CHANGES revision 100936
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
6100936Snectar
7100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
8100936Snectar     for the cipher strength set and where therefore not handled correctly
9100936Snectar     by the selection routines (PR #130).
10100936Snectar     [Lutz Jaenicke]
11100936Snectar
12100936Snectar  *) Fix EVP_dsa_sha macro.
13100936Snectar     [Nils Larsch]
14100936Snectar
15100936Snectar  *) New option
16100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
17100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
18100936Snectar     that was added in OpenSSL 0.9.6d.
19100936Snectar
20100936Snectar     As the countermeasure turned out to be incompatible with some
21100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
22100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
23100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
24100936Snectar     's_server'), so the new option is automatically set in many
25100936Snectar     applications.
26100936Snectar     [Bodo Moeller]
27100936Snectar
28100936Snectar  *) Changes in security patch:
29100936Snectar
30100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
31100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
32100936Snectar     Air Force Materiel Command, USAF, under agreement number
33100936Snectar     F30602-01-2-0537.
34100936Snectar
35100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
36100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
37100936Snectar     negative or the content length exceeds the length of the
38100936Snectar     supplied buffer.
39100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
40100936Snectar
41100936Snectar  *) Assertions for various potential buffer overflows, not known to
42100936Snectar     happen in practice.
43100936Snectar     [Ben Laurie (CHATS)]
44100936Snectar
45100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
46100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
47100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
48100936Snectar
49100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
50100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
51100936Snectar     [Ben Laurie (CHATS)]
52100936Snectar
53100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
54100936Snectar     supply an oversized client master key. (CAN-2002-0656)
55100936Snectar     [Ben Laurie (CHATS)]
56100936Snectar
57100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
58100928Snectar
59100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
60100928Snectar     encoded as NULL) with id-dsa-with-sha1.
61100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
62100928Snectar
63100928Snectar  *) Check various X509_...() return values in apps/req.c.
64100928Snectar     [Nils Larsch <nla@trustcenter.de>]
65100928Snectar
66100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
67100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
68100928Snectar     was just at the end of a processed block. The bug was discovered when
69100928Snectar     processing data through a buffering memory BIO handing the data to a
70100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
71100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
72100928Snectar     [Lutz Jaenicke]
73100928Snectar
74100928Snectar  *) Implement a countermeasure against a vulnerability recently found
75100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
76100928Snectar     before application data chunks to avoid the use of known IVs
77100928Snectar     with data potentially chosen by the attacker.
78100928Snectar     [Bodo Moeller]
79100928Snectar
80100928Snectar  *) Fix length checks in ssl3_get_client_hello().
81100928Snectar     [Bodo Moeller]
82100928Snectar
83100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
84100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
85100928Snectar     ssl3_read_bytes() found application data while handshake
86100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
87100928Snectar     merely automatically cleared during the initial handshake.
88100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
89100928Snectar
90100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
91100928Snectar     recognized in their shortname (=lowercase) representation. Extend
92100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
93100928Snectar     of silently ignoring the problem (Svenning Sorensen
94100928Snectar     <sss@sss.dnsalias.net>).
95100928Snectar     [Lutz Jaenicke]
96100928Snectar
97100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
98100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
99100928Snectar     code did not properly initialise the 'add' and 'rem' values to
100100928Snectar     BN_generate_prime().)
101100928Snectar
102100928Snectar     In the new general case, we do not insist that 'generator' is
103100928Snectar     actually a primitive root: This requirement is rather pointless;
104100928Snectar     a generator of the order-q subgroup is just as good, if not
105100928Snectar     better.
106100928Snectar     [Bodo Moeller]
107100928Snectar 
108100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
109100928Snectar     Tom Wu <tom@arcot.com>.
110100928Snectar     [Lutz Jaenicke]
111100928Snectar
112100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
113100928Snectar     returning non-zero before the data has been completely received
114100928Snectar     when using non-blocking I/O.
115100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
116100928Snectar
117100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
118100928Snectar     [Ben Laurie, Lutz Jaenicke]
119100928Snectar
120100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
121100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
122100928Snectar     [Lutz Jaenicke]
123100928Snectar
124100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
125100928Snectar     configuration for the versions before that.
126100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
127100928Snectar
128100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
129100928Snectar     check whether we deal with a copy of a session and do not delete from
130100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
131100928Snectar     <izhar@checkpoint.com>.
132100928Snectar     [Lutz Jaenicke]
133100928Snectar
134100928Snectar  *) Do not store session data into the internal session cache, if it
135100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
136100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
137100928Snectar     [Lutz Jaenicke]
138100928Snectar
139100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
140100928Snectar     value is 0.
141100928Snectar     [Richard Levitte]
142100928Snectar
143100928Snectar  *) [In 0.9.6c-engine release:]
144100928Snectar     Fix a crashbug and a logic bug in hwcrhk_load_pubkey()
145100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
146100928Snectar
147100928Snectar  *) Add the configuration target linux-s390x.
148100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
149100928Snectar
150100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
151100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
152100928Snectar     variable as an indication that a ClientHello message has been
153100928Snectar     received.  As the flag value will be lost between multiple
154100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
155100928Snectar     function may not be aware that a handshake has actually taken
156100928Snectar     place, thus preventing a new session from being added to the
157100928Snectar     session cache.
158100928Snectar
159100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
160100928Snectar     using a local variable.
161100928Snectar     [Lutz Jaenicke, Bodo Moeller]
162100928Snectar
163100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
164100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
165100928Snectar     [Geoff Thorpe, Bodo Moeller]
166100928Snectar
167100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
168100928Snectar     [Richard Levitte]
169100928Snectar
170100928Snectar  *) Fix EVP_CIPHER_mode macro.
171100928Snectar     ["Dan S. Camper" <dan@bti.net>]
172100928Snectar
173100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
174100928Snectar     type, we must throw them away by setting rr->length to 0.
