]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add a couple of FAQs.
[thirdparty/openssl.git] / CHANGES
1 OpenSSL CHANGES
2 _______________
3
4 Changes between 0.9.6 and 0.9.7 [xx XXX 2000]
5
6 *) Add functionality to apps/openssl.c for detecting locking
7 problems: As the program is single-threaded, all we have
8 to do is register a locking callback using an array for
9 storing which locks are currently held by the program.
10
11 Fix a deadlock in CRYPTO_mem_leaks() that was detected in
12 apps/openssl.c.
13 [Bodo Moeller]
14
15 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
16 SSL_get_ex_data_X509_STORE_idx(), which is used in
17 ssl_verify_cert_chain() and thus can be called at any time
18 during TLS/SSL handshakes so that thread-safety is essential.
19 Unfortunately, the ex_data design is not at all suited
20 for multi-threaded use, so it probably should be abolished.
21 [Bodo Moeller]
22
23 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
24 [Broadcom, tweaked and integrated by Geoff Thorpe]
25
26 *) Move common extension printing code to new function
27 X509V3_print_extensions(). Reorganise OCSP print routines and
28 implement some needed OCSP ASN1 functions. Add OCSP extensions.
29 [Steve Henson]
30
31 *) New function X509_signature_print() to remove duplication in some
32 print routines.
33 [Steve Henson]
34
35 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
36 set (this was treated exactly the same as SET OF previously). This
37 is used to reorder the STACK representing the structure to match the
38 encoding. This will be used to get round a problem where a PKCS7
39 structure which was signed could not be verified because the STACK
40 order did not reflect the encoded order.
41 [Steve Henson]
42
43 *) Reimplement the OCSP ASN1 module using the new code.
44 [Steve Henson]
45
46 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
47 for its ASN1 operations. The old style function pointers still exist
48 for now but they will eventually go away.
49 [Steve Henson]
50
51 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
52 completely replaces the old ASN1 functionality.
53 [Steve Henson]
54
55 *) Change BN_mod_exp_recp so that negative moduli are tolerated
56 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
57 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
58 for negative moduli.
59 [Bodo Moeller]
60
61 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
62 of not touching the result's sign bit.
63 [Bodo Moeller]
64
65 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
66 set.
67 [Bodo Moeller]
68
69 *) Changed the LHASH code to use prototypes for callbacks, and created
70 macros to declare and implement thin (optionally static) functions
71 that provide type-safety and avoid function pointer casting for the
72 type-specific callbacks.
73 [Geoff Thorpe]
74
75 *) Use better test patterns in bntest.
76 [Ulf Möller]
77
78 *) Added Kerberos Cipher Suites to be used with TLS, as written in
79 RFC 2712.
80 [Veers Staats <staatsvr@asc.hpc.mil>,
81 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
82
83 *) rand_win.c fix for Borland C.
84 [Ulf Möller]
85
86 *) BN_rshift bugfix for n == 0.
87 [Bodo Moeller]
88
89 *) Reformat the FAQ so the different questions and answers can be divided
90 in sections depending on the subject.
91 [Richard Levitte]
92
93 *) Have the zlib compression code load ZLIB.DLL dynamically under
94 Windows.
95 [Richard Levitte]
96
97 *) New function BN_mod_sqrt for computing square roots modulo a prime
98 (using the probabilistic Tonelli-Shanks algorithm unless
99 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
100 be handled deterministically).
101 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
102
103 *) Store verify_result within SSL_SESSION also for client side to
104 avoid potential security hole. (Re-used sessions on the client side
105 always resulted in verify_result==X509_V_OK, not using the original
106 result of the server certificate verification.)
107 [Lutz Jaenicke]
108
109 *) Make BN_mod_inverse faster by explicitly handling small quotients
110 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
111 512 bits], about 30% for larger ones [1024 or 2048 bits].)
112 [Bodo Moeller]
113
114 *) Disable ssl2_peek and ssl3_peek (i.e., both implementations
115 of SSL_peek) because they both are completely broken.
116 For fixing this, the internal read functions now have an additional
117 'peek' parameter, but the actual peek functionality has not
118 yet been implemented.
119 [Bodo Moeller]
120
121 *) New function BN_kronecker.
122 [Bodo Moeller]
123
124 *) Fix BN_gcd so that it works on negative inputs; the result is
125 positive unless both parameters are zero.
126 Previously something reasonably close to an infinite loop was
127 possible because numbers could be growing instead of shrinking
128 in the implementation of Euclid's algorithm.
129 [Bodo Moeller]
130
131 *) Fix BN_is_word() and BN_is_one() macros to take into account the
132 sign of the number in question.
133
134 Fix BN_is_word(a,w) to work correctly for w == 0.
135
136 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
137 because its test if the absolute value of 'a' equals 'w'.
138 Note that BN_abs_is_word does *not* handle w == 0 reliably;
139 it exists mostly for use in the implementations of BN_is_zero(),
140 BN_is_one(), and BN_is_word().
141 [Bodo Moeller]
142
143 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
144 the method-specific "init()" handler. Also clean up ex_data after
145 calling the method-specific "finish()" handler. Previously, this was
146 happening the other way round.
147 [Geoff Thorpe]
148
149 *) New function BN_swap.
150 [Bodo Moeller]
151
152 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
153 the exponentiation functions are more likely to produce reasonable
154 results on negative inputs.
155 [Bodo Moeller]
156
157 *) Change BN_mod_mul so that the result is always non-negative.
158 Previously, it could be negative if one of the factors was negative;
159 I don't think anyone really wanted that behaviour.
160 [Bodo Moeller]
161
162 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
163 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
164 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
165 and add new functions:
166
167 BN_nnmod
168 BN_mod_sqr
169 BN_mod_add
170 BN_mod_add_quick
171 BN_mod_sub
172 BN_mod_sub_quick
173 BN_mod_lshift1
174 BN_mod_lshift1_quick
175 BN_mod_lshift
176 BN_mod_lshift_quick
177
178 These functions always generate non-negative results.
179
180 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
181 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
182
183 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
184 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
185 be reduced modulo m.
186 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
187
188 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
189 was actually never needed) and in BN_mul(). The removal in BN_mul()
190 required a small change in bn_mul_part_recursive() and the addition
191 of the functions bn_cmp_part_words(), bn_sub_part_words() and
192 bn_add_part_words(), which do the same thing as bn_cmp_words(),
193 bn_sub_words() and bn_add_words() except they take arrays with
194 differing sizes.
195 [Richard Levitte]
196
197 *) In 'openssl passwd', verify passwords read from the terminal
198 unless the '-salt' option is used (which usually means that
199 verification would just waste user's time since the resulting
200 hash is going to be compared with some given password hash)
201 or the new '-noverify' option is used.
202
203 This is an incompatible change, but it does not affect
204 non-interactive use of 'openssl passwd' (passwords on the command
205 line, '-stdin' option, '-in ...' option) and thus should not
206 cause any problems.
207 [Bodo Moeller]
208
209 *) Remove all references to RSAref, since there's no more need for it.
210 [Richard Levitte]
211
212 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
213 The previous value, 12, was not always sufficient for BN_mod_exp().
214 [Bodo Moeller]
215
216 *) Make DSO load along a path given through an environment variable
217 (SHLIB_PATH) with shl_load().
218 [Richard Levitte]
219
220 *) Constify the ENGINE code as a result of BIGNUM constification.
221 Also constify the RSA code and most things related to it. In a
222 few places, most notable in the depth of the ASN.1 code, ugly
223 casts back to non-const were required (to be solved at a later
224 time)
225 [Richard Levitte]
226
227 *) Make it so the openssl application has all engines loaded by default.
228 [Richard Levitte]
229
230 *) Constify the BIGNUM routines a little more.
231 [Richard Levitte]
232
233 *) Make sure that shared libraries get the internal name engine with
234 the full version number and not just 0. This should mark the
235 shared libraries as not backward compatible. Of course, this should
236 be changed again when we can guarantee backward binary compatibility.
237 [Richard Levitte]
238
239 *) Add the following functions:
240
241 ENGINE_load_cswift()
242 ENGINE_load_chil()
243 ENGINE_load_atalla()
244 ENGINE_load_nuron()
245 ENGINE_load_builtin_engines()
246
247 That way, an application can itself choose if external engines that
248 are built-in in OpenSSL shall ever be used or not. The benefit is
249 that applications won't have to be linked with libdl or other dso
250 libraries unless it's really needed.
251
252 Changed 'openssl engine' to load all engines on demand.
253 Changed the engine header files to avoid the duplication of some
254 declarations (they differed!).
255 [Richard Levitte]
256
257 *) 'openssl engine' can now list capabilities.
258 [Richard Levitte]
259
260 *) Better error reporting in 'openssl engine'.
261 [Richard Levitte]
262
263 *) Never call load_dh_param(NULL) in s_server.
264 [Bodo Moeller]
265
266 *) Add engine application. It can currently list engines by name and
267 identity, and test if they are actually available.
268 [Richard Levitte]
269
270 *) Add support for shared libraries under Irix.
271 [Albert Chin-A-Young <china@thewrittenword.com>]
272
273 *) Improve RPM specification file by forcing symbolic linking and making
274 sure the installed documentation is also owned by root.root.
275 [Damien Miller <djm@mindrot.org>]
276
277 *) Add configuration option to build on Linux on both big-endian and
278 little-endian MIPS.
279 [Ralf Baechle <ralf@uni-koblenz.de>]
280
281 *) Give the OpenSSL applications more possibilities to make use of
282 keys (public as well as private) handled by engines.
283 [Richard Levitte]
284
285 *) Add OCSP code that comes from CertCo.
286 [Richard Levitte]
287
288 *) Add VMS support for the Rijndael code.
289 [Richard Levitte]
290
291 *) Added untested support for Nuron crypto accelerator.
292 [Ben Laurie]
293
294 *) Add support for external cryptographic devices. This code was
295 previously distributed separately as the "engine" branch.
296 [Geoff Thorpe, Richard Levitte]
297
298 *) Rework the filename-translation in the DSO code. It is now possible to
299 have far greater control over how a "name" is turned into a filename
300 depending on the operating environment and any oddities about the
301 different shared library filenames on each system.
302 [Geoff Thorpe]
303
304 *) Support threads on FreeBSD-elf in Configure.
305 [Richard Levitte]
306
307 *) Add the possibility to create shared libraries on HP-UX
308 [Richard Levitte]
309
310 *) Fix for SHA1 assembly problem with MASM: it produces
311 warnings about corrupt line number information when assembling
312 with debugging information. This is caused by the overlapping
313 of two sections.
314 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
315
316 *) NCONF changes.
317 NCONF_get_number() has no error checking at all. As a replacement,
318 NCONF_get_number_e() is defined (_e for "error checking") and is
319 promoted strongly. The old NCONF_get_number is kept around for
320 binary backward compatibility.
321 Make it possible for methods to load from something other than a BIO,
322 by providing a function pointer that is given a name instead of a BIO.
323 For example, this could be used to load configuration data from an
324 LDAP server.
325 [Richard Levitte]
326
327 *) Fix typo in get_cert_by_subject() in by_dir.c
328 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
329
330 *) Rework the system to generate shared libraries:
331
332 - Make note of the expected extension for the shared libraries and
333 if there is a need for symbolic links from for example libcrypto.so.0
334 to libcrypto.so.0.9.7. There is extended info in Configure for
335 that.
336
337 - Make as few rebuilds of the shared libraries as possible.
338
339 - Still avoid linking the OpenSSL programs with the shared libraries.
340
341 - When installing, install the shared libraries separately from the
342 static ones.
343 [Richard Levitte]
344
345 *) Fix for non blocking accept BIOs. Added new I/O special reason
346 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
347 with non blocking I/O was not possible because no retry code was
348 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
349 this case.
350 [Steve Henson]
351
352 *) Added the beginnings of Rijndael support.
353 [Ben Laurie]
354
355 *) Fix for bug in DirectoryString mask setting. Add support for
356 X509_NAME_print_ex() in 'req' and X509_print_ex() function
357 to allow certificate printing to more controllable, additional
358 'certopt' option to 'x509' to allow new printing options to be
359 set.
360 [Steve Henson]
361
362 *) Clean old EAY MD5 hack from e_os.h.
363 [Richard Levitte]
364
365 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
366
367 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
368 and not in SSL_clear because the latter is also used by the
369 accept/connect functions; previously, the settings made by
370 SSL_set_read_ahead would be lost during the handshake.
371 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
372
373 *) Correct util/mkdef.pl to be selective about disabled algorithms.
374 Previously, it would create entries for disableed algorithms no
375 matter what.
376 [Richard Levitte]
377
378 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
379
380 *) In ssl23_get_client_hello, generate an error message when faced
381 with an initial SSL 3.0/TLS record that is too small to contain the
382 first two bytes of the ClientHello message, i.e. client_version.
383 (Note that this is a pathologic case that probably has never happened
384 in real life.) The previous approach was to use the version number
385 from the record header as a substitute; but our protocol choice
386 should not depend on that one because it is not authenticated
387 by the Finished messages.
388 [Bodo Moeller]
389
390 *) More robust randomness gathering functions for Windows.
391 [Jeffrey Altman <jaltman@columbia.edu>]
392
393 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
394 not set then we don't setup the error code for issuer check errors
395 to avoid possibly overwriting other errors which the callback does
396 handle. If an application does set the flag then we assume it knows
397 what it is doing and can handle the new informational codes
398 appropriately.
399 [Steve Henson]
400
401 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
402 a general "ANY" type, as such it should be able to decode anything
403 including tagged types. However it didn't check the class so it would
404 wrongly interpret tagged types in the same way as their universal
405 counterpart and unknown types were just rejected. Changed so that the
406 tagged and unknown types are handled in the same way as a SEQUENCE:
407 that is the encoding is stored intact. There is also a new type
408 "V_ASN1_OTHER" which is used when the class is not universal, in this
409 case we have no idea what the actual type is so we just lump them all
410 together.
411 [Steve Henson]
412
413 *) On VMS, stdout may very well lead to a file that is written to
414 in a record-oriented fashion. That means that every write() will
415 write a separate record, which will be read separately by the
416 programs trying to read from it. This can be very confusing.
417
418 The solution is to put a BIO filter in the way that will buffer
419 text until a linefeed is reached, and then write everything a
420 line at a time, so every record written will be an actual line,
421 not chunks of lines and not (usually doesn't happen, but I've
422 seen it once) several lines in one record. BIO_f_linebuffer() is
423 the answer.
424
425 Currently, it's a VMS-only method, because that's where it has
426 been tested well enough.
427 [Richard Levitte]
428
429 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
430 it can return incorrect results.
431 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
432 but it was in 0.9.6-beta[12].)
433 [Bodo Moeller]
434
435 *) Disable the check for content being present when verifying detached
436 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
437 include zero length content when signing messages.
438 [Steve Henson]
439
440 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
441 BIO_ctrl (for BIO pairs).
442 [Bodo Möller]
443
444 *) Add DSO method for VMS.
445 [Richard Levitte]
446
447 *) Bug fix: Montgomery multiplication could produce results with the
448 wrong sign.
449 [Ulf Möller]
450
451 *) Add RPM specification openssl.spec and modify it to build three
452 packages. The default package contains applications, application
453 documentation and run-time libraries. The devel package contains
454 include files, static libraries and function documentation. The
455 doc package contains the contents of the doc directory. The original
456 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
457 [Richard Levitte]
458
459 *) Add a large number of documentation files for many SSL routines.
460 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
461
462 *) Add a configuration entry for Sony News 4.
463 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
464
465 *) Don't set the two most significant bits to one when generating a
466 random number < q in the DSA library.
467 [Ulf Möller]
468
469 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
470 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
471 the underlying transport is blocking) if a handshake took place.
472 (The default behaviour is needed by applications such as s_client
473 and s_server that use select() to determine when to use SSL_read;
474 but for applications that know in advance when to expect data, it
475 just makes things more complicated.)
476 [Bodo Moeller]
477
478 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
479 from EGD.
480 [Ben Laurie]
481
482 *) Add a few more EBCDIC conditionals that make `req' and `x509'
483 work better on such systems.
484 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
485
486 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
487 Update PKCS12_parse() so it copies the friendlyName and the
488 keyid to the certificates aux info.
489 [Steve Henson]
490
491 *) Fix bug in PKCS7_verify() which caused an infinite loop
492 if there was more than one signature.
493 [Sven Uszpelkat <su@celocom.de>]
494
495 *) Major change in util/mkdef.pl to include extra information
496 about each symbol, as well as presentig variables as well
497 as functions. This change means that there's n more need
498 to rebuild the .num files when some algorithms are excluded.
499 [Richard Levitte]
500
501 *) Allow the verify time to be set by an application,
502 rather than always using the current time.
503 [Steve Henson]
504
505 *) Phase 2 verify code reorganisation. The certificate
506 verify code now looks up an issuer certificate by a
507 number of criteria: subject name, authority key id
508 and key usage. It also verifies self signed certificates
509 by the same criteria. The main comparison function is
510 X509_check_issued() which performs these checks.
511
512 Lot of changes were necessary in order to support this
513 without completely rewriting the lookup code.
