]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
New ASN1_STRING_print_ex() and X509_NAME_print_ex()
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.5a and 0.9.6 [xx XXX 2000]
6
7 *) Make it possible to get hexdumps of unprintable data with 'openssl
8 asn1parse'. By implication, the functions ASN1_parse_dump() and
9 BIO_dump_indent() are added.
10 [Richard Levitte]
11
12 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
13 these print out strings and name structures based on various
14 flags including RFC2253 support and proper handling of
15 multibyte characters. Added options to the 'x509' utility
16 to allow the various flags to be set.
17 [Steve Henson]
18
19 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
20 Also change the functions X509_cmp_current_time() and
21 X509_gmtime_adj() work with an ASN1_TIME structure,
22 this will enable certificates using GeneralizedTime in validity
23 dates to be checked.
24 [Steve Henson]
25
26 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
27 negative public key encodings) on by default,
28 NO_NEG_PUBKEY_BUG can be set to disable it.
29 [Steve Henson]
30
31 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
32 content octets. An i2c_ASN1_OBJECT is unnecessary because
33 the encoding can be trivially obtained from the structure.
34 [Steve Henson]
35
36 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
37 not read locks (CRYPTO_r_[un]lock).
38 [Bodo Moeller]
39
40 *) A first attempt at creating official support for shared
41 libraries through configuration. I've kept it so the
42 default is static libraries only, and the OpenSSL programs
43 are always statically linked for now, but there are
44 preparations for dynamic linking in place.
45 This has been tested on Linux and True64.
46 [Richard Levitte]
47
48 *) Randomness polling function for Win9x, as described in:
49 Peter Gutmann, Software Generation of Practically Strong
50 Random Numbers.
51 [Ulf Möller]
52
53 *) Fix so PRNG is seeded in req if using an already existing
54 DSA key.
55 [Steve Henson]
56
57 *) New options to smime application. -inform and -outform
58 allow alternative formats for the S/MIME message including
59 PEM and DER. The -content option allows the content to be
60 specified separately. This should allow things like Netscape
61 form signing output easier to verify.
62 [Steve Henson]
63
64 *) Fix the ASN1 encoding of tags using the 'long form'.
65 [Steve Henson]
66
67 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
68 STRING types. These convert content octets to and from the
69 underlying type. The actual tag and length octets are
70 already assumed to have been read in and checked. These
71 are needed because all other string types have virtually
72 identical handling apart from the tag. By having versions
73 of the ASN1 functions that just operate on content octets
74 IMPLICIT tagging can be handled properly. It also allows
75 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
76 and ASN1_INTEGER are identical apart from the tag.
77 [Steve Henson]
78
79 *) Change the handling of OID objects as follows:
80
81 - New object identifiers are inserted in objects.txt, following
82 the syntax given in objects.README.
83 - objects.pl is used to process obj_mac.num and create a new
84 obj_mac.h.
85 - obj_dat.pl is used to create a new obj_dat.h, using the data in
86 obj_mac.h.
87
88 This is currently kind of a hack, and the perl code in objects.pl
89 isn't very elegant, but it works as I intended. The simplest way
90 to check that it worked correctly is to look in obj_dat.h and
91 check the array nid_objs and make sure the objects haven't moved
92 around (this is important!). Additions are OK, as well as
93 consistent name changes.
94 [Richard Levitte]
95
96 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
97 [Bodo Moeller]
98
99 *) Addition of the command line parameter '-rand file' to 'openssl req'.
100 The given file adds to whatever has already been seeded into the
101 random pool through the RANDFILE configuration file option or
102 environment variable, or the default random state file.
103 [Richard Levitte]
104
105 *) mkstack.pl now sorts each macro group into lexical order.
106 Previously the output order depended on the order the files
107 appeared in the directory, resulting in needless rewriting
108 of safestack.h .
109 [Steve Henson]
110
111 *) Patches to make OpenSSL compile under Win32 again. Mostly
112 work arounds for the VC++ problem that it treats func() as
113 func(void). Also stripped out the parts of mkdef.pl that
114 added extra typesafe functions: these no longer exist.
115 [Steve Henson]
116
117 *) Reorganisation of the stack code. The macros are now all
118 collected in safestack.h . Each macro is defined in terms of
119 a "stack macro" of the form SKM_<name>(type, a, b). The
120 DEBUG_SAFESTACK is now handled in terms of function casts,
121 this has the advantage of retaining type safety without the
122 use of additional functions. If DEBUG_SAFESTACK is not defined
123 then the non typesafe macros are used instead. Also modified the
124 mkstack.pl script to handle the new form. Needs testing to see
125 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
126 the default if no major problems. Similar behaviour for ASN1_SET_OF
127 and PKCS12_STACK_OF.
128 [Steve Henson]
129
130 *) When some versions of IIS use the 'NET' form of private key the
131 key derivation algorithm is different. Normally MD5(password) is
132 used as a 128 bit RC4 key. In the modified case
133 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
134 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
135 as the old Netscape_RSA functions except they have an additional
136 'sgckey' parameter which uses the modified algorithm. Also added
137 an -sgckey command line option to the rsa utility. Thanks to
138 Adrian Peck <bertie@ncipher.com> for posting details of the modified
139 algorithm to openssl-dev.
140 [Steve Henson]
141
142 *) The evp_local.h macros were using 'c.##kname' which resulted in
143 invalid expansion on some systems (SCO 5.0.5 for example).
144 Corrected to 'c.kname'.
145 [Phillip Porch <root@theporch.com>]
146
147 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
148 a STACK of email addresses from a certificate or request, these look
149 in the subject name and the subject alternative name extensions and
150 omit any duplicate addresses.
151 [Steve Henson]
152
153 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
154 This makes DSA verification about 2 % faster.
155 [Bodo Moeller]
156
157 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
158 (meaning that now 2^5 values will be precomputed, which is only 4 KB
159 plus overhead for 1024 bit moduli).
160 This makes exponentiations about 0.5 % faster for 1024 bit
161 exponents (as measured by "openssl speed rsa2048").
162 [Bodo Moeller]
163
164 *) Rename memory handling macros to avoid conflicts with other
165 software:
166 Malloc => OPENSSL_malloc
167 Malloc_locked => OPENSSL_malloc_locked
168 Realloc => OPENSSL_realloc
169 Free => OPENSSL_free
170 [Richard Levitte]
171
172 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
173 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
174 [Bodo Moeller]
175
176 *) CygWin32 support.
177 [John Jarvie <jjarvie@newsguy.com>]
178
179 *) The type-safe stack code has been rejigged. It is now only compiled
180 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
181 by default all type-specific stack functions are "#define"d back to
182 standard stack functions. This results in more streamlined output
183 but retains the type-safety checking possibilities of the original
184 approach.
185 [Geoff Thorpe]
186
187 *) The STACK code has been cleaned up, and certain type declarations
188 that didn't make a lot of sense have been brought in line. This has
189 also involved a cleanup of sorts in safestack.h to more correctly
190 map type-safe stack functions onto their plain stack counterparts.
191 This work has also resulted in a variety of "const"ifications of
192 lots of the code, especially "_cmp" operations which should normally
193 be prototyped with "const" parameters anyway.
194 [Geoff Thorpe]
195
196 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
197 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
198 (The PRNG state consists of two parts, the large pool 'state' and 'md',
199 where all of 'md' is used each time the PRNG is used, but 'state'
200 is used only indexed by a cyclic counter. As entropy may not be
201 well distributed from the beginning, 'md' is important as a
202 chaining variable. However, the output function chains only half
203 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
204 all of 'md', and seeding with STATE_SIZE dummy bytes will result
205 in all of 'state' being rewritten, with the new values depending
206 on virtually all of 'md'. This overcomes the 80 bit limitation.)
207 [Bodo Moeller]
208
209 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
210 the handshake is continued after ssl_verify_cert_chain();
211 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
212 can lead to 'unexplainable' connection aborts later.
213 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
214
215 *) Major EVP API cipher revision.
216 Add hooks for extra EVP features. This allows various cipher
217 parameters to be set in the EVP interface. Support added for variable
218 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
219 setting of RC2 and RC5 parameters.
220
221 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
222 ciphers.
223
224 Remove lots of duplicated code from the EVP library. For example *every*
225 cipher init() function handles the 'iv' in the same way according to the
226 cipher mode. They also all do nothing if the 'key' parameter is NULL and
227 for CFB and OFB modes they zero ctx->num.
228
229 New functionality allows removal of S/MIME code RC2 hack.
230
231 Most of the routines have the same form and so can be declared in terms
232 of macros.
233
234 By shifting this to the top level EVP_CipherInit() it can be removed from
235 all individual ciphers. If the cipher wants to handle IVs or keys
236 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
237 flags.
238
239 Change lots of functions like EVP_EncryptUpdate() to now return a
240 value: although software versions of the algorithms cannot fail
241 any installed hardware versions can.
242 [Steve Henson]
243
244 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
245 this option is set, tolerate broken clients that send the negotiated
246 protocol version number instead of the requested protocol version
247 number.
248 [Bodo Moeller]
249
250 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
251 i.e. non-zero for export ciphersuites, zero otherwise.
252 Previous versions had this flag inverted, inconsistent with
253 rsa_tmp_cb (..._TMP_RSA_CB).
254 [Bodo Moeller; problem reported by Amit Chopra]
255
256 *) Add missing DSA library text string. Work around for some IIS
257 key files with invalid SEQUENCE encoding.
258 [Steve Henson]
259
260 *) Add a document (doc/standards.txt) that list all kinds of standards
261 and so on that are implemented in OpenSSL.
262 [Richard Levitte]
263
264 *) Enhance c_rehash script. Old version would mishandle certificates
265 with the same subject name hash and wouldn't handle CRLs at all.
266 Added -fingerprint option to crl utility, to support new c_rehash
267 features.
268 [Steve Henson]
269
270 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
271 [Ulf Möller]
272
273 *) Fix for SSL server purpose checking. Server checking was
274 rejecting certificates which had extended key usage present
275 but no ssl client purpose.
276 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
277
278 *) Make PKCS#12 code work with no password. The PKCS#12 spec
279 is a little unclear about how a blank password is handled.
280 Since the password in encoded as a BMPString with terminating
281 double NULL a zero length password would end up as just the
282 double NULL. However no password at all is different and is
283 handled differently in the PKCS#12 key generation code. NS
284 treats a blank password as zero length. MSIE treats it as no
285 password on export: but it will try both on import. We now do
286 the same: PKCS12_parse() tries zero length and no password if
287 the password is set to "" or NULL (NULL is now a valid password:
288 it wasn't before) as does the pkcs12 application.
289 [Steve Henson]
290
291 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
292 perror when PEM_read_bio_X509_REQ fails, the error message must
293 be obtained from the error queue.
294 [Bodo Moeller]
295
296 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
297 it in ERR_remove_state if appropriate, and change ERR_get_state
298 accordingly to avoid race conditions (this is necessary because
299 thread_hash is no longer constant once set).
300 [Bodo Moeller]
301
302 *) Bugfix for linux-elf makefile.one.
303 [Ulf Möller]
304
305 *) RSA_get_default_method() will now cause a default
306 RSA_METHOD to be chosen if one doesn't exist already.
307 Previously this was only set during a call to RSA_new()
308 or RSA_new_method(NULL) meaning it was possible for
309 RSA_get_default_method() to return NULL.
310 [Geoff Thorpe]
311
312 *) Added native name translation to the existing DSO code
313 that will convert (if the flag to do so is set) filenames
314 that are sufficiently small and have no path information
315 into a canonical native form. Eg. "blah" converted to
316 "libblah.so" or "blah.dll" etc.
317 [Geoff Thorpe]
318
319 *) New function ERR_error_string_n(e, buf, len) which is like
320 ERR_error_string(e, buf), but writes at most 'len' bytes
321 including the 0 terminator. For ERR_error_string_n, 'buf'
322 may not be NULL.
323 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
324
325 *) CONF library reworked to become more general. A new CONF
326 configuration file reader "class" is implemented as well as a
327 new functions (NCONF_*, for "New CONF") to handle it. The now
328 old CONF_* functions are still there, but are reimplemented to
329 work in terms of the new functions. Also, a set of functions
330 to handle the internal storage of the configuration data is
331 provided to make it easier to write new configuration file
332 reader "classes" (I can definitely see something reading a
333 configuration file in XML format, for example), called _CONF_*,
334 or "the configuration storage API"...
335
336 The new configuration file reading functions are:
337
338 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
339 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
340
341 NCONF_default, NCONF_WIN32
342
343 NCONF_dump_fp, NCONF_dump_bio
344
345 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
346 NCONF_new creates a new CONF object. This works in the same way
347 as other interfaces in OpenSSL, like the BIO interface.
348 NCONF_dump_* dump the internal storage of the configuration file,
349 which is useful for debugging. All other functions take the same
350 arguments as the old CONF_* functions wth the exception of the
351 first that must be a `CONF *' instead of a `LHASH *'.
352
353 To make it easer to use the new classes with the old CONF_* functions,
354 the function CONF_set_default_method is provided.
355 [Richard Levitte]
356
357 *) Add '-tls1' option to 'openssl ciphers', which was already
358 mentioned in the documentation but had not been implemented.
359 (This option is not yet really useful because even the additional
360 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
361 [Bodo Moeller]
362
363 *) Initial DSO code added into libcrypto for letting OpenSSL (and
364 OpenSSL-based applications) load shared libraries and bind to
365 them in a portable way.
366 [Geoff Thorpe, with contributions from Richard Levitte]
367
368 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
369
370 *) Make sure _lrotl and _lrotr are only used with MSVC.
371
372 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
373 (the default implementation of RAND_status).
374
375 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
376 to '-clrext' (= clear extensions), as intended and documented.
377 [Bodo Moeller; inconsistency pointed out by Michael Attili
378 <attili@amaxo.com>]
379
380 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
381 was larger than the MD block size.
382 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
383
384 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
385 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
386 using the passed key: if the passed key was a private key the result
387 of X509_print(), for example, would be to print out all the private key
388 components.
389 [Steve Henson]
390
391 *) des_quad_cksum() byte order bug fix.
392 [Ulf Möller, using the problem description in krb4-0.9.7, where
393 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
394
395 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
396 discouraged.