175100928Snectar     [D P Chang <dpc@qualys.com>]
176100928Snectar
17789837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
17889837Skris
17989837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
18089837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
18189837Skris     worked incorrectly for those cases where  range = 10..._2  and
18289837Skris     3*range  is two bits longer than  range.)
18389837Skris     [Bodo Moeller]
18489837Skris
18589837Skris  *) Only add signing time to PKCS7 structures if it is not already
18689837Skris     present.
18789837Skris     [Steve Henson]
18889837Skris
18989837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
19089837Skris     OBJ_ld_ce should be OBJ_id_ce.
19189837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
19289837Skris     incorrect (cf. RFC 3039).
19389837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
19489837Skris
19589837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
19689837Skris     returns early because it has nothing to do.
19789837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
19889837Skris
19989837Skris  *) [In 0.9.6c-engine release:]
20089837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
20189837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
20289837Skris
20389837Skris  *) [In 0.9.6c-engine release:]
20489837Skris     Add support for Cryptographic Appliance's keyserver technology.
20589837Skris     (Use engine 'keyclient')
20689837Skris     [Cryptographic Appliances and Geoff Thorpe]
20789837Skris
20889837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
20989837Skris     is called via tools/c89.sh because arguments have to be
21089837Skris     rearranged (all '-L' options must appear before the first object
21189837Skris     modules).
21289837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
21389837Skris
21489837Skris  *) [In 0.9.6c-engine release:]
21589837Skris     Add support for Broadcom crypto accelerator cards, backported
21689837Skris     from 0.9.7.
21789837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
21889837Skris
21989837Skris  *) [In 0.9.6c-engine release:]
22089837Skris     Add support for SureWare crypto accelerator cards from 
22189837Skris     Baltimore Technologies.  (Use engine 'sureware')
22289837Skris     [Baltimore Technologies and Mark Cox]
22389837Skris
22489837Skris  *) [In 0.9.6c-engine release:]
22589837Skris     Add support for crypto accelerator cards from Accelerated
22689837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
22789837Skris     [AEP Inc. and Mark Cox]
22889837Skris
22989837Skris  *) Add a configuration entry for gcc on UnixWare.
23089837Skris     [Gary Benson <gbenson@redhat.com>]
23189837Skris
23289837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
23389837Skris     messages are stored in a single piece (fixed-length part and
23489837Skris     variable-length part combined) and fix various bugs found on the way.
23589837Skris     [Bodo Moeller]
23689837Skris
23789837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
23889837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
23989837Skris     appropriate, so entries would stay in cache even when they have
24089837Skris     become invalid.
24189837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
24289837Skris
24389837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
24489837Skris     faced with a pathologically small ClientHello fragment that does
24589837Skris     not contain client_version: Instead of aborting with an error,
24689837Skris     simply choose the highest available protocol version (i.e.,
24789837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
24889837Skris     messages are never sent like this, but this change gives us
24989837Skris     strictly correct behaviour at least for TLS.
25089837Skris     [Bodo Moeller]
25189837Skris
25289837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
25389837Skris     never resets s->method to s->ctx->method when called from within
25489837Skris     one of the SSL handshake functions.
25589837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
25689837Skris
25789837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
25889837Skris     (sent using the client's version number) if client_version is
25989837Skris     smaller than the protocol version in use.  Also change
26089837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
26189837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
26289837Skris     the client will at least see that alert.
26389837Skris     [Bodo Moeller]
26489837Skris
26589837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
26689837Skris     correctly.
26789837Skris     [Bodo Moeller]
26889837Skris
26989837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
27089837Skris     client receives HelloRequest while in a handshake.
27189837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
27289837Skris
27389837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
27489837Skris     should end in 'break', not 'goto end' which circuments various
27589837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
27689837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
27789837Skris     HelloRequest.
27889837Skris
27989837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
28089837Skris     before just sending a HelloRequest.
28189837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
28289837Skris
28389837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
28489837Skris     reveal whether illegal block cipher padding was found or a MAC
28589837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
28689837Skris     are directly visible to potential attackers, but the information
28789837Skris     may leak via logfiles.)
28889837Skris
28989837Skris     Similar changes are not required for the SSL 2.0 implementation
29089837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
29189837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
29289837Skris     failed to verify that the purported number of padding bytes is in
29389837Skris     the legal range.
29489837Skris     [Bodo Moeller]
29589837Skris
29689837Skris  *) Add OpenUNIX-8 support including shared libraries
29789837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
29889837Skris     [Lutz Jaenicke]
29989837Skris
30089837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
30189837Skris     'wristwatch attack' using huge encoding parameters (cf.
30289837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
30389837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
30489837Skris     encoding parameters and hence was not vulnerable.
30589837Skris     [Bodo Moeller]
30689837Skris
30789837Skris  *) BN_sqr() bug fix.
30889837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
30989837Skris
31089837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
31189837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
31289837Skris     followed by modular reduction.
31389837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
31489837Skris
31589837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
31689837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
31789837Skris     [Bodo Moeller]
31889837Skris
31989837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
32089837Skris     This function was broken, as the check for a new client hello message
32189837Skris     to handle SGC did not allow these large messages.
32289837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
32389837Skris     [Lutz Jaenicke]
32489837Skris
32589837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
32689837Skris     [Lutz Jaenicke]
32789837Skris
32889837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
32989837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
33089837Skris     [Lutz Jaenicke]
33189837Skris
33289837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
33389837Skris     The configuration part makes use of modern compiler features and
33489837Skris     still retains old compiler behavior for those that run older versions
33589837Skris     of the OS.  The shared library support part includes a variant that
33689837Skris     uses the RPATH feature, and is available through the special
33789837Skris     configuration target "alpha-cc-rpath", which will never be selected
33889837Skris     automatically.
33989837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
34089837Skris
34189837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
34289837Skris     with the same message size as in ssl3_get_certificate_request().
34389837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
34489837Skris     messages might inadvertently be reject as too long.