514
515 Authority and subject key identifier are now cached.
516
517 The LHASH 'certs' is X509_STORE has now been replaced
518 by a STACK_OF(X509_OBJECT). This is mainly because an
519 LHASH can't store or retrieve multiple objects with
520 the same hash value.
521
522 As a result various functions (which were all internal
523 use only) have changed to handle the new X509_STORE
524 structure. This will break anything that messed round
525 with X509_STORE internally.
526
527 The functions X509_STORE_add_cert() now checks for an
528 exact match, rather than just subject name.
529
530 The X509_STORE API doesn't directly support the retrieval
531 of multiple certificates matching a given criteria, however
532 this can be worked round by performing a lookup first
533 (which will fill the cache with candidate certificates)
534 and then examining the cache for matches. This is probably
535 the best we can do without throwing out X509_LOOKUP
536 entirely (maybe later...).
537
538 The X509_VERIFY_CTX structure has been enhanced considerably.
539
540 All certificate lookup operations now go via a get_issuer()
541 callback. Although this currently uses an X509_STORE it
542 can be replaced by custom lookups. This is a simple way
543 to bypass the X509_STORE hackery necessary to make this
544 work and makes it possible to use more efficient techniques
545 in future. A very simple version which uses a simple
546 STACK for its trusted certificate store is also provided
547 using X509_STORE_CTX_trusted_stack().
548
549 The verify_cb() and verify() callbacks now have equivalents
550 in the X509_STORE_CTX structure.
551
552 X509_STORE_CTX also has a 'flags' field which can be used
553 to customise the verify behaviour.
554 [Steve Henson]
555
556 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
557 excludes S/MIME capabilities.
558 [Steve Henson]
559
560 *) When a certificate request is read in keep a copy of the
561 original encoding of the signed data and use it when outputing
562 again. Signatures then use the original encoding rather than
563 a decoded, encoded version which may cause problems if the
564 request is improperly encoded.
565 [Steve Henson]
566
567 *) For consistency with other BIO_puts implementations, call
568 buffer_write(b, ...) directly in buffer_puts instead of calling
569 BIO_write(b, ...).
570
571 In BIO_puts, increment b->num_write as in BIO_write.
572 [Peter.Sylvester@EdelWeb.fr]
573
574 *) Fix BN_mul_word for the case where the word is 0. (We have to use
575 BN_zero, we may not return a BIGNUM with an array consisting of
576 words set to zero.)
577 [Bodo Moeller]
578
579 *) Avoid calling abort() from within the library when problems are
580 detected, except if preprocessor symbols have been defined
581 (such as REF_CHECK, BN_DEBUG etc.).
582 [Bodo Moeller]
583
584 *) New openssl application 'rsautl'. This utility can be
585 used for low level RSA operations. DER public key
586 BIO/fp routines also added.
587 [Steve Henson]
588
589 *) New Configure entry and patches for compiling on QNX 4.
590 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
591
592 *) A demo state-machine implementation was sponsored by
593 Nuron (http://www.nuron.com/) and is now available in
594 demos/state_machine.
595 [Ben Laurie]
596
597 *) New options added to the 'dgst' utility for signature
598 generation and verification.
599 [Steve Henson]
600
601 *) Unrecognized PKCS#7 content types are now handled via a
602 catch all ASN1_TYPE structure. This allows unsupported
603 types to be stored as a "blob" and an application can
604 encode and decode it manually.
605 [Steve Henson]
606
607 *) Fix various signed/unsigned issues to make a_strex.c
608 compile under VC++.
609 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
610
611 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
612 length if passed a buffer. ASN1_INTEGER_to_BN failed
613 if passed a NULL BN and its argument was negative.
614 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
615
616 *) Modification to PKCS#7 encoding routines to output definite
617 length encoding. Since currently the whole structures are in
618 memory there's not real point in using indefinite length
619 constructed encoding. However if OpenSSL is compiled with
620 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
621 [Steve Henson]
622
623 *) Added BIO_vprintf() and BIO_vsnprintf().
624 [Richard Levitte]
625
626 *) Added more prefixes to parse for in the the strings written
627 through a logging bio, to cover all the levels that are available
628 through syslog. The prefixes are now:
629
630 PANIC, EMERG, EMR => LOG_EMERG
631 ALERT, ALR => LOG_ALERT
632 CRIT, CRI => LOG_CRIT
633 ERROR, ERR => LOG_ERR
634 WARNING, WARN, WAR => LOG_WARNING
635 NOTICE, NOTE, NOT => LOG_NOTICE
636 INFO, INF => LOG_INFO
637 DEBUG, DBG => LOG_DEBUG
638
639 and as before, if none of those prefixes are present at the
640 beginning of the string, LOG_ERR is chosen.
641
642 On Win32, the LOG_* levels are mapped according to this:
643
644 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
645 LOG_WARNING => EVENTLOG_WARNING_TYPE
646 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
647
648 [Richard Levitte]
649
650 *) Made it possible to reconfigure with just the configuration
651 argument "reconf" or "reconfigure". The command line arguments
652 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
653 and are retrieved from there when reconfiguring.
654 [Richard Levitte]
655
656 *) MD4 implemented.
657 [Assar Westerlund <assar@sics.se>, Richard Levitte]
658
659 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
660 [Richard Levitte]
661
662 *) The obj_dat.pl script was messing up the sorting of object
663 names. The reason was that it compared the quoted version
664 of strings as a result "OCSP" > "OCSP Signing" because
665 " > SPACE. Changed script to store unquoted versions of
666 names and add quotes on output. It was also omitting some
667 names from the lookup table if they were given a default
668 value (that is if SN is missing it is given the same
669 value as LN and vice versa), these are now added on the
670 grounds that if an object has a name we should be able to
671 look it up. Finally added warning output when duplicate
672 short or long names are found.
673 [Steve Henson]
674
675 *) Changes needed for Tandem NSK.
676 [Scott Uroff <scott@xypro.com>]
677
678 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
679 RSA_padding_check_SSLv23(), special padding was never detected
680 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
681 version rollback attacks was not effective.
682
683 In s23_clnt.c, don't use special rollback-attack detection padding
684 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
685 client; similarly, in s23_srvr.c, don't do the rollback check if
686 SSL 2.0 is the only protocol enabled in the server.
687 [Bodo Moeller]
688
689 *) Make it possible to get hexdumps of unprintable data with 'openssl
690 asn1parse'. By implication, the functions ASN1_parse_dump() and
691 BIO_dump_indent() are added.
692 [Richard Levitte]
693
694 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
695 these print out strings and name structures based on various
696 flags including RFC2253 support and proper handling of
697 multibyte characters. Added options to the 'x509' utility
698 to allow the various flags to be set.
699 [Steve Henson]
700
701 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
702 Also change the functions X509_cmp_current_time() and
703 X509_gmtime_adj() work with an ASN1_TIME structure,
704 this will enable certificates using GeneralizedTime in validity
705 dates to be checked.
706 [Steve Henson]
707
708 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
709 negative public key encodings) on by default,
710 NO_NEG_PUBKEY_BUG can be set to disable it.
711 [Steve Henson]
712
713 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
714 content octets. An i2c_ASN1_OBJECT is unnecessary because
715 the encoding can be trivially obtained from the structure.
716 [Steve Henson]
717
718 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
719 not read locks (CRYPTO_r_[un]lock).
720 [Bodo Moeller]
721
722 *) A first attempt at creating official support for shared
723 libraries through configuration. I've kept it so the
724 default is static libraries only, and the OpenSSL programs
725 are always statically linked for now, but there are
726 preparations for dynamic linking in place.
727 This has been tested on Linux and True64.
728 [Richard Levitte]
729
730 *) Randomness polling function for Win9x, as described in:
731 Peter Gutmann, Software Generation of Practically Strong
732 Random Numbers.
733 [Ulf Möller]
734
735 *) Fix so PRNG is seeded in req if using an already existing
736 DSA key.
737 [Steve Henson]
738
739 *) New options to smime application. -inform and -outform
740 allow alternative formats for the S/MIME message including
741 PEM and DER. The -content option allows the content to be
742 specified separately. This should allow things like Netscape
743 form signing output easier to verify.
744 [Steve Henson]
745
746 *) Fix the ASN1 encoding of tags using the 'long form'.
747 [Steve Henson]
748
749 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
750 STRING types. These convert content octets to and from the
751 underlying type. The actual tag and length octets are
752 already assumed to have been read in and checked. These
753 are needed because all other string types have virtually
754 identical handling apart from the tag. By having versions
755 of the ASN1 functions that just operate on content octets
756 IMPLICIT tagging can be handled properly. It also allows
757 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
758 and ASN1_INTEGER are identical apart from the tag.
759 [Steve Henson]
760
761 *) Change the handling of OID objects as follows:
762
763 - New object identifiers are inserted in objects.txt, following
764 the syntax given in objects.README.
765 - objects.pl is used to process obj_mac.num and create a new
766 obj_mac.h.
767 - obj_dat.pl is used to create a new obj_dat.h, using the data in
768 obj_mac.h.
769
770 This is currently kind of a hack, and the perl code in objects.pl
771 isn't very elegant, but it works as I intended. The simplest way
772 to check that it worked correctly is to look in obj_dat.h and
773 check the array nid_objs and make sure the objects haven't moved
774 around (this is important!). Additions are OK, as well as
775 consistent name changes.
776 [Richard Levitte]
777
778 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
779 [Bodo Moeller]
780
781 *) Addition of the command line parameter '-rand file' to 'openssl req'.
782 The given file adds to whatever has already been seeded into the
783 random pool through the RANDFILE configuration file option or
784 environment variable, or the default random state file.
785 [Richard Levitte]
786
787 *) mkstack.pl now sorts each macro group into lexical order.
788 Previously the output order depended on the order the files
789 appeared in the directory, resulting in needless rewriting
790 of safestack.h .
791 [Steve Henson]
792
793 *) Patches to make OpenSSL compile under Win32 again. Mostly
794 work arounds for the VC++ problem that it treats func() as
795 func(void). Also stripped out the parts of mkdef.pl that
796 added extra typesafe functions: these no longer exist.
797 [Steve Henson]
798
799 *) Reorganisation of the stack code. The macros are now all
800 collected in safestack.h . Each macro is defined in terms of
801 a "stack macro" of the form SKM_<name>(type, a, b). The
802 DEBUG_SAFESTACK is now handled in terms of function casts,
803 this has the advantage of retaining type safety without the
804 use of additional functions. If DEBUG_SAFESTACK is not defined
805 then the non typesafe macros are used instead. Also modified the
806 mkstack.pl script to handle the new form. Needs testing to see
807 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
808 the default if no major problems. Similar behaviour for ASN1_SET_OF
809 and PKCS12_STACK_OF.
810 [Steve Henson]
811
812 *) When some versions of IIS use the 'NET' form of private key the
813 key derivation algorithm is different. Normally MD5(password) is
814 used as a 128 bit RC4 key. In the modified case
815 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
816 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
817 as the old Netscape_RSA functions except they have an additional
818 'sgckey' parameter which uses the modified algorithm. Also added
819 an -sgckey command line option to the rsa utility. Thanks to
820 Adrian Peck <bertie@ncipher.com> for posting details of the modified
821 algorithm to openssl-dev.
822 [Steve Henson]
823
824 *) The evp_local.h macros were using 'c.##kname' which resulted in
825 invalid expansion on some systems (SCO 5.0.5 for example).
826 Corrected to 'c.kname'.
827 [Phillip Porch <root@theporch.com>]
828
829 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
830 a STACK of email addresses from a certificate or request, these look
831 in the subject name and the subject alternative name extensions and
832 omit any duplicate addresses.
833 [Steve Henson]
834
835 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
836 This makes DSA verification about 2 % faster.
837 [Bodo Moeller]
838
839 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
840 (meaning that now 2^5 values will be precomputed, which is only 4 KB
841 plus overhead for 1024 bit moduli).
842 This makes exponentiations about 0.5 % faster for 1024 bit
843 exponents (as measured by "openssl speed rsa2048").
844 [Bodo Moeller]
845
846 *) Rename memory handling macros to avoid conflicts with other
847 software:
848 Malloc => OPENSSL_malloc
849 Malloc_locked => OPENSSL_malloc_locked
850 Realloc => OPENSSL_realloc
851 Free => OPENSSL_free
852 [Richard Levitte]
853
854 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
855 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
856 [Bodo Moeller]
857
858 *) CygWin32 support.
859 [John Jarvie <jjarvie@newsguy.com>]
860
861 *) The type-safe stack code has been rejigged. It is now only compiled
862 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
863 by default all type-specific stack functions are "#define"d back to
864 standard stack functions. This results in more streamlined output
865 but retains the type-safety checking possibilities of the original
866 approach.
867 [Geoff Thorpe]
868
869 *) The STACK code has been cleaned up, and certain type declarations
870 that didn't make a lot of sense have been brought in line. This has
871 also involved a cleanup of sorts in safestack.h to more correctly
872 map type-safe stack functions onto their plain stack counterparts.
873 This work has also resulted in a variety of "const"ifications of
874 lots of the code, especially "_cmp" operations which should normally
875 be prototyped with "const" parameters anyway.
876 [Geoff Thorpe]
877
878 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
879 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
880 (The PRNG state consists of two parts, the large pool 'state' and 'md',
881 where all of 'md' is used each time the PRNG is used, but 'state'
882 is used only indexed by a cyclic counter. As entropy may not be
883 well distributed from the beginning, 'md' is important as a
884 chaining variable. However, the output function chains only half
885 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
886 all of 'md', and seeding with STATE_SIZE dummy bytes will result
887 in all of 'state' being rewritten, with the new values depending
888 on virtually all of 'md'. This overcomes the 80 bit limitation.)
889 [Bodo Moeller]
890
891 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
892 the handshake is continued after ssl_verify_cert_chain();
893 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
894 can lead to 'unexplainable' connection aborts later.
895 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
896
897 *) Major EVP API cipher revision.
898 Add hooks for extra EVP features. This allows various cipher
899 parameters to be set in the EVP interface. Support added for variable
900 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
901 setting of RC2 and RC5 parameters.
902
903 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
904 ciphers.
905
906 Remove lots of duplicated code from the EVP library. For example *every*
907 cipher init() function handles the 'iv' in the same way according to the
908 cipher mode. They also all do nothing if the 'key' parameter is NULL and
909 for CFB and OFB modes they zero ctx->num.
910
911 New functionality allows removal of S/MIME code RC2 hack.
912
913 Most of the routines have the same form and so can be declared in terms
914 of macros.
915
916 By shifting this to the top level EVP_CipherInit() it can be removed from
917 all individual ciphers. If the cipher wants to handle IVs or keys
918 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
919 flags.
920
921 Change lots of functions like EVP_EncryptUpdate() to now return a
922 value: although software versions of the algorithms cannot fail
923 any installed hardware versions can.
924 [Steve Henson]
925
926 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
927 this option is set, tolerate broken clients that send the negotiated
928 protocol version number instead of the requested protocol version
929 number.
930 [Bodo Moeller]
931
932 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
933 i.e. non-zero for export ciphersuites, zero otherwise.
934 Previous versions had this flag inverted, inconsistent with
935 rsa_tmp_cb (..._TMP_RSA_CB).
936 [Bodo Moeller; problem reported by Amit Chopra]
937
938 *) Add missing DSA library text string. Work around for some IIS
939 key files with invalid SEQUENCE encoding.
940 [Steve Henson]
941
942 *) Add a document (doc/standards.txt) that list all kinds of standards
943 and so on that are implemented in OpenSSL.
944 [Richard Levitte]
945
946 *) Enhance c_rehash script. Old version would mishandle certificates
947 with the same subject name hash and wouldn't handle CRLs at all.
948 Added -fingerprint option to crl utility, to support new c_rehash
949 features.
950 [Steve Henson]
951
952 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
953 [Ulf Möller]
954
955 *) Fix for SSL server purpose checking. Server checking was
956 rejecting certificates which had extended key usage present
957 but no ssl client purpose.
958 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
959
960 *) Make PKCS#12 code work with no password. The PKCS#12 spec
961 is a little unclear about how a blank password is handled.
962 Since the password in encoded as a BMPString with terminating
963 double NULL a zero length password would end up as just the
964 double NULL. However no password at all is different and is
965 handled differently in the PKCS#12 key generation code. NS
966 treats a blank password as zero length. MSIE treats it as no
967 password on export: but it will try both on import. We now do
968 the same: PKCS12_parse() tries zero length and no password if
969 the password is set to "" or NULL (NULL is now a valid password:
970 it wasn't before) as does the pkcs12 application.
971 [Steve Henson]
972
973 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
974 perror when PEM_read_bio_X509_REQ fails, the error message must
975 be obtained from the error queue.
976 [Bodo Moeller]
977
978 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
979 it in ERR_remove_state if appropriate, and change ERR_get_state
980 accordingly to avoid race conditions (this is necessary because
981 thread_hash is no longer constant once set).
982 [Bodo Moeller]
983
984 *) Bugfix for linux-elf makefile.one.