397 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
398
399 *) For easily testing in shell scripts whether some command
400 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
401 returns with exit code 0 iff no command of the given name is available.
402 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
403 the output goes to stdout and nothing is printed to stderr.
404 Additional arguments are always ignored.
405
406 Since for each cipher there is a command of the same name,
407 the 'no-cipher' compilation switches can be tested this way.
408
409 ('openssl no-XXX' is not able to detect pseudo-commands such
410 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
411 [Bodo Moeller]
412
413 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
414 [Bodo Moeller]
415
416 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
417 is set; it will be thrown away anyway because each handshake creates
418 its own key.
419 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
420 to parameters -- in previous versions (since OpenSSL 0.9.3) the
421 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
422 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
423 [Bodo Moeller]
424
425 *) New s_client option -ign_eof: EOF at stdin is ignored, and
426 'Q' and 'R' lose their special meanings (quit/renegotiate).
427 This is part of what -quiet does; unlike -quiet, -ign_eof
428 does not suppress any output.
429 [Richard Levitte]
430
431 *) Add compatibility options to the purpose and trust code. The
432 purpose X509_PURPOSE_ANY is "any purpose" which automatically
433 accepts a certificate or CA, this was the previous behaviour,
434 with all the associated security issues.
435
436 X509_TRUST_COMPAT is the old trust behaviour: only and
437 automatically trust self signed roots in certificate store. A
438 new trust setting X509_TRUST_DEFAULT is used to specify that
439 a purpose has no associated trust setting and it should instead
440 use the value in the default purpose.
441 [Steve Henson]
442
443 *) Fix the PKCS#8 DSA private key code so it decodes keys again
444 and fix a memory leak.
445 [Steve Henson]
446
447 *) In util/mkerr.pl (which implements 'make errors'), preserve
448 reason strings from the previous version of the .c file, as
449 the default to have only downcase letters (and digits) in
450 automatically generated reasons codes is not always appropriate.
451 [Bodo Moeller]
452
453 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
454 using strerror. Previously, ERR_reason_error_string() returned
455 library names as reason strings for SYSerr; but SYSerr is a special
456 case where small numbers are errno values, not library numbers.
457 [Bodo Moeller]
458
459 *) Add '-dsaparam' option to 'openssl dhparam' application. This
460 converts DSA parameters into DH parameters. (When creating parameters,
461 DSA_generate_parameters is used.)
462 [Bodo Moeller]
463
464 *) Include 'length' (recommended exponent length) in C code generated
465 by 'openssl dhparam -C'.
466 [Bodo Moeller]
467
468 *) The second argument to set_label in perlasm was already being used
469 so couldn't be used as a "file scope" flag. Moved to third argument
470 which was free.
471 [Steve Henson]
472
473 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
474 instead of RAND_bytes for encryption IVs and salts.
475 [Bodo Moeller]
476
477 *) Include RAND_status() into RAND_METHOD instead of implementing
478 it only for md_rand.c Otherwise replacing the PRNG by calling
479 RAND_set_rand_method would be impossible.
480 [Bodo Moeller]
481
482 *) Don't let DSA_generate_key() enter an infinite loop if the random
483 number generation fails.
484 [Bodo Moeller]
485
486 *) New 'rand' application for creating pseudo-random output.
487 [Bodo Moeller]
488
489 *) Added configuration support for Linux/IA64
490 [Rolf Haberrecker <rolf@suse.de>]
491
492 *) Assembler module support for Mingw32.
493 [Ulf Möller]
494
495 *) Shared library support for HPUX (in shlib/).
496 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
497
498 *) Shared library support for Solaris gcc.
499 [Lutz Behnke <behnke@trustcenter.de>]
500
501 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
502
503 *) PKCS7_encrypt() was adding text MIME headers twice because they
504 were added manually and by SMIME_crlf_copy().
505 [Steve Henson]
506
507 *) In bntest.c don't call BN_rand with zero bits argument.
508 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
509
510 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
511 case was implemented. This caused BN_div_recp() to fail occasionally.
512 [Ulf Möller]
513
514 *) Add an optional second argument to the set_label() in the perl
515 assembly language builder. If this argument exists and is set
516 to 1 it signals that the assembler should use a symbol whose
517 scope is the entire file, not just the current function. This
518 is needed with MASM which uses the format label:: for this scope.
519 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
520
521 *) Change the ASN1 types so they are typedefs by default. Before
522 almost all types were #define'd to ASN1_STRING which was causing
523 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
524 for example.
525 [Steve Henson]
526
527 *) Change names of new functions to the new get1/get0 naming
528 convention: After 'get1', the caller owns a reference count
529 and has to call ..._free; 'get0' returns a pointer to some
530 data structure without incrementing reference counters.
531 (Some of the existing 'get' functions increment a reference
532 counter, some don't.)
533 Similarly, 'set1' and 'add1' functions increase reference
534 counters or duplicate objects.
535 [Steve Henson]
536
537 *) Allow for the possibility of temp RSA key generation failure:
538 the code used to assume it always worked and crashed on failure.
539 [Steve Henson]
540
541 *) Fix potential buffer overrun problem in BIO_printf().
542 [Ulf Möller, using public domain code by Patrick Powell; problem
543 pointed out by David Sacerdote <das33@cornell.edu>]
544
545 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
546 RAND_egd() and RAND_status(). In the command line application,
547 the EGD socket can be specified like a seed file using RANDFILE
548 or -rand.
549 [Ulf Möller]
550
551 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
552 Some CAs (e.g. Verisign) distribute certificates in this form.
553 [Steve Henson]
554
555 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
556 list to exclude them. This means that no special compilation option
557 is needed to use anonymous DH: it just needs to be included in the
558 cipher list.
559 [Steve Henson]
560
561 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
562 EVP_MD_type. The old functionality is available in a new macro called
563 EVP_MD_md(). Change code that uses it and update docs.
564 [Steve Henson]
565
566 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
567 where the 'void *' argument is replaced by a function pointer argument.
568 Previously 'void *' was abused to point to functions, which works on
569 many platforms, but is not correct. As these functions are usually
570 called by macros defined in OpenSSL header files, most source code
571 should work without changes.
572 [Richard Levitte]
573
574 *) <openssl/opensslconf.h> (which is created by Configure) now contains
575 sections with information on -D... compiler switches used for
576 compiling the library so that applications can see them. To enable
577 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
578 must be defined. E.g.,
579 #define OPENSSL_ALGORITHM_DEFINES
580 #include <openssl/opensslconf.h>
581 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
582 [Richard Levitte, Ulf and Bodo Möller]
583
584 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
585 record layer.
586 [Bodo Moeller]
587
588 *) Change the 'other' type in certificate aux info to a STACK_OF
589 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
590 the required ASN1 format: arbitrary types determined by an OID.
591 [Steve Henson]
592
593 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
594 argument to 'req'. This is not because the function is newer or
595 better than others it just uses the work 'NEW' in the certificate
596 request header lines. Some software needs this.
597 [Steve Henson]
598
599 *) Reorganise password command line arguments: now passwords can be
600 obtained from various sources. Delete the PEM_cb function and make
601 it the default behaviour: i.e. if the callback is NULL and the
602 usrdata argument is not NULL interpret it as a null terminated pass
603 phrase. If usrdata and the callback are NULL then the pass phrase
604 is prompted for as usual.
605 [Steve Henson]
606
607 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
608 the support is automatically enabled. The resulting binaries will
609 autodetect the card and use it if present.
610 [Ben Laurie and Compaq Inc.]
611
612 *) Work around for Netscape hang bug. This sends certificate request
613 and server done in one record. Since this is perfectly legal in the
614 SSL/TLS protocol it isn't a "bug" option and is on by default. See
615 the bugs/SSLv3 entry for more info.
616 [Steve Henson]
617
618 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
619 [Andy Polyakov]
620
621 *) Add -rand argument to smime and pkcs12 applications and read/write
622 of seed file.
623 [Steve Henson]
624
625 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
626 [Bodo Moeller]
627
628 *) Add command line password options to the remaining applications.
629 [Steve Henson]
630
631 *) Bug fix for BN_div_recp() for numerators with an even number of
632 bits.
633 [Ulf Möller]
634
635 *) More tests in bntest.c, and changed test_bn output.
636 [Ulf Möller]
637
638 *) ./config recognizes MacOS X now.
639 [Andy Polyakov]
640
641 *) Bug fix for BN_div() when the first words of num and divsor are
642 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
643 [Ulf Möller]
644
645 *) Add support for various broken PKCS#8 formats, and command line
646 options to produce them.
647 [Steve Henson]
648
649 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
650 get temporary BIGNUMs from a BN_CTX.
651 [Ulf Möller]
652
653 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
654 for p == 0.
655 [Ulf Möller]
656
657 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
658 include a #define from the old name to the new. The original intent
659 was that statically linked binaries could for example just call
660 SSLeay_add_all_ciphers() to just add ciphers to the table and not
661 link with digests. This never worked becayse SSLeay_add_all_digests()
662 and SSLeay_add_all_ciphers() were in the same source file so calling
663 one would link with the other. They are now in separate source files.
664 [Steve Henson]
665
666 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
667 [Steve Henson]
668
669 *) Use a less unusual form of the Miller-Rabin primality test (it used
670 a binary algorithm for exponentiation integrated into the Miller-Rabin
671 loop, our standard modexp algorithms are faster).
672 [Bodo Moeller]
673
674 *) Support for the EBCDIC character set completed.
675 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
676
677 *) Source code cleanups: use const where appropriate, eliminate casts,
678 use void * instead of char * in lhash.
679 [Ulf Möller]
680
681 *) Bugfix: ssl3_send_server_key_exchange was not restartable
682 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
683 this the server could overwrite ephemeral keys that the client
684 has already seen).
685 [Bodo Moeller]
686
687 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
688 using 50 iterations of the Rabin-Miller test.
689
690 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
691 iterations of the Rabin-Miller test as required by the appendix
692 to FIPS PUB 186[-1]) instead of DSA_is_prime.
693 As BN_is_prime_fasttest includes trial division, DSA parameter
694 generation becomes much faster.
695
696 This implies a change for the callback functions in DSA_is_prime
697 and DSA_generate_parameters: The callback function is called once
698 for each positive witness in the Rabin-Miller test, not just
699 occasionally in the inner loop; and the parameters to the
700 callback function now provide an iteration count for the outer
701 loop rather than for the current invocation of the inner loop.
702 DSA_generate_parameters additionally can call the callback
703 function with an 'iteration count' of -1, meaning that a
704 candidate has passed the trial division test (when q is generated
705 from an application-provided seed, trial division is skipped).
706 [Bodo Moeller]
707
708 *) New function BN_is_prime_fasttest that optionally does trial
709 division before starting the Rabin-Miller test and has
710 an additional BN_CTX * argument (whereas BN_is_prime always
711 has to allocate at least one BN_CTX).
712 'callback(1, -1, cb_arg)' is called when a number has passed the
713 trial division stage.
714 [Bodo Moeller]
715
716 *) Fix for bug in CRL encoding. The validity dates weren't being handled
717 as ASN1_TIME.
718 [Steve Henson]
719
720 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
721 [Steve Henson]
722
723 *) New function BN_pseudo_rand().
724 [Ulf Möller]
725
726 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
727 bignum version of BN_from_montgomery() with the working code from
728 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
729 the comments.
730 [Ulf Möller]
731
732 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
733 made it impossible to use the same SSL_SESSION data structure in
734 SSL2 clients in multiple threads.
735 [Bodo Moeller]
736
737 *) The return value of RAND_load_file() no longer counts bytes obtained
738 by stat(). RAND_load_file(..., -1) is new and uses the complete file
739 to seed the PRNG (previously an explicit byte count was required).
740 [Ulf Möller, Bodo Möller]
741
742 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
743 used (char *) instead of (void *) and had casts all over the place.
744 [Steve Henson]
745
746 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
747 [Ulf Möller]
748
749 *) Retain source code compatibility for BN_prime_checks macro:
750 BN_is_prime(..., BN_prime_checks, ...) now uses
751 BN_prime_checks_for_size to determine the appropriate number of
752 Rabin-Miller iterations.
753 [Ulf Möller]
754
755 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
756 DH_CHECK_P_NOT_SAFE_PRIME.
757 (Check if this is true? OpenPGP calls them "strong".)
758 [Ulf Möller]
759
760 *) Merge the functionality of "dh" and "gendh" programs into a new program
761 "dhparam". The old programs are retained for now but will handle DH keys
762 (instead of parameters) in future.
763 [Steve Henson]
764
765 *) Make the ciphers, s_server and s_client programs check the return values
766 when a new cipher list is set.
767 [Steve Henson]
768
769 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
770 ciphers. Before when the 56bit ciphers were enabled the sorting was
771 wrong.
772
773 The syntax for the cipher sorting has been extended to support sorting by
774 cipher-strength (using the strength_bits hard coded in the tables).
775 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
776
777 Fix a bug in the cipher-command parser: when supplying a cipher command
778 string with an "undefined" symbol (neither command nor alphanumeric
779 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
780 an error is flagged.
781
782 Due to the strength-sorting extension, the code of the
783 ssl_create_cipher_list() function was completely rearranged. I hope that
784 the readability was also increased :-)
785 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
786
787 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
788 for the first serial number and places 2 in the serial number file. This
789 avoids problems when the root CA is created with serial number zero and
790 the first user certificate has the same issuer name and serial number
791 as the root CA.
792 [Steve Henson]
793
794 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
795 the new code. Add documentation for this stuff.
796 [Steve Henson]
797
798 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
799 X509_*() to X509at_*() on the grounds that they don't handle X509
800 structures and behave in an analagous way to the X509v3 functions:
801 they shouldn't be called directly but wrapper functions should be used
802 instead.
803
804 So we also now have some wrapper functions that call the X509at functions
805 when passed certificate requests. (TO DO: similar things can be done with
806 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
807 things. Some of these need some d2i or i2d and print functionality
808 because they handle more complex structures.)
809 [Steve Henson]
810
811 *) Add missing #ifndefs that caused missing symbols when building libssl
812 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
813 NO_RSA in ssl/s2*.c.
814 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
815
816 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
817 has a return value which indicates the quality of the random data
818 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
819 error queue. New function RAND_pseudo_bytes() generates output that is
820 guaranteed to be unique but not unpredictable. RAND_add is like
821 RAND_seed, but takes an extra argument for an entropy estimate
822 (RAND_seed always assumes full entropy).