34589837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
34689837Skris
34789837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
34889837Skris     [Andy Polyakov]
34989837Skris
35089837Skris  *) Modified SSL library such that the verify_callback that has been set
35189837Skris     specificly for an SSL object with SSL_set_verify() is actually being
35289837Skris     used. Before the change, a verify_callback set with this function was
35389837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
35489837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
35589837Skris     to allow the necessary settings.
35689837Skris     [Lutz Jaenicke]
35789837Skris
35889837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
35989837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
36089837Skris     done automatically (in contradiction to the requirements of the C
36189837Skris     standard). This made problems when used from OpenSSH.
36289837Skris     [Lutz Jaenicke]
36389837Skris
36489837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
36589837Skris     dh->length and always used
36689837Skris
36789837Skris          BN_rand_range(priv_key, dh->p).
36889837Skris
36989837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
37089837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
37189837Skris     dh->length (recommended exponent length) is much smaller than the
37289837Skris     length of dh->p.  We could use BN_rand_range() if the order of
37389837Skris     the subgroup was stored in the DH structure, but we only have
37489837Skris     dh->length.
37589837Skris
37689837Skris     So switch back to
37789837Skris
37889837Skris          BN_rand(priv_key, l, ...)
37989837Skris
38089837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
38189837Skris     otherwise.
38289837Skris     [Bodo Moeller]
38389837Skris
38489837Skris  *) In
38589837Skris
38689837Skris          RSA_eay_public_encrypt
38789837Skris          RSA_eay_private_decrypt
38889837Skris          RSA_eay_private_encrypt (signing)
38989837Skris          RSA_eay_public_decrypt (signature verification)
39089837Skris
39189837Skris     (default implementations for RSA_public_encrypt,
39289837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
39389837Skris     always reject numbers >= n.
39489837Skris     [Bodo Moeller]
39589837Skris
39689837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
39789837Skris     to synchronize access to 'locking_thread'.  This is necessary on
39889837Skris     systems where access to 'locking_thread' (an 'unsigned long'
39989837Skris     variable) is not atomic.
40089837Skris     [Bodo Moeller]
40189837Skris
40289837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
40389837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
40489837Skris     a race condition if 0 is a valid thread ID.
40589837Skris     [Travis Vitek <vitek@roguewave.com>]
40689837Skris
40789837Skris  *) Add support for shared libraries under Irix.
40889837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
40989837Skris
41089837Skris  *) Add configuration option to build on Linux on both big-endian and
41189837Skris     little-endian MIPS.
41289837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
41389837Skris
41489837Skris  *) Add the possibility to create shared libraries on HP-UX.
41589837Skris     [Richard Levitte]
41689837Skris
41779998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
41879998Skris
41979998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
42079998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
42179998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
42279998Skris     PRNG state recovery was possible based on the output of
42379998Skris     one PRNG request appropriately sized to gain knowledge on
42479998Skris     'md' followed by enough consecutive 1-byte PRNG requests
42579998Skris     to traverse all of 'state'.
42679998Skris
42779998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
42879998Skris        during PRNG output generation, hash all of the previous
42979998Skris        'md_local' value, not just the half used for PRNG output.
43079998Skris
43179998Skris     2. Make the number of bytes from 'state' included into the hash
43279998Skris        independent from the number of PRNG bytes requested.
43379998Skris
43479998Skris     The first measure alone would be sufficient to avoid
43579998Skris     Markku-Juhani's attack.  (Actually it had never occurred
43679998Skris     to me that the half of 'md_local' used for chaining was the
43779998Skris     half from which PRNG output bytes were taken -- I had always
43879998Skris     assumed that the secret half would be used.)  The second
43979998Skris     measure makes sure that additional data from 'state' is never
44079998Skris     mixed into 'md_local' in small portions; this heuristically
44179998Skris     further strengthens the PRNG.
44279998Skris     [Bodo Moeller]
44379998Skris
44479998Skris  *) Fix crypto/bn/asm/mips3.s.
44579998Skris     [Andy Polyakov]
44679998Skris
44779998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
44879998Skris     an error message in this case.
44979998Skris     [Lutz Jaenicke]
45079998Skris
45179998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
45279998Skris     [Steve Henson]
45379998Skris
45479998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
45579998Skris     positive and less than q.
45679998Skris     [Bodo Moeller]
45779998Skris
45879998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
45979998Skris     used: it isn't thread safe and the add_lock_callback should handle
46079998Skris     that itself.
46179998Skris     [Paul Rose <Paul.Rose@bridge.com>]
46279998Skris
46379998Skris  *) Verify that incoming data obeys the block size in
46479998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
46579998Skris     [Bodo Moeller]
46679998Skris
46779998Skris  *) Fix OAEP check.
46879998Skris     [Ulf M�ller, Bodo M�ller]
46979998Skris
47079998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
47189837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
47279998Skris     when fixing the server behaviour for backwards-compatible 'client
47379998Skris     hello' messages.  (Note that the attack is impractical against
47479998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
47579998Skris     means that the probability of guessing a valid ciphertext is
47679998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
47779998Skris     paper.)
47879998Skris
47979998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
48079998Skris     random 'decryption result') did not work properly because
48179998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
48279998Skris     detect the supposedly ignored error.
48379998Skris
48479998Skris     Both problems are now fixed.
48579998Skris     [Bodo Moeller]
48679998Skris
48779998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
48879998Skris     (previously it was 1024).
48979998Skris     [Bodo Moeller]
49079998Skris
49179998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
49279998Skris     unless some valid trust or reject settings are present.
49379998Skris     [Steve Henson]
49479998Skris
49579998Skris  *) Fix for blowfish EVP: its a variable length cipher.
49679998Skris     [Steve Henson]
49779998Skris
49879998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
49979998Skris     parameters in DSA public key structures and return an error in the
50079998Skris     DSA routines if parameters are absent.
50179998Skris     [Steve Henson]
50279998Skris
50379998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
50479998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
50579998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
50679998Skris     caused some confusion to Windows users who haven't defined $HOME.