985 [Ulf Möller]
986
987 *) RSA_get_default_method() will now cause a default
988 RSA_METHOD to be chosen if one doesn't exist already.
989 Previously this was only set during a call to RSA_new()
990 or RSA_new_method(NULL) meaning it was possible for
991 RSA_get_default_method() to return NULL.
992 [Geoff Thorpe]
993
994 *) Added native name translation to the existing DSO code
995 that will convert (if the flag to do so is set) filenames
996 that are sufficiently small and have no path information
997 into a canonical native form. Eg. "blah" converted to
998 "libblah.so" or "blah.dll" etc.
999 [Geoff Thorpe]
1000
1001 *) New function ERR_error_string_n(e, buf, len) which is like
1002 ERR_error_string(e, buf), but writes at most 'len' bytes
1003 including the 0 terminator. For ERR_error_string_n, 'buf'
1004 may not be NULL.
1005 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
1006
1007 *) CONF library reworked to become more general. A new CONF
1008 configuration file reader "class" is implemented as well as a
1009 new functions (NCONF_*, for "New CONF") to handle it. The now
1010 old CONF_* functions are still there, but are reimplemented to
1011 work in terms of the new functions. Also, a set of functions
1012 to handle the internal storage of the configuration data is
1013 provided to make it easier to write new configuration file
1014 reader "classes" (I can definitely see something reading a
1015 configuration file in XML format, for example), called _CONF_*,
1016 or "the configuration storage API"...
1017
1018 The new configuration file reading functions are:
1019
1020 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
1021 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
1022
1023 NCONF_default, NCONF_WIN32
1024
1025 NCONF_dump_fp, NCONF_dump_bio
1026
1027 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
1028 NCONF_new creates a new CONF object. This works in the same way
1029 as other interfaces in OpenSSL, like the BIO interface.
1030 NCONF_dump_* dump the internal storage of the configuration file,
1031 which is useful for debugging. All other functions take the same
1032 arguments as the old CONF_* functions wth the exception of the
1033 first that must be a `CONF *' instead of a `LHASH *'.
1034
1035 To make it easer to use the new classes with the old CONF_* functions,
1036 the function CONF_set_default_method is provided.
1037 [Richard Levitte]
1038
1039 *) Add '-tls1' option to 'openssl ciphers', which was already
1040 mentioned in the documentation but had not been implemented.
1041 (This option is not yet really useful because even the additional
1042 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
1043 [Bodo Moeller]
1044
1045 *) Initial DSO code added into libcrypto for letting OpenSSL (and
1046 OpenSSL-based applications) load shared libraries and bind to
1047 them in a portable way.
1048 [Geoff Thorpe, with contributions from Richard Levitte]
1049
1050 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
1051
1052 *) Make sure _lrotl and _lrotr are only used with MSVC.
1053
1054 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
1055 (the default implementation of RAND_status).
1056
1057 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
1058 to '-clrext' (= clear extensions), as intended and documented.
1059 [Bodo Moeller; inconsistency pointed out by Michael Attili
1060 <attili@amaxo.com>]
1061
1062 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
1063 was larger than the MD block size.
1064 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
1065
1066 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
1067 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
1068 using the passed key: if the passed key was a private key the result
1069 of X509_print(), for example, would be to print out all the private key
1070 components.
1071 [Steve Henson]
1072
1073 *) des_quad_cksum() byte order bug fix.
1074 [Ulf Möller, using the problem description in krb4-0.9.7, where
1075 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
1076
1077 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
1078 discouraged.
1079 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
1080
1081 *) For easily testing in shell scripts whether some command
1082 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
1083 returns with exit code 0 iff no command of the given name is available.
1084 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
1085 the output goes to stdout and nothing is printed to stderr.
1086 Additional arguments are always ignored.
1087
1088 Since for each cipher there is a command of the same name,
1089 the 'no-cipher' compilation switches can be tested this way.
1090
1091 ('openssl no-XXX' is not able to detect pseudo-commands such
1092 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
1093 [Bodo Moeller]
1094
1095 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
1096 [Bodo Moeller]
1097
1098 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
1099 is set; it will be thrown away anyway because each handshake creates
1100 its own key.
1101 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
1102 to parameters -- in previous versions (since OpenSSL 0.9.3) the
1103 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
1104 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
1105 [Bodo Moeller]
1106
1107 *) New s_client option -ign_eof: EOF at stdin is ignored, and
1108 'Q' and 'R' lose their special meanings (quit/renegotiate).
1109 This is part of what -quiet does; unlike -quiet, -ign_eof
1110 does not suppress any output.
1111 [Richard Levitte]
1112
1113 *) Add compatibility options to the purpose and trust code. The
1114 purpose X509_PURPOSE_ANY is "any purpose" which automatically
1115 accepts a certificate or CA, this was the previous behaviour,
1116 with all the associated security issues.
1117
1118 X509_TRUST_COMPAT is the old trust behaviour: only and
1119 automatically trust self signed roots in certificate store. A
1120 new trust setting X509_TRUST_DEFAULT is used to specify that
1121 a purpose has no associated trust setting and it should instead
1122 use the value in the default purpose.
1123 [Steve Henson]
1124
1125 *) Fix the PKCS#8 DSA private key code so it decodes keys again
1126 and fix a memory leak.
1127 [Steve Henson]
1128
1129 *) In util/mkerr.pl (which implements 'make errors'), preserve
1130 reason strings from the previous version of the .c file, as
1131 the default to have only downcase letters (and digits) in
1132 automatically generated reasons codes is not always appropriate.
1133 [Bodo Moeller]
1134
1135 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
1136 using strerror. Previously, ERR_reason_error_string() returned
1137 library names as reason strings for SYSerr; but SYSerr is a special
1138 case where small numbers are errno values, not library numbers.
1139 [Bodo Moeller]
1140
1141 *) Add '-dsaparam' option to 'openssl dhparam' application. This
1142 converts DSA parameters into DH parameters. (When creating parameters,
1143 DSA_generate_parameters is used.)
1144 [Bodo Moeller]
1145
1146 *) Include 'length' (recommended exponent length) in C code generated
1147 by 'openssl dhparam -C'.
1148 [Bodo Moeller]
1149
1150 *) The second argument to set_label in perlasm was already being used
1151 so couldn't be used as a "file scope" flag. Moved to third argument
1152 which was free.
1153 [Steve Henson]
1154
1155 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
1156 instead of RAND_bytes for encryption IVs and salts.
1157 [Bodo Moeller]
1158
1159 *) Include RAND_status() into RAND_METHOD instead of implementing
1160 it only for md_rand.c Otherwise replacing the PRNG by calling
1161 RAND_set_rand_method would be impossible.
1162 [Bodo Moeller]
1163
1164 *) Don't let DSA_generate_key() enter an infinite loop if the random
1165 number generation fails.
1166 [Bodo Moeller]
1167
1168 *) New 'rand' application for creating pseudo-random output.
1169 [Bodo Moeller]
1170
1171 *) Added configuration support for Linux/IA64
1172 [Rolf Haberrecker <rolf@suse.de>]
1173
1174 *) Assembler module support for Mingw32.
1175 [Ulf Möller]
1176
1177 *) Shared library support for HPUX (in shlib/).
1178 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
1179
1180 *) Shared library support for Solaris gcc.
1181 [Lutz Behnke <behnke@trustcenter.de>]
1182
1183 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
1184
1185 *) PKCS7_encrypt() was adding text MIME headers twice because they
1186 were added manually and by SMIME_crlf_copy().
1187 [Steve Henson]
1188
1189 *) In bntest.c don't call BN_rand with zero bits argument.
1190 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
1191
1192 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
1193 case was implemented. This caused BN_div_recp() to fail occasionally.
1194 [Ulf Möller]
1195
1196 *) Add an optional second argument to the set_label() in the perl
1197 assembly language builder. If this argument exists and is set
1198 to 1 it signals that the assembler should use a symbol whose
1199 scope is the entire file, not just the current function. This
1200 is needed with MASM which uses the format label:: for this scope.
1201 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
1202
1203 *) Change the ASN1 types so they are typedefs by default. Before
1204 almost all types were #define'd to ASN1_STRING which was causing
1205 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
1206 for example.
1207 [Steve Henson]
1208
1209 *) Change names of new functions to the new get1/get0 naming
1210 convention: After 'get1', the caller owns a reference count
1211 and has to call ..._free; 'get0' returns a pointer to some
1212 data structure without incrementing reference counters.
1213 (Some of the existing 'get' functions increment a reference
1214 counter, some don't.)
1215 Similarly, 'set1' and 'add1' functions increase reference
1216 counters or duplicate objects.
1217 [Steve Henson]
1218
1219 *) Allow for the possibility of temp RSA key generation failure:
1220 the code used to assume it always worked and crashed on failure.
1221 [Steve Henson]
1222
1223 *) Fix potential buffer overrun problem in BIO_printf().
1224 [Ulf Möller, using public domain code by Patrick Powell; problem
1225 pointed out by David Sacerdote <das33@cornell.edu>]
1226
1227 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
1228 RAND_egd() and RAND_status(). In the command line application,
1229 the EGD socket can be specified like a seed file using RANDFILE
1230 or -rand.
1231 [Ulf Möller]
1232
1233 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
1234 Some CAs (e.g. Verisign) distribute certificates in this form.
1235 [Steve Henson]
1236
1237 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
1238 list to exclude them. This means that no special compilation option
1239 is needed to use anonymous DH: it just needs to be included in the
1240 cipher list.
1241 [Steve Henson]
1242
1243 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
1244 EVP_MD_type. The old functionality is available in a new macro called
1245 EVP_MD_md(). Change code that uses it and update docs.
1246 [Steve Henson]
1247
1248 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
1249 where the 'void *' argument is replaced by a function pointer argument.
1250 Previously 'void *' was abused to point to functions, which works on
1251 many platforms, but is not correct. As these functions are usually
1252 called by macros defined in OpenSSL header files, most source code
1253 should work without changes.
1254 [Richard Levitte]
1255
1256 *) <openssl/opensslconf.h> (which is created by Configure) now contains
1257 sections with information on -D... compiler switches used for
1258 compiling the library so that applications can see them. To enable
1259 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
1260 must be defined. E.g.,
1261 #define OPENSSL_ALGORITHM_DEFINES
1262 #include <openssl/opensslconf.h>
1263 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
1264 [Richard Levitte, Ulf and Bodo Möller]
1265
1266 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
1267 record layer.
1268 [Bodo Moeller]
1269
1270 *) Change the 'other' type in certificate aux info to a STACK_OF
1271 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
1272 the required ASN1 format: arbitrary types determined by an OID.
1273 [Steve Henson]
1274
1275 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
1276 argument to 'req'. This is not because the function is newer or
1277 better than others it just uses the work 'NEW' in the certificate
1278 request header lines. Some software needs this.
1279 [Steve Henson]
1280
1281 *) Reorganise password command line arguments: now passwords can be
1282 obtained from various sources. Delete the PEM_cb function and make
1283 it the default behaviour: i.e. if the callback is NULL and the
1284 usrdata argument is not NULL interpret it as a null terminated pass
1285 phrase. If usrdata and the callback are NULL then the pass phrase
1286 is prompted for as usual.
1287 [Steve Henson]
1288
1289 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
1290 the support is automatically enabled. The resulting binaries will
1291 autodetect the card and use it if present.
1292 [Ben Laurie and Compaq Inc.]
1293
1294 *) Work around for Netscape hang bug. This sends certificate request
1295 and server done in one record. Since this is perfectly legal in the
1296 SSL/TLS protocol it isn't a "bug" option and is on by default. See
1297 the bugs/SSLv3 entry for more info.
1298 [Steve Henson]
1299
1300 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
1301 [Andy Polyakov]
1302
1303 *) Add -rand argument to smime and pkcs12 applications and read/write
1304 of seed file.
1305 [Steve Henson]
1306
1307 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
1308 [Bodo Moeller]
1309
1310 *) Add command line password options to the remaining applications.
1311 [Steve Henson]
1312
1313 *) Bug fix for BN_div_recp() for numerators with an even number of
1314 bits.
1315 [Ulf Möller]
1316
1317 *) More tests in bntest.c, and changed test_bn output.
1318 [Ulf Möller]
1319
1320 *) ./config recognizes MacOS X now.
1321 [Andy Polyakov]
1322
1323 *) Bug fix for BN_div() when the first words of num and divsor are
1324 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
1325 [Ulf Möller]
1326
1327 *) Add support for various broken PKCS#8 formats, and command line
1328 options to produce them.
1329 [Steve Henson]
1330
1331 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
1332 get temporary BIGNUMs from a BN_CTX.
1333 [Ulf Möller]
1334
1335 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
1336 for p == 0.
1337 [Ulf Möller]
1338
1339 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
1340 include a #define from the old name to the new. The original intent
1341 was that statically linked binaries could for example just call
1342 SSLeay_add_all_ciphers() to just add ciphers to the table and not
1343 link with digests. This never worked becayse SSLeay_add_all_digests()
1344 and SSLeay_add_all_ciphers() were in the same source file so calling
1345 one would link with the other. They are now in separate source files.
1346 [Steve Henson]
1347
1348 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
1349 [Steve Henson]
1350
1351 *) Use a less unusual form of the Miller-Rabin primality test (it used
1352 a binary algorithm for exponentiation integrated into the Miller-Rabin
1353 loop, our standard modexp algorithms are faster).
1354 [Bodo Moeller]
1355
1356 *) Support for the EBCDIC character set completed.
1357 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
1358
1359 *) Source code cleanups: use const where appropriate, eliminate casts,
1360 use void * instead of char * in lhash.
1361 [Ulf Möller]
1362
1363 *) Bugfix: ssl3_send_server_key_exchange was not restartable
1364 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
1365 this the server could overwrite ephemeral keys that the client
1366 has already seen).
1367 [Bodo Moeller]
1368
1369 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
1370 using 50 iterations of the Rabin-Miller test.
1371
1372 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
1373 iterations of the Rabin-Miller test as required by the appendix
1374 to FIPS PUB 186[-1]) instead of DSA_is_prime.
1375 As BN_is_prime_fasttest includes trial division, DSA parameter
1376 generation becomes much faster.
1377
1378 This implies a change for the callback functions in DSA_is_prime
1379 and DSA_generate_parameters: The callback function is called once
1380 for each positive witness in the Rabin-Miller test, not just
1381 occasionally in the inner loop; and the parameters to the
1382 callback function now provide an iteration count for the outer
1383 loop rather than for the current invocation of the inner loop.
1384 DSA_generate_parameters additionally can call the callback
1385 function with an 'iteration count' of -1, meaning that a
1386 candidate has passed the trial division test (when q is generated
1387 from an application-provided seed, trial division is skipped).
1388 [Bodo Moeller]
1389
1390 *) New function BN_is_prime_fasttest that optionally does trial
1391 division before starting the Rabin-Miller test and has
1392 an additional BN_CTX * argument (whereas BN_is_prime always
1393 has to allocate at least one BN_CTX).
1394 'callback(1, -1, cb_arg)' is called when a number has passed the
1395 trial division stage.
1396 [Bodo Moeller]
1397
1398 *) Fix for bug in CRL encoding. The validity dates weren't being handled
1399 as ASN1_TIME.
1400 [Steve Henson]
1401
1402 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
1403 [Steve Henson]
1404
1405 *) New function BN_pseudo_rand().
1406 [Ulf Möller]
1407
1408 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
1409 bignum version of BN_from_montgomery() with the working code from
1410 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
1411 the comments.
1412 [Ulf Möller]
1413
1414 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
1415 made it impossible to use the same SSL_SESSION data structure in
1416 SSL2 clients in multiple threads.
1417 [Bodo Moeller]
1418
1419 *) The return value of RAND_load_file() no longer counts bytes obtained
1420 by stat(). RAND_load_file(..., -1) is new and uses the complete file
1421 to seed the PRNG (previously an explicit byte count was required).
1422 [Ulf Möller, Bodo Möller]
1423
1424 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
1425 used (char *) instead of (void *) and had casts all over the place.
1426 [Steve Henson]
1427
1428 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
1429 [Ulf Möller]
1430
1431 *) Retain source code compatibility for BN_prime_checks macro:
1432 BN_is_prime(..., BN_prime_checks, ...) now uses
1433 BN_prime_checks_for_size to determine the appropriate number of
1434 Rabin-Miller iterations.
1435 [Ulf Möller]
1436
1437 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
1438 DH_CHECK_P_NOT_SAFE_PRIME.
1439 (Check if this is true? OpenPGP calls them "strong".)
1440 [Ulf Möller]
1441
1442 *) Merge the functionality of "dh" and "gendh" programs into a new program
1443 "dhparam". The old programs are retained for now but will handle DH keys
1444 (instead of parameters) in future.
1445 [Steve Henson]
1446
1447 *) Make the ciphers, s_server and s_client programs check the return values
1448 when a new cipher list is set.
1449 [Steve Henson]
1450
1451 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
1452 ciphers. Before when the 56bit ciphers were enabled the sorting was
1453 wrong.
1454
1455 The syntax for the cipher sorting has been extended to support sorting by
1456 cipher-strength (using the strength_bits hard coded in the tables).
1457 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
1458
1459 Fix a bug in the cipher-command parser: when supplying a cipher command
1460 string with an "undefined" symbol (neither command nor alphanumeric
1461 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
1462 an error is flagged.