823 [Ulf Möller]
824
825 *) Do more iterations of Rabin-Miller probable prime test (specifically,
826 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
827 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
828 in crypto/bn/bn_prime.c for the complete table). This guarantees a
829 false-positive rate of at most 2^-80 for random input.
830 [Bodo Moeller]
831
832 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
833 [Bodo Moeller]
834
835 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
836 in the 0.9.5 release), this returns the chain
837 from an X509_CTX structure with a dup of the stack and all
838 the X509 reference counts upped: so the stack will exist
839 after X509_CTX_cleanup() has been called. Modify pkcs12.c
840 to use this.
841
842 Also make SSL_SESSION_print() print out the verify return
843 code.
844 [Steve Henson]
845
846 *) Add manpage for the pkcs12 command. Also change the default
847 behaviour so MAC iteration counts are used unless the new
848 -nomaciter option is used. This improves file security and
849 only older versions of MSIE (4.0 for example) need it.
850 [Steve Henson]
851
852 *) Honor the no-xxx Configure options when creating .DEF files.
853 [Ulf Möller]
854
855 *) Add PKCS#10 attributes to field table: challengePassword,
856 unstructuredName and unstructuredAddress. These are taken from
857 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
858 international characters are used.
859
860 More changes to X509_ATTRIBUTE code: allow the setting of types
861 based on strings. Remove the 'loc' parameter when adding
862 attributes because these will be a SET OF encoding which is sorted
863 in ASN1 order.
864 [Steve Henson]
865
866 *) Initial changes to the 'req' utility to allow request generation
867 automation. This will allow an application to just generate a template
868 file containing all the field values and have req construct the
869 request.
870
871 Initial support for X509_ATTRIBUTE handling. Stacks of these are
872 used all over the place including certificate requests and PKCS#7
873 structures. They are currently handled manually where necessary with
874 some primitive wrappers for PKCS#7. The new functions behave in a
875 manner analogous to the X509 extension functions: they allow
876 attributes to be looked up by NID and added.
877
878 Later something similar to the X509V3 code would be desirable to
879 automatically handle the encoding, decoding and printing of the
880 more complex types. The string types like challengePassword can
881 be handled by the string table functions.
882
883 Also modified the multi byte string table handling. Now there is
884 a 'global mask' which masks out certain types. The table itself
885 can use the flag STABLE_NO_MASK to ignore the mask setting: this
886 is useful when for example there is only one permissible type
887 (as in countryName) and using the mask might result in no valid
888 types at all.
889 [Steve Henson]
890
891 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
892 SSL_get_peer_finished to allow applications to obtain the latest
893 Finished messages sent to the peer or expected from the peer,
894 respectively. (SSL_get_peer_finished is usually the Finished message
895 actually received from the peer, otherwise the protocol will be aborted.)
896
897 As the Finished message are message digests of the complete handshake
898 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
899 be used for external authentication procedures when the authentication
900 provided by SSL/TLS is not desired or is not enough.
901 [Bodo Moeller]
902
903 *) Enhanced support for Alpha Linux is added. Now ./config checks if
904 the host supports BWX extension and if Compaq C is present on the
905 $PATH. Just exploiting of the BWX extension results in 20-30%
906 performance kick for some algorithms, e.g. DES and RC4 to mention
907 a couple. Compaq C in turn generates ~20% faster code for MD5 and
908 SHA1.
909 [Andy Polyakov]
910
911 *) Add support for MS "fast SGC". This is arguably a violation of the
912 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
913 weak crypto and after checking the certificate is SGC a second one
914 with strong crypto. MS SGC stops the first handshake after receiving
915 the server certificate message and sends a second client hello. Since
916 a server will typically do all the time consuming operations before
917 expecting any further messages from the client (server key exchange
918 is the most expensive) there is little difference between the two.
919
920 To get OpenSSL to support MS SGC we have to permit a second client
921 hello message after we have sent server done. In addition we have to
922 reset the MAC if we do get this second client hello.
923 [Steve Henson]
924
925 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
926 if a DER encoded private key is RSA or DSA traditional format. Changed
927 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
928 format DER encoded private key. Newer code should use PKCS#8 format which
929 has the key type encoded in the ASN1 structure. Added DER private key
930 support to pkcs8 application.
931 [Steve Henson]
932
933 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
934 ciphersuites has been selected (as required by the SSL 3/TLS 1
935 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
936 is set, we interpret this as a request to violate the specification
937 (the worst that can happen is a handshake failure, and 'correct'
938 behaviour would result in a handshake failure anyway).
939 [Bodo Moeller]
940
941 *) In SSL_CTX_add_session, take into account that there might be multiple
942 SSL_SESSION structures with the same session ID (e.g. when two threads
943 concurrently obtain them from an external cache).
944 The internal cache can handle only one SSL_SESSION with a given ID,
945 so if there's a conflict, we now throw out the old one to achieve
946 consistency.
947 [Bodo Moeller]
948
949 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
950 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
951 some routines that use cipher OIDs: some ciphers do not have OIDs
952 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
953 example.
954 [Steve Henson]
955
956 *) Simplify the trust setting structure and code. Now we just have
957 two sequences of OIDs for trusted and rejected settings. These will
958 typically have values the same as the extended key usage extension
959 and any application specific purposes.
960
961 The trust checking code now has a default behaviour: it will just
962 check for an object with the same NID as the passed id. Functions can
963 be provided to override either the default behaviour or the behaviour
964 for a given id. SSL client, server and email already have functions
965 in place for compatibility: they check the NID and also return "trusted"
966 if the certificate is self signed.
967 [Steve Henson]
968
969 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
970 traditional format into an EVP_PKEY structure.
971 [Steve Henson]
972
973 *) Add a password callback function PEM_cb() which either prompts for
974 a password if usr_data is NULL or otherwise assumes it is a null
975 terminated password. Allow passwords to be passed on command line
976 environment or config files in a few more utilities.
977 [Steve Henson]
978
979 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
980 keys. Add some short names for PKCS#8 PBE algorithms and allow them
981 to be specified on the command line for the pkcs8 and pkcs12 utilities.
982 Update documentation.
983 [Steve Henson]
984
985 *) Support for ASN1 "NULL" type. This could be handled before by using
986 ASN1_TYPE but there wasn't any function that would try to read a NULL
987 and produce an error if it couldn't. For compatibility we also have
988 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
989 don't allocate anything because they don't need to.
990 [Steve Henson]
991
992 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
993 for details.
994 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
995
996 *) Rebuild of the memory allocation routines used by OpenSSL code and
997 possibly others as well. The purpose is to make an interface that
998 provide hooks so anyone can build a separate set of allocation and
999 deallocation routines to be used by OpenSSL, for example memory
1000 pool implementations, or something else, which was previously hard
1001 since Malloc(), Realloc() and Free() were defined as macros having
1002 the values malloc, realloc and free, respectively (except for Win32
1003 compilations). The same is provided for memory debugging code.
1004 OpenSSL already comes with functionality to find memory leaks, but
1005 this gives people a chance to debug other memory problems.
1006
1007 With these changes, a new set of functions and macros have appeared:
1008
1009 CRYPTO_set_mem_debug_functions() [F]
1010 CRYPTO_get_mem_debug_functions() [F]
1011 CRYPTO_dbg_set_options() [F]
1012 CRYPTO_dbg_get_options() [F]
1013 CRYPTO_malloc_debug_init() [M]
1014
1015 The memory debug functions are NULL by default, unless the library
1016 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
1017 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
1018 gives the standard debugging functions that come with OpenSSL) or
1019 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
1020 provided by the library user) must be used. When the standard
1021 debugging functions are used, CRYPTO_dbg_set_options can be used to
1022 request additional information:
1023 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
1024 the CRYPTO_MDEBUG_xxx macro when compiling the library.
1025
1026 Also, things like CRYPTO_set_mem_functions will always give the
1027 expected result (the new set of functions is used for allocation
1028 and deallocation) at all times, regardless of platform and compiler
1029 options.
1030
1031 To finish it up, some functions that were never use in any other
1032 way than through macros have a new API and new semantic:
1033
1034 CRYPTO_dbg_malloc()
1035 CRYPTO_dbg_realloc()
1036 CRYPTO_dbg_free()
1037
1038 All macros of value have retained their old syntax.
1039 [Richard Levitte and Bodo Moeller]
1040
1041 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
1042 ordering of SMIMECapabilities wasn't in "strength order" and there
1043 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
1044 algorithm.
1045 [Steve Henson]
1046
1047 *) Some ASN1 types with illegal zero length encoding (INTEGER,
1048 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
1049 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
1050
1051 *) Merge in my S/MIME library for OpenSSL. This provides a simple
1052 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
1053 functionality to handle multipart/signed properly) and a utility
1054 called 'smime' to call all this stuff. This is based on code I
1055 originally wrote for Celo who have kindly allowed it to be
1056 included in OpenSSL.
1057 [Steve Henson]
1058
1059 *) Add variants des_set_key_checked and des_set_key_unchecked of
1060 des_set_key (aka des_key_sched). Global variable des_check_key
1061 decides which of these is called by des_set_key; this way
1062 des_check_key behaves as it always did, but applications and
1063 the library itself, which was buggy for des_check_key == 1,
1064 have a cleaner way to pick the version they need.
1065 [Bodo Moeller]
1066
1067 *) New function PKCS12_newpass() which changes the password of a
1068 PKCS12 structure.
1069 [Steve Henson]
1070
1071 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
1072 dynamic mix. In both cases the ids can be used as an index into the
1073 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
1074 functions so they accept a list of the field values and the
1075 application doesn't need to directly manipulate the X509_TRUST
1076 structure.
1077 [Steve Henson]
1078
1079 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
1080 need initialising.
1081 [Steve Henson]
1082
1083 *) Modify the way the V3 extension code looks up extensions. This now
1084 works in a similar way to the object code: we have some "standard"
1085 extensions in a static table which is searched with OBJ_bsearch()
1086 and the application can add dynamic ones if needed. The file
1087 crypto/x509v3/ext_dat.h now has the info: this file needs to be
1088 updated whenever a new extension is added to the core code and kept
1089 in ext_nid order. There is a simple program 'tabtest.c' which checks
1090 this. New extensions are not added too often so this file can readily
1091 be maintained manually.
1092
1093 There are two big advantages in doing things this way. The extensions
1094 can be looked up immediately and no longer need to be "added" using
1095 X509V3_add_standard_extensions(): this function now does nothing.
1096 [Side note: I get *lots* of email saying the extension code doesn't
1097 work because people forget to call this function]
1098 Also no dynamic allocation is done unless new extensions are added:
1099 so if we don't add custom extensions there is no need to call
1100 X509V3_EXT_cleanup().
1101 [Steve Henson]
1102
1103 *) Modify enc utility's salting as follows: make salting the default. Add a
1104 magic header, so unsalted files fail gracefully instead of just decrypting
1105 to garbage. This is because not salting is a big security hole, so people
1106 should be discouraged from doing it.
1107 [Ben Laurie]
1108
1109 *) Fixes and enhancements to the 'x509' utility. It allowed a message
1110 digest to be passed on the command line but it only used this
1111 parameter when signing a certificate. Modified so all relevant
1112 operations are affected by the digest parameter including the
1113 -fingerprint and -x509toreq options. Also -x509toreq choked if a
1114 DSA key was used because it didn't fix the digest.
1115 [Steve Henson]
1116
1117 *) Initial certificate chain verify code. Currently tests the untrusted
1118 certificates for consistency with the verify purpose (which is set
1119 when the X509_STORE_CTX structure is set up) and checks the pathlength.
1120
1121 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
1122 this is because it will reject chains with invalid extensions whereas
1123 every previous version of OpenSSL and SSLeay made no checks at all.
1124
1125 Trust code: checks the root CA for the relevant trust settings. Trust
1126 settings have an initial value consistent with the verify purpose: e.g.
1127 if the verify purpose is for SSL client use it expects the CA to be
1128 trusted for SSL client use. However the default value can be changed to
1129 permit custom trust settings: one example of this would be to only trust
1130 certificates from a specific "secure" set of CAs.
1131
1132 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
1133 which should be used for version portability: especially since the
1134 verify structure is likely to change more often now.
1135
1136 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
1137 to set them. If not set then assume SSL clients will verify SSL servers
1138 and vice versa.
1139
1140 Two new options to the verify program: -untrusted allows a set of
1141 untrusted certificates to be passed in and -purpose which sets the
1142 intended purpose of the certificate. If a purpose is set then the
1143 new chain verify code is used to check extension consistency.
1144 [Steve Henson]
1145
1146 *) Support for the authority information access extension.
1147 [Steve Henson]
1148
1149 *) Modify RSA and DSA PEM read routines to transparently handle
1150 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
1151 public keys in a format compatible with certificate
1152 SubjectPublicKeyInfo structures. Unfortunately there were already
1153 functions called *_PublicKey_* which used various odd formats so
1154 these are retained for compatibility: however the DSA variants were
1155 never in a public release so they have been deleted. Changed dsa/rsa
1156 utilities to handle the new format: note no releases ever handled public
1157 keys so we should be OK.
1158
1159 The primary motivation for this change is to avoid the same fiasco
1160 that dogs private keys: there are several incompatible private key
1161 formats some of which are standard and some OpenSSL specific and
1162 require various evil hacks to allow partial transparent handling and
1163 even then it doesn't work with DER formats. Given the option anything
1164 other than PKCS#8 should be dumped: but the other formats have to
1165 stay in the name of compatibility.
1166
1167 With public keys and the benefit of hindsight one standard format
1168 is used which works with EVP_PKEY, RSA or DSA structures: though
1169 it clearly returns an error if you try to read the wrong kind of key.
1170
1171 Added a -pubkey option to the 'x509' utility to output the public key.
1172 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
1173 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
1174 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
1175 that do the same as the EVP_PKEY_assign_*() except they up the
1176 reference count of the added key (they don't "swallow" the
1177 supplied key).
