3267 other platforms details on the command line without having to patch the
3268 Configure script everytime: One now can use ``perl Configure
3269 <id>:<details>'', i.e. platform ids are allowed to have details appended
3270 to them (seperated by colons). This is treated as there would be a static
3271 pre-configured entry in Configure's %table under key <id> with value
3272 <details> and ``perl Configure <id>'' is called. So, when you want to
3273 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3274 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3275 now, which overrides the FreeBSD-elf entry on-the-fly.
3276 [Ralf S. Engelschall]
3277
3278 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3279 [Ben Laurie]
3280
3281 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3282 on the `perl Configure ...' command line. This way one can compile
3283 OpenSSL libraries with Position Independent Code (PIC) which is needed
3284 for linking it into DSOs.
3285 [Ralf S. Engelschall]
3286
3287 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3288 Fixed.
3289 [Ben Laurie]
3290
3291 *) Cleaned up the LICENSE document: The official contact for any license
3292 questions now is the OpenSSL core team under openssl-core@openssl.org.
3293 And add a paragraph about the dual-license situation to make sure people
3294 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3295 to the OpenSSL toolkit.
3296 [Ralf S. Engelschall]
3297
3298 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3299 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3300 Additonally cleaned up the `make links' target: Remove unnecessary
3301 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3302 to speed processing and no longer clutter the display with confusing
3303 stuff. Instead only the actually done links are displayed.
3304 [Ralf S. Engelschall]
3305
3306 *) Permit null encryption ciphersuites, used for authentication only. It used
3307 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3308 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3309 encryption.
3310 [Ben Laurie]
3311
3312 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3313 signed attributes when verifying signatures (this would break them),
3314 the detached data encoding was wrong and public keys obtained using
3315 X509_get_pubkey() weren't freed.
3316 [Steve Henson]
3317
3318 *) Add text documentation for the BUFFER functions. Also added a work around
3319 to a Win95 console bug. This was triggered by the password read stuff: the
3320 last character typed gets carried over to the next fread(). If you were
3321 generating a new cert request using 'req' for example then the last
3322 character of the passphrase would be CR which would then enter the first
3323 field as blank.
3324 [Steve Henson]
3325
3326 *) Added the new `Includes OpenSSL Cryptography Software' button as
3327 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3328 button and can be used by applications based on OpenSSL to show the
3329 relationship to the OpenSSL project.
3330 [Ralf S. Engelschall]
3331
3332 *) Remove confusing variables in function signatures in files
3333 ssl/ssl_lib.c and ssl/ssl.h.
3334 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3335
3336 *) Don't install bss_file.c under PREFIX/include/
3337 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3338
3339 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3340 functions that return function pointers and has support for NT specific
3341 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3342 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3343 unsigned to signed types: this was killing the Win32 compile.
3344 [Steve Henson]
3345
3346 *) Add new certificate file to stack functions,
3347 SSL_add_dir_cert_subjects_to_stack() and
3348 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3349 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3350 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3351 This means that Apache-SSL and similar packages don't have to mess around
3352 to add as many CAs as they want to the preferred list.
3353 [Ben Laurie]
3354
3355 *) Experiment with doxygen documentation. Currently only partially applied to
3356 ssl/ssl_lib.c.
3357 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3358 openssl.doxy as the configuration file.
3359 [Ben Laurie]
3360
3361 *) Get rid of remaining C++-style comments which strict C compilers hate.
3362 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3363
3364 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3365 compiled in by default: it has problems with large keys.
3366 [Steve Henson]
3367
3368 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3369 DH private keys and/or callback functions which directly correspond to
3370 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3371 is needed for applications which have to configure certificates on a
3372 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3373 (e.g. s_server).
3374 For the RSA certificate situation is makes no difference, but
3375 for the DSA certificate situation this fixes the "no shared cipher"
3376 problem where the OpenSSL cipher selection procedure failed because the
3377 temporary keys were not overtaken from the context and the API provided
3378 no way to reconfigure them.