1463
1464 Due to the strength-sorting extension, the code of the
1465 ssl_create_cipher_list() function was completely rearranged. I hope that
1466 the readability was also increased :-)
1467 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
1468
1469 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
1470 for the first serial number and places 2 in the serial number file. This
1471 avoids problems when the root CA is created with serial number zero and
1472 the first user certificate has the same issuer name and serial number
1473 as the root CA.
1474 [Steve Henson]
1475
1476 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
1477 the new code. Add documentation for this stuff.
1478 [Steve Henson]
1479
1480 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
1481 X509_*() to X509at_*() on the grounds that they don't handle X509
1482 structures and behave in an analagous way to the X509v3 functions:
1483 they shouldn't be called directly but wrapper functions should be used
1484 instead.
1485
1486 So we also now have some wrapper functions that call the X509at functions
1487 when passed certificate requests. (TO DO: similar things can be done with
1488 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
1489 things. Some of these need some d2i or i2d and print functionality
1490 because they handle more complex structures.)
1491 [Steve Henson]
1492
1493 *) Add missing #ifndefs that caused missing symbols when building libssl
1494 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
1495 NO_RSA in ssl/s2*.c.
1496 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
1497
1498 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
1499 has a return value which indicates the quality of the random data
1500 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
1501 error queue. New function RAND_pseudo_bytes() generates output that is
1502 guaranteed to be unique but not unpredictable. RAND_add is like
1503 RAND_seed, but takes an extra argument for an entropy estimate
1504 (RAND_seed always assumes full entropy).
1505 [Ulf Möller]
1506
1507 *) Do more iterations of Rabin-Miller probable prime test (specifically,
1508 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
1509 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
1510 in crypto/bn/bn_prime.c for the complete table). This guarantees a
1511 false-positive rate of at most 2^-80 for random input.
1512 [Bodo Moeller]
1513
1514 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
1515 [Bodo Moeller]
1516
1517 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
1518 in the 0.9.5 release), this returns the chain
1519 from an X509_CTX structure with a dup of the stack and all
1520 the X509 reference counts upped: so the stack will exist
1521 after X509_CTX_cleanup() has been called. Modify pkcs12.c
1522 to use this.
1523
1524 Also make SSL_SESSION_print() print out the verify return
1525 code.
1526 [Steve Henson]
1527
1528 *) Add manpage for the pkcs12 command. Also change the default
1529 behaviour so MAC iteration counts are used unless the new
1530 -nomaciter option is used. This improves file security and
1531 only older versions of MSIE (4.0 for example) need it.
1532 [Steve Henson]
1533
1534 *) Honor the no-xxx Configure options when creating .DEF files.
1535 [Ulf Möller]
1536
1537 *) Add PKCS#10 attributes to field table: challengePassword,
1538 unstructuredName and unstructuredAddress. These are taken from
1539 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
1540 international characters are used.
1541
1542 More changes to X509_ATTRIBUTE code: allow the setting of types
1543 based on strings. Remove the 'loc' parameter when adding
1544 attributes because these will be a SET OF encoding which is sorted
1545 in ASN1 order.
1546 [Steve Henson]
1547
1548 *) Initial changes to the 'req' utility to allow request generation
1549 automation. This will allow an application to just generate a template
1550 file containing all the field values and have req construct the
1551 request.
1552
1553 Initial support for X509_ATTRIBUTE handling. Stacks of these are
1554 used all over the place including certificate requests and PKCS#7
1555 structures. They are currently handled manually where necessary with
1556 some primitive wrappers for PKCS#7. The new functions behave in a
1557 manner analogous to the X509 extension functions: they allow
1558 attributes to be looked up by NID and added.
1559
1560 Later something similar to the X509V3 code would be desirable to
1561 automatically handle the encoding, decoding and printing of the
1562 more complex types. The string types like challengePassword can
1563 be handled by the string table functions.
1564
1565 Also modified the multi byte string table handling. Now there is
1566 a 'global mask' which masks out certain types. The table itself
1567 can use the flag STABLE_NO_MASK to ignore the mask setting: this
1568 is useful when for example there is only one permissible type
1569 (as in countryName) and using the mask might result in no valid
1570 types at all.
1571 [Steve Henson]
1572
1573 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
1574 SSL_get_peer_finished to allow applications to obtain the latest
1575 Finished messages sent to the peer or expected from the peer,
1576 respectively. (SSL_get_peer_finished is usually the Finished message
1577 actually received from the peer, otherwise the protocol will be aborted.)
1578
1579 As the Finished message are message digests of the complete handshake
1580 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
1581 be used for external authentication procedures when the authentication
1582 provided by SSL/TLS is not desired or is not enough.
1583 [Bodo Moeller]
1584
1585 *) Enhanced support for Alpha Linux is added. Now ./config checks if
1586 the host supports BWX extension and if Compaq C is present on the
1587 $PATH. Just exploiting of the BWX extension results in 20-30%
1588 performance kick for some algorithms, e.g. DES and RC4 to mention
1589 a couple. Compaq C in turn generates ~20% faster code for MD5 and
1590 SHA1.
1591 [Andy Polyakov]
1592
1593 *) Add support for MS "fast SGC". This is arguably a violation of the
1594 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
1595 weak crypto and after checking the certificate is SGC a second one
1596 with strong crypto. MS SGC stops the first handshake after receiving
1597 the server certificate message and sends a second client hello. Since
1598 a server will typically do all the time consuming operations before
1599 expecting any further messages from the client (server key exchange
1600 is the most expensive) there is little difference between the two.
1601
1602 To get OpenSSL to support MS SGC we have to permit a second client
1603 hello message after we have sent server done. In addition we have to
1604 reset the MAC if we do get this second client hello.
1605 [Steve Henson]
1606
1607 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
1608 if a DER encoded private key is RSA or DSA traditional format. Changed
1609 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
1610 format DER encoded private key. Newer code should use PKCS#8 format which
1611 has the key type encoded in the ASN1 structure. Added DER private key
1612 support to pkcs8 application.
1613 [Steve Henson]
1614
1615 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
1616 ciphersuites has been selected (as required by the SSL 3/TLS 1
1617 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
1618 is set, we interpret this as a request to violate the specification
1619 (the worst that can happen is a handshake failure, and 'correct'
1620 behaviour would result in a handshake failure anyway).
1621 [Bodo Moeller]
1622
1623 *) In SSL_CTX_add_session, take into account that there might be multiple
1624 SSL_SESSION structures with the same session ID (e.g. when two threads
1625 concurrently obtain them from an external cache).
1626 The internal cache can handle only one SSL_SESSION with a given ID,
1627 so if there's a conflict, we now throw out the old one to achieve
1628 consistency.
1629 [Bodo Moeller]
1630
1631 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
1632 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
1633 some routines that use cipher OIDs: some ciphers do not have OIDs
1634 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
1635 example.
1636 [Steve Henson]
1637
1638 *) Simplify the trust setting structure and code. Now we just have
1639 two sequences of OIDs for trusted and rejected settings. These will
1640 typically have values the same as the extended key usage extension
1641 and any application specific purposes.
1642
1643 The trust checking code now has a default behaviour: it will just
1644 check for an object with the same NID as the passed id. Functions can
1645 be provided to override either the default behaviour or the behaviour
1646 for a given id. SSL client, server and email already have functions
1647 in place for compatibility: they check the NID and also return "trusted"
1648 if the certificate is self signed.
1649 [Steve Henson]
1650
1651 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
1652 traditional format into an EVP_PKEY structure.
1653 [Steve Henson]
1654
1655 *) Add a password callback function PEM_cb() which either prompts for
1656 a password if usr_data is NULL or otherwise assumes it is a null
1657 terminated password. Allow passwords to be passed on command line
1658 environment or config files in a few more utilities.
1659 [Steve Henson]
1660
1661 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
1662 keys. Add some short names for PKCS#8 PBE algorithms and allow them
1663 to be specified on the command line for the pkcs8 and pkcs12 utilities.
1664 Update documentation.
1665 [Steve Henson]
1666
1667 *) Support for ASN1 "NULL" type. This could be handled before by using
1668 ASN1_TYPE but there wasn't any function that would try to read a NULL
1669 and produce an error if it couldn't. For compatibility we also have
1670 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
1671 don't allocate anything because they don't need to.
1672 [Steve Henson]
1673
1674 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
1675 for details.
1676 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
1677
1678 *) Rebuild of the memory allocation routines used by OpenSSL code and
1679 possibly others as well. The purpose is to make an interface that
1680 provide hooks so anyone can build a separate set of allocation and
1681 deallocation routines to be used by OpenSSL, for example memory
1682 pool implementations, or something else, which was previously hard
1683 since Malloc(), Realloc() and Free() were defined as macros having
1684 the values malloc, realloc and free, respectively (except for Win32
1685 compilations). The same is provided for memory debugging code.
1686 OpenSSL already comes with functionality to find memory leaks, but
1687 this gives people a chance to debug other memory problems.
1688
1689 With these changes, a new set of functions and macros have appeared:
1690
1691 CRYPTO_set_mem_debug_functions() [F]
1692 CRYPTO_get_mem_debug_functions() [F]
1693 CRYPTO_dbg_set_options() [F]
1694 CRYPTO_dbg_get_options() [F]
1695 CRYPTO_malloc_debug_init() [M]
1696
1697 The memory debug functions are NULL by default, unless the library
1698 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1699 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1700 gives the standard debugging functions that come with OpenSSL) or
1701 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1702 provided by the library user) must be used. When the standard
1703 debugging functions are used, CRYPTO_dbg_set_options can be used to
1704 request additional information:
1705 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1706 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1707
1708 Also, things like CRYPTO_set_mem_functions will always give the
1709 expected result (the new set of functions is used for allocation
1710 and deallocation) at all times, regardless of platform and compiler
1711 options.
1712
1713 To finish it up, some functions that were never use in any other
1714 way than through macros have a new API and new semantic:
1715
1716 CRYPTO_dbg_malloc()
1717 CRYPTO_dbg_realloc()
1718 CRYPTO_dbg_free()
1719
1720 All macros of value have retained their old syntax.
1721 [Richard Levitte and Bodo Moeller]
1722
1723 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1724 ordering of SMIMECapabilities wasn't in "strength order" and there
1725 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1726 algorithm.
1727 [Steve Henson]
1728
1729 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1730 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1731 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1732
1733 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1734 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1735 functionality to handle multipart/signed properly) and a utility
1736 called 'smime' to call all this stuff. This is based on code I
1737 originally wrote for Celo who have kindly allowed it to be
1738 included in OpenSSL.
1739 [Steve Henson]
1740
1741 *) Add variants des_set_key_checked and des_set_key_unchecked of
1742 des_set_key (aka des_key_sched). Global variable des_check_key
1743 decides which of these is called by des_set_key; this way
1744 des_check_key behaves as it always did, but applications and
1745 the library itself, which was buggy for des_check_key == 1,
1746 have a cleaner way to pick the version they need.
1747 [Bodo Moeller]
1748
1749 *) New function PKCS12_newpass() which changes the password of a
1750 PKCS12 structure.
1751 [Steve Henson]
1752
1753 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1754 dynamic mix. In both cases the ids can be used as an index into the
1755 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1756 functions so they accept a list of the field values and the
1757 application doesn't need to directly manipulate the X509_TRUST
1758 structure.
1759 [Steve Henson]
1760
1761 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1762 need initialising.
1763 [Steve Henson]
1764
1765 *) Modify the way the V3 extension code looks up extensions. This now
1766 works in a similar way to the object code: we have some "standard"
1767 extensions in a static table which is searched with OBJ_bsearch()
1768 and the application can add dynamic ones if needed. The file
1769 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1770 updated whenever a new extension is added to the core code and kept
1771 in ext_nid order. There is a simple program 'tabtest.c' which checks
1772 this. New extensions are not added too often so this file can readily
1773 be maintained manually.
1774
1775 There are two big advantages in doing things this way. The extensions
1776 can be looked up immediately and no longer need to be "added" using
1777 X509V3_add_standard_extensions(): this function now does nothing.
1778 [Side note: I get *lots* of email saying the extension code doesn't
1779 work because people forget to call this function]
1780 Also no dynamic allocation is done unless new extensions are added:
1781 so if we don't add custom extensions there is no need to call
1782 X509V3_EXT_cleanup().
1783 [Steve Henson]
1784
1785 *) Modify enc utility's salting as follows: make salting the default. Add a
1786 magic header, so unsalted files fail gracefully instead of just decrypting
1787 to garbage. This is because not salting is a big security hole, so people
1788 should be discouraged from doing it.
1789 [Ben Laurie]
1790
1791 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1792 digest to be passed on the command line but it only used this
1793 parameter when signing a certificate. Modified so all relevant
1794 operations are affected by the digest parameter including the
1795 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1796 DSA key was used because it didn't fix the digest.
1797 [Steve Henson]
1798
1799 *) Initial certificate chain verify code. Currently tests the untrusted
1800 certificates for consistency with the verify purpose (which is set
1801 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1802
1803 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1804 this is because it will reject chains with invalid extensions whereas
1805 every previous version of OpenSSL and SSLeay made no checks at all.
1806
1807 Trust code: checks the root CA for the relevant trust settings. Trust
1808 settings have an initial value consistent with the verify purpose: e.g.
1809 if the verify purpose is for SSL client use it expects the CA to be
1810 trusted for SSL client use. However the default value can be changed to
1811 permit custom trust settings: one example of this would be to only trust
1812 certificates from a specific "secure" set of CAs.
1813
1814 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1815 which should be used for version portability: especially since the
1816 verify structure is likely to change more often now.
1817
1818 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1819 to set them. If not set then assume SSL clients will verify SSL servers
1820 and vice versa.
1821
1822 Two new options to the verify program: -untrusted allows a set of
1823 untrusted certificates to be passed in and -purpose which sets the
1824 intended purpose of the certificate. If a purpose is set then the
1825 new chain verify code is used to check extension consistency.
1826 [Steve Henson]
1827
1828 *) Support for the authority information access extension.
1829 [Steve Henson]
1830
1831 *) Modify RSA and DSA PEM read routines to transparently handle
1832 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1833 public keys in a format compatible with certificate
1834 SubjectPublicKeyInfo structures. Unfortunately there were already
1835 functions called *_PublicKey_* which used various odd formats so
1836 these are retained for compatibility: however the DSA variants were
1837 never in a public release so they have been deleted. Changed dsa/rsa
1838 utilities to handle the new format: note no releases ever handled public
1839 keys so we should be OK.
1840
1841 The primary motivation for this change is to avoid the same fiasco
1842 that dogs private keys: there are several incompatible private key
1843 formats some of which are standard and some OpenSSL specific and
1844 require various evil hacks to allow partial transparent handling and
1845 even then it doesn't work with DER formats. Given the option anything
1846 other than PKCS#8 should be dumped: but the other formats have to
1847 stay in the name of compatibility.
1848
1849 With public keys and the benefit of hindsight one standard format
1850 is used which works with EVP_PKEY, RSA or DSA structures: though
1851 it clearly returns an error if you try to read the wrong kind of key.
1852
1853 Added a -pubkey option to the 'x509' utility to output the public key.
1854 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1855 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1856 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1857 that do the same as the EVP_PKEY_assign_*() except they up the
1858 reference count of the added key (they don't "swallow" the
1859 supplied key).
1860 [Steve Henson]
1861
1862 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1863 CRLs would fail if the file contained no certificates or no CRLs:
1864 added a new function to read in both types and return the number
1865 read: this means that if none are read it will be an error. The
1866 DER versions of the certificate and CRL reader would always fail
1867 because it isn't possible to mix certificates and CRLs in DER format
1868 without choking one or the other routine. Changed this to just read
1869 a certificate: this is the best we can do. Also modified the code
1870 in apps/verify.c to take notice of return codes: it was previously
1871 attempting to read in certificates from NULL pointers and ignoring
1872 any errors: this is one reason why the cert and CRL reader seemed
1873 to work. It doesn't check return codes from the default certificate
1874 routines: these may well fail if the certificates aren't installed.
1875 [Steve Henson]
1876
1877 *) Code to support otherName option in GeneralName.
1878 [Steve Henson]
1879
1880 *) First update to verify code. Change the verify utility
1881 so it warns if it is passed a self signed certificate:
1882 for consistency with the normal behaviour. X509_verify
1883 has been modified to it will now verify a self signed
1884 certificate if *exactly* the same certificate appears
1885 in the store: it was previously impossible to trust a
1886 single self signed certificate. This means that:
1887 openssl verify ss.pem
1888 now gives a warning about a self signed certificate but
1889 openssl verify -CAfile ss.pem ss.pem
1890 is OK.
1891 [Steve Henson]
1892
1893 *) For servers, store verify_result in SSL_SESSION data structure
1894 (and add it to external session representation).
1895 This is needed when client certificate verifications fails,
1896 but an application-provided verification callback (set by
1897 SSL_CTX_set_cert_verify_callback) allows accepting the session
1898 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1899 but returns 1): When the session is reused, we have to set
1900 ssl->verify_result to the appropriate error code to avoid
1901 security holes.