1178 [Steve Henson]
1179
1180 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
1181 CRLs would fail if the file contained no certificates or no CRLs:
1182 added a new function to read in both types and return the number
1183 read: this means that if none are read it will be an error. The
1184 DER versions of the certificate and CRL reader would always fail
1185 because it isn't possible to mix certificates and CRLs in DER format
1186 without choking one or the other routine. Changed this to just read
1187 a certificate: this is the best we can do. Also modified the code
1188 in apps/verify.c to take notice of return codes: it was previously
1189 attempting to read in certificates from NULL pointers and ignoring
1190 any errors: this is one reason why the cert and CRL reader seemed
1191 to work. It doesn't check return codes from the default certificate
1192 routines: these may well fail if the certificates aren't installed.
1193 [Steve Henson]
1194
1195 *) Code to support otherName option in GeneralName.
1196 [Steve Henson]
1197
1198 *) First update to verify code. Change the verify utility
1199 so it warns if it is passed a self signed certificate:
1200 for consistency with the normal behaviour. X509_verify
1201 has been modified to it will now verify a self signed
1202 certificate if *exactly* the same certificate appears
1203 in the store: it was previously impossible to trust a
1204 single self signed certificate. This means that:
1205 openssl verify ss.pem
1206 now gives a warning about a self signed certificate but
1207 openssl verify -CAfile ss.pem ss.pem
1208 is OK.
1209 [Steve Henson]
1210
1211 *) For servers, store verify_result in SSL_SESSION data structure
1212 (and add it to external session representation).
1213 This is needed when client certificate verifications fails,
1214 but an application-provided verification callback (set by
1215 SSL_CTX_set_cert_verify_callback) allows accepting the session
1216 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
1217 but returns 1): When the session is reused, we have to set
1218 ssl->verify_result to the appropriate error code to avoid
1219 security holes.
1220 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
1221
1222 *) Fix a bug in the new PKCS#7 code: it didn't consider the
1223 case in PKCS7_dataInit() where the signed PKCS7 structure
1224 didn't contain any existing data because it was being created.
1225 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
1226
1227 *) Add a salt to the key derivation routines in enc.c. This
1228 forms the first 8 bytes of the encrypted file. Also add a
1229 -S option to allow a salt to be input on the command line.
1230 [Steve Henson]
1231
1232 *) New function X509_cmp(). Oddly enough there wasn't a function
1233 to compare two certificates. We do this by working out the SHA1
1234 hash and comparing that. X509_cmp() will be needed by the trust
1235 code.
1236 [Steve Henson]
1237
1238 *) SSL_get1_session() is like SSL_get_session(), but increments
1239 the reference count in the SSL_SESSION returned.
1240 [Geoff Thorpe <geoff@eu.c2.net>]
1241
1242 *) Fix for 'req': it was adding a null to request attributes.
1243 Also change the X509_LOOKUP and X509_INFO code to handle
1244 certificate auxiliary information.
1245 [Steve Henson]
1246
1247 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
1248 the 'enc' command.
1249 [Steve Henson]
1250
1251 *) Add the possibility to add extra information to the memory leak
1252 detecting output, to form tracebacks, showing from where each
1253 allocation was originated: CRYPTO_push_info("constant string") adds
1254 the string plus current file name and line number to a per-thread
1255 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
1256 is like calling CYRPTO_pop_info() until the stack is empty.
1257 Also updated memory leak detection code to be multi-thread-safe.
1258 [Richard Levitte]
1259
1260 *) Add options -text and -noout to pkcs7 utility and delete the
1261 encryption options which never did anything. Update docs.
1262 [Steve Henson]
1263
1264 *) Add options to some of the utilities to allow the pass phrase
1265 to be included on either the command line (not recommended on
1266 OSes like Unix) or read from the environment. Update the
1267 manpages and fix a few bugs.
1268 [Steve Henson]
1269
1270 *) Add a few manpages for some of the openssl commands.
1271 [Steve Henson]
1272
1273 *) Fix the -revoke option in ca. It was freeing up memory twice,
1274 leaking and not finding already revoked certificates.
1275 [Steve Henson]
1276
1277 *) Extensive changes to support certificate auxiliary information.
1278 This involves the use of X509_CERT_AUX structure and X509_AUX
1279 functions. An X509_AUX function such as PEM_read_X509_AUX()
1280 can still read in a certificate file in the usual way but it
1281 will also read in any additional "auxiliary information". By
1282 doing things this way a fair degree of compatibility can be
1283 retained: existing certificates can have this information added
1284 using the new 'x509' options.
1285
1286 Current auxiliary information includes an "alias" and some trust
1287 settings. The trust settings will ultimately be used in enhanced
1288 certificate chain verification routines: currently a certificate
1289 can only be trusted if it is self signed and then it is trusted
1290 for all purposes.
1291 [Steve Henson]
1292
1293 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
1294 The problem was that one of the replacement routines had not been working
1295 since SSLeay releases. For now the offending routine has been replaced
1296 with non-optimised assembler. Even so, this now gives around 95%
1297 performance improvement for 1024 bit RSA signs.
1298 [Mark Cox]
1299
1300 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
1301 handling. Most clients have the effective key size in bits equal to
1302 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
1303 A few however don't do this and instead use the size of the decrypted key
1304 to determine the RC2 key length and the AlgorithmIdentifier to determine
1305 the effective key length. In this case the effective key length can still
1306 be 40 bits but the key length can be 168 bits for example. This is fixed
1307 by manually forcing an RC2 key into the EVP_PKEY structure because the
1308 EVP code can't currently handle unusual RC2 key sizes: it always assumes
1309 the key length and effective key length are equal.
1310 [Steve Henson]
1311
1312 *) Add a bunch of functions that should simplify the creation of
1313 X509_NAME structures. Now you should be able to do:
1314 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
1315 and have it automatically work out the correct field type and fill in
1316 the structures. The more adventurous can try:
1317 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
1318 and it will (hopefully) work out the correct multibyte encoding.
1319 [Steve Henson]
1320
1321 *) Change the 'req' utility to use the new field handling and multibyte
1322 copy routines. Before the DN field creation was handled in an ad hoc
1323 way in req, ca, and x509 which was rather broken and didn't support
1324 BMPStrings or UTF8Strings. Since some software doesn't implement
1325 BMPStrings or UTF8Strings yet, they can be enabled using the config file
1326 using the dirstring_type option. See the new comment in the default
1327 openssl.cnf for more info.
1328 [Steve Henson]
1329
1330 *) Make crypto/rand/md_rand.c more robust:
1331 - Assure unique random numbers after fork().
1332 - Make sure that concurrent threads access the global counter and
1333 md serializably so that we never lose entropy in them
1334 or use exactly the same state in multiple threads.
1335 Access to the large state is not always serializable because
1336 the additional locking could be a performance killer, and
1337 md should be large enough anyway.
1338 [Bodo Moeller]
1339
1340 *) New file apps/app_rand.c with commonly needed functionality
1341 for handling the random seed file.
1342
1343 Use the random seed file in some applications that previously did not:
1344 ca,
1345 dsaparam -genkey (which also ignored its '-rand' option),
1346 s_client,
1347 s_server,
1348 x509 (when signing).
1349 Except on systems with /dev/urandom, it is crucial to have a random
1350 seed file at least for key creation, DSA signing, and for DH exchanges;
1351 for RSA signatures we could do without one.
1352
1353 gendh and gendsa (unlike genrsa) used to read only the first byte
1354 of each file listed in the '-rand' option. The function as previously
1355 found in genrsa is now in app_rand.c and is used by all programs
1356 that support '-rand'.
1357 [Bodo Moeller]
1358
1359 *) In RAND_write_file, use mode 0600 for creating files;
1360 don't just chmod when it may be too late.
1361 [Bodo Moeller]
1362
1363 *) Report an error from X509_STORE_load_locations
1364 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
1365 [Bill Perry]
1366
1367 *) New function ASN1_mbstring_copy() this copies a string in either
1368 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
1369 into an ASN1_STRING type. A mask of permissible types is passed
1370 and it chooses the "minimal" type to use or an error if not type
1371 is suitable.
1372 [Steve Henson]
1373
1374 *) Add function equivalents to the various macros in asn1.h. The old
1375 macros are retained with an M_ prefix. Code inside the library can
1376 use the M_ macros. External code (including the openssl utility)
1377 should *NOT* in order to be "shared library friendly".
1378 [Steve Henson]
1379
1380 *) Add various functions that can check a certificate's extensions
1381 to see if it usable for various purposes such as SSL client,
1382 server or S/MIME and CAs of these types. This is currently
1383 VERY EXPERIMENTAL but will ultimately be used for certificate chain
1384 verification. Also added a -purpose flag to x509 utility to
1385 print out all the purposes.
1386 [Steve Henson]
1387
1388 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
1389 functions.
1390 [Steve Henson]
1391
1392 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
1393 for, obtain and decode and extension and obtain its critical flag.
1394 This allows all the necessary extension code to be handled in a
1395 single function call.
1396 [Steve Henson]
1397
1398 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
1399 platforms. See crypto/rc4/rc4_enc.c for further details.
1400 [Andy Polyakov]
1401
1402 *) New -noout option to asn1parse. This causes no output to be produced
1403 its main use is when combined with -strparse and -out to extract data
1404 from a file (which may not be in ASN.1 format).
1405 [Steve Henson]
1406
1407 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
1408 when producing the local key id.
1409 [Richard Levitte <levitte@stacken.kth.se>]
1410
1411 *) New option -dhparam in s_server. This allows a DH parameter file to be
1412 stated explicitly. If it is not stated then it tries the first server
1413 certificate file. The previous behaviour hard coded the filename
1414 "server.pem".
1415 [Steve Henson]
1416
1417 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
1418 a public key to be input or output. For example:
1419 openssl rsa -in key.pem -pubout -out pubkey.pem
1420 Also added necessary DSA public key functions to handle this.
1421 [Steve Henson]
1422
1423 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
1424 in the message. This was handled by allowing
1425 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
1426 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
1427
1428 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
1429 to the end of the strings whereas this didn't. This would cause problems
1430 if strings read with d2i_ASN1_bytes() were later modified.
1431 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
1432
1433 *) Fix for base64 decode bug. When a base64 bio reads only one line of
1434 data and it contains EOF it will end up returning an error. This is
1435 caused by input 46 bytes long. The cause is due to the way base64
1436 BIOs find the start of base64 encoded data. They do this by trying a
1437 trial decode on each line until they find one that works. When they
1438 do a flag is set and it starts again knowing it can pass all the
1439 data directly through the decoder. Unfortunately it doesn't reset
1440 the context it uses. This means that if EOF is reached an attempt
1441 is made to pass two EOFs through the context and this causes the
1442 resulting error. This can also cause other problems as well. As is
1443 usual with these problems it takes *ages* to find and the fix is
1444 trivial: move one line.
1445 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
1446
1447 *) Ugly workaround to get s_client and s_server working under Windows. The
1448 old code wouldn't work because it needed to select() on sockets and the
1449 tty (for keypresses and to see if data could be written). Win32 only
1450 supports select() on sockets so we select() with a 1s timeout on the
1451 sockets and then see if any characters are waiting to be read, if none
1452 are present then we retry, we also assume we can always write data to
1453 the tty. This isn't nice because the code then blocks until we've
1454 received a complete line of data and it is effectively polling the
1455 keyboard at 1s intervals: however it's quite a bit better than not
1456 working at all :-) A dedicated Windows application might handle this
1457 with an event loop for example.
1458 [Steve Henson]
1459
1460 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
1461 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
1462 will be called when RSA_sign() and RSA_verify() are used. This is useful
1463 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
1464 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
1465 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
1466 This necessitated the support of an extra signature type NID_md5_sha1
1467 for SSL signatures and modifications to the SSL library to use it instead
1468 of calling RSA_public_decrypt() and RSA_private_encrypt().
1469 [Steve Henson]
1470
1471 *) Add new -verify -CAfile and -CApath options to the crl program, these
1472 will lookup a CRL issuers certificate and verify the signature in a
1473 similar way to the verify program. Tidy up the crl program so it
1474 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
1475 less strict. It will now permit CRL extensions even if it is not
1476 a V2 CRL: this will allow it to tolerate some broken CRLs.
1477 [Steve Henson]
1478
1479 *) Initialize all non-automatic variables each time one of the openssl
1480 sub-programs is started (this is necessary as they may be started
1481 multiple times from the "OpenSSL>" prompt).
1482 [Lennart Bang, Bodo Moeller]
1483
1484 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
1485 removing all other RSA functionality (this is what NO_RSA does). This
1486 is so (for example) those in the US can disable those operations covered
1487 by the RSA patent while allowing storage and parsing of RSA keys and RSA
1488 key generation.
1489 [Steve Henson]
1490
1491 *) Non-copying interface to BIO pairs.
1492 (still largely untested)
1493 [Bodo Moeller]
1494
1495 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
1496 ASCII string. This was handled independently in various places before.
1497 [Steve Henson]
1498
1499 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
1500 UTF8 strings a character at a time.
1501 [Steve Henson]
1502
1503 *) Use client_version from client hello to select the protocol
1504 (s23_srvr.c) and for RSA client key exchange verification
1505 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
1506 [Bodo Moeller]
1507
1508 *) Add various utility functions to handle SPKACs, these were previously
1509 handled by poking round in the structure internals. Added new function
1510 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
1511 print, verify and generate SPKACs. Based on an original idea from
1512 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
1513 [Steve Henson]
1514
1515 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
1516 [Andy Polyakov]
1517
1518 *) Allow the config file extension section to be overwritten on the
1519 command line. Based on an original idea from Massimiliano Pala
1520 <madwolf@comune.modena.it>. The new option is called -extensions
1521 and can be applied to ca, req and x509. Also -reqexts to override
1522 the request extensions in req and -crlexts to override the crl extensions
1523 in ca.
1524 [Steve Henson]
1525
1526 *) Add new feature to the SPKAC handling in ca. Now you can include
1527 the same field multiple times by preceding it by "XXXX." for example:
1528 1.OU="Unit name 1"
1529 2.OU="Unit name 2"
1530 this is the same syntax as used in the req config file.
1531 [Steve Henson]
1532
1533 *) Allow certificate extensions to be added to certificate requests. These
1534 are specified in a 'req_extensions' option of the req section of the
1535 config file. They can be printed out with the -text option to req but
1536 are otherwise ignored at present.