50779998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
50879998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
50979998Skris     For Windows, we use "C:"; on other platforms, we still require
51079998Skris     environment variables.
51179998Skris
51279998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
51379998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
51479998Skris     having multiple threads call RAND_poll() concurrently.
51579998Skris     [Bodo Moeller]
51679998Skris
51779998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
51879998Skris     combination of a flag and a thread ID variable.
51979998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
52079998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
52189837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
52279998Skris     that they do not hold after the first thread unsets add_do_not_lock).
52379998Skris     [Bodo Moeller]
52479998Skris
52579998Skris  *) Change bctest again: '-x' expressions are not available in all
52679998Skris     versions of 'test'.
52779998Skris     [Bodo Moeller]
52879998Skris
52976866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
53072613Skris
53176866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
53276866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
53376866Skris
53476866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
53576866Skris     the default extension for executables, if any.  Also, make the perl
53676866Skris     scripts that use symlink() to test if it really exists and use "cp"
53776866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
53876866Skris     CygWin.
53976866Skris     [Richard Levitte]
54076866Skris
54176866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
54276866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
54376866Skris     amount of data available.
54476866Skris     [Steve Henson, reported by shige@FreeBSD.org]
54576866Skris     [This change does not apply to 0.9.7.]
54676866Skris
54776866Skris  *) Change bctest to avoid here-documents inside command substitution
54876866Skris     (workaround for FreeBSD /bin/sh bug).
54976866Skris     For compatibility with Ultrix, avoid shell functions (introduced
55076866Skris     in the bctest version that searches along $PATH).
55176866Skris     [Bodo Moeller]
55276866Skris
55376866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
55476866Skris     with des_encrypt() defined on some operating systems, like Solaris
55576866Skris     and UnixWare.
55676866Skris     [Richard Levitte]
55776866Skris
55876866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
55976866Skris     On the Importance of Eliminating Errors in Cryptographic
56076866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
56176866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
56276866Skris     [Ulf Moeller]
56376866Skris  
56476866Skris  *) MIPS assembler BIGNUM division bug fix. 
56576866Skris     [Andy Polyakov]
56676866Skris
56776866Skris  *) Disabled incorrect Alpha assembler code.
56876866Skris     [Richard Levitte]
56976866Skris
57076866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
57176866Skris     after reading an EOC for the EXPLICIT tag.
57276866Skris     [Steve Henson]
57376866Skris     [This change does not apply to 0.9.7.]
57476866Skris
57576866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
57676866Skris     if a 3DES key was generated with a 0 initial byte. Include
57776866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
57876866Skris     (but broken) behaviour.
57976866Skris     [Steve Henson]
58076866Skris
58176866Skris  *) Enhance bctest to search for a working bc along $PATH and print
58276866Skris     it when found.
58376866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
58476866Skris
58576866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
58676866Skris     don't write to the wrong index in ERR_set_error_data.
58776866Skris     [Bodo Moeller]
58876866Skris
58976866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
59076866Skris     did not exist.
59176866Skris     [Bodo Moeller]
59276866Skris
59376866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
59476866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
59576866Skris
59676866Skris  *) Make it possible to reuse SSLv2 sessions.
59776866Skris     [Richard Levitte]
59876866Skris
59976866Skris  *) In copy_email() check for >= 0 as a return value for
60076866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
60176866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
60276866Skris
60376866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
60476866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
60576866Skris     PKCS7_verify() fails with non detached data.
60676866Skris     [Steve Henson]
60776866Skris
60876866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
60976866Skris     New function OPENSSL_issetugid().
61076866Skris     [Ulf Moeller]
61176866Skris
61276866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
61376866Skris     due to incorrect handling of multi-threading:
61476866Skris
61576866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
61676866Skris
61776866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
61876866Skris
61976866Skris     3. Count how many times MemCheck_off() has been called so that
62076866Skris        nested use can be treated correctly.  This also avoids 
62176866Skris        inband-signalling in the previous code (which relied on the
62276866Skris        assumption that thread ID 0 is impossible).
62376866Skris     [Bodo Moeller]
62476866Skris
62576866Skris  *) Add "-rand" option also to s_client and s_server.
62676866Skris     [Lutz Jaenicke]
62776866Skris
62876866Skris  *) Fix CPU detection on Irix 6.x.
62976866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
63076866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
63176866Skris
63276866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
63376866Skris     was empty.
63476866Skris     [Steve Henson]
63576866Skris     [This change does not apply to 0.9.7.]
63676866Skris
63776866Skris  *) Use the cached encoding of an X509_NAME structure rather than
63876866Skris     copying it. This is apparently the reason for the libsafe "errors"
63976866Skris     but the code is actually correct.
64076866Skris     [Steve Henson]
64176866Skris
64272613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
64372613Skris     Bleichenbacher's DSA attack.
64476866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
64576866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
64676866Skris     and leaves the highest bit random.
64776866Skris     [Ulf Moeller, Bodo Moeller]
64872613Skris
64972613Skris  *) In the NCONF_...-based implementations for CONF_... queries
65072613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
65172613Skris     a temporary CONF structure with the data component set to NULL
65272613Skris     (which gives segmentation faults in lh_retrieve).
65372613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
65472613Skris     CONF_get_number (which may use environment variables) and directly
65572613Skris     return NULL from CONF_get_section.
65672613Skris     [Bodo Moeller]
65772613Skris
65872613Skris  *) Fix potential buffer overrun for EBCDIC.
65972613Skris     [Ulf Moeller]
66072613Skris
66172613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
66272613Skris     keyUsage if basicConstraints absent for a CA.
66372613Skris     [Steve Henson]
66472613Skris
66572613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
66672613Skris     is more generally accepted (no spaces before the semicolon), since
66772613Skris     some programs can't parse those values properly otherwise.  Also make
66872613Skris     sure BIO's that break lines after each write do not create invalid
66972613Skris     headers.