3379 The new functions now let applications reconfigure the stuff and they
3380 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3381 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3382 non-public-API function ssl_cert_instantiate() is used as a helper
3383 function and also to reduce code redundancy inside ssl_rsa.c.
3384 [Ralf S. Engelschall]
3385
3386 *) Move s_server -dcert and -dkey options out of the undocumented feature
3387 area because they are useful for the DSA situation and should be
3388 recognized by the users.
3389 [Ralf S. Engelschall]
3390
3391 *) Fix the cipher decision scheme for export ciphers: the export bits are
3392 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3393 SSL_EXP_MASK. So, the original variable has to be used instead of the
3394 already masked variable.
3395 [Richard Levitte <levitte@stacken.kth.se>]
3396
3397 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3398 [Richard Levitte <levitte@stacken.kth.se>]
3399
3400 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3401 from `int' to `unsigned int' because it's a length and initialized by
3402 EVP_DigestFinal() which expects an `unsigned int *'.
3403 [Richard Levitte <levitte@stacken.kth.se>]
3404
3405 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3406 script. Instead use the usual Shell->Perl transition trick.
3407 [Ralf S. Engelschall]
3408
3409 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3410 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3411 -noout -modulus' as it's already the case for `openssl rsa -noout
3412 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3413 currently the public key is printed (a decision which was already done by
3414 `openssl dsa -modulus' in the past) which serves a similar purpose.
3415 Additionally the NO_RSA no longer completely removes the whole -modulus
3416 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3417 now, too.
3418 [Ralf S. Engelschall]
3419
3420 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3421 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3422 [Arne Ansper <arne@ats.cyber.ee>]
3423
3424 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3425 to be added. Now both 'req' and 'ca' can use new objects defined in the
3426 config file.
3427 [Steve Henson]
3428
3429 *) Add cool BIO that does syslog (or event log on NT).
3430 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3431
3432 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3433 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3434 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3435 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3436 [Ben Laurie]
3437
3438 *) Add preliminary config info for new extension code.
3439 [Steve Henson]
3440
3441 *) Make RSA_NO_PADDING really use no padding.
3442 [Ulf Moeller <ulf@fitug.de>]
3443
3444 *) Generate errors when private/public key check is done.
3445 [Ben Laurie]
3446
3447 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3448 for some CRL extensions and new objects added.
3449 [Steve Henson]
3450
3451 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3452 key usage extension and fuller support for authority key id.
3453 [Steve Henson]
3454
3455 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3456 padding method for RSA, which is recommended for new applications in PKCS
3457 #1 v2.0 (RFC 2437, October 1998).
3458 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3459 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3460 against Bleichbacher's attack on RSA.
3461 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3462 Ben Laurie]
3463
3464 *) Updates to the new SSL compression code
3465 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3466
3467 *) Fix so that the version number in the master secret, when passed
3468 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3469 (because the server will not accept higher), that the version number
3470 is 0x03,0x01, not 0x03,0x00
3471 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3472
3473 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3474 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3475 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3476 [Steve Henson]
3477
3478 *) Support for RAW extensions where an arbitrary extension can be
3479 created by including its DER encoding. See apps/openssl.cnf for
3480 an example.
3481 [Steve Henson]
3482
3483 *) Make sure latest Perl versions don't interpret some generated C array
3484 code as Perl array code in the crypto/err/err_genc.pl script.
3485 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3486
3487 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3488 not many people have the assembler. Various Win32 compilation fixes and
3489 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3490 build instructions.
3491 [Steve Henson]
3492
3493 *) Modify configure script 'Configure' to automatically create crypto/date.h
3494 file under Win32 and also build pem.h from pem.org. New script
3495 util/mkfiles.pl to create the MINFO file on environments that can't do a
3496 'make files': perl util/mkfiles.pl >MINFO should work.
3497 [Steve Henson]
3498
3499 *) Major rework of DES function declarations, in the pursuit of correctness
3500 and purity. As a result, many evil casts evaporated, and some weirdness,
3501 too. You may find this causes warnings in your code. Zapping your evil
3502 casts will probably fix them. Mostly.