1537 [Steve Henson]
1538
1539 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
1540 data read consists of only the final block it would not decrypted because
1541 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
1542 A misplaced 'break' also meant the decrypted final block might not be
1543 copied until the next read.
1544 [Steve Henson]
1545
1546 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
1547 a few extra parameters to the DH structure: these will be useful if
1548 for example we want the value of 'q' or implement X9.42 DH.
1549 [Steve Henson]
1550
1551 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
1552 provides hooks that allow the default DSA functions or functions on a
1553 "per key" basis to be replaced. This allows hardware acceleration and
1554 hardware key storage to be handled without major modification to the
1555 library. Also added low level modexp hooks and CRYPTO_EX structure and
1556 associated functions.
1557 [Steve Henson]
1558
1559 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
1560 as "read only": it can't be written to and the buffer it points to will
1561 not be freed. Reading from a read only BIO is much more efficient than
1562 a normal memory BIO. This was added because there are several times when
1563 an area of memory needs to be read from a BIO. The previous method was
1564 to create a memory BIO and write the data to it, this results in two
1565 copies of the data and an O(n^2) reading algorithm. There is a new
1566 function BIO_new_mem_buf() which creates a read only memory BIO from
1567 an area of memory. Also modified the PKCS#7 routines to use read only
1568 memory BIOs.
1569 [Steve Henson]
1570
1571 *) Bugfix: ssl23_get_client_hello did not work properly when called in
1572 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
1573 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
1574 but a retry condition occured while trying to read the rest.
1575 [Bodo Moeller]
1576
1577 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
1578 NID_pkcs7_encrypted by default: this was wrong since this should almost
1579 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
1580 the encrypted data type: this is a more sensible place to put it and it
1581 allows the PKCS#12 code to be tidied up that duplicated this
1582 functionality.
1583 [Steve Henson]
1584
1585 *) Changed obj_dat.pl script so it takes its input and output files on
1586 the command line. This should avoid shell escape redirection problems
1587 under Win32.
1588 [Steve Henson]
1589
1590 *) Initial support for certificate extension requests, these are included
1591 in things like Xenroll certificate requests. Included functions to allow
1592 extensions to be obtained and added.
1593 [Steve Henson]
1594
1595 *) -crlf option to s_client and s_server for sending newlines as
1596 CRLF (as required by many protocols).
1597 [Bodo Moeller]
1598
1599 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
1600
1601 *) Install libRSAglue.a when OpenSSL is built with RSAref.
1602 [Ralf S. Engelschall]
1603
1604 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
1605 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
1606
1607 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
1608 program.
1609 [Steve Henson]
1610
1611 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
1612 DH parameters/keys (q is lost during that conversion, but the resulting
1613 DH parameters contain its length).
1614
1615 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
1616 much faster than DH_generate_parameters (which creates parameters
1617 where p = 2*q + 1), and also the smaller q makes DH computations
1618 much more efficient (160-bit exponentiation instead of 1024-bit
1619 exponentiation); so this provides a convenient way to support DHE
1620 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
1621 utter importance to use
1622 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1623 or
1624 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
1625 when such DH parameters are used, because otherwise small subgroup
1626 attacks may become possible!
1627 [Bodo Moeller]
1628
1629 *) Avoid memory leak in i2d_DHparams.
1630 [Bodo Moeller]
1631
1632 *) Allow the -k option to be used more than once in the enc program:
1633 this allows the same encrypted message to be read by multiple recipients.
1634 [Steve Henson]
1635
1636 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
1637 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
1638 it will always use the numerical form of the OID, even if it has a short
1639 or long name.
1640 [Steve Henson]
1641
1642 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
1643 method only got called if p,q,dmp1,dmq1,iqmp components were present,
1644 otherwise bn_mod_exp was called. In the case of hardware keys for example
1645 no private key components need be present and it might store extra data
1646 in the RSA structure, which cannot be accessed from bn_mod_exp.
1647 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
1648 private key operations.
1649 [Steve Henson]
1650
1651 *) Added support for SPARC Linux.
1652 [Andy Polyakov]
1653
1654 *) pem_password_cb function type incompatibly changed from
1655 typedef int pem_password_cb(char *buf, int size, int rwflag);
1656 to
1657 ....(char *buf, int size, int rwflag, void *userdata);
1658 so that applications can pass data to their callbacks:
1659 The PEM[_ASN1]_{read,write}... functions and macros now take an
1660 additional void * argument, which is just handed through whenever
1661 the password callback is called.
1662 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
1663
1664 New function SSL_CTX_set_default_passwd_cb_userdata.
1665
1666 Compatibility note: As many C implementations push function arguments
1667 onto the stack in reverse order, the new library version is likely to
1668 interoperate with programs that have been compiled with the old
1669 pem_password_cb definition (PEM_whatever takes some data that
1670 happens to be on the stack as its last argument, and the callback
1671 just ignores this garbage); but there is no guarantee whatsoever that
1672 this will work.
1673
1674 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
1675 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
1676 problems not only on Windows, but also on some Unix platforms.
1677 To avoid problematic command lines, these definitions are now in an
1678 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
1679 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
1680 [Bodo Moeller]
1681
1682 *) MIPS III/IV assembler module is reimplemented.
1683 [Andy Polyakov]
1684
1685 *) More DES library cleanups: remove references to srand/rand and
1686 delete an unused file.
1687 [Ulf Möller]
1688
1689 *) Add support for the the free Netwide assembler (NASM) under Win32,
1690 since not many people have MASM (ml) and it can be hard to obtain.
1691 This is currently experimental but it seems to work OK and pass all
1692 the tests. Check out INSTALL.W32 for info.
1693 [Steve Henson]
1694
1695 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
1696 without temporary keys kept an extra copy of the server key,
1697 and connections with temporary keys did not free everything in case
1698 of an error.
1699 [Bodo Moeller]
1700
1701 *) New function RSA_check_key and new openssl rsa option -check
1702 for verifying the consistency of RSA keys.
1703 [Ulf Moeller, Bodo Moeller]
1704
1705 *) Various changes to make Win32 compile work:
1706 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
1707 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
1708 comparison" warnings.
1709 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
1710 [Steve Henson]
1711
1712 *) Add a debugging option to PKCS#5 v2 key generation function: when
1713 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
1714 derived keys are printed to stderr.
1715 [Steve Henson]
1716
1717 *) Copy the flags in ASN1_STRING_dup().
1718 [Roman E. Pavlov <pre@mo.msk.ru>]
1719
1720 *) The x509 application mishandled signing requests containing DSA
1721 keys when the signing key was also DSA and the parameters didn't match.
1722
1723 It was supposed to omit the parameters when they matched the signing key:
1724 the verifying software was then supposed to automatically use the CA's
1725 parameters if they were absent from the end user certificate.
1726
1727 Omitting parameters is no longer recommended. The test was also
1728 the wrong way round! This was probably due to unusual behaviour in
1729 EVP_cmp_parameters() which returns 1 if the parameters match.
1730 This meant that parameters were omitted when they *didn't* match and
1731 the certificate was useless. Certificates signed with 'ca' didn't have
1732 this bug.
1733 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
1734
1735 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
1736 The interface is as follows:
1737 Applications can use
1738 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
1739 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
1740 "off" is now the default.
1741 The library internally uses
1742 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
1743 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
1744 to disable memory-checking temporarily.
1745
1746 Some inconsistent states that previously were possible (and were
1747 even the default) are now avoided.
1748
1749 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
1750 with each memory chunk allocated; this is occasionally more helpful
1751 than just having a counter.
1752
1753 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
1754
1755 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
1756 extensions.
1757 [Bodo Moeller]
1758
1759 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
1760 which largely parallels "options", but is for changing API behaviour,
1761 whereas "options" are about protocol behaviour.
1762 Initial "mode" flags are:
1763
1764 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
1765 a single record has been written.
1766 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
1767 retries use the same buffer location.
1768 (But all of the contents must be
1769 copied!)
1770 [Bodo Moeller]
1771
1772 *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
1773 worked.
1774
1775 *) Fix problems with no-hmac etc.
1776 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
1777
1778 *) New functions RSA_get_default_method(), RSA_set_method() and
1779 RSA_get_method(). These allows replacement of RSA_METHODs without having
1780 to mess around with the internals of an RSA structure.
1781 [Steve Henson]
1782
1783 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
1784 Also really enable memory leak checks in openssl.c and in some
1785 test programs.
1786 [Chad C. Mulligan, Bodo Moeller]
1787
1788 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
1789 up the length of negative integers. This has now been simplified to just
1790 store the length when it is first determined and use it later, rather
1791 than trying to keep track of where data is copied and updating it to
1792 point to the end.
1793 [Steve Henson, reported by Brien Wheeler
1794 <bwheeler@authentica-security.com>]
1795
1796 *) Add a new function PKCS7_signatureVerify. This allows the verification
1797 of a PKCS#7 signature but with the signing certificate passed to the
1798 function itself. This contrasts with PKCS7_dataVerify which assumes the
1799 certificate is present in the PKCS#7 structure. This isn't always the
1800 case: certificates can be omitted from a PKCS#7 structure and be
1801 distributed by "out of band" means (such as a certificate database).
1802 [Steve Henson]
1803
1804 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
1805 function prototypes in pem.h, also change util/mkdef.pl to add the
1806 necessary function names.
1807 [Steve Henson]
1808
1809 *) mk1mf.pl (used by Windows builds) did not properly read the
1810 options set by Configure in the top level Makefile, and Configure
1811 was not even able to write more than one option correctly.
1812 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
1813 [Bodo Moeller]
1814
1815 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
1816 file to be loaded from a BIO or FILE pointer. The BIO version will
1817 for example allow memory BIOs to contain config info.
1818 [Steve Henson]
1819
1820 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
1821 Whoever hopes to achieve shared-library compatibility across versions
1822 must use this, not the compile-time macro.
1823 (Exercise 0.9.4: Which is the minimum library version required by
1824 such programs?)
1825 Note: All this applies only to multi-threaded programs, others don't
1826 need locks.
1827 [Bodo Moeller]
1828
1829 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
1830 through a BIO pair triggered the default case, i.e.
1831 SSLerr(...,SSL_R_UNKNOWN_STATE).
1832 [Bodo Moeller]
1833
1834 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
1835 can use the SSL library even if none of the specific BIOs is
1836 appropriate.
1837 [Bodo Moeller]
1838
1839 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
1840 for the encoded length.
1841 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
1842
1843 *) Add initial documentation of the X509V3 functions.
1844 [Steve Henson]
1845
1846 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
1847 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
1848 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
1849 secure PKCS#8 private key format with a high iteration count.
1850 [Steve Henson]
1851
1852 *) Fix determination of Perl interpreter: A perl or perl5
1853 _directory_ in $PATH was also accepted as the interpreter.
1854 [Ralf S. Engelschall]
1855
1856 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
1857 wrong with it but it was very old and did things like calling
1858 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
1859 unusual formatting.
1860 [Steve Henson]
1861
1862 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
1863 to use the new extension code.
1864 [Steve Henson]
1865
1866 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
1867 with macros. This should make it easier to change their form, add extra
1868 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
1869 constant.
1870 [Steve Henson]
1871
1872 *) Add to configuration table a new entry that can specify an alternative
1873 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
1874 according to Mark Crispin <MRC@Panda.COM>.
1875 [Bodo Moeller]
1876
1877 #if 0
1878 *) DES CBC did not update the IV. Weird.
1879 [Ben Laurie]
1880 #else
1881 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
1882 Changing the behaviour of the former might break existing programs --
1883 where IV updating is needed, des_ncbc_encrypt can be used.
1884 #endif
1885
1886 *) When bntest is run from "make test" it drives bc to check its
1887 calculations, as well as internally checking them. If an internal check
1888 fails, it needs to cause bc to give a non-zero result or make test carries
1889 on without noticing the failure. Fixed.
1890 [Ben Laurie]
1891
1892 *) DES library cleanups.
1893 [Ulf Möller]
1894
1895 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
1896 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
1897 ciphers. NOTE: although the key derivation function has been verified
1898 against some published test vectors it has not been extensively tested
1899 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
1900 of v2.0.
1901 [Steve Henson]
1902
1903 *) Instead of "mkdir -p", which is not fully portable, use new
1904 Perl script "util/mkdir-p.pl".
1905 [Bodo Moeller]
1906
1907 *) Rewrite the way password based encryption (PBE) is handled. It used to
1908 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
1909 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
1910 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
1911 the 'parameter' field of the AlgorithmIdentifier is passed to the
1912 underlying key generation function so it must do its own ASN1 parsing.
1913 This has also changed the EVP_PBE_CipherInit() function which now has a
1914 'parameter' argument instead of literal salt and iteration count values
1915 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
1916 [Steve Henson]
1917
1918 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
1919 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
1920 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
1921 KEY" because this clashed with PKCS#8 unencrypted string. Since this
1922 value was just used as a "magic string" and not used directly its
1923 value doesn't matter.
1924 [Steve Henson]
1925
1926 *) Introduce some semblance of const correctness to BN. Shame C doesn't
1927 support mutable.
1928 [Ben Laurie]
1929
1930 *) "linux-sparc64" configuration (ultrapenguin).
1931 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
1932 "linux-sparc" configuration.
1933 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
1934
1935 *) config now generates no-xxx options for missing ciphers.
1936 [Ulf Möller]
1937
1938 *) Support the EBCDIC character set (work in progress).
1939 File ebcdic.c not yet included because it has a different license.
1940 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1941
1942 *) Support BS2000/OSD-POSIX.
1943 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
1944
1945 *) Make callbacks for key generation use void * instead of char *.
1946 [Ben Laurie]
1947
1948 *) Make S/MIME samples compile (not yet tested).
1949 [Ben Laurie]
1950
1951 *) Additional typesafe stacks.
1952 [Ben Laurie]
1953
1954 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
1955 [Bodo Moeller]
1956
1957
1958 Changes between 0.9.3 and 0.9.3a [29 May 1999]
1959
1960 *) New configuration variant "sco5-gcc".
1961
1962 *) Updated some demos.
1963 [Sean O Riordain, Wade Scholine]
1964
1965 *) Add missing BIO_free at exit of pkcs12 application.
1966 [Wu Zhigang]
1967
1968 *) Fix memory leak in conf.c.
1969 [Steve Henson]
1970
1971 *) Updates for Win32 to assembler version of MD5.