1902 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1903
1904 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1905 case in PKCS7_dataInit() where the signed PKCS7 structure
1906 didn't contain any existing data because it was being created.
1907 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1908
1909 *) Add a salt to the key derivation routines in enc.c. This
1910 forms the first 8 bytes of the encrypted file. Also add a
1911 -S option to allow a salt to be input on the command line.
1912 [Steve Henson]
1913
1914 *) New function X509_cmp(). Oddly enough there wasn't a function
1915 to compare two certificates. We do this by working out the SHA1
1916 hash and comparing that. X509_cmp() will be needed by the trust
1917 code.
1918 [Steve Henson]
1919
1920 *) SSL_get1_session() is like SSL_get_session(), but increments
1921 the reference count in the SSL_SESSION returned.
1922 [Geoff Thorpe <geoff@eu.c2.net>]
1923
1924 *) Fix for 'req': it was adding a null to request attributes.
1925 Also change the X509_LOOKUP and X509_INFO code to handle
1926 certificate auxiliary information.
1927 [Steve Henson]
1928
1929 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1930 the 'enc' command.
1931 [Steve Henson]
1932
1933 *) Add the possibility to add extra information to the memory leak
1934 detecting output, to form tracebacks, showing from where each
1935 allocation was originated: CRYPTO_push_info("constant string") adds
1936 the string plus current file name and line number to a per-thread
1937 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1938 is like calling CYRPTO_pop_info() until the stack is empty.
1939 Also updated memory leak detection code to be multi-thread-safe.
1940 [Richard Levitte]
1941
1942 *) Add options -text and -noout to pkcs7 utility and delete the
1943 encryption options which never did anything. Update docs.
1944 [Steve Henson]
1945
1946 *) Add options to some of the utilities to allow the pass phrase
1947 to be included on either the command line (not recommended on
1948 OSes like Unix) or read from the environment. Update the
1949 manpages and fix a few bugs.
1950 [Steve Henson]
1951
1952 *) Add a few manpages for some of the openssl commands.
1953 [Steve Henson]
1954
1955 *) Fix the -revoke option in ca. It was freeing up memory twice,
1956 leaking and not finding already revoked certificates.
1957 [Steve Henson]
1958
1959 *) Extensive changes to support certificate auxiliary information.
1960 This involves the use of X509_CERT_AUX structure and X509_AUX
1961 functions. An X509_AUX function such as PEM_read_X509_AUX()
1962 can still read in a certificate file in the usual way but it
1963 will also read in any additional "auxiliary information". By
1964 doing things this way a fair degree of compatibility can be
1965 retained: existing certificates can have this information added
1966 using the new 'x509' options.
1967
1968 Current auxiliary information includes an "alias" and some trust
1969 settings. The trust settings will ultimately be used in enhanced
1970 certificate chain verification routines: currently a certificate
1971 can only be trusted if it is self signed and then it is trusted
1972 for all purposes.
1973 [Steve Henson]
1974
1975 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
1976 The problem was that one of the replacement routines had not been working
1977 since SSLeay releases. For now the offending routine has been replaced
1978 with non-optimised assembler. Even so, this now gives around 95%
1979 performance improvement for 1024 bit RSA signs.
1980 [Mark Cox]
1981
1982 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
1983 handling. Most clients have the effective key size in bits equal to
1984 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
1985 A few however don't do this and instead use the size of the decrypted key
1986 to determine the RC2 key length and the AlgorithmIdentifier to determine
1987 the effective key length. In this case the effective key length can still
1988 be 40 bits but the key length can be 168 bits for example. This is fixed
1989 by manually forcing an RC2 key into the EVP_PKEY structure because the
1990 EVP code can't currently handle unusual RC2 key sizes: it always assumes
1991 the key length and effective key length are equal.
1992 [Steve Henson]
1993
1994 *) Add a bunch of functions that should simplify the creation of
1995 X509_NAME structures. Now you should be able to do:
1996 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
1997 and have it automatically work out the correct field type and fill in
1998 the structures. The more adventurous can try:
1999 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
2000 and it will (hopefully) work out the correct multibyte encoding.
2001 [Steve Henson]
2002
2003 *) Change the 'req' utility to use the new field handling and multibyte
2004 copy routines. Before the DN field creation was handled in an ad hoc
2005 way in req, ca, and x509 which was rather broken and didn't support
2006 BMPStrings or UTF8Strings. Since some software doesn't implement
2007 BMPStrings or UTF8Strings yet, they can be enabled using the config file
2008 using the dirstring_type option. See the new comment in the default
2009 openssl.cnf for more info.
2010 [Steve Henson]
2011
2012 *) Make crypto/rand/md_rand.c more robust:
2013 - Assure unique random numbers after fork().
2014 - Make sure that concurrent threads access the global counter and
2015 md serializably so that we never lose entropy in them
2016 or use exactly the same state in multiple threads.
2017 Access to the large state is not always serializable because
2018 the additional locking could be a performance killer, and
2019 md should be large enough anyway.
2020 [Bodo Moeller]
2021
2022 *) New file apps/app_rand.c with commonly needed functionality
2023 for handling the random seed file.
2024
2025 Use the random seed file in some applications that previously did not:
2026 ca,
2027 dsaparam -genkey (which also ignored its '-rand' option),
2028 s_client,
2029 s_server,
2030 x509 (when signing).
2031 Except on systems with /dev/urandom, it is crucial to have a random
2032 seed file at least for key creation, DSA signing, and for DH exchanges;
2033 for RSA signatures we could do without one.
2034
2035 gendh and gendsa (unlike genrsa) used to read only the first byte
2036 of each file listed in the '-rand' option. The function as previously
2037 found in genrsa is now in app_rand.c and is used by all programs
2038 that support '-rand'.
2039 [Bodo Moeller]
2040
2041 *) In RAND_write_file, use mode 0600 for creating files;
2042 don't just chmod when it may be too late.
2043 [Bodo Moeller]
2044
2045 *) Report an error from X509_STORE_load_locations
2046 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
2047 [Bill Perry]
2048
2049 *) New function ASN1_mbstring_copy() this copies a string in either
2050 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
2051 into an ASN1_STRING type. A mask of permissible types is passed
2052 and it chooses the "minimal" type to use or an error if not type
2053 is suitable.
2054 [Steve Henson]
2055
2056 *) Add function equivalents to the various macros in asn1.h. The old
2057 macros are retained with an M_ prefix. Code inside the library can
2058 use the M_ macros. External code (including the openssl utility)
2059 should *NOT* in order to be "shared library friendly".
2060 [Steve Henson]
2061
2062 *) Add various functions that can check a certificate's extensions
2063 to see if it usable for various purposes such as SSL client,
2064 server or S/MIME and CAs of these types. This is currently
2065 VERY EXPERIMENTAL but will ultimately be used for certificate chain
2066 verification. Also added a -purpose flag to x509 utility to
2067 print out all the purposes.
2068 [Steve Henson]
2069
2070 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
2071 functions.
2072 [Steve Henson]
2073
2074 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
2075 for, obtain and decode and extension and obtain its critical flag.
2076 This allows all the necessary extension code to be handled in a
2077 single function call.
2078 [Steve Henson]
2079
2080 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
2081 platforms. See crypto/rc4/rc4_enc.c for further details.
2082 [Andy Polyakov]
2083
2084 *) New -noout option to asn1parse. This causes no output to be produced
2085 its main use is when combined with -strparse and -out to extract data
2086 from a file (which may not be in ASN.1 format).
2087 [Steve Henson]
2088
2089 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
2090 when producing the local key id.
2091 [Richard Levitte <levitte@stacken.kth.se>]
2092
2093 *) New option -dhparam in s_server. This allows a DH parameter file to be
2094 stated explicitly. If it is not stated then it tries the first server
2095 certificate file. The previous behaviour hard coded the filename
2096 "server.pem".
2097 [Steve Henson]
2098
2099 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
2100 a public key to be input or output. For example:
2101 openssl rsa -in key.pem -pubout -out pubkey.pem
2102 Also added necessary DSA public key functions to handle this.
2103 [Steve Henson]
2104
2105 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
2106 in the message. This was handled by allowing
2107 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
2108 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
2109
2110 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
2111 to the end of the strings whereas this didn't. This would cause problems
2112 if strings read with d2i_ASN1_bytes() were later modified.
2113 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
2114
2115 *) Fix for base64 decode bug. When a base64 bio reads only one line of
2116 data and it contains EOF it will end up returning an error. This is
2117 caused by input 46 bytes long. The cause is due to the way base64
2118 BIOs find the start of base64 encoded data. They do this by trying a
2119 trial decode on each line until they find one that works. When they
2120 do a flag is set and it starts again knowing it can pass all the
2121 data directly through the decoder. Unfortunately it doesn't reset
2122 the context it uses. This means that if EOF is reached an attempt
2123 is made to pass two EOFs through the context and this causes the
2124 resulting error. This can also cause other problems as well. As is
2125 usual with these problems it takes *ages* to find and the fix is
2126 trivial: move one line.
2127 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
2128
2129 *) Ugly workaround to get s_client and s_server working under Windows. The
2130 old code wouldn't work because it needed to select() on sockets and the
2131 tty (for keypresses and to see if data could be written). Win32 only
2132 supports select() on sockets so we select() with a 1s timeout on the
2133 sockets and then see if any characters are waiting to be read, if none
2134 are present then we retry, we also assume we can always write data to
2135 the tty. This isn't nice because the code then blocks until we've
2136 received a complete line of data and it is effectively polling the
2137 keyboard at 1s intervals: however it's quite a bit better than not
2138 working at all :-) A dedicated Windows application might handle this
2139 with an event loop for example.
2140 [Steve Henson]
2141
2142 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
2143 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
2144 will be called when RSA_sign() and RSA_verify() are used. This is useful
2145 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
2146 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
2147 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
2148 This necessitated the support of an extra signature type NID_md5_sha1
2149 for SSL signatures and modifications to the SSL library to use it instead
2150 of calling RSA_public_decrypt() and RSA_private_encrypt().
2151 [Steve Henson]
2152
2153 *) Add new -verify -CAfile and -CApath options to the crl program, these
2154 will lookup a CRL issuers certificate and verify the signature in a
2155 similar way to the verify program. Tidy up the crl program so it
2156 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
2157 less strict. It will now permit CRL extensions even if it is not
2158 a V2 CRL: this will allow it to tolerate some broken CRLs.
2159 [Steve Henson]
2160
2161 *) Initialize all non-automatic variables each time one of the openssl
2162 sub-programs is started (this is necessary as they may be started
2163 multiple times from the "OpenSSL>" prompt).
2164 [Lennart Bang, Bodo Moeller]
2165
2166 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
2167 removing all other RSA functionality (this is what NO_RSA does). This
2168 is so (for example) those in the US can disable those operations covered
2169 by the RSA patent while allowing storage and parsing of RSA keys and RSA
2170 key generation.
2171 [Steve Henson]
2172
2173 *) Non-copying interface to BIO pairs.
2174 (still largely untested)
2175 [Bodo Moeller]
2176
2177 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
2178 ASCII string. This was handled independently in various places before.
2179 [Steve Henson]
2180
2181 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
2182 UTF8 strings a character at a time.
2183 [Steve Henson]
2184
2185 *) Use client_version from client hello to select the protocol
2186 (s23_srvr.c) and for RSA client key exchange verification
2187 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
2188 [Bodo Moeller]
2189
2190 *) Add various utility functions to handle SPKACs, these were previously
2191 handled by poking round in the structure internals. Added new function
2192 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
2193 print, verify and generate SPKACs. Based on an original idea from
2194 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
2195 [Steve Henson]
2196
2197 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
2198 [Andy Polyakov]
2199
2200 *) Allow the config file extension section to be overwritten on the
2201 command line. Based on an original idea from Massimiliano Pala
2202 <madwolf@comune.modena.it>. The new option is called -extensions
2203 and can be applied to ca, req and x509. Also -reqexts to override
2204 the request extensions in req and -crlexts to override the crl extensions
2205 in ca.
2206 [Steve Henson]
2207
2208 *) Add new feature to the SPKAC handling in ca. Now you can include
2209 the same field multiple times by preceding it by "XXXX." for example:
2210 1.OU="Unit name 1"
2211 2.OU="Unit name 2"
2212 this is the same syntax as used in the req config file.
2213 [Steve Henson]
2214
2215 *) Allow certificate extensions to be added to certificate requests. These
2216 are specified in a 'req_extensions' option of the req section of the
2217 config file. They can be printed out with the -text option to req but
2218 are otherwise ignored at present.
2219 [Steve Henson]
2220
2221 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
2222 data read consists of only the final block it would not decrypted because
2223 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
2224 A misplaced 'break' also meant the decrypted final block might not be
2225 copied until the next read.
2226 [Steve Henson]
2227
2228 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
2229 a few extra parameters to the DH structure: these will be useful if
2230 for example we want the value of 'q' or implement X9.42 DH.
2231 [Steve Henson]
2232
2233 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
2234 provides hooks that allow the default DSA functions or functions on a
2235 "per key" basis to be replaced. This allows hardware acceleration and
2236 hardware key storage to be handled without major modification to the
2237 library. Also added low level modexp hooks and CRYPTO_EX structure and
2238 associated functions.
2239 [Steve Henson]
2240
2241 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
2242 as "read only": it can't be written to and the buffer it points to will
2243 not be freed. Reading from a read only BIO is much more efficient than
2244 a normal memory BIO. This was added because there are several times when
2245 an area of memory needs to be read from a BIO. The previous method was
2246 to create a memory BIO and write the data to it, this results in two
2247 copies of the data and an O(n^2) reading algorithm. There is a new
2248 function BIO_new_mem_buf() which creates a read only memory BIO from
2249 an area of memory. Also modified the PKCS#7 routines to use read only
2250 memory BIOs.
2251 [Steve Henson]
2252
2253 *) Bugfix: ssl23_get_client_hello did not work properly when called in
2254 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
2255 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
2256 but a retry condition occured while trying to read the rest.
2257 [Bodo Moeller]
2258
2259 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
2260 NID_pkcs7_encrypted by default: this was wrong since this should almost
2261 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
2262 the encrypted data type: this is a more sensible place to put it and it
2263 allows the PKCS#12 code to be tidied up that duplicated this
2264 functionality.
2265 [Steve Henson]
2266
2267 *) Changed obj_dat.pl script so it takes its input and output files on
2268 the command line. This should avoid shell escape redirection problems
2269 under Win32.
2270 [Steve Henson]
2271
2272 *) Initial support for certificate extension requests, these are included
2273 in things like Xenroll certificate requests. Included functions to allow
2274 extensions to be obtained and added.
2275 [Steve Henson]
2276
2277 *) -crlf option to s_client and s_server for sending newlines as
2278 CRLF (as required by many protocols).
2279 [Bodo Moeller]
2280
2281 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
2282
2283 *) Install libRSAglue.a when OpenSSL is built with RSAref.
2284 [Ralf S. Engelschall]
2285
2286 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
2287 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
2288
2289 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
2290 program.
2291 [Steve Henson]
2292
2293 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
2294 DH parameters/keys (q is lost during that conversion, but the resulting
2295 DH parameters contain its length).
2296
2297 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
2298 much faster than DH_generate_parameters (which creates parameters
2299 where p = 2*q + 1), and also the smaller q makes DH computations
2300 much more efficient (160-bit exponentiation instead of 1024-bit
2301 exponentiation); so this provides a convenient way to support DHE
2302 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
2303 utter importance to use
2304 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2305 or
2306 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
2307 when such DH parameters are used, because otherwise small subgroup
2308 attacks may become possible!
2309 [Bodo Moeller]
2310
2311 *) Avoid memory leak in i2d_DHparams.
2312 [Bodo Moeller]
2313
2314 *) Allow the -k option to be used more than once in the enc program:
2315 this allows the same encrypted message to be read by multiple recipients.
2316 [Steve Henson]
2317
2318 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
2319 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
2320 it will always use the numerical form of the OID, even if it has a short
2321 or long name.
2322 [Steve Henson]
2323
2324 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
2325 method only got called if p,q,dmp1,dmq1,iqmp components were present,
2326 otherwise bn_mod_exp was called. In the case of hardware keys for example
2327 no private key components need be present and it might store extra data
2328 in the RSA structure, which cannot be accessed from bn_mod_exp.
2329 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
2330 private key operations.
2331 [Steve Henson]
2332
2333 *) Added support for SPARC Linux.
2334 [Andy Polyakov]
2335
2336 *) pem_password_cb function type incompatibly changed from
2337 typedef int pem_password_cb(char *buf, int size, int rwflag);
2338 to
2339 ....(char *buf, int size, int rwflag, void *userdata);
2340 so that applications can pass data to their callbacks:
2341 The PEM[_ASN1]_{read,write}... functions and macros now take an
2342 additional void * argument, which is just handed through whenever
2343 the password callback is called.
2344 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
2345
2346 New function SSL_CTX_set_default_passwd_cb_userdata.
2347
2348 Compatibility note: As many C implementations push function arguments
2349 onto the stack in reverse order, the new library version is likely to
2350 interoperate with programs that have been compiled with the old
2351 pem_password_cb definition (PEM_whatever takes some data that
2352 happens to be on the stack as its last argument, and the callback
2353 just ignores this garbage); but there is no guarantee whatsoever that
2354 this will work.