3503 [Ben Laurie]
3504
3505 *) Fix for a typo in asn1.h. Bug fix to object creation script
3506 obj_dat.pl. It considered a zero in an object definition to mean
3507 "end of object": none of the objects in objects.h have any zeros
3508 so it wasn't spotted.
3509 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3510
3511 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3512 Masking (CBCM). In the absence of test vectors, the best I have been able
3513 to do is check that the decrypt undoes the encrypt, so far. Send me test
3514 vectors if you have them.
3515 [Ben Laurie]
3516
3517 *) Correct calculation of key length for export ciphers (too much space was
3518 allocated for null ciphers). This has not been tested!
3519 [Ben Laurie]
3520
3521 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3522 message is now correct (it understands "crypto" and "ssl" on its
3523 command line). There is also now an "update" option. This will update
3524 the util/ssleay.num and util/libeay.num files with any new functions.
3525 If you do a:
3526 perl util/mkdef.pl crypto ssl update
3527 it will update them.
3528 [Steve Henson]
3529
3530 *) Overhauled the Perl interface (perl/*):
3531 - ported BN stuff to OpenSSL's different BN library
3532 - made the perl/ source tree CVS-aware
3533 - renamed the package from SSLeay to OpenSSL (the files still contain
3534 their history because I've copied them in the repository)
3535 - removed obsolete files (the test scripts will be replaced
3536 by better Test::Harness variants in the future)
3537 [Ralf S. Engelschall]
3538
3539 *) First cut for a very conservative source tree cleanup:
3540 1. merge various obsolete readme texts into doc/ssleay.txt
3541 where we collect the old documents and readme texts.
3542 2. remove the first part of files where I'm already sure that we no
3543 longer need them because of three reasons: either they are just temporary
3544 files which were left by Eric or they are preserved original files where
3545 I've verified that the diff is also available in the CVS via "cvs diff
3546 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3547 the crypto/md/ stuff).
3548 [Ralf S. Engelschall]
3549
3550 *) More extension code. Incomplete support for subject and issuer alt
3551 name, issuer and authority key id. Change the i2v function parameters
3552 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3553 what that's for :-) Fix to ASN1 macro which messed up
3554 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3555 [Steve Henson]
3556
3557 *) Preliminary support for ENUMERATED type. This is largely copied from the
3558 INTEGER code.
3559 [Steve Henson]
3560
3561 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3562 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3563
3564 *) Make sure `make rehash' target really finds the `openssl' program.
3565 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3566
3567 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3568 like to hear about it if this slows down other processors.
3569 [Ben Laurie]
3570
3571 *) Add CygWin32 platform information to Configure script.
3572 [Alan Batie <batie@aahz.jf.intel.com>]
3573
3574 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3575 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3576
3577 *) New program nseq to manipulate netscape certificate sequences
3578 [Steve Henson]
3579
3580 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3581 few typos.
3582 [Steve Henson]
3583
3584 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3585 but the BN code had some problems that would cause failures when
3586 doing certificate verification and some other functions.
3587 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3588
3589 *) Add ASN1 and PEM code to support netscape certificate sequences.
3590 [Steve Henson]
3591
3592 *) Add ASN1 and PEM code to support netscape certificate sequences.
3593 [Steve Henson]
3594
3595 *) Add several PKIX and private extended key usage OIDs.
3596 [Steve Henson]
3597
3598 *) Modify the 'ca' program to handle the new extension code. Modify
3599 openssl.cnf for new extension format, add comments.
3600 [Steve Henson]
3601
3602 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3603 and add a sample to openssl.cnf so req -x509 now adds appropriate
3604 CA extensions.
3605 [Steve Henson]
3606
3607 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3608 error code, add initial support to X509_print() and x509 application.
3609 [Steve Henson]
3610
3611 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3612 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3613 stuff is currently isolated and isn't even compiled yet.