1972 [Steve Henson]
1973
1974 *) Set #! path to perl in apps/der_chop to where we found it
1975 instead of using a fixed path.
1976 [Bodo Moeller]
1977
1978 *) SHA library changes for irix64-mips4-cc.
1979 [Andy Polyakov]
1980
1981 *) Improvements for VMS support.
1982 [Richard Levitte]
1983
1984
1985 Changes between 0.9.2b and 0.9.3 [24 May 1999]
1986
1987 *) Bignum library bug fix. IRIX 6 passes "make test" now!
1988 This also avoids the problems with SC4.2 and unpatched SC5.
1989 [Andy Polyakov <appro@fy.chalmers.se>]
1990
1991 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
1992 These are required because of the typesafe stack would otherwise break
1993 existing code. If old code used a structure member which used to be STACK
1994 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
1995 sk_num or sk_value it would produce an error because the num, data members
1996 are not present in STACK_OF. Now it just produces a warning. sk_set
1997 replaces the old method of assigning a value to sk_value
1998 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
1999 that does this will no longer work (and should use sk_set instead) but
2000 this could be regarded as a "questionable" behaviour anyway.
2001 [Steve Henson]
2002
2003 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
2004 correctly handle encrypted S/MIME data.
2005 [Steve Henson]
2006
2007 *) Change type of various DES function arguments from des_cblock
2008 (which means, in function argument declarations, pointer to char)
2009 to des_cblock * (meaning pointer to array with 8 char elements),
2010 which allows the compiler to do more typechecking; it was like
2011 that back in SSLeay, but with lots of ugly casts.
2012
2013 Introduce new type const_des_cblock.
2014 [Bodo Moeller]
2015
2016 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
2017 problems: find RecipientInfo structure that matches recipient certificate
2018 and initialise the ASN1 structures properly based on passed cipher.
2019 [Steve Henson]
2020
2021 *) Belatedly make the BN tests actually check the results.
2022 [Ben Laurie]
2023
2024 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
2025 to and from BNs: it was completely broken. New compilation option
2026 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
2027 key elements as negative integers.
2028 [Steve Henson]
2029
2030 *) Reorganize and speed up MD5.
2031 [Andy Polyakov <appro@fy.chalmers.se>]
2032
2033 *) VMS support.
2034 [Richard Levitte <richard@levitte.org>]
2035
2036 *) New option -out to asn1parse to allow the parsed structure to be
2037 output to a file. This is most useful when combined with the -strparse
2038 option to examine the output of things like OCTET STRINGS.
2039 [Steve Henson]
2040
2041 *) Make SSL library a little more fool-proof by not requiring any longer
2042 that SSL_set_{accept,connect}_state be called before
2043 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
2044 in many applications because usually everything *appeared* to work as
2045 intended anyway -- now it really works as intended).
2046 [Bodo Moeller]
2047
2048 *) Move openssl.cnf out of lib/.
2049 [Ulf Möller]
2050
2051 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
2052 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
2053 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
2054 [Ralf S. Engelschall]
2055
2056 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
2057 handle PKCS#7 enveloped data properly.
2058 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
2059
2060 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
2061 copying pointers. The cert_st handling is changed by this in
2062 various ways (and thus what used to be known as ctx->default_cert
2063 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
2064 any longer when s->cert does not give us what we need).
2065 ssl_cert_instantiate becomes obsolete by this change.
2066 As soon as we've got the new code right (possibly it already is?),
2067 we have solved a couple of bugs of the earlier code where s->cert
2068 was used as if it could not have been shared with other SSL structures.
2069
2070 Note that using the SSL API in certain dirty ways now will result
2071 in different behaviour than observed with earlier library versions:
2072 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
2073 does not influence s as it used to.
2074
2075 In order to clean up things more thoroughly, inside SSL_SESSION
2076 we don't use CERT any longer, but a new structure SESS_CERT
2077 that holds per-session data (if available); currently, this is
2078 the peer's certificate chain and, for clients, the server's certificate
2079 and temporary key. CERT holds only those values that can have
2080 meaningful defaults in an SSL_CTX.
2081 [Bodo Moeller]
2082
2083 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
2084 from the internal representation. Various PKCS#7 fixes: remove some
2085 evil casts and set the enc_dig_alg field properly based on the signing
2086 key type.
2087 [Steve Henson]
2088
2089 *) Allow PKCS#12 password to be set from the command line or the
2090 environment. Let 'ca' get its config file name from the environment
2091 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
2092 and 'x509').
2093 [Steve Henson]
2094
2095 *) Allow certificate policies extension to use an IA5STRING for the
2096 organization field. This is contrary to the PKIX definition but
2097 VeriSign uses it and IE5 only recognises this form. Document 'x509'
2098 extension option.
2099 [Steve Henson]
2100
2101 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
2102 without disallowing inline assembler and the like for non-pedantic builds.
2103 [Ben Laurie]
2104
2105 *) Support Borland C++ builder.
2106 [Janez Jere <jj@void.si>, modified by Ulf Möller]
2107
2108 *) Support Mingw32.
2109 [Ulf Möller]
2110
2111 *) SHA-1 cleanups and performance enhancements.
2112 [Andy Polyakov <appro@fy.chalmers.se>]
2113
2114 *) Sparc v8plus assembler for the bignum library.
2115 [Andy Polyakov <appro@fy.chalmers.se>]
2116
2117 *) Accept any -xxx and +xxx compiler options in Configure.
2118 [Ulf Möller]
2119
2120 *) Update HPUX configuration.
2121 [Anonymous]
2122
2123 *) Add missing sk_<type>_unshift() function to safestack.h
2124 [Ralf S. Engelschall]
2125
2126 *) New function SSL_CTX_use_certificate_chain_file that sets the
2127 "extra_cert"s in addition to the certificate. (This makes sense
2128 only for "PEM" format files, as chains as a whole are not
2129 DER-encoded.)
2130 [Bodo Moeller]
2131
2132 *) Support verify_depth from the SSL API.
2133 x509_vfy.c had what can be considered an off-by-one-error:
2134 Its depth (which was not part of the external interface)
2135 was actually counting the number of certificates in a chain;
2136 now it really counts the depth.
2137 [Bodo Moeller]
2138
2139 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
2140 instead of X509err, which often resulted in confusing error
2141 messages since the error codes are not globally unique
2142 (e.g. an alleged error in ssl3_accept when a certificate
2143 didn't match the private key).
2144
2145 *) New function SSL_CTX_set_session_id_context that allows to set a default
2146 value (so that you don't need SSL_set_session_id_context for each
2147 connection using the SSL_CTX).
2148 [Bodo Moeller]
2149
2150 *) OAEP decoding bug fix.
2151 [Ulf Möller]
2152
2153 *) Support INSTALL_PREFIX for package builders, as proposed by
2154 David Harris.
2155 [Bodo Moeller]
2156
2157 *) New Configure options "threads" and "no-threads". For systems
2158 where the proper compiler options are known (currently Solaris
2159 and Linux), "threads" is the default.
2160 [Bodo Moeller]
2161
2162 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
2163 [Bodo Moeller]
2164
2165 *) Install various scripts to $(OPENSSLDIR)/misc, not to
2166 $(INSTALLTOP)/bin -- they shouldn't clutter directories
2167 such as /usr/local/bin.
2168 [Bodo Moeller]
2169
2170 *) "make linux-shared" to build shared libraries.
2171 [Niels Poppe <niels@netbox.org>]
2172
2173 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
2174 [Ulf Möller]
2175
2176 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
2177 extension adding in x509 utility.
2178 [Steve Henson]
2179
2180 *) Remove NOPROTO sections and error code comments.
2181 [Ulf Möller]
2182
2183 *) Partial rewrite of the DEF file generator to now parse the ANSI
2184 prototypes.
2185 [Steve Henson]
2186
2187 *) New Configure options --prefix=DIR and --openssldir=DIR.
2188 [Ulf Möller]
2189
2190 *) Complete rewrite of the error code script(s). It is all now handled
2191 by one script at the top level which handles error code gathering,
2192 header rewriting and C source file generation. It should be much better
2193 than the old method: it now uses a modified version of Ulf's parser to
2194 read the ANSI prototypes in all header files (thus the old K&R definitions
2195 aren't needed for error creation any more) and do a better job of
2196 translating function codes into names. The old 'ASN1 error code imbedded
2197 in a comment' is no longer necessary and it doesn't use .err files which
2198 have now been deleted. Also the error code call doesn't have to appear all
2199 on one line (which resulted in some large lines...).
2200 [Steve Henson]
2201
2202 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
2203 [Bodo Moeller]
2204
2205 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
2206 0 (which usually indicates a closed connection), but continue reading.
2207 [Bodo Moeller]
2208
2209 *) Fix some race conditions.
2210 [Bodo Moeller]
2211
2212 *) Add support for CRL distribution points extension. Add Certificate
2213 Policies and CRL distribution points documentation.
2214 [Steve Henson]
2215
2216 *) Move the autogenerated header file parts to crypto/opensslconf.h.
2217 [Ulf Möller]
2218
2219 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
2220 8 of keying material. Merlin has also confirmed interop with this fix
2221 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
2222 [Merlin Hughes <merlin@baltimore.ie>]
2223
2224 *) Fix lots of warnings.
2225 [Richard Levitte <levitte@stacken.kth.se>]
2226
2227 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
2228 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
2229 [Richard Levitte <levitte@stacken.kth.se>]
2230
2231 *) Fix problems with sizeof(long) == 8.
2232 [Andy Polyakov <appro@fy.chalmers.se>]
2233
2234 *) Change functions to ANSI C.
2235 [Ulf Möller]
2236
2237 *) Fix typos in error codes.
2238 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
2239
2240 *) Remove defunct assembler files from Configure.
2241 [Ulf Möller]
2242
2243 *) SPARC v8 assembler BIGNUM implementation.
2244 [Andy Polyakov <appro@fy.chalmers.se>]
2245
2246 *) Support for Certificate Policies extension: both print and set.
2247 Various additions to support the r2i method this uses.
2248 [Steve Henson]
2249
2250 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
2251 return a const string when you are expecting an allocated buffer.
2252 [Ben Laurie]
2253
2254 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
2255 types DirectoryString and DisplayText.
2256 [Steve Henson]
2257
2258 *) Add code to allow r2i extensions to access the configuration database,
2259 add an LHASH database driver and add several ctx helper functions.
2260 [Steve Henson]
2261
2262 *) Fix an evil bug in bn_expand2() which caused various BN functions to
2263 fail when they extended the size of a BIGNUM.
2264 [Steve Henson]
2265
2266 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
2267 support typesafe stack.
2268 [Steve Henson]
2269
2270 *) Fix typo in SSL_[gs]et_options().
2271 [Nils Frostberg <nils@medcom.se>]
2272
2273 *) Delete various functions and files that belonged to the (now obsolete)
2274 old X509V3 handling code.
2275 [Steve Henson]
2276
2277 *) New Configure option "rsaref".
2278 [Ulf Möller]
2279
2280 *) Don't auto-generate pem.h.
2281 [Bodo Moeller]
2282
2283 *) Introduce type-safe ASN.1 SETs.
2284 [Ben Laurie]
2285
2286 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
2287 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
2288
2289 *) Introduce type-safe STACKs. This will almost certainly break lots of code
2290 that links with OpenSSL (well at least cause lots of warnings), but fear
2291 not: the conversion is trivial, and it eliminates loads of evil casts. A
2292 few STACKed things have been converted already. Feel free to convert more.
2293 In the fullness of time, I'll do away with the STACK type altogether.
2294 [Ben Laurie]
2295
2296 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
2297 specified in <certfile> by updating the entry in the index.txt file.
2298 This way one no longer has to edit the index.txt file manually for
2299 revoking a certificate. The -revoke option does the gory details now.
2300 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
2301
2302 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
2303 `-text' option at all and this way the `-noout -text' combination was
2304 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
2305 [Ralf S. Engelschall]
2306
2307 *) Make sure a corresponding plain text error message exists for the
2308 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
2309 verify callback function determined that a certificate was revoked.
2310 [Ralf S. Engelschall]
2311
2312 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
2313 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
2314 all available cipers including rc5, which was forgotten until now.
2315 In order to let the testing shell script know which algorithms
2316 are available, a new (up to now undocumented) command
2317 "openssl list-cipher-commands" is used.
2318 [Bodo Moeller]
2319
2320 *) Bugfix: s_client occasionally would sleep in select() when
2321 it should have checked SSL_pending() first.
2322 [Bodo Moeller]
2323
2324 *) New functions DSA_do_sign and DSA_do_verify to provide access to
2325 the raw DSA values prior to ASN.1 encoding.
2326 [Ulf Möller]
2327
2328 *) Tweaks to Configure
2329 [Niels Poppe <niels@netbox.org>]
2330
2331 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
2332 yet...
2333 [Steve Henson]
2334
2335 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
2336 [Ulf Möller]
2337
2338 *) New config option to avoid instructions that are illegal on the 80386.
2339 The default code is faster, but requires at least a 486.
2340 [Ulf Möller]
2341
2342 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
2343 SSL2_SERVER_VERSION (not used at all) macros, which are now the
2344 same as SSL2_VERSION anyway.
2345 [Bodo Moeller]
2346
2347 *) New "-showcerts" option for s_client.
2348 [Bodo Moeller]
2349
2350 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
2351 application. Various cleanups and fixes.
2352 [Steve Henson]
2353
2354 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
2355 modify error routines to work internally. Add error codes and PBE init
2356 to library startup routines.
2357 [Steve Henson]
2358
2359 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
2360 packing functions to asn1 and evp. Changed function names and error
2361 codes along the way.
2362 [Steve Henson]
2363
2364 *) PKCS12 integration: and so it begins... First of several patches to
2365 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
2366 objects to objects.h
2367 [Steve Henson]
2368
2369 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
2370 and display support for Thawte strong extranet extension.
2371 [Steve Henson]
2372
2373 *) Add LinuxPPC support.
2374 [Jeff Dubrule <igor@pobox.org>]
2375
2376 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
2377 bn_div_words in alpha.s.
2378 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
2379
2380 *) Make sure the RSA OAEP test is skipped under -DRSAref because
2381 OAEP isn't supported when OpenSSL is built with RSAref.
2382 [Ulf Moeller <ulf@fitug.de>]
2383
2384 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
2385 so they no longer are missing under -DNOPROTO.