2355
2356 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
2357 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
2358 problems not only on Windows, but also on some Unix platforms.
2359 To avoid problematic command lines, these definitions are now in an
2360 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
2361 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
2362 [Bodo Moeller]
2363
2364 *) MIPS III/IV assembler module is reimplemented.
2365 [Andy Polyakov]
2366
2367 *) More DES library cleanups: remove references to srand/rand and
2368 delete an unused file.
2369 [Ulf Möller]
2370
2371 *) Add support for the the free Netwide assembler (NASM) under Win32,
2372 since not many people have MASM (ml) and it can be hard to obtain.
2373 This is currently experimental but it seems to work OK and pass all
2374 the tests. Check out INSTALL.W32 for info.
2375 [Steve Henson]
2376
2377 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
2378 without temporary keys kept an extra copy of the server key,
2379 and connections with temporary keys did not free everything in case
2380 of an error.
2381 [Bodo Moeller]
2382
2383 *) New function RSA_check_key and new openssl rsa option -check
2384 for verifying the consistency of RSA keys.
2385 [Ulf Moeller, Bodo Moeller]
2386
2387 *) Various changes to make Win32 compile work:
2388 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
2389 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
2390 comparison" warnings.
2391 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
2392 [Steve Henson]
2393
2394 *) Add a debugging option to PKCS#5 v2 key generation function: when
2395 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
2396 derived keys are printed to stderr.
2397 [Steve Henson]
2398
2399 *) Copy the flags in ASN1_STRING_dup().
2400 [Roman E. Pavlov <pre@mo.msk.ru>]
2401
2402 *) The x509 application mishandled signing requests containing DSA
2403 keys when the signing key was also DSA and the parameters didn't match.
2404
2405 It was supposed to omit the parameters when they matched the signing key:
2406 the verifying software was then supposed to automatically use the CA's
2407 parameters if they were absent from the end user certificate.
2408
2409 Omitting parameters is no longer recommended. The test was also
2410 the wrong way round! This was probably due to unusual behaviour in
2411 EVP_cmp_parameters() which returns 1 if the parameters match.
2412 This meant that parameters were omitted when they *didn't* match and
2413 the certificate was useless. Certificates signed with 'ca' didn't have
2414 this bug.
2415 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
2416
2417 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
2418 The interface is as follows:
2419 Applications can use
2420 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
2421 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
2422 "off" is now the default.
2423 The library internally uses
2424 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
2425 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
2426 to disable memory-checking temporarily.
2427
2428 Some inconsistent states that previously were possible (and were
2429 even the default) are now avoided.
2430
2431 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
2432 with each memory chunk allocated; this is occasionally more helpful
2433 than just having a counter.
2434
2435 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
2436
2437 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
2438 extensions.
2439 [Bodo Moeller]
2440
2441 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
2442 which largely parallels "options", but is for changing API behaviour,
2443 whereas "options" are about protocol behaviour.
2444 Initial "mode" flags are:
2445
2446 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
2447 a single record has been written.
2448 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
2449 retries use the same buffer location.
2450 (But all of the contents must be
2451 copied!)
2452 [Bodo Moeller]
2453
2454 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
2455 worked.
2456
2457 *) Fix problems with no-hmac etc.
2458 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
2459
2460 *) New functions RSA_get_default_method(), RSA_set_method() and
2461 RSA_get_method(). These allows replacement of RSA_METHODs without having
2462 to mess around with the internals of an RSA structure.
2463 [Steve Henson]
2464
2465 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
2466 Also really enable memory leak checks in openssl.c and in some
2467 test programs.
2468 [Chad C. Mulligan, Bodo Moeller]
2469
2470 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
2471 up the length of negative integers. This has now been simplified to just
2472 store the length when it is first determined and use it later, rather
2473 than trying to keep track of where data is copied and updating it to
2474 point to the end.
2475 [Steve Henson, reported by Brien Wheeler
2476 <bwheeler@authentica-security.com>]
2477
2478 *) Add a new function PKCS7_signatureVerify. This allows the verification
2479 of a PKCS#7 signature but with the signing certificate passed to the
2480 function itself. This contrasts with PKCS7_dataVerify which assumes the
2481 certificate is present in the PKCS#7 structure. This isn't always the
2482 case: certificates can be omitted from a PKCS#7 structure and be
2483 distributed by "out of band" means (such as a certificate database).
2484 [Steve Henson]
2485
2486 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
2487 function prototypes in pem.h, also change util/mkdef.pl to add the
2488 necessary function names.
2489 [Steve Henson]
2490
2491 *) mk1mf.pl (used by Windows builds) did not properly read the
2492 options set by Configure in the top level Makefile, and Configure
2493 was not even able to write more than one option correctly.
2494 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
2495 [Bodo Moeller]
2496
2497 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
2498 file to be loaded from a BIO or FILE pointer. The BIO version will
2499 for example allow memory BIOs to contain config info.
2500 [Steve Henson]
2501
2502 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
2503 Whoever hopes to achieve shared-library compatibility across versions
2504 must use this, not the compile-time macro.
2505 (Exercise 0.9.4: Which is the minimum library version required by
2506 such programs?)
2507 Note: All this applies only to multi-threaded programs, others don't
2508 need locks.
2509 [Bodo Moeller]
2510
2511 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
2512 through a BIO pair triggered the default case, i.e.
2513 SSLerr(...,SSL_R_UNKNOWN_STATE).
2514 [Bodo Moeller]
2515
2516 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
2517 can use the SSL library even if none of the specific BIOs is
2518 appropriate.
2519 [Bodo Moeller]
2520
2521 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
2522 for the encoded length.
2523 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
2524
2525 *) Add initial documentation of the X509V3 functions.
2526 [Steve Henson]
2527
2528 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
2529 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
2530 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
2531 secure PKCS#8 private key format with a high iteration count.
2532 [Steve Henson]
2533
2534 *) Fix determination of Perl interpreter: A perl or perl5
2535 _directory_ in $PATH was also accepted as the interpreter.
2536 [Ralf S. Engelschall]
2537
2538 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
2539 wrong with it but it was very old and did things like calling
2540 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
2541 unusual formatting.
2542 [Steve Henson]
2543
2544 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
2545 to use the new extension code.
2546 [Steve Henson]
2547
2548 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
2549 with macros. This should make it easier to change their form, add extra
2550 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
2551 constant.
2552 [Steve Henson]
2553
2554 *) Add to configuration table a new entry that can specify an alternative
2555 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
2556 according to Mark Crispin <MRC@Panda.COM>.
2557 [Bodo Moeller]
2558
2559 #if 0
2560 *) DES CBC did not update the IV. Weird.
2561 [Ben Laurie]
2562 #else
2563 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
2564 Changing the behaviour of the former might break existing programs --
2565 where IV updating is needed, des_ncbc_encrypt can be used.
2566 #endif
2567
2568 *) When bntest is run from "make test" it drives bc to check its
2569 calculations, as well as internally checking them. If an internal check
2570 fails, it needs to cause bc to give a non-zero result or make test carries
2571 on without noticing the failure. Fixed.
2572 [Ben Laurie]
2573
2574 *) DES library cleanups.
2575 [Ulf Möller]
2576
2577 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
2578 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
2579 ciphers. NOTE: although the key derivation function has been verified
2580 against some published test vectors it has not been extensively tested
2581 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
2582 of v2.0.
2583 [Steve Henson]
2584
2585 *) Instead of "mkdir -p", which is not fully portable, use new
2586 Perl script "util/mkdir-p.pl".
2587 [Bodo Moeller]
2588
2589 *) Rewrite the way password based encryption (PBE) is handled. It used to
2590 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
2591 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
2592 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
2593 the 'parameter' field of the AlgorithmIdentifier is passed to the
2594 underlying key generation function so it must do its own ASN1 parsing.
2595 This has also changed the EVP_PBE_CipherInit() function which now has a
2596 'parameter' argument instead of literal salt and iteration count values
2597 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
2598 [Steve Henson]
2599
2600 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
2601 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
2602 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
2603 KEY" because this clashed with PKCS#8 unencrypted string. Since this
2604 value was just used as a "magic string" and not used directly its
2605 value doesn't matter.
2606 [Steve Henson]
2607
2608 *) Introduce some semblance of const correctness to BN. Shame C doesn't
2609 support mutable.
2610 [Ben Laurie]
2611
2612 *) "linux-sparc64" configuration (ultrapenguin).
2613 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
2614 "linux-sparc" configuration.
2615 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
2616
2617 *) config now generates no-xxx options for missing ciphers.
2618 [Ulf Möller]
2619
2620 *) Support the EBCDIC character set (work in progress).
2621 File ebcdic.c not yet included because it has a different license.
2622 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2623
2624 *) Support BS2000/OSD-POSIX.
2625 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
2626
2627 *) Make callbacks for key generation use void * instead of char *.
2628 [Ben Laurie]
2629
2630 *) Make S/MIME samples compile (not yet tested).
2631 [Ben Laurie]
2632
2633 *) Additional typesafe stacks.
2634 [Ben Laurie]
2635
2636 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
2637 [Bodo Moeller]
2638
2639
2640 Changes between 0.9.3 and 0.9.3a [29 May 1999]
2641
2642 *) New configuration variant "sco5-gcc".
2643
2644 *) Updated some demos.
2645 [Sean O Riordain, Wade Scholine]
2646
2647 *) Add missing BIO_free at exit of pkcs12 application.
2648 [Wu Zhigang]
2649
2650 *) Fix memory leak in conf.c.
2651 [Steve Henson]
2652
2653 *) Updates for Win32 to assembler version of MD5.
2654 [Steve Henson]
2655
2656 *) Set #! path to perl in apps/der_chop to where we found it
2657 instead of using a fixed path.
2658 [Bodo Moeller]
2659
2660 *) SHA library changes for irix64-mips4-cc.
2661 [Andy Polyakov]
2662
2663 *) Improvements for VMS support.
2664 [Richard Levitte]
2665
2666
2667 Changes between 0.9.2b and 0.9.3 [24 May 1999]
2668
2669 *) Bignum library bug fix. IRIX 6 passes "make test" now!
2670 This also avoids the problems with SC4.2 and unpatched SC5.
2671 [Andy Polyakov <appro@fy.chalmers.se>]
2672
2673 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
2674 These are required because of the typesafe stack would otherwise break
2675 existing code. If old code used a structure member which used to be STACK
2676 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
2677 sk_num or sk_value it would produce an error because the num, data members
2678 are not present in STACK_OF. Now it just produces a warning. sk_set
2679 replaces the old method of assigning a value to sk_value
2680 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
2681 that does this will no longer work (and should use sk_set instead) but
2682 this could be regarded as a "questionable" behaviour anyway.
2683 [Steve Henson]
2684
2685 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2686 correctly handle encrypted S/MIME data.
2687 [Steve Henson]
2688
2689 *) Change type of various DES function arguments from des_cblock
2690 (which means, in function argument declarations, pointer to char)
2691 to des_cblock * (meaning pointer to array with 8 char elements),
2692 which allows the compiler to do more typechecking; it was like
2693 that back in SSLeay, but with lots of ugly casts.
2694
2695 Introduce new type const_des_cblock.
2696 [Bodo Moeller]
2697
2698 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2699 problems: find RecipientInfo structure that matches recipient certificate
2700 and initialise the ASN1 structures properly based on passed cipher.
2701 [Steve Henson]
2702
2703 *) Belatedly make the BN tests actually check the results.
2704 [Ben Laurie]
2705
2706 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2707 to and from BNs: it was completely broken. New compilation option
2708 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2709 key elements as negative integers.
2710 [Steve Henson]
2711
2712 *) Reorganize and speed up MD5.
2713 [Andy Polyakov <appro@fy.chalmers.se>]
2714
2715 *) VMS support.
2716 [Richard Levitte <richard@levitte.org>]
2717
2718 *) New option -out to asn1parse to allow the parsed structure to be
2719 output to a file. This is most useful when combined with the -strparse
2720 option to examine the output of things like OCTET STRINGS.
2721 [Steve Henson]
2722
2723 *) Make SSL library a little more fool-proof by not requiring any longer
2724 that SSL_set_{accept,connect}_state be called before
2725 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2726 in many applications because usually everything *appeared* to work as
2727 intended anyway -- now it really works as intended).
2728 [Bodo Moeller]
2729
2730 *) Move openssl.cnf out of lib/.
2731 [Ulf Möller]
2732
2733 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2734 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2735 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2736 [Ralf S. Engelschall]
2737
2738 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2739 handle PKCS#7 enveloped data properly.
2740 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2741
2742 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2743 copying pointers. The cert_st handling is changed by this in
2744 various ways (and thus what used to be known as ctx->default_cert
2745 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2746 any longer when s->cert does not give us what we need).
2747 ssl_cert_instantiate becomes obsolete by this change.
2748 As soon as we've got the new code right (possibly it already is?),
2749 we have solved a couple of bugs of the earlier code where s->cert
2750 was used as if it could not have been shared with other SSL structures.
2751
2752 Note that using the SSL API in certain dirty ways now will result
2753 in different behaviour than observed with earlier library versions:
2754 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2755 does not influence s as it used to.
2756
2757 In order to clean up things more thoroughly, inside SSL_SESSION
2758 we don't use CERT any longer, but a new structure SESS_CERT
2759 that holds per-session data (if available); currently, this is
2760 the peer's certificate chain and, for clients, the server's certificate
2761 and temporary key. CERT holds only those values that can have
2762 meaningful defaults in an SSL_CTX.
2763 [Bodo Moeller]
2764
2765 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2766 from the internal representation. Various PKCS#7 fixes: remove some
2767 evil casts and set the enc_dig_alg field properly based on the signing
2768 key type.
2769 [Steve Henson]
2770
2771 *) Allow PKCS#12 password to be set from the command line or the
2772 environment. Let 'ca' get its config file name from the environment
2773 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2774 and 'x509').
2775 [Steve Henson]
2776
2777 *) Allow certificate policies extension to use an IA5STRING for the
2778 organization field. This is contrary to the PKIX definition but
2779 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2780 extension option.
2781 [Steve Henson]
2782
2783 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2784 without disallowing inline assembler and the like for non-pedantic builds.
2785 [Ben Laurie]
2786
2787 *) Support Borland C++ builder.
2788 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2789
2790 *) Support Mingw32.
2791 [Ulf Möller]
2792
2793 *) SHA-1 cleanups and performance enhancements.
2794 [Andy Polyakov <appro@fy.chalmers.se>]
2795
2796 *) Sparc v8plus assembler for the bignum library.
2797 [Andy Polyakov <appro@fy.chalmers.se>]
2798
2799 *) Accept any -xxx and +xxx compiler options in Configure.
2800 [Ulf Möller]
2801
2802 *) Update HPUX configuration.
2803 [Anonymous]
2804
2805 *) Add missing sk_<type>_unshift() function to safestack.h
2806 [Ralf S. Engelschall]
2807
2808 *) New function SSL_CTX_use_certificate_chain_file that sets the
2809 "extra_cert"s in addition to the certificate. (This makes sense
2810 only for "PEM" format files, as chains as a whole are not
2811 DER-encoded.)
2812 [Bodo Moeller]
2813
2814 *) Support verify_depth from the SSL API.
2815 x509_vfy.c had what can be considered an off-by-one-error:
2816 Its depth (which was not part of the external interface)
2817 was actually counting the number of certificates in a chain;
2818 now it really counts the depth.
2819 [Bodo Moeller]
2820
2821 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2822 instead of X509err, which often resulted in confusing error
2823 messages since the error codes are not globally unique
2824 (e.g. an alleged error in ssl3_accept when a certificate
2825 didn't match the private key).
2826
2827 *) New function SSL_CTX_set_session_id_context that allows to set a default
2828 value (so that you don't need SSL_set_session_id_context for each
2829 connection using the SSL_CTX).
2830 [Bodo Moeller]
2831
2832 *) OAEP decoding bug fix.
2833 [Ulf Möller]
2834
2835 *) Support INSTALL_PREFIX for package builders, as proposed by
2836 David Harris.
2837 [Bodo Moeller]
2838
2839 *) New Configure options "threads" and "no-threads". For systems
2840 where the proper compiler options are known (currently Solaris
2841 and Linux), "threads" is the default.
2842 [Bodo Moeller]
2843
2844 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2845 [Bodo Moeller]
2846
2847 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2848 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2849 such as /usr/local/bin.
2850 [Bodo Moeller]
2851
2852 *) "make linux-shared" to build shared libraries.
2853 [Niels Poppe <niels@netbox.org>]
2854
2855 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2856 [Ulf Möller]
2857
2858 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2859 extension adding in x509 utility.
2860 [Steve Henson]
2861
2862 *) Remove NOPROTO sections and error code comments.
2863 [Ulf Möller]
2864
2865 *) Partial rewrite of the DEF file generator to now parse the ANSI
2866 prototypes.
2867 [Steve Henson]
2868
2869 *) New Configure options --prefix=DIR and --openssldir=DIR.