3614 [Steve Henson]
3615
3616 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3617 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3618 Removed the versions check from X509 routines when loading extensions:
3619 this allows certain broken certificates that don't set the version
3620 properly to be processed.
3621 [Steve Henson]
3622
3623 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3624 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3625 can still be regenerated with "make depend".
3626 [Ben Laurie]
3627
3628 *) Spelling mistake in C version of CAST-128.
3629 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3630
3631 *) Changes to the error generation code. The perl script err-code.pl
3632 now reads in the old error codes and retains the old numbers, only
3633 adding new ones if necessary. It also only changes the .err files if new
3634 codes are added. The makefiles have been modified to only insert errors
3635 when needed (to avoid needlessly modifying header files). This is done
3636 by only inserting errors if the .err file is newer than the auto generated
3637 C file. To rebuild all the error codes from scratch (the old behaviour)
3638 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3639 or delete all the .err files.
3640 [Steve Henson]
3641
3642 *) CAST-128 was incorrectly implemented for short keys. The C version has
3643 been fixed, but is untested. The assembler versions are also fixed, but
3644 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3645 to regenerate it if needed.
3646 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3647 Hagino <itojun@kame.net>]
3648
3649 *) File was opened incorrectly in randfile.c.
3650 [Ulf Möller <ulf@fitug.de>]
3651
3652 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3653 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3654 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3655 al: it's just almost always a UTCTime. Note this patch adds new error
3656 codes so do a "make errors" if there are problems.
3657 [Steve Henson]
3658
3659 *) Correct Linux 1 recognition in config.
3660 [Ulf Möller <ulf@fitug.de>]
3661
3662 *) Remove pointless MD5 hash when using DSA keys in ca.
3663 [Anonymous <nobody@replay.com>]
3664
3665 *) Generate an error if given an empty string as a cert directory. Also
3666 generate an error if handed NULL (previously returned 0 to indicate an
3667 error, but didn't set one).
3668 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3669
3670 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3671 [Ben Laurie]
3672
3673 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3674 parameters. This was causing a warning which killed off the Win32 compile.
3675 [Steve Henson]
3676
3677 *) Remove C++ style comments from crypto/bn/bn_local.h.
3678 [Neil Costigan <neil.costigan@celocom.com>]
3679
3680 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3681 based on a text string, looking up short and long names and finally
3682 "dot" format. The "dot" format stuff didn't work. Added new function
3683 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3684 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3685 OID is not part of the table.
3686 [Steve Henson]
3687
3688 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3689 X509_LOOKUP_by_alias().
3690 [Ben Laurie]
3691
3692 *) Sort openssl functions by name.
3693 [Ben Laurie]
3694
3695 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3696 encryption from sample DSA keys (in case anyone is interested the password
3697 was "1234").
3698 [Steve Henson]
3699
3700 *) Make _all_ *_free functions accept a NULL pointer.
3701 [Frans Heymans <fheymans@isaserver.be>]
3702
3703 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3704 NULL pointers.
3705 [Anonymous <nobody@replay.com>]
3706
3707 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3708 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3709
3710 *) Don't blow it for numeric -newkey arguments to apps/req.
3711 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3712
3713 *) Temp key "for export" tests were wrong in s3_srvr.c.
3714 [Anonymous <nobody@replay.com>]
3715
3716 *) Add prototype for temp key callback functions
3717 SSL_CTX_set_tmp_{rsa,dh}_callback().
3718 [Ben Laurie]
3719
3720 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3721 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3722 [Steve Henson]
3723
3724 *) X509_name_add_entry() freed the wrong thing after an error.
3725 [Arne Ansper <arne@ats.cyber.ee>]
3726
3727 *) rsa_eay.c would attempt to free a NULL context.
3728 [Arne Ansper <arne@ats.cyber.ee>]
3729
3730 *) BIO_s_socket() had a broken should_retry() on Windoze.