67072613Skris     [Richard Levitte]
67172613Skris
67272613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
67372613Skris     macros previously used would not encode an empty SEQUENCE OF
67472613Skris     and break the signature.
67572613Skris     [Steve Henson]
67676866Skris     [This change does not apply to 0.9.7.]
67772613Skris
67872613Skris  *) Zero the premaster secret after deriving the master secret in
67972613Skris     DH ciphersuites.
68072613Skris     [Steve Henson]
68172613Skris
68272613Skris  *) Add some EVP_add_digest_alias registrations (as found in
68372613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
68472613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
68572613Skris     compatibility with peers using X.509 certificates
68672613Skris     with unconventional AlgorithmIdentifier OIDs.
68772613Skris     [Bodo Moeller]
68872613Skris
68972613Skris  *) Fix for Irix with NO_ASM.
69072613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
69172613Skris
69272613Skris  *) ./config script fixes.
69372613Skris     [Ulf Moeller, Richard Levitte]
69472613Skris
69572613Skris  *) Fix 'openssl passwd -1'.
69672613Skris     [Bodo Moeller]
69772613Skris
69872613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
69972613Skris     terminated strings whose length is passed in the passlen
70072613Skris     parameter, for example from PEM callbacks. This was done
70172613Skris     by adding an extra length parameter to asc2uni().
70272613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
70372613Skris
70472613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
70572613Skris     call failed, free the DSA structure.
70672613Skris     [Bodo Moeller]
70772613Skris
70872613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
70972613Skris     These are present in some PKCS#12 files.
71072613Skris     [Steve Henson]
71172613Skris
71272613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
71372613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
71472613Skris     when writing a 32767 byte record.
71572613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
71672613Skris
71772613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
71872613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
71972613Skris
72072613Skris     (RSA objects have a reference count access to which is protected
72172613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
72272613Skris     so they are meant to be shared between threads.)
72372613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
72472613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
72572613Skris
72672613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
72772613Skris     [Bodo Moeller]
72872613Skris
72976866Skris  *) Use better test patterns in bntest.
73076866Skris     [Ulf M�ller]
73176866Skris
73272613Skris  *) rand_win.c fix for Borland C.
73372613Skris     [Ulf M�ller]
73472613Skris 
73572613Skris  *) BN_rshift bugfix for n == 0.
73672613Skris     [Bodo Moeller]
73772613Skris
73876866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
73976866Skris     so that 'make test' does not abort just because 'bc' is broken.
74076866Skris     [Bodo Moeller]
74176866Skris
74272613Skris  *) Store verify_result within SSL_SESSION also for client side to
74372613Skris     avoid potential security hole. (Re-used sessions on the client side
74472613Skris     always resulted in verify_result==X509_V_OK, not using the original
74572613Skris     result of the server certificate verification.)
74672613Skris     [Lutz Jaenicke]
74772613Skris
74872613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
74972613Skris     SSL3_RT_APPLICATION_DATA, return 0.
75072613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
75172613Skris     [Bodo Moeller]
75272613Skris
75372613Skris  *) Fix SSL_peek:
75472613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
75572613Skris     releases, have been re-implemented by renaming the previous
75672613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
75772613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
75872613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
75972613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
76072613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
76172613Skris     does the actual work for ssl3_read_internal.
76272613Skris     [Bodo Moeller]
76372613Skris
76476866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
76576866Skris     the method-specific "init()" handler. Also clean up ex_data after
76676866Skris     calling the method-specific "finish()" handler. Previously, this was
76776866Skris     happening the other way round.
76876866Skris     [Geoff Thorpe]
76976866Skris
77072613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
77172613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
77272613Skris     [Bodo Moeller]
77372613Skris
77476866Skris  *) Make sure that shared libraries get the internal name engine with
77576866Skris     the full version number and not just 0.  This should mark the
77676866Skris     shared libraries as not backward compatible.  Of course, this should
77776866Skris     be changed again when we can guarantee backward binary compatibility.
77876866Skris     [Richard Levitte]
77976866Skris
78072613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
78172613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
78272613Skris
78376866Skris  *) Rework the system to generate shared libraries:
78476866Skris
78576866Skris     - Make note of the expected extension for the shared libraries and
78676866Skris       if there is a need for symbolic links from for example libcrypto.so.0
78776866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
78876866Skris       that.
78976866Skris
79076866Skris     - Make as few rebuilds of the shared libraries as possible.
79176866Skris
79276866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
79376866Skris
79476866Skris     - When installing, install the shared libraries separately from the
79576866Skris       static ones.
79676866Skris     [Richard Levitte]
79776866Skris
79872613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
79972613Skris
80072613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
80172613Skris     and not in SSL_clear because the latter is also used by the
80272613Skris     accept/connect functions; previously, the settings made by
80372613Skris     SSL_set_read_ahead would be lost during the handshake.
80472613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
80572613Skris
80672613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
80772613Skris     Previously, it would create entries for disableed algorithms no
80872613Skris     matter what.
80972613Skris     [Richard Levitte]
81072613Skris
81172613Skris  *) Added several new manual pages for SSL_* function.
81272613Skris     [Lutz Jaenicke]
81372613Skris
81468651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
81568651Skris
81668651Skris  *) In ssl23_get_client_hello, generate an error message when faced
81768651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
81868651Skris     first two bytes of the ClientHello message, i.e. client_version.
81968651Skris     (Note that this is a pathologic case that probably has never happened
82068651Skris     in real life.)  The previous approach was to use the version number
82168651Skris     from the record header as a substitute; but our protocol choice
82268651Skris     should not depend on that one because it is not authenticated
82368651Skris     by the Finished messages.
82468651Skris     [Bodo Moeller]
82568651Skris
82668651Skris  *) More robust randomness gathering functions for Windows.
82768651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
82868651Skris
82968651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
83068651Skris     not set then we don't setup the error code for issuer check errors
83168651Skris     to avoid possibly overwriting other errors which the callback does
83268651Skris     handle. If an application does set the flag then we assume it knows
83368651Skris     what it is doing and can handle the new informational codes
83468651Skris     appropriately.