2386 [Soren S. Jorvang <soren@t.dk>]
2387
2388
2389 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
2390
2391 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
2392 doesn't work when the session is reused. Coming soon!
2393 [Ben Laurie]
2394
2395 *) Fix a security hole, that allows sessions to be reused in the wrong
2396 context thus bypassing client cert protection! All software that uses
2397 client certs and session caches in multiple contexts NEEDS PATCHING to
2398 allow session reuse! A fuller solution is in the works.
2399 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
2400
2401 *) Some more source tree cleanups (removed obsolete files
2402 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
2403 permission on "config" script to be executable) and a fix for the INSTALL
2404 document.
2405 [Ulf Moeller <ulf@fitug.de>]
2406
2407 *) Remove some legacy and erroneous uses of malloc, free instead of
2408 Malloc, Free.
2409 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
2410
2411 *) Make rsa_oaep_test return non-zero on error.
2412 [Ulf Moeller <ulf@fitug.de>]
2413
2414 *) Add support for native Solaris shared libraries. Configure
2415 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
2416 if someone would make that last step automatic.
2417 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
2418
2419 *) ctx_size was not built with the right compiler during "make links". Fixed.
2420 [Ben Laurie]
2421
2422 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
2423 except NULL ciphers". This means the default cipher list will no longer
2424 enable NULL ciphers. They need to be specifically enabled e.g. with
2425 the string "DEFAULT:eNULL".
2426 [Steve Henson]
2427
2428 *) Fix to RSA private encryption routines: if p < q then it would
2429 occasionally produce an invalid result. This will only happen with
2430 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
2431 [Steve Henson]
2432
2433 *) Be less restrictive and allow also `perl util/perlpath.pl
2434 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
2435 because this way one can also use an interpreter named `perl5' (which is
2436 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
2437 installed as `perl').
2438 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2439
2440 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
2441 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2442
2443 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
2444 advapi32.lib to Win32 build and change the pem test comparision
2445 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
2446 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
2447 and crypto/des/ede_cbcm_enc.c.
2448 [Steve Henson]
2449
2450 *) DES quad checksum was broken on big-endian architectures. Fixed.
2451 [Ben Laurie]
2452
2453 *) Comment out two functions in bio.h that aren't implemented. Fix up the
2454 Win32 test batch file so it (might) work again. The Win32 test batch file
2455 is horrible: I feel ill....
2456 [Steve Henson]
2457
2458 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
2459 in e_os.h. Audit of header files to check ANSI and non ANSI
2460 sections: 10 functions were absent from non ANSI section and not exported
2461 from Windows DLLs. Fixed up libeay.num for new functions.
2462 [Steve Henson]
2463
2464 *) Make `openssl version' output lines consistent.
2465 [Ralf S. Engelschall]
2466
2467 *) Fix Win32 symbol export lists for BIO functions: Added
2468 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
2469 to ms/libeay{16,32}.def.
2470 [Ralf S. Engelschall]
2471
2472 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
2473 fine under Unix and passes some trivial tests I've now added. But the
2474 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
2475 added to make sure no one expects that this stuff really works in the
2476 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
2477 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
2478 openssl_bio.xs.
2479 [Ralf S. Engelschall]
2480
2481 *) Fix the generation of two part addresses in perl.
2482 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
2483
2484 *) Add config entry for Linux on MIPS.
2485 [John Tobey <jtobey@channel1.com>]
2486
2487 *) Make links whenever Configure is run, unless we are on Windoze.
2488 [Ben Laurie]
2489
2490 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
2491 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
2492 in CRLs.
2493 [Steve Henson]
2494
2495 *) Add a useful kludge to allow package maintainers to specify compiler and
2496 other platforms details on the command line without having to patch the
2497 Configure script everytime: One now can use ``perl Configure
2498 <id>:<details>'', i.e. platform ids are allowed to have details appended
2499 to them (seperated by colons). This is treated as there would be a static
2500 pre-configured entry in Configure's %table under key <id> with value
2501 <details> and ``perl Configure <id>'' is called. So, when you want to
2502 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
2503 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
2504 now, which overrides the FreeBSD-elf entry on-the-fly.
2505 [Ralf S. Engelschall]
2506
2507 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
2508 [Ben Laurie]
2509
2510 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
2511 on the `perl Configure ...' command line. This way one can compile
2512 OpenSSL libraries with Position Independent Code (PIC) which is needed
2513 for linking it into DSOs.
2514 [Ralf S. Engelschall]
2515
2516 *) Remarkably, export ciphers were totally broken and no-one had noticed!
2517 Fixed.
2518 [Ben Laurie]
2519
2520 *) Cleaned up the LICENSE document: The official contact for any license
2521 questions now is the OpenSSL core team under openssl-core@openssl.org.
2522 And add a paragraph about the dual-license situation to make sure people
2523 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
2524 to the OpenSSL toolkit.
2525 [Ralf S. Engelschall]
2526
2527 *) General source tree makefile cleanups: Made `making xxx in yyy...'
2528 display consistent in the source tree and replaced `/bin/rm' by `rm'.
2529 Additonally cleaned up the `make links' target: Remove unnecessary
2530 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
2531 to speed processing and no longer clutter the display with confusing
2532 stuff. Instead only the actually done links are displayed.
2533 [Ralf S. Engelschall]
2534
2535 *) Permit null encryption ciphersuites, used for authentication only. It used
2536 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
2537 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
2538 encryption.
2539 [Ben Laurie]
2540
2541 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
2542 signed attributes when verifying signatures (this would break them),
2543 the detached data encoding was wrong and public keys obtained using
2544 X509_get_pubkey() weren't freed.
2545 [Steve Henson]
2546
2547 *) Add text documentation for the BUFFER functions. Also added a work around
2548 to a Win95 console bug. This was triggered by the password read stuff: the
2549 last character typed gets carried over to the next fread(). If you were
2550 generating a new cert request using 'req' for example then the last
2551 character of the passphrase would be CR which would then enter the first
2552 field as blank.
2553 [Steve Henson]
2554
2555 *) Added the new `Includes OpenSSL Cryptography Software' button as
2556 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
2557 button and can be used by applications based on OpenSSL to show the
2558 relationship to the OpenSSL project.
2559 [Ralf S. Engelschall]
2560
2561 *) Remove confusing variables in function signatures in files
2562 ssl/ssl_lib.c and ssl/ssl.h.
2563 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2564
2565 *) Don't install bss_file.c under PREFIX/include/
2566 [Lennart Bong <lob@kulthea.stacken.kth.se>]
2567
2568 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
2569 functions that return function pointers and has support for NT specific
2570 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
2571 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
2572 unsigned to signed types: this was killing the Win32 compile.
2573 [Steve Henson]
2574
2575 *) Add new certificate file to stack functions,
2576 SSL_add_dir_cert_subjects_to_stack() and
2577 SSL_add_file_cert_subjects_to_stack(). These largely supplant
2578 SSL_load_client_CA_file(), and can be used to add multiple certs easily
2579 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
2580 This means that Apache-SSL and similar packages don't have to mess around
2581 to add as many CAs as they want to the preferred list.
2582 [Ben Laurie]
2583
2584 *) Experiment with doxygen documentation. Currently only partially applied to
2585 ssl/ssl_lib.c.
2586 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
2587 openssl.doxy as the configuration file.
2588 [Ben Laurie]
2589
2590 *) Get rid of remaining C++-style comments which strict C compilers hate.
2591 [Ralf S. Engelschall, pointed out by Carlos Amengual]
2592
2593 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
2594 compiled in by default: it has problems with large keys.
2595 [Steve Henson]
2596
2597 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
2598 DH private keys and/or callback functions which directly correspond to
2599 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
2600 is needed for applications which have to configure certificates on a
2601 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
2602 (e.g. s_server).
2603 For the RSA certificate situation is makes no difference, but
2604 for the DSA certificate situation this fixes the "no shared cipher"
2605 problem where the OpenSSL cipher selection procedure failed because the
2606 temporary keys were not overtaken from the context and the API provided
2607 no way to reconfigure them.
2608 The new functions now let applications reconfigure the stuff and they
2609 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
2610 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
2611 non-public-API function ssl_cert_instantiate() is used as a helper
2612 function and also to reduce code redundancy inside ssl_rsa.c.
2613 [Ralf S. Engelschall]
2614
2615 *) Move s_server -dcert and -dkey options out of the undocumented feature
2616 area because they are useful for the DSA situation and should be
2617 recognized by the users.
2618 [Ralf S. Engelschall]
2619
2620 *) Fix the cipher decision scheme for export ciphers: the export bits are
2621 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
2622 SSL_EXP_MASK. So, the original variable has to be used instead of the
2623 already masked variable.
2624 [Richard Levitte <levitte@stacken.kth.se>]
2625
2626 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
2627 [Richard Levitte <levitte@stacken.kth.se>]
2628
2629 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
2630 from `int' to `unsigned int' because it's a length and initialized by
2631 EVP_DigestFinal() which expects an `unsigned int *'.
2632 [Richard Levitte <levitte@stacken.kth.se>]
2633
2634 *) Don't hard-code path to Perl interpreter on shebang line of Configure
2635 script. Instead use the usual Shell->Perl transition trick.
2636 [Ralf S. Engelschall]
2637
2638 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
2639 (in addition to RSA certificates) to match the behaviour of `openssl dsa
2640 -noout -modulus' as it's already the case for `openssl rsa -noout
2641 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
2642 currently the public key is printed (a decision which was already done by
2643 `openssl dsa -modulus' in the past) which serves a similar purpose.
2644 Additionally the NO_RSA no longer completely removes the whole -modulus
2645 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
2646 now, too.
2647 [Ralf S. Engelschall]
2648
2649 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
2650 BIO. See the source (crypto/evp/bio_ok.c) for more info.
2651 [Arne Ansper <arne@ats.cyber.ee>]
2652
2653 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
2654 to be added. Now both 'req' and 'ca' can use new objects defined in the
2655 config file.
2656 [Steve Henson]
2657
2658 *) Add cool BIO that does syslog (or event log on NT).
2659 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
2660
2661 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
2662 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
2663 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
2664 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
2665 [Ben Laurie]
2666
2667 *) Add preliminary config info for new extension code.
2668 [Steve Henson]
2669
2670 *) Make RSA_NO_PADDING really use no padding.
2671 [Ulf Moeller <ulf@fitug.de>]
2672
2673 *) Generate errors when private/public key check is done.
2674 [Ben Laurie]
2675
2676 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
2677 for some CRL extensions and new objects added.
2678 [Steve Henson]
2679
2680 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
2681 key usage extension and fuller support for authority key id.
2682 [Steve Henson]
2683
2684 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
2685 padding method for RSA, which is recommended for new applications in PKCS
2686 #1 v2.0 (RFC 2437, October 1998).
2687 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
2688 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
2689 against Bleichbacher's attack on RSA.
2690 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
2691 Ben Laurie]
2692
2693 *) Updates to the new SSL compression code
2694 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2695
2696 *) Fix so that the version number in the master secret, when passed
2697 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
2698 (because the server will not accept higher), that the version number
2699 is 0x03,0x01, not 0x03,0x00
2700 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2701
2702 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
2703 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
2704 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
2705 [Steve Henson]
2706
2707 *) Support for RAW extensions where an arbitrary extension can be
2708 created by including its DER encoding. See apps/openssl.cnf for
2709 an example.
2710 [Steve Henson]
2711
2712 *) Make sure latest Perl versions don't interpret some generated C array
2713 code as Perl array code in the crypto/err/err_genc.pl script.
2714 [Lars Weber <3weber@informatik.uni-hamburg.de>]
2715
2716 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
2717 not many people have the assembler. Various Win32 compilation fixes and
2718 update to the INSTALL.W32 file with (hopefully) more accurate Win32
2719 build instructions.
2720 [Steve Henson]
2721
2722 *) Modify configure script 'Configure' to automatically create crypto/date.h
2723 file under Win32 and also build pem.h from pem.org. New script
2724 util/mkfiles.pl to create the MINFO file on environments that can't do a
2725 'make files': perl util/mkfiles.pl >MINFO should work.
2726 [Steve Henson]
2727
2728 *) Major rework of DES function declarations, in the pursuit of correctness
2729 and purity. As a result, many evil casts evaporated, and some weirdness,
2730 too. You may find this causes warnings in your code. Zapping your evil
2731 casts will probably fix them. Mostly.
2732 [Ben Laurie]
2733
2734 *) Fix for a typo in asn1.h. Bug fix to object creation script
2735 obj_dat.pl. It considered a zero in an object definition to mean
2736 "end of object": none of the objects in objects.h have any zeros
2737 so it wasn't spotted.
2738 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
2739
2740 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
2741 Masking (CBCM). In the absence of test vectors, the best I have been able
2742 to do is check that the decrypt undoes the encrypt, so far. Send me test
2743 vectors if you have them.
2744 [Ben Laurie]
2745
2746 *) Correct calculation of key length for export ciphers (too much space was
2747 allocated for null ciphers). This has not been tested!
2748 [Ben Laurie]
2749
2750 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
2751 message is now correct (it understands "crypto" and "ssl" on its
2752 command line). There is also now an "update" option. This will update
2753 the util/ssleay.num and util/libeay.num files with any new functions.
2754 If you do a:
2755 perl util/mkdef.pl crypto ssl update
2756 it will update them.
2757 [Steve Henson]
2758
2759 *) Overhauled the Perl interface (perl/*):
2760 - ported BN stuff to OpenSSL's different BN library
2761 - made the perl/ source tree CVS-aware
2762 - renamed the package from SSLeay to OpenSSL (the files still contain
2763 their history because I've copied them in the repository)
2764 - removed obsolete files (the test scripts will be replaced
2765 by better Test::Harness variants in the future)
2766 [Ralf S. Engelschall]
2767
2768 *) First cut for a very conservative source tree cleanup:
2769 1. merge various obsolete readme texts into doc/ssleay.txt
2770 where we collect the old documents and readme texts.
2771 2. remove the first part of files where I'm already sure that we no
2772 longer need them because of three reasons: either they are just temporary
2773 files which were left by Eric or they are preserved original files where
2774 I've verified that the diff is also available in the CVS via "cvs diff
2775 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
2776 the crypto/md/ stuff).