3731 [Arne Ansper <arne@ats.cyber.ee>]
3732
3733 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3734 [Arne Ansper <arne@ats.cyber.ee>]
3735
3736 *) Make sure the already existing X509_STORE->depth variable is initialized
3737 in X509_STORE_new(), but document the fact that this variable is still
3738 unused in the certificate verification process.
3739 [Ralf S. Engelschall]
3740
3741 *) Fix the various library and apps files to free up pkeys obtained from
3742 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3743 [Steve Henson]
3744
3745 *) Fix reference counting in X509_PUBKEY_get(). This makes
3746 demos/maurice/example2.c work, amongst others, probably.
3747 [Steve Henson and Ben Laurie]
3748
3749 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3750 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3751 are no longer created. This way we have a single and consistent command
3752 line interface `openssl <command>', similar to `cvs <command>'.
3753 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3754
3755 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3756 BIT STRING wrapper always have zero unused bits.
3757 [Steve Henson]
3758
3759 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3760 [Steve Henson]
3761
3762 *) Make the top-level INSTALL documentation easier to understand.
3763 [Paul Sutton]
3764
3765 *) Makefiles updated to exit if an error occurs in a sub-directory
3766 make (including if user presses ^C) [Paul Sutton]
3767
3768 *) Make Montgomery context stuff explicit in RSA data structure.
3769 [Ben Laurie]
3770
3771 *) Fix build order of pem and err to allow for generated pem.h.
3772 [Ben Laurie]
3773
3774 *) Fix renumbering bug in X509_NAME_delete_entry().
3775 [Ben Laurie]
3776
3777 *) Enhanced the err-ins.pl script so it makes the error library number
3778 global and can add a library name. This is needed for external ASN1 and
3779 other error libraries.
3780 [Steve Henson]
3781
3782 *) Fixed sk_insert which never worked properly.
3783 [Steve Henson]
3784
3785 *) Fix ASN1 macros so they can handle indefinite length construted
3786 EXPLICIT tags. Some non standard certificates use these: they can now
3787 be read in.
3788 [Steve Henson]
3789
3790 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3791 into a single doc/ssleay.txt bundle. This way the information is still
3792 preserved but no longer messes up this directory. Now it's new room for
3793 the new set of documenation files.
3794 [Ralf S. Engelschall]
3795
3796 *) SETs were incorrectly DER encoded. This was a major pain, because they
3797 shared code with SEQUENCEs, which aren't coded the same. This means that
3798 almost everything to do with SETs or SEQUENCEs has either changed name or
3799 number of arguments.
3800 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3801
3802 *) Fix test data to work with the above.
3803 [Ben Laurie]
3804
3805 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3806 was already fixed by Eric for 0.9.1 it seems.
3807 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3808
3809 *) Autodetect FreeBSD3.
3810 [Ben Laurie]
3811
3812 *) Fix various bugs in Configure. This affects the following platforms:
3813 nextstep
3814 ncr-scde
3815 unixware-2.0
3816 unixware-2.0-pentium
3817 sco5-cc.
3818 [Ben Laurie]
3819
3820 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3821 before they are needed.
3822 [Ben Laurie]
3823
3824 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3825 [Ben Laurie]
3826
3827
3828 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3829
3830 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3831 changed SSLeay to OpenSSL in version strings.
3832 [Ralf S. Engelschall]
3833
3834 *) Some fixups to the top-level documents.
3835 [Paul Sutton]
3836
3837 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3838 because the symlink to include/ was missing.
3839 [Ralf S. Engelschall]
3840
3841 *) Incorporated the popular no-RSA/DSA-only patches
3842 which allow to compile a RSA-free SSLeay.
3843 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3844
3845 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3846 when "ssleay" is still not found.
3847 [Ralf S. Engelschall]
3848
3849 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3850 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3851
3852 *) Updated the README file.
3853 [Ralf S. Engelschall]
3854
3855 *) Added various .cvsignore files in the CVS repository subdirs
3856 to make a "cvs update" really silent.