83568651Skris     [Steve Henson]
83668651Skris
83768651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
83868651Skris     a general "ANY" type, as such it should be able to decode anything
83968651Skris     including tagged types. However it didn't check the class so it would
84068651Skris     wrongly interpret tagged types in the same way as their universal
84168651Skris     counterpart and unknown types were just rejected. Changed so that the
84268651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
84368651Skris     that is the encoding is stored intact. There is also a new type
84468651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
84568651Skris     case we have no idea what the actual type is so we just lump them all
84668651Skris     together.
84768651Skris     [Steve Henson]
84868651Skris
84968651Skris  *) On VMS, stdout may very well lead to a file that is written to
85068651Skris     in a record-oriented fashion.  That means that every write() will
85168651Skris     write a separate record, which will be read separately by the
85268651Skris     programs trying to read from it.  This can be very confusing.
85368651Skris
85468651Skris     The solution is to put a BIO filter in the way that will buffer
85568651Skris     text until a linefeed is reached, and then write everything a
85668651Skris     line at a time, so every record written will be an actual line,
85768651Skris     not chunks of lines and not (usually doesn't happen, but I've
85868651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
85968651Skris     the answer.
86068651Skris
86168651Skris     Currently, it's a VMS-only method, because that's where it has
86268651Skris     been tested well enough.
86368651Skris     [Richard Levitte]
86468651Skris
86568651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
86668651Skris     it can return incorrect results.
86768651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
86868651Skris     but it was in 0.9.6-beta[12].)
86968651Skris     [Bodo Moeller]
87068651Skris
87168651Skris  *) Disable the check for content being present when verifying detached
87268651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
87368651Skris     include zero length content when signing messages.
87468651Skris     [Steve Henson]
87568651Skris
87668651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
87768651Skris     BIO_ctrl (for BIO pairs).
87868651Skris     [Bodo M�ller]
87968651Skris
88068651Skris  *) Add DSO method for VMS.
88168651Skris     [Richard Levitte]
88268651Skris
88368651Skris  *) Bug fix: Montgomery multiplication could produce results with the
88468651Skris     wrong sign.
88568651Skris     [Ulf M�ller]
88668651Skris
88768651Skris  *) Add RPM specification openssl.spec and modify it to build three
88868651Skris     packages.  The default package contains applications, application
88968651Skris     documentation and run-time libraries.  The devel package contains
89068651Skris     include files, static libraries and function documentation.  The
89168651Skris     doc package contains the contents of the doc directory.  The original
89268651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
89368651Skris     [Richard Levitte]
89468651Skris     
89568651Skris  *) Add a large number of documentation files for many SSL routines.
89668651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
89768651Skris
89868651Skris  *) Add a configuration entry for Sony News 4.
89968651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
90068651Skris
90168651Skris  *) Don't set the two most significant bits to one when generating a
90268651Skris     random number < q in the DSA library.
90368651Skris     [Ulf M�ller]
90468651Skris
90568651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
90668651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
90768651Skris     the underlying transport is blocking) if a handshake took place.
90868651Skris     (The default behaviour is needed by applications such as s_client
90968651Skris     and s_server that use select() to determine when to use SSL_read;
91068651Skris     but for applications that know in advance when to expect data, it
91168651Skris     just makes things more complicated.)
91268651Skris     [Bodo Moeller]
91368651Skris
91468651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
91568651Skris     from EGD.
91668651Skris     [Ben Laurie]
91768651Skris
91868651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
91968651Skris     work better on such systems.
92068651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
92168651Skris
92268651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
92368651Skris     Update PKCS12_parse() so it copies the friendlyName and the
92468651Skris     keyid to the certificates aux info.
92568651Skris     [Steve Henson]
92668651Skris
92768651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
92868651Skris     if there was more than one signature.
92968651Skris     [Sven Uszpelkat <su@celocom.de>]
93068651Skris
93168651Skris  *) Major change in util/mkdef.pl to include extra information
93268651Skris     about each symbol, as well as presentig variables as well
93368651Skris     as functions.  This change means that there's n more need
93468651Skris     to rebuild the .num files when some algorithms are excluded.
93568651Skris     [Richard Levitte]
93668651Skris
93768651Skris  *) Allow the verify time to be set by an application,
93868651Skris     rather than always using the current time.
93968651Skris     [Steve Henson]
94068651Skris  
94168651Skris  *) Phase 2 verify code reorganisation. The certificate
94268651Skris     verify code now looks up an issuer certificate by a
94368651Skris     number of criteria: subject name, authority key id
94468651Skris     and key usage. It also verifies self signed certificates
94568651Skris     by the same criteria. The main comparison function is
94668651Skris     X509_check_issued() which performs these checks.
94768651Skris 
94868651Skris     Lot of changes were necessary in order to support this
94968651Skris     without completely rewriting the lookup code.
95068651Skris 
95168651Skris     Authority and subject key identifier are now cached.
95268651Skris 
95368651Skris     The LHASH 'certs' is X509_STORE has now been replaced
95468651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
95568651Skris     LHASH can't store or retrieve multiple objects with
95668651Skris     the same hash value.
95768651Skris
95868651Skris     As a result various functions (which were all internal
95968651Skris     use only) have changed to handle the new X509_STORE
96068651Skris     structure. This will break anything that messed round
96168651Skris     with X509_STORE internally.
96268651Skris 
96368651Skris     The functions X509_STORE_add_cert() now checks for an
96468651Skris     exact match, rather than just subject name.
96568651Skris 
96668651Skris     The X509_STORE API doesn't directly support the retrieval
96768651Skris     of multiple certificates matching a given criteria, however
96868651Skris     this can be worked round by performing a lookup first
96968651Skris     (which will fill the cache with candidate certificates)
97068651Skris     and then examining the cache for matches. This is probably
97168651Skris     the best we can do without throwing out X509_LOOKUP
97268651Skris     entirely (maybe later...).