2870 [Ulf Möller]
2871
2872 *) Complete rewrite of the error code script(s). It is all now handled
2873 by one script at the top level which handles error code gathering,
2874 header rewriting and C source file generation. It should be much better
2875 than the old method: it now uses a modified version of Ulf's parser to
2876 read the ANSI prototypes in all header files (thus the old K&R definitions
2877 aren't needed for error creation any more) and do a better job of
2878 translating function codes into names. The old 'ASN1 error code imbedded
2879 in a comment' is no longer necessary and it doesn't use .err files which
2880 have now been deleted. Also the error code call doesn't have to appear all
2881 on one line (which resulted in some large lines...).
2882 [Steve Henson]
2883
2884 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2885 [Bodo Moeller]
2886
2887 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2888 0 (which usually indicates a closed connection), but continue reading.
2889 [Bodo Moeller]
2890
2891 *) Fix some race conditions.
2892 [Bodo Moeller]
2893
2894 *) Add support for CRL distribution points extension. Add Certificate
2895 Policies and CRL distribution points documentation.
2896 [Steve Henson]
2897
2898 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2899 [Ulf Möller]
2900
2901 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2902 8 of keying material. Merlin has also confirmed interop with this fix
2903 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2904 [Merlin Hughes <merlin@baltimore.ie>]
2905
2906 *) Fix lots of warnings.
2907 [Richard Levitte <levitte@stacken.kth.se>]
2908
2909 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2910 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2911 [Richard Levitte <levitte@stacken.kth.se>]
2912
2913 *) Fix problems with sizeof(long) == 8.
2914 [Andy Polyakov <appro@fy.chalmers.se>]
2915
2916 *) Change functions to ANSI C.
2917 [Ulf Möller]
2918
2919 *) Fix typos in error codes.
2920 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2921
2922 *) Remove defunct assembler files from Configure.
2923 [Ulf Möller]
2924
2925 *) SPARC v8 assembler BIGNUM implementation.
2926 [Andy Polyakov <appro@fy.chalmers.se>]
2927
2928 *) Support for Certificate Policies extension: both print and set.
2929 Various additions to support the r2i method this uses.
2930 [Steve Henson]
2931
2932 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2933 return a const string when you are expecting an allocated buffer.
2934 [Ben Laurie]
2935
2936 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2937 types DirectoryString and DisplayText.
2938 [Steve Henson]
2939
2940 *) Add code to allow r2i extensions to access the configuration database,
2941 add an LHASH database driver and add several ctx helper functions.
2942 [Steve Henson]
2943
2944 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2945 fail when they extended the size of a BIGNUM.
2946 [Steve Henson]
2947
2948 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2949 support typesafe stack.
2950 [Steve Henson]
2951
2952 *) Fix typo in SSL_[gs]et_options().
2953 [Nils Frostberg <nils@medcom.se>]
2954
2955 *) Delete various functions and files that belonged to the (now obsolete)
2956 old X509V3 handling code.
2957 [Steve Henson]
2958
2959 *) New Configure option "rsaref".
2960 [Ulf Möller]
2961
2962 *) Don't auto-generate pem.h.
2963 [Bodo Moeller]
2964
2965 *) Introduce type-safe ASN.1 SETs.
2966 [Ben Laurie]
2967
2968 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
2969 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
2970
2971 *) Introduce type-safe STACKs. This will almost certainly break lots of code
2972 that links with OpenSSL (well at least cause lots of warnings), but fear
2973 not: the conversion is trivial, and it eliminates loads of evil casts. A
2974 few STACKed things have been converted already. Feel free to convert more.
2975 In the fullness of time, I'll do away with the STACK type altogether.
2976 [Ben Laurie]
2977
2978 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
2979 specified in <certfile> by updating the entry in the index.txt file.
2980 This way one no longer has to edit the index.txt file manually for
2981 revoking a certificate. The -revoke option does the gory details now.
2982 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
2983
2984 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
2985 `-text' option at all and this way the `-noout -text' combination was
2986 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
2987 [Ralf S. Engelschall]
2988
2989 *) Make sure a corresponding plain text error message exists for the
2990 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
2991 verify callback function determined that a certificate was revoked.
2992 [Ralf S. Engelschall]
2993
2994 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
2995 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
2996 all available cipers including rc5, which was forgotten until now.
2997 In order to let the testing shell script know which algorithms
2998 are available, a new (up to now undocumented) command
2999 "openssl list-cipher-commands" is used.
3000 [Bodo Moeller]
3001
3002 *) Bugfix: s_client occasionally would sleep in select() when
3003 it should have checked SSL_pending() first.
3004 [Bodo Moeller]
3005
3006 *) New functions DSA_do_sign and DSA_do_verify to provide access to
3007 the raw DSA values prior to ASN.1 encoding.
3008 [Ulf Möller]
3009
3010 *) Tweaks to Configure
3011 [Niels Poppe <niels@netbox.org>]
3012
3013 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
3014 yet...
3015 [Steve Henson]
3016
3017 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
3018 [Ulf Möller]
3019
3020 *) New config option to avoid instructions that are illegal on the 80386.
3021 The default code is faster, but requires at least a 486.
3022 [Ulf Möller]
3023
3024 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
3025 SSL2_SERVER_VERSION (not used at all) macros, which are now the
3026 same as SSL2_VERSION anyway.
3027 [Bodo Moeller]
3028
3029 *) New "-showcerts" option for s_client.
3030 [Bodo Moeller]
3031
3032 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
3033 application. Various cleanups and fixes.
3034 [Steve Henson]
3035
3036 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
3037 modify error routines to work internally. Add error codes and PBE init
3038 to library startup routines.
3039 [Steve Henson]
3040
3041 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
3042 packing functions to asn1 and evp. Changed function names and error
3043 codes along the way.
3044 [Steve Henson]
3045
3046 *) PKCS12 integration: and so it begins... First of several patches to
3047 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
3048 objects to objects.h
3049 [Steve Henson]
3050
3051 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
3052 and display support for Thawte strong extranet extension.
3053 [Steve Henson]
3054
3055 *) Add LinuxPPC support.
3056 [Jeff Dubrule <igor@pobox.org>]
3057
3058 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
3059 bn_div_words in alpha.s.
3060 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
3061
3062 *) Make sure the RSA OAEP test is skipped under -DRSAref because
3063 OAEP isn't supported when OpenSSL is built with RSAref.
3064 [Ulf Moeller <ulf@fitug.de>]
3065
3066 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
3067 so they no longer are missing under -DNOPROTO.
3068 [Soren S. Jorvang <soren@t.dk>]
3069
3070
3071 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
3072
3073 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
3074 doesn't work when the session is reused. Coming soon!
3075 [Ben Laurie]
3076
3077 *) Fix a security hole, that allows sessions to be reused in the wrong
3078 context thus bypassing client cert protection! All software that uses
3079 client certs and session caches in multiple contexts NEEDS PATCHING to
3080 allow session reuse! A fuller solution is in the works.
3081 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
3082
3083 *) Some more source tree cleanups (removed obsolete files
3084 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
3085 permission on "config" script to be executable) and a fix for the INSTALL
3086 document.
3087 [Ulf Moeller <ulf@fitug.de>]
3088
3089 *) Remove some legacy and erroneous uses of malloc, free instead of
3090 Malloc, Free.
3091 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
3092
3093 *) Make rsa_oaep_test return non-zero on error.
3094 [Ulf Moeller <ulf@fitug.de>]
3095
3096 *) Add support for native Solaris shared libraries. Configure
3097 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
3098 if someone would make that last step automatic.
3099 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
3100
3101 *) ctx_size was not built with the right compiler during "make links". Fixed.
3102 [Ben Laurie]
3103
3104 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
3105 except NULL ciphers". This means the default cipher list will no longer
3106 enable NULL ciphers. They need to be specifically enabled e.g. with
3107 the string "DEFAULT:eNULL".
3108 [Steve Henson]
3109
3110 *) Fix to RSA private encryption routines: if p < q then it would
3111 occasionally produce an invalid result. This will only happen with
3112 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
3113 [Steve Henson]
3114
3115 *) Be less restrictive and allow also `perl util/perlpath.pl
3116 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
3117 because this way one can also use an interpreter named `perl5' (which is
3118 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
3119 installed as `perl').
3120 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3121
3122 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
3123 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3124
3125 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
3126 advapi32.lib to Win32 build and change the pem test comparision
3127 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
3128 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
3129 and crypto/des/ede_cbcm_enc.c.
3130 [Steve Henson]
3131
3132 *) DES quad checksum was broken on big-endian architectures. Fixed.
3133 [Ben Laurie]
3134
3135 *) Comment out two functions in bio.h that aren't implemented. Fix up the
3136 Win32 test batch file so it (might) work again. The Win32 test batch file
3137 is horrible: I feel ill....
3138 [Steve Henson]
3139
3140 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
3141 in e_os.h. Audit of header files to check ANSI and non ANSI
3142 sections: 10 functions were absent from non ANSI section and not exported
3143 from Windows DLLs. Fixed up libeay.num for new functions.
3144 [Steve Henson]
3145
3146 *) Make `openssl version' output lines consistent.
3147 [Ralf S. Engelschall]
3148
3149 *) Fix Win32 symbol export lists for BIO functions: Added
3150 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
3151 to ms/libeay{16,32}.def.
3152 [Ralf S. Engelschall]
3153
3154 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
3155 fine under Unix and passes some trivial tests I've now added. But the
3156 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
3157 added to make sure no one expects that this stuff really works in the
3158 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
3159 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
3160 openssl_bio.xs.
3161 [Ralf S. Engelschall]
3162
3163 *) Fix the generation of two part addresses in perl.
3164 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
3165
3166 *) Add config entry for Linux on MIPS.
3167 [John Tobey <jtobey@channel1.com>]
3168
3169 *) Make links whenever Configure is run, unless we are on Windoze.
3170 [Ben Laurie]
3171
3172 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
3173 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
3174 in CRLs.
3175 [Steve Henson]
3176
3177 *) Add a useful kludge to allow package maintainers to specify compiler and
3178 other platforms details on the command line without having to patch the
3179 Configure script everytime: One now can use ``perl Configure
3180 <id>:<details>'', i.e. platform ids are allowed to have details appended
3181 to them (seperated by colons). This is treated as there would be a static
3182 pre-configured entry in Configure's %table under key <id> with value
3183 <details> and ``perl Configure <id>'' is called. So, when you want to
3184 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
3185 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
3186 now, which overrides the FreeBSD-elf entry on-the-fly.
3187 [Ralf S. Engelschall]
3188
3189 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
3190 [Ben Laurie]
3191
3192 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
3193 on the `perl Configure ...' command line. This way one can compile
3194 OpenSSL libraries with Position Independent Code (PIC) which is needed
3195 for linking it into DSOs.
3196 [Ralf S. Engelschall]
3197
3198 *) Remarkably, export ciphers were totally broken and no-one had noticed!
3199 Fixed.
3200 [Ben Laurie]
3201
3202 *) Cleaned up the LICENSE document: The official contact for any license
3203 questions now is the OpenSSL core team under openssl-core@openssl.org.
3204 And add a paragraph about the dual-license situation to make sure people
3205 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
3206 to the OpenSSL toolkit.
3207 [Ralf S. Engelschall]
3208
3209 *) General source tree makefile cleanups: Made `making xxx in yyy...'
3210 display consistent in the source tree and replaced `/bin/rm' by `rm'.
3211 Additonally cleaned up the `make links' target: Remove unnecessary
3212 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
3213 to speed processing and no longer clutter the display with confusing
3214 stuff. Instead only the actually done links are displayed.
3215 [Ralf S. Engelschall]
3216
3217 *) Permit null encryption ciphersuites, used for authentication only. It used
3218 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
3219 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
3220 encryption.
3221 [Ben Laurie]
3222
3223 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
3224 signed attributes when verifying signatures (this would break them),
3225 the detached data encoding was wrong and public keys obtained using
3226 X509_get_pubkey() weren't freed.
3227 [Steve Henson]
3228
3229 *) Add text documentation for the BUFFER functions. Also added a work around
3230 to a Win95 console bug. This was triggered by the password read stuff: the
3231 last character typed gets carried over to the next fread(). If you were
3232 generating a new cert request using 'req' for example then the last
3233 character of the passphrase would be CR which would then enter the first
3234 field as blank.
3235 [Steve Henson]
3236
3237 *) Added the new `Includes OpenSSL Cryptography Software' button as
3238 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
3239 button and can be used by applications based on OpenSSL to show the
3240 relationship to the OpenSSL project.
3241 [Ralf S. Engelschall]
3242
3243 *) Remove confusing variables in function signatures in files
3244 ssl/ssl_lib.c and ssl/ssl.h.
3245 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3246
3247 *) Don't install bss_file.c under PREFIX/include/
3248 [Lennart Bong <lob@kulthea.stacken.kth.se>]
3249
3250 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
3251 functions that return function pointers and has support for NT specific
3252 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
3253 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
3254 unsigned to signed types: this was killing the Win32 compile.
3255 [Steve Henson]
3256
3257 *) Add new certificate file to stack functions,
3258 SSL_add_dir_cert_subjects_to_stack() and
3259 SSL_add_file_cert_subjects_to_stack(). These largely supplant
3260 SSL_load_client_CA_file(), and can be used to add multiple certs easily
3261 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
3262 This means that Apache-SSL and similar packages don't have to mess around
3263 to add as many CAs as they want to the preferred list.
3264 [Ben Laurie]
3265
3266 *) Experiment with doxygen documentation. Currently only partially applied to
3267 ssl/ssl_lib.c.
3268 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
3269 openssl.doxy as the configuration file.
3270 [Ben Laurie]
3271
3272 *) Get rid of remaining C++-style comments which strict C compilers hate.
3273 [Ralf S. Engelschall, pointed out by Carlos Amengual]
3274
3275 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
3276 compiled in by default: it has problems with large keys.
3277 [Steve Henson]
3278
3279 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
3280 DH private keys and/or callback functions which directly correspond to
3281 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
3282 is needed for applications which have to configure certificates on a
3283 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
3284 (e.g. s_server).
3285 For the RSA certificate situation is makes no difference, but
3286 for the DSA certificate situation this fixes the "no shared cipher"
3287 problem where the OpenSSL cipher selection procedure failed because the
3288 temporary keys were not overtaken from the context and the API provided
3289 no way to reconfigure them.
3290 The new functions now let applications reconfigure the stuff and they
3291 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
3292 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
3293 non-public-API function ssl_cert_instantiate() is used as a helper
3294 function and also to reduce code redundancy inside ssl_rsa.c.
3295 [Ralf S. Engelschall]
3296
3297 *) Move s_server -dcert and -dkey options out of the undocumented feature
3298 area because they are useful for the DSA situation and should be
3299 recognized by the users.
3300 [Ralf S. Engelschall]
3301
3302 *) Fix the cipher decision scheme for export ciphers: the export bits are
3303 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
3304 SSL_EXP_MASK. So, the original variable has to be used instead of the
3305 already masked variable.
3306 [Richard Levitte <levitte@stacken.kth.se>]
3307
3308 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
3309 [Richard Levitte <levitte@stacken.kth.se>]
3310
3311 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
3312 from `int' to `unsigned int' because it's a length and initialized by
3313 EVP_DigestFinal() which expects an `unsigned int *'.
3314 [Richard Levitte <levitte@stacken.kth.se>]
3315
3316 *) Don't hard-code path to Perl interpreter on shebang line of Configure
3317 script. Instead use the usual Shell->Perl transition trick.
3318 [Ralf S. Engelschall]
3319
3320 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
3321 (in addition to RSA certificates) to match the behaviour of `openssl dsa
3322 -noout -modulus' as it's already the case for `openssl rsa -noout
3323 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
3324 currently the public key is printed (a decision which was already done by
3325 `openssl dsa -modulus' in the past) which serves a similar purpose.
3326 Additionally the NO_RSA no longer completely removes the whole -modulus
3327 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
3328 now, too.
3329 [Ralf S. Engelschall]
3330
3331 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
3332 BIO. See the source (crypto/evp/bio_ok.c) for more info.
3333 [Arne Ansper <arne@ats.cyber.ee>]
3334
3335 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
3336 to be added. Now both 'req' and 'ca' can use new objects defined in the
3337 config file.
3338 [Steve Henson]
3339
3340 *) Add cool BIO that does syslog (or event log on NT).
3341 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
3342
3343 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
3344 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
3345 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
3346 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
3347 [Ben Laurie]
3348
3349 *) Add preliminary config info for new extension code.
3350 [Steve Henson]
3351
3352 *) Make RSA_NO_PADDING really use no padding.
3353 [Ulf Moeller <ulf@fitug.de>]
3354
3355 *) Generate errors when private/public key check is done.
3356 [Ben Laurie]
3357
3358 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
3359 for some CRL extensions and new objects added.
3360 [Steve Henson]
3361
3362 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
3363 key usage extension and fuller support for authority key id.
3364 [Steve Henson]
3365
3366 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
3367 padding method for RSA, which is recommended for new applications in PKCS
3368 #1 v2.0 (RFC 2437, October 1998).
3369 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
3370 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
3371 against Bleichbacher's attack on RSA.