2777 [Ralf S. Engelschall]
2778
2779 *) More extension code. Incomplete support for subject and issuer alt
2780 name, issuer and authority key id. Change the i2v function parameters
2781 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
2782 what that's for :-) Fix to ASN1 macro which messed up
2783 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
2784 [Steve Henson]
2785
2786 *) Preliminary support for ENUMERATED type. This is largely copied from the
2787 INTEGER code.
2788 [Steve Henson]
2789
2790 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
2791 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2792
2793 *) Make sure `make rehash' target really finds the `openssl' program.
2794 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
2795
2796 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
2797 like to hear about it if this slows down other processors.
2798 [Ben Laurie]
2799
2800 *) Add CygWin32 platform information to Configure script.
2801 [Alan Batie <batie@aahz.jf.intel.com>]
2802
2803 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
2804 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
2805
2806 *) New program nseq to manipulate netscape certificate sequences
2807 [Steve Henson]
2808
2809 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
2810 few typos.
2811 [Steve Henson]
2812
2813 *) Fixes to BN code. Previously the default was to define BN_RECURSION
2814 but the BN code had some problems that would cause failures when
2815 doing certificate verification and some other functions.
2816 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
2817
2818 *) Add ASN1 and PEM code to support netscape certificate sequences.
2819 [Steve Henson]
2820
2821 *) Add ASN1 and PEM code to support netscape certificate sequences.
2822 [Steve Henson]
2823
2824 *) Add several PKIX and private extended key usage OIDs.
2825 [Steve Henson]
2826
2827 *) Modify the 'ca' program to handle the new extension code. Modify
2828 openssl.cnf for new extension format, add comments.
2829 [Steve Henson]
2830
2831 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
2832 and add a sample to openssl.cnf so req -x509 now adds appropriate
2833 CA extensions.
2834 [Steve Henson]
2835
2836 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
2837 error code, add initial support to X509_print() and x509 application.
2838 [Steve Henson]
2839
2840 *) Takes a deep breath and start addding X509 V3 extension support code. Add
2841 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
2842 stuff is currently isolated and isn't even compiled yet.
2843 [Steve Henson]
2844
2845 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
2846 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
2847 Removed the versions check from X509 routines when loading extensions:
2848 this allows certain broken certificates that don't set the version
2849 properly to be processed.
2850 [Steve Henson]
2851
2852 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
2853 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
2854 can still be regenerated with "make depend".
2855 [Ben Laurie]
2856
2857 *) Spelling mistake in C version of CAST-128.
2858 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
2859
2860 *) Changes to the error generation code. The perl script err-code.pl
2861 now reads in the old error codes and retains the old numbers, only
2862 adding new ones if necessary. It also only changes the .err files if new
2863 codes are added. The makefiles have been modified to only insert errors
2864 when needed (to avoid needlessly modifying header files). This is done
2865 by only inserting errors if the .err file is newer than the auto generated
2866 C file. To rebuild all the error codes from scratch (the old behaviour)
2867 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
2868 or delete all the .err files.
2869 [Steve Henson]
2870
2871 *) CAST-128 was incorrectly implemented for short keys. The C version has
2872 been fixed, but is untested. The assembler versions are also fixed, but
2873 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
2874 to regenerate it if needed.
2875 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
2876 Hagino <itojun@kame.net>]
2877
2878 *) File was opened incorrectly in randfile.c.
2879 [Ulf Möller <ulf@fitug.de>]
2880
2881 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
2882 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
2883 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
2884 al: it's just almost always a UTCTime. Note this patch adds new error
2885 codes so do a "make errors" if there are problems.
2886 [Steve Henson]
2887
2888 *) Correct Linux 1 recognition in config.
2889 [Ulf Möller <ulf@fitug.de>]
2890
2891 *) Remove pointless MD5 hash when using DSA keys in ca.
2892 [Anonymous <nobody@replay.com>]
2893
2894 *) Generate an error if given an empty string as a cert directory. Also
2895 generate an error if handed NULL (previously returned 0 to indicate an
2896 error, but didn't set one).
2897 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
2898
2899 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
2900 [Ben Laurie]
2901
2902 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
2903 parameters. This was causing a warning which killed off the Win32 compile.
2904 [Steve Henson]
2905
2906 *) Remove C++ style comments from crypto/bn/bn_local.h.
2907 [Neil Costigan <neil.costigan@celocom.com>]
2908
2909 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
2910 based on a text string, looking up short and long names and finally
2911 "dot" format. The "dot" format stuff didn't work. Added new function
2912 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
2913 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
2914 OID is not part of the table.
2915 [Steve Henson]
2916
2917 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
2918 X509_LOOKUP_by_alias().
2919 [Ben Laurie]
2920
2921 *) Sort openssl functions by name.
2922 [Ben Laurie]
2923
2924 *) Get the gendsa program working (hopefully) and add it to app list. Remove
2925 encryption from sample DSA keys (in case anyone is interested the password
2926 was "1234").
2927 [Steve Henson]
2928
2929 *) Make _all_ *_free functions accept a NULL pointer.
2930 [Frans Heymans <fheymans@isaserver.be>]
2931
2932 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
2933 NULL pointers.
2934 [Anonymous <nobody@replay.com>]
2935
2936 *) s_server should send the CAfile as acceptable CAs, not its own cert.
2937 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
2938
2939 *) Don't blow it for numeric -newkey arguments to apps/req.
2940 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
2941
2942 *) Temp key "for export" tests were wrong in s3_srvr.c.
2943 [Anonymous <nobody@replay.com>]
2944
2945 *) Add prototype for temp key callback functions
2946 SSL_CTX_set_tmp_{rsa,dh}_callback().
2947 [Ben Laurie]
2948
2949 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
2950 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
2951 [Steve Henson]
2952
2953 *) X509_name_add_entry() freed the wrong thing after an error.
2954 [Arne Ansper <arne@ats.cyber.ee>]
2955
2956 *) rsa_eay.c would attempt to free a NULL context.
2957 [Arne Ansper <arne@ats.cyber.ee>]
2958
2959 *) BIO_s_socket() had a broken should_retry() on Windoze.
2960 [Arne Ansper <arne@ats.cyber.ee>]
2961
2962 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
2963 [Arne Ansper <arne@ats.cyber.ee>]
2964
2965 *) Make sure the already existing X509_STORE->depth variable is initialized
2966 in X509_STORE_new(), but document the fact that this variable is still
2967 unused in the certificate verification process.
2968 [Ralf S. Engelschall]
2969
2970 *) Fix the various library and apps files to free up pkeys obtained from
2971 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
2972 [Steve Henson]
2973
2974 *) Fix reference counting in X509_PUBKEY_get(). This makes
2975 demos/maurice/example2.c work, amongst others, probably.
2976 [Steve Henson and Ben Laurie]
2977
2978 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
2979 `openssl' and second, the shortcut symlinks for the `openssl <command>'
2980 are no longer created. This way we have a single and consistent command
2981 line interface `openssl <command>', similar to `cvs <command>'.
2982 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
2983
2984 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
2985 BIT STRING wrapper always have zero unused bits.
2986 [Steve Henson]
2987
2988 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
2989 [Steve Henson]
2990
2991 *) Make the top-level INSTALL documentation easier to understand.
2992 [Paul Sutton]
2993
2994 *) Makefiles updated to exit if an error occurs in a sub-directory
2995 make (including if user presses ^C) [Paul Sutton]
2996
2997 *) Make Montgomery context stuff explicit in RSA data structure.
2998 [Ben Laurie]
2999
3000 *) Fix build order of pem and err to allow for generated pem.h.
3001 [Ben Laurie]
3002
3003 *) Fix renumbering bug in X509_NAME_delete_entry().
3004 [Ben Laurie]
3005
3006 *) Enhanced the err-ins.pl script so it makes the error library number
3007 global and can add a library name. This is needed for external ASN1 and
3008 other error libraries.
3009 [Steve Henson]
3010
3011 *) Fixed sk_insert which never worked properly.
3012 [Steve Henson]
3013
3014 *) Fix ASN1 macros so they can handle indefinite length construted
3015 EXPLICIT tags. Some non standard certificates use these: they can now
3016 be read in.
3017 [Steve Henson]
3018
3019 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
3020 into a single doc/ssleay.txt bundle. This way the information is still
3021 preserved but no longer messes up this directory. Now it's new room for
3022 the new set of documenation files.
3023 [Ralf S. Engelschall]
3024
3025 *) SETs were incorrectly DER encoded. This was a major pain, because they
3026 shared code with SEQUENCEs, which aren't coded the same. This means that
3027 almost everything to do with SETs or SEQUENCEs has either changed name or
3028 number of arguments.
3029 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
3030
3031 *) Fix test data to work with the above.
3032 [Ben Laurie]
3033
3034 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
3035 was already fixed by Eric for 0.9.1 it seems.
3036 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
3037
3038 *) Autodetect FreeBSD3.
3039 [Ben Laurie]
3040
3041 *) Fix various bugs in Configure. This affects the following platforms:
3042 nextstep
3043 ncr-scde
3044 unixware-2.0
3045 unixware-2.0-pentium
3046 sco5-cc.
3047 [Ben Laurie]
3048
3049 *) Eliminate generated files from CVS. Reorder tests to regenerate files
3050 before they are needed.
3051 [Ben Laurie]
3052
3053 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
3054 [Ben Laurie]
3055
3056
3057 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
3058
3059 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
3060 changed SSLeay to OpenSSL in version strings.
3061 [Ralf S. Engelschall]
3062
3063 *) Some fixups to the top-level documents.
3064 [Paul Sutton]
3065
3066 *) Fixed the nasty bug where rsaref.h was not found under compile-time
3067 because the symlink to include/ was missing.
3068 [Ralf S. Engelschall]
3069
3070 *) Incorporated the popular no-RSA/DSA-only patches
3071 which allow to compile a RSA-free SSLeay.
3072 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
3073
3074 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
3075 when "ssleay" is still not found.
3076 [Ralf S. Engelschall]
3077
3078 *) Added more platforms to Configure: Cray T3E, HPUX 11,
3079 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
3080
3081 *) Updated the README file.
3082 [Ralf S. Engelschall]
3083
3084 *) Added various .cvsignore files in the CVS repository subdirs
3085 to make a "cvs update" really silent.
3086 [Ralf S. Engelschall]
3087
3088 *) Recompiled the error-definition header files and added
3089 missing symbols to the Win32 linker tables.
3090 [Ralf S. Engelschall]
3091
3092 *) Cleaned up the top-level documents;
3093 o new files: CHANGES and LICENSE
3094 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
3095 o merged COPYRIGHT into LICENSE
3096 o removed obsolete TODO file
3097 o renamed MICROSOFT to INSTALL.W32
3098 [Ralf S. Engelschall]
3099
3100 *) Removed dummy files from the 0.9.1b source tree:
3101 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
3102 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
3103 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
3104 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
3105 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
3106 [Ralf S. Engelschall]
3107
3108 *) Added various platform portability fixes.
3109 [Mark J. Cox]
3110
3111 *) The Genesis of the OpenSSL rpject:
3112 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
3113 Young and Tim J. Hudson created while they were working for C2Net until
3114 summer 1998.
3115 [The OpenSSL Project]
3116
3117
3118 Changes between 0.9.0b and 0.9.1b [not released]
3119
3120 *) Updated a few CA certificates under certs/
3121 [Eric A. Young]
3122
3123 *) Changed some BIGNUM api stuff.
3124 [Eric A. Young]
3125
3126 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
3127 DGUX x86, Linux Alpha, etc.
3128 [Eric A. Young]
3129
3130 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
3131 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
3132 available).
3133 [Eric A. Young]
3134
3135 *) Add -strparse option to asn1pars program which parses nested
3136 binary structures
3137 [Dr Stephen Henson <shenson@bigfoot.com>]
3138
3139 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
3140 [Eric A. Young]
3141
3142 *) DSA fix for "ca" program.
3143 [Eric A. Young]
3144
3145 *) Added "-genkey" option to "dsaparam" program.
3146 [Eric A. Young]
3147
3148 *) Added RIPE MD160 (rmd160) message digest.
3149 [Eric A. Young]
3150
3151 *) Added -a (all) option to "ssleay version" command.
3152 [Eric A. Young]
3153
3154 *) Added PLATFORM define which is the id given to Configure.
3155 [Eric A. Young]
3156
3157 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
3158 [Eric A. Young]
3159
3160 *) Extended the ASN.1 parser routines.
3161 [Eric A. Young]
3162
3163 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
3164 [Eric A. Young]
3165
3166 *) Added a BN_CTX to the BN library.
3167 [Eric A. Young]
3168
3169 *) Fixed the weak key values in DES library
3170 [Eric A. Young]
3171
3172 *) Changed API in EVP library for cipher aliases.
3173 [Eric A. Young]
3174
3175 *) Added support for RC2/64bit cipher.
3176 [Eric A. Young]
3177
3178 *) Converted the lhash library to the crypto/mem.c functions.
3179 [Eric A. Young]
3180
3181 *) Added more recognized ASN.1 object ids.
3182 [Eric A. Young]
3183
3184 *) Added more RSA padding checks for SSL/TLS.
3185 [Eric A. Young]
3186
3187 *) Added BIO proxy/filter functionality.
3188 [Eric A. Young]
3189
3190 *) Added extra_certs to SSL_CTX which can be used
3191 send extra CA certificates to the client in the CA cert chain sending
3192 process. It can be configured with SSL_CTX_add_extra_chain_cert().
3193 [Eric A. Young]
3194
3195 *) Now Fortezza is denied in the authentication phase because
3196 this is key exchange mechanism is not supported by SSLeay at all.
3197 [Eric A. Young]
3198
3199 *) Additional PKCS1 checks.
3200 [Eric A. Young]
3201
3202 *) Support the string "TLSv1" for all TLS v1 ciphers.
3203 [Eric A. Young]
3204
3205 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
3206 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
3207 [Eric A. Young]
3208
3209 *) Fixed a few memory leaks.
3210 [Eric A. Young]
3211
3212 *) Fixed various code and comment typos.
3213 [Eric A. Young]
3214
3215 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
3216 bytes sent in the client random.
3217 [Edward Bishop <ebishop@spyglass.com>]
3218