97368651Skris 
97468651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
97568651Skris 
97668651Skris     All certificate lookup operations now go via a get_issuer()
97768651Skris     callback. Although this currently uses an X509_STORE it
97868651Skris     can be replaced by custom lookups. This is a simple way
97968651Skris     to bypass the X509_STORE hackery necessary to make this
98068651Skris     work and makes it possible to use more efficient techniques
98168651Skris     in future. A very simple version which uses a simple
98268651Skris     STACK for its trusted certificate store is also provided
98368651Skris     using X509_STORE_CTX_trusted_stack().
98468651Skris 
98568651Skris     The verify_cb() and verify() callbacks now have equivalents
98668651Skris     in the X509_STORE_CTX structure.
98768651Skris 
98868651Skris     X509_STORE_CTX also has a 'flags' field which can be used
98968651Skris     to customise the verify behaviour.
99068651Skris     [Steve Henson]
99168651Skris 
99268651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
99368651Skris     excludes S/MIME capabilities.
99468651Skris     [Steve Henson]
99568651Skris
99668651Skris  *) When a certificate request is read in keep a copy of the
99768651Skris     original encoding of the signed data and use it when outputing
99868651Skris     again. Signatures then use the original encoding rather than
99968651Skris     a decoded, encoded version which may cause problems if the
100068651Skris     request is improperly encoded.
100168651Skris     [Steve Henson]
100268651Skris
100368651Skris  *) For consistency with other BIO_puts implementations, call
100468651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
100568651Skris     BIO_write(b, ...).
100668651Skris
100768651Skris     In BIO_puts, increment b->num_write as in BIO_write.
100868651Skris     [Peter.Sylvester@EdelWeb.fr]
100968651Skris
101068651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
101168651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
101268651Skris     words set to zero.)
101368651Skris     [Bodo Moeller]
101468651Skris
101568651Skris  *) Avoid calling abort() from within the library when problems are
101668651Skris     detected, except if preprocessor symbols have been defined
101768651Skris     (such as REF_CHECK, BN_DEBUG etc.).
101868651Skris     [Bodo Moeller]
101968651Skris
102068651Skris  *) New openssl application 'rsautl'. This utility can be
102168651Skris     used for low level RSA operations. DER public key
102268651Skris     BIO/fp routines also added.
102368651Skris     [Steve Henson]
102468651Skris
102568651Skris  *) New Configure entry and patches for compiling on QNX 4.
102668651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
102768651Skris
102868651Skris  *) A demo state-machine implementation was sponsored by
102968651Skris     Nuron (http://www.nuron.com/) and is now available in
103068651Skris     demos/state_machine.
103168651Skris     [Ben Laurie]
103268651Skris
103368651Skris  *) New options added to the 'dgst' utility for signature
103468651Skris     generation and verification.
103568651Skris     [Steve Henson]
103668651Skris
103768651Skris  *) Unrecognized PKCS#7 content types are now handled via a
103868651Skris     catch all ASN1_TYPE structure. This allows unsupported
103968651Skris     types to be stored as a "blob" and an application can
104068651Skris     encode and decode it manually.
104168651Skris     [Steve Henson]
104268651Skris
104368651Skris  *) Fix various signed/unsigned issues to make a_strex.c
104468651Skris     compile under VC++.
104568651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
104668651Skris
104768651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
104868651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
104968651Skris     if passed a NULL BN and its argument was negative.
105068651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
105168651Skris
105268651Skris  *) Modification to PKCS#7 encoding routines to output definite
105368651Skris     length encoding. Since currently the whole structures are in
105468651Skris     memory there's not real point in using indefinite length 
105568651Skris     constructed encoding. However if OpenSSL is compiled with
105668651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
105768651Skris     [Steve Henson]
105868651Skris
105968651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
106068651Skris     [Richard Levitte]
106168651Skris
106268651Skris  *) Added more prefixes to parse for in the the strings written
106368651Skris     through a logging bio, to cover all the levels that are available
106468651Skris     through syslog.  The prefixes are now:
106568651Skris
106668651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
106768651Skris	ALERT, ALR		=>	LOG_ALERT
106868651Skris	CRIT, CRI		=>	LOG_CRIT
106968651Skris	ERROR, ERR		=>	LOG_ERR
107068651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
107168651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
107268651Skris	INFO, INF		=>	LOG_INFO
107368651Skris	DEBUG, DBG		=>	LOG_DEBUG
107468651Skris
107568651Skris     and as before, if none of those prefixes are present at the
107668651Skris     beginning of the string, LOG_ERR is chosen.
107768651Skris
107868651Skris     On Win32, the LOG_* levels are mapped according to this:
107968651Skris
108068651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
108168651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
108268651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
108368651Skris
108468651Skris     [Richard Levitte]
108568651Skris
108668651Skris  *) Made it possible to reconfigure with just the configuration
108768651Skris     argument "reconf" or "reconfigure".  The command line arguments
108868651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
108968651Skris     and are retrieved from there when reconfiguring.
109068651Skris     [Richard Levitte]
109168651Skris
109268651Skris  *) MD4 implemented.
109368651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
109468651Skris
109568651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
109668651Skris     [Richard Levitte]
109768651Skris
109868651Skris  *) The obj_dat.pl script was messing up the sorting of object
109968651Skris     names. The reason was that it compared the quoted version
110068651Skris     of strings as a result "OCSP" > "OCSP Signing" because
110168651Skris     " > SPACE. Changed script to store unquoted versions of
110268651Skris     names and add quotes on output. It was also omitting some
110368651Skris     names from the lookup table if they were given a default
110468651Skris     value (that is if SN is missing it is given the same
110568651Skris     value as LN and vice versa), these are now added on the
110668651Skris     grounds that if an object has a name we should be able to
110768651Skris     look it up. Finally added warning output when duplicate
110868651Skris     short or long names are found.