3372 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
3373 Ben Laurie]
3374
3375 *) Updates to the new SSL compression code
3376 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3377
3378 *) Fix so that the version number in the master secret, when passed
3379 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
3380 (because the server will not accept higher), that the version number
3381 is 0x03,0x01, not 0x03,0x00
3382 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3383
3384 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
3385 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
3386 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
3387 [Steve Henson]
3388
3389 *) Support for RAW extensions where an arbitrary extension can be
3390 created by including its DER encoding. See apps/openssl.cnf for
3391 an example.
3392 [Steve Henson]
3393
3394 *) Make sure latest Perl versions don't interpret some generated C array
3395 code as Perl array code in the crypto/err/err_genc.pl script.
3396 [Lars Weber <3weber@informatik.uni-hamburg.de>]
3397
3398 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
3399 not many people have the assembler. Various Win32 compilation fixes and
3400 update to the INSTALL.W32 file with (hopefully) more accurate Win32
3401 build instructions.
3402 [Steve Henson]
3403
3404 *) Modify configure script 'Configure' to automatically create crypto/date.h
3405 file under Win32 and also build pem.h from pem.org. New script
3406 util/mkfiles.pl to create the MINFO file on environments that can't do a
3407 'make files': perl util/mkfiles.pl >MINFO should work.
3408 [Steve Henson]
3409
3410 *) Major rework of DES function declarations, in the pursuit of correctness
3411 and purity. As a result, many evil casts evaporated, and some weirdness,
3412 too. You may find this causes warnings in your code. Zapping your evil
3413 casts will probably fix them. Mostly.
3414 [Ben Laurie]
3415
3416 *) Fix for a typo in asn1.h. Bug fix to object creation script
3417 obj_dat.pl. It considered a zero in an object definition to mean
3418 "end of object": none of the objects in objects.h have any zeros
3419 so it wasn't spotted.
3420 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
3421
3422 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
3423 Masking (CBCM). In the absence of test vectors, the best I have been able
3424 to do is check that the decrypt undoes the encrypt, so far. Send me test
3425 vectors if you have them.
3426 [Ben Laurie]
3427
3428 *) Correct calculation of key length for export ciphers (too much space was
3429 allocated for null ciphers). This has not been tested!
3430 [Ben Laurie]
3431
3432 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
3433 message is now correct (it understands "crypto" and "ssl" on its
3434 command line). There is also now an "update" option. This will update
3435 the util/ssleay.num and util/libeay.num files with any new functions.
3436 If you do a:
3437 perl util/mkdef.pl crypto ssl update
3438 it will update them.
3439 [Steve Henson]
3440
3441 *) Overhauled the Perl interface (perl/*):
3442 - ported BN stuff to OpenSSL's different BN library
3443 - made the perl/ source tree CVS-aware
3444 - renamed the package from SSLeay to OpenSSL (the files still contain
3445 their history because I've copied them in the repository)
3446 - removed obsolete files (the test scripts will be replaced
3447 by better Test::Harness variants in the future)
3448 [Ralf S. Engelschall]
3449
3450 *) First cut for a very conservative source tree cleanup:
3451 1. merge various obsolete readme texts into doc/ssleay.txt
3452 where we collect the old documents and readme texts.
3453 2. remove the first part of files where I'm already sure that we no
3454 longer need them because of three reasons: either they are just temporary
3455 files which were left by Eric or they are preserved original files where
3456 I've verified that the diff is also available in the CVS via "cvs diff
3457 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
3458 the crypto/md/ stuff).
3459 [Ralf S. Engelschall]
3460
3461 *) More extension code. Incomplete support for subject and issuer alt
3462 name, issuer and authority key id. Change the i2v function parameters
3463 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
3464 what that's for :-) Fix to ASN1 macro which messed up
3465 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
3466 [Steve Henson]
3467
3468 *) Preliminary support for ENUMERATED type. This is largely copied from the
3469 INTEGER code.
3470 [Steve Henson]
3471
3472 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
3473 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3474
3475 *) Make sure `make rehash' target really finds the `openssl' program.
3476 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
3477
3478 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
3479 like to hear about it if this slows down other processors.
3480 [Ben Laurie]
3481
3482 *) Add CygWin32 platform information to Configure script.
3483 [Alan Batie <batie@aahz.jf.intel.com>]
3484
3485 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
3486 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
3487
3488 *) New program nseq to manipulate netscape certificate sequences
3489 [Steve Henson]
3490
3491 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
3492 few typos.
3493 [Steve Henson]
3494
3495 *) Fixes to BN code. Previously the default was to define BN_RECURSION
3496 but the BN code had some problems that would cause failures when
3497 doing certificate verification and some other functions.
3498 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
3499
3500 *) Add ASN1 and PEM code to support netscape certificate sequences.
3501 [Steve Henson]
3502
3503 *) Add ASN1 and PEM code to support netscape certificate sequences.
3504 [Steve Henson]
3505
3506 *) Add several PKIX and private extended key usage OIDs.
3507 [Steve Henson]
3508
3509 *) Modify the 'ca' program to handle the new extension code. Modify
3510 openssl.cnf for new extension format, add comments.
3511 [Steve Henson]
3512
3513 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
3514 and add a sample to openssl.cnf so req -x509 now adds appropriate
3515 CA extensions.
3516 [Steve Henson]
3517
3518 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
3519 error code, add initial support to X509_print() and x509 application.
3520 [Steve Henson]
3521
3522 *) Takes a deep breath and start addding X509 V3 extension support code. Add
3523 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
3524 stuff is currently isolated and isn't even compiled yet.
3525 [Steve Henson]
3526
3527 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
3528 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
3529 Removed the versions check from X509 routines when loading extensions:
3530 this allows certain broken certificates that don't set the version
3531 properly to be processed.
3532 [Steve Henson]
3533
3534 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
3535 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
3536 can still be regenerated with "make depend".
3537 [Ben Laurie]
3538
3539 *) Spelling mistake in C version of CAST-128.
3540 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
3541
3542 *) Changes to the error generation code. The perl script err-code.pl
3543 now reads in the old error codes and retains the old numbers, only
3544 adding new ones if necessary. It also only changes the .err files if new
3545 codes are added. The makefiles have been modified to only insert errors
3546 when needed (to avoid needlessly modifying header files). This is done
3547 by only inserting errors if the .err file is newer than the auto generated
3548 C file. To rebuild all the error codes from scratch (the old behaviour)
3549 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
3550 or delete all the .err files.
3551 [Steve Henson]
3552
3553 *) CAST-128 was incorrectly implemented for short keys. The C version has
3554 been fixed, but is untested. The assembler versions are also fixed, but
3555 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
3556 to regenerate it if needed.
3557 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
3558 Hagino <itojun@kame.net>]
3559
3560 *) File was opened incorrectly in randfile.c.
3561 [Ulf Möller <ulf@fitug.de>]
3562
3563 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
3564 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
3565 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
3566 al: it's just almost always a UTCTime. Note this patch adds new error
3567 codes so do a "make errors" if there are problems.
3568 [Steve Henson]
3569
3570 *) Correct Linux 1 recognition in config.
3571 [Ulf Möller <ulf@fitug.de>]
3572
3573 *) Remove pointless MD5 hash when using DSA keys in ca.
3574 [Anonymous <nobody@replay.com>]
3575
3576 *) Generate an error if given an empty string as a cert directory. Also
3577 generate an error if handed NULL (previously returned 0 to indicate an
3578 error, but didn't set one).
3579 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
3580
3581 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
3582 [Ben Laurie]
3583
3584 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
3585 parameters. This was causing a warning which killed off the Win32 compile.
3586 [Steve Henson]
3587
3588 *) Remove C++ style comments from crypto/bn/bn_local.h.
3589 [Neil Costigan <neil.costigan@celocom.com>]
3590
3591 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
3592 based on a text string, looking up short and long names and finally
3593 "dot" format. The "dot" format stuff didn't work. Added new function
3594 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
3595 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
3596 OID is not part of the table.
3597 [Steve Henson]
3598
3599 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
3600 X509_LOOKUP_by_alias().
3601 [Ben Laurie]
3602
3603 *) Sort openssl functions by name.
3604 [Ben Laurie]
3605
3606 *) Get the gendsa program working (hopefully) and add it to app list. Remove
3607 encryption from sample DSA keys (in case anyone is interested the password
3608 was "1234").
3609 [Steve Henson]
3610
3611 *) Make _all_ *_free functions accept a NULL pointer.
3612 [Frans Heymans <fheymans@isaserver.be>]
3613
3614 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
3615 NULL pointers.
3616 [Anonymous <nobody@replay.com>]
3617
3618 *) s_server should send the CAfile as acceptable CAs, not its own cert.
3619 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3620
3621 *) Don't blow it for numeric -newkey arguments to apps/req.
3622 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
3623
3624 *) Temp key "for export" tests were wrong in s3_srvr.c.
3625 [Anonymous <nobody@replay.com>]
3626
3627 *) Add prototype for temp key callback functions
3628 SSL_CTX_set_tmp_{rsa,dh}_callback().
3629 [Ben Laurie]
3630
3631 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
3632 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
3633 [Steve Henson]
3634
3635 *) X509_name_add_entry() freed the wrong thing after an error.
3636 [Arne Ansper <arne@ats.cyber.ee>]
3637
3638 *) rsa_eay.c would attempt to free a NULL context.
3639 [Arne Ansper <arne@ats.cyber.ee>]
3640
3641 *) BIO_s_socket() had a broken should_retry() on Windoze.
3642 [Arne Ansper <arne@ats.cyber.ee>]
3643
3644 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
3645 [Arne Ansper <arne@ats.cyber.ee>]
3646
3647 *) Make sure the already existing X509_STORE->depth variable is initialized
3648 in X509_STORE_new(), but document the fact that this variable is still
3649 unused in the certificate verification process.
3650 [Ralf S. Engelschall]
3651
3652 *) Fix the various library and apps files to free up pkeys obtained from
3653 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
3654 [Steve Henson]
3655
3656 *) Fix reference counting in X509_PUBKEY_get(). This makes
3657 demos/maurice/example2.c work, amongst others, probably.
3658 [Steve Henson and Ben Laurie]
3659
3660 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
3661 `openssl' and second, the shortcut symlinks for the `openssl <command>'
3662 are no longer created. This way we have a single and consistent command
3663 line interface `openssl <command>', similar to `cvs <command>'.
3664 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
3665
3666 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
3667 BIT STRING wrapper always have zero unused bits.
3668 [Steve Henson]
3669
3670 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
3671 [Steve Henson]
3672
3673 *) Make the top-level INSTALL documentation easier to understand.
3674 [Paul Sutton]
3675
3676 *) Makefiles updated to exit if an error occurs in a sub-directory
3677 make (including if user presses ^C) [Paul Sutton]
3678
3679 *) Make Montgomery context stuff explicit in RSA data structure.
3680 [Ben Laurie]
3681
3682 *) Fix build order of pem and err to allow for generated pem.h.
3683 [Ben Laurie]
3684
3685 *) Fix renumbering bug in X509_NAME_delete_entry().
3686 [Ben Laurie]
3687
3688 *) Enhanced the err-ins.pl script so it makes the error library number
3689 global and can add a library name. This is needed for external ASN1 and
3690 other error libraries.
3691 [Steve Henson]
3692
3693 *) Fixed sk_insert which never worked properly.
3694 [Steve Henson]
3695
3696 *) Fix ASN1 macros so they can handle indefinite length construted
3697 EXPLICIT tags. Some non standard certificates use these: they can now
3698 be read in.
3699 [Steve Henson]
3700
3701 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3702 into a single doc/ssleay.txt bundle. This way the information is still
3703 preserved but no longer messes up this directory. Now it's new room for
3704 the new set of documenation files.
3705 [Ralf S. Engelschall]
3706
3707 *) SETs were incorrectly DER encoded. This was a major pain, because they
3708 shared code with SEQUENCEs, which aren't coded the same. This means that
3709 almost everything to do with SETs or SEQUENCEs has either changed name or
3710 number of arguments.
3711 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3712
3713 *) Fix test data to work with the above.
3714 [Ben Laurie]
3715
3716 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3717 was already fixed by Eric for 0.9.1 it seems.
3718 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3719
3720 *) Autodetect FreeBSD3.
3721 [Ben Laurie]
3722
3723 *) Fix various bugs in Configure. This affects the following platforms:
3724 nextstep
3725 ncr-scde
3726 unixware-2.0
3727 unixware-2.0-pentium
3728 sco5-cc.
3729 [Ben Laurie]
3730
3731 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3732 before they are needed.
3733 [Ben Laurie]
3734
3735 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3736 [Ben Laurie]
3737
3738
3739 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3740
3741 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3742 changed SSLeay to OpenSSL in version strings.
3743 [Ralf S. Engelschall]
3744
3745 *) Some fixups to the top-level documents.
3746 [Paul Sutton]
3747
3748 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3749 because the symlink to include/ was missing.
3750 [Ralf S. Engelschall]
3751
3752 *) Incorporated the popular no-RSA/DSA-only patches
3753 which allow to compile a RSA-free SSLeay.
3754 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3755
3756 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3757 when "ssleay" is still not found.
3758 [Ralf S. Engelschall]
3759
3760 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3761 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3762
3763 *) Updated the README file.
3764 [Ralf S. Engelschall]
3765
3766 *) Added various .cvsignore files in the CVS repository subdirs
3767 to make a "cvs update" really silent.
3768 [Ralf S. Engelschall]
3769
3770 *) Recompiled the error-definition header files and added
3771 missing symbols to the Win32 linker tables.
3772 [Ralf S. Engelschall]
3773
3774 *) Cleaned up the top-level documents;
3775 o new files: CHANGES and LICENSE
3776 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3777 o merged COPYRIGHT into LICENSE
3778 o removed obsolete TODO file
3779 o renamed MICROSOFT to INSTALL.W32
3780 [Ralf S. Engelschall]
3781
3782 *) Removed dummy files from the 0.9.1b source tree:
3783 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3784 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3785 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3786 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3787 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3788 [Ralf S. Engelschall]
3789
3790 *) Added various platform portability fixes.
3791 [Mark J. Cox]
3792
3793 *) The Genesis of the OpenSSL rpject:
3794 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3795 Young and Tim J. Hudson created while they were working for C2Net until
3796 summer 1998.
3797 [The OpenSSL Project]
3798
3799
3800 Changes between 0.9.0b and 0.9.1b [not released]
3801
3802 *) Updated a few CA certificates under certs/
3803 [Eric A. Young]
3804
3805 *) Changed some BIGNUM api stuff.
3806 [Eric A. Young]
3807
3808 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3809 DGUX x86, Linux Alpha, etc.
3810 [Eric A. Young]
3811
3812 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3813 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3814 available).
3815 [Eric A. Young]
3816
3817 *) Add -strparse option to asn1pars program which parses nested
3818 binary structures
3819 [Dr Stephen Henson <shenson@bigfoot.com>]
3820
3821 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3822 [Eric A. Young]
3823
3824 *) DSA fix for "ca" program.
3825 [Eric A. Young]
3826
3827 *) Added "-genkey" option to "dsaparam" program.
3828 [Eric A. Young]
3829
3830 *) Added RIPE MD160 (rmd160) message digest.
3831 [Eric A. Young]
3832
3833 *) Added -a (all) option to "ssleay version" command.
3834 [Eric A. Young]
3835
3836 *) Added PLATFORM define which is the id given to Configure.
3837 [Eric A. Young]
3838
3839 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3840 [Eric A. Young]
3841
3842 *) Extended the ASN.1 parser routines.
3843 [Eric A. Young]
3844
3845 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3846 [Eric A. Young]
3847
3848 *) Added a BN_CTX to the BN library.
3849 [Eric A. Young]
3850
3851 *) Fixed the weak key values in DES library
3852 [Eric A. Young]
3853
3854 *) Changed API in EVP library for cipher aliases.
3855 [Eric A. Young]
3856
3857 *) Added support for RC2/64bit cipher.
3858 [Eric A. Young]
3859
3860 *) Converted the lhash library to the crypto/mem.c functions.
3861 [Eric A. Young]
3862
3863 *) Added more recognized ASN.1 object ids.
3864 [Eric A. Young]
3865
3866 *) Added more RSA padding checks for SSL/TLS.
3867 [Eric A. Young]
3868
3869 *) Added BIO proxy/filter functionality.
3870 [Eric A. Young]
3871
3872 *) Added extra_certs to SSL_CTX which can be used
3873 send extra CA certificates to the client in the CA cert chain sending
3874 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3875 [Eric A. Young]
3876
3877 *) Now Fortezza is denied in the authentication phase because
3878 this is key exchange mechanism is not supported by SSLeay at all.
3879 [Eric A. Young]
3880
3881 *) Additional PKCS1 checks.
3882 [Eric A. Young]
3883
3884 *) Support the string "TLSv1" for all TLS v1 ciphers.
3885 [Eric A. Young]
3886
3887 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3888 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3889 [Eric A. Young]
3890
3891 *) Fixed a few memory leaks.
3892 [Eric A. Young]
3893
3894 *) Fixed various code and comment typos.
3895 [Eric A. Young]
3896
3897 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3898 bytes sent in the client random.
3899 [Edward Bishop <ebishop@spyglass.com>]
3900