3857 [Ralf S. Engelschall]
3858
3859 *) Recompiled the error-definition header files and added
3860 missing symbols to the Win32 linker tables.
3861 [Ralf S. Engelschall]
3862
3863 *) Cleaned up the top-level documents;
3864 o new files: CHANGES and LICENSE
3865 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3866 o merged COPYRIGHT into LICENSE
3867 o removed obsolete TODO file
3868 o renamed MICROSOFT to INSTALL.W32
3869 [Ralf S. Engelschall]
3870
3871 *) Removed dummy files from the 0.9.1b source tree:
3872 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3873 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3874 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3875 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3876 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3877 [Ralf S. Engelschall]
3878
3879 *) Added various platform portability fixes.
3880 [Mark J. Cox]
3881
3882 *) The Genesis of the OpenSSL rpject:
3883 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3884 Young and Tim J. Hudson created while they were working for C2Net until
3885 summer 1998.
3886 [The OpenSSL Project]
3887
3888
3889 Changes between 0.9.0b and 0.9.1b [not released]
3890
3891 *) Updated a few CA certificates under certs/
3892 [Eric A. Young]
3893
3894 *) Changed some BIGNUM api stuff.
3895 [Eric A. Young]
3896
3897 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3898 DGUX x86, Linux Alpha, etc.
3899 [Eric A. Young]
3900
3901 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3902 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3903 available).
3904 [Eric A. Young]
3905
3906 *) Add -strparse option to asn1pars program which parses nested
3907 binary structures
3908 [Dr Stephen Henson <shenson@bigfoot.com>]
3909
3910 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3911 [Eric A. Young]
3912
3913 *) DSA fix for "ca" program.
3914 [Eric A. Young]
3915
3916 *) Added "-genkey" option to "dsaparam" program.
3917 [Eric A. Young]
3918
3919 *) Added RIPE MD160 (rmd160) message digest.
3920 [Eric A. Young]
3921
3922 *) Added -a (all) option to "ssleay version" command.
3923 [Eric A. Young]
3924
3925 *) Added PLATFORM define which is the id given to Configure.
3926 [Eric A. Young]
3927
3928 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3929 [Eric A. Young]
3930
3931 *) Extended the ASN.1 parser routines.
3932 [Eric A. Young]
3933
3934 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3935 [Eric A. Young]
3936
3937 *) Added a BN_CTX to the BN library.
3938 [Eric A. Young]
3939
3940 *) Fixed the weak key values in DES library
3941 [Eric A. Young]
3942
3943 *) Changed API in EVP library for cipher aliases.
3944 [Eric A. Young]
3945
3946 *) Added support for RC2/64bit cipher.
3947 [Eric A. Young]
3948
3949 *) Converted the lhash library to the crypto/mem.c functions.
3950 [Eric A. Young]
3951
3952 *) Added more recognized ASN.1 object ids.
3953 [Eric A. Young]
3954
3955 *) Added more RSA padding checks for SSL/TLS.
3956 [Eric A. Young]
3957
3958 *) Added BIO proxy/filter functionality.
3959 [Eric A. Young]
3960
3961 *) Added extra_certs to SSL_CTX which can be used
3962 send extra CA certificates to the client in the CA cert chain sending
3963 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3964 [Eric A. Young]
3965
3966 *) Now Fortezza is denied in the authentication phase because
3967 this is key exchange mechanism is not supported by SSLeay at all.
3968 [Eric A. Young]
3969
3970 *) Additional PKCS1 checks.
3971 [Eric A. Young]
3972
3973 *) Support the string "TLSv1" for all TLS v1 ciphers.
3974 [Eric A. Young]
3975
3976 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3977 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3978 [Eric A. Young]
3979
3980 *) Fixed a few memory leaks.
3981 [Eric A. Young]
3982
3983 *) Fixed various code and comment typos.
3984 [Eric A. Young]
3985
3986 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3987 bytes sent in the client random.
3988 [Edward Bishop <ebishop@spyglass.com>]
3989