110968651Skris     [Steve Henson]
111068651Skris
111168651Skris  *) Changes needed for Tandem NSK.
111268651Skris     [Scott Uroff <scott@xypro.com>]
111368651Skris
111468651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
111568651Skris     RSA_padding_check_SSLv23(), special padding was never detected
111668651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
111768651Skris     version rollback attacks was not effective.
111868651Skris
111968651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
112068651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
112168651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
112268651Skris     SSL 2.0 is the only protocol enabled in the server.
112368651Skris     [Bodo Moeller]
112468651Skris
112568651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
112668651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
112768651Skris     BIO_dump_indent() are added.
112868651Skris     [Richard Levitte]
112968651Skris
113068651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
113168651Skris     these print out strings and name structures based on various
113268651Skris     flags including RFC2253 support and proper handling of
113368651Skris     multibyte characters. Added options to the 'x509' utility 
113468651Skris     to allow the various flags to be set.
113568651Skris     [Steve Henson]
113668651Skris
113768651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
113868651Skris     Also change the functions X509_cmp_current_time() and
113968651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
114068651Skris     this will enable certificates using GeneralizedTime in validity
114168651Skris     dates to be checked.
114268651Skris     [Steve Henson]
114368651Skris
114468651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
114568651Skris     negative public key encodings) on by default,
114668651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
114768651Skris     [Steve Henson]
114868651Skris
114968651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
115068651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
115168651Skris     the encoding can be trivially obtained from the structure.
115268651Skris     [Steve Henson]
115368651Skris
115468651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
115568651Skris     not read locks (CRYPTO_r_[un]lock).
115668651Skris     [Bodo Moeller]
115768651Skris
115868651Skris  *) A first attempt at creating official support for shared
115968651Skris     libraries through configuration.  I've kept it so the
116068651Skris     default is static libraries only, and the OpenSSL programs
116168651Skris     are always statically linked for now, but there are
116268651Skris     preparations for dynamic linking in place.
116389837Skris     This has been tested on Linux and Tru64.
116468651Skris     [Richard Levitte]
116568651Skris
116668651Skris  *) Randomness polling function for Win9x, as described in:
116768651Skris     Peter Gutmann, Software Generation of Practically Strong
116868651Skris     Random Numbers.
116968651Skris     [Ulf M�ller]
117068651Skris
117168651Skris  *) Fix so PRNG is seeded in req if using an already existing
117268651Skris     DSA key.
117368651Skris     [Steve Henson]
117468651Skris
117568651Skris  *) New options to smime application. -inform and -outform
117668651Skris     allow alternative formats for the S/MIME message including
117768651Skris     PEM and DER. The -content option allows the content to be
117868651Skris     specified separately. This should allow things like Netscape
117968651Skris     form signing output easier to verify.
118068651Skris     [Steve Henson]
118168651Skris
118268651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
118368651Skris     [Steve Henson]
118468651Skris
118568651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
118668651Skris     STRING types. These convert content octets to and from the
118768651Skris     underlying type. The actual tag and length octets are
118868651Skris     already assumed to have been read in and checked. These
118968651Skris     are needed because all other string types have virtually
119068651Skris     identical handling apart from the tag. By having versions
119168651Skris     of the ASN1 functions that just operate on content octets
119268651Skris     IMPLICIT tagging can be handled properly. It also allows
119368651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
119468651Skris     and ASN1_INTEGER are identical apart from the tag.
119568651Skris     [Steve Henson]
119668651Skris
119768651Skris  *) Change the handling of OID objects as follows:
119868651Skris
119968651Skris     - New object identifiers are inserted in objects.txt, following
120068651Skris       the syntax given in objects.README.
120168651Skris     - objects.pl is used to process obj_mac.num and create a new
120268651Skris       obj_mac.h.
120368651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
120468651Skris       obj_mac.h.
120568651Skris
120668651Skris     This is currently kind of a hack, and the perl code in objects.pl
120768651Skris     isn't very elegant, but it works as I intended.  The simplest way
120868651Skris     to check that it worked correctly is to look in obj_dat.h and
120968651Skris     check the array nid_objs and make sure the objects haven't moved
121068651Skris     around (this is important!).  Additions are OK, as well as
121168651Skris     consistent name changes. 
121268651Skris     [Richard Levitte]
121368651Skris
121468651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
121568651Skris     [Bodo Moeller]
121668651Skris
121768651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
121868651Skris     The given file adds to whatever has already been seeded into the
121968651Skris     random pool through the RANDFILE configuration file option or
122068651Skris     environment variable, or the default random state file.
122168651Skris     [Richard Levitte]
122268651Skris
122368651Skris  *) mkstack.pl now sorts each macro group into lexical order.
122468651Skris     Previously the output order depended on the order the files
122568651Skris     appeared in the directory, resulting in needless rewriting
122668651Skris     of safestack.h .
122768651Skris     [Steve Henson]
122868651Skris
122968651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
123068651Skris     work arounds for the VC++ problem that it treats func() as
123168651Skris     func(void). Also stripped out the parts of mkdef.pl that
123268651Skris     added extra typesafe functions: these no longer exist.
123368651Skris     [Steve Henson]
123468651Skris
123568651Skris  *) Reorganisation of the stack code. The macros are now all 
123668651Skris     collected in safestack.h . Each macro is defined in terms of
123768651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
123868651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
123968651Skris     this has the advantage of retaining type safety without the
124068651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
124168651Skris     then the non typesafe macros are used instead. Also modified the
124268651Skris     mkstack.pl script to handle the new form. Needs testing to see
124368651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
124468651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
124568651Skris     and PKCS12_STACK_OF.
124668651Skris     [Steve Henson]
124768651Skris
124868651Skris  *) When some versions of IIS use the 'NET' form of private key the
124968651Skris     key derivation algorithm is different. Normally MD5(password) is
125068651Skris     used as a 128 bit RC4 key. In the modified case
125168651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
125268651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
125368651Skris     as the old Netscape_RSA functions except they have an additional
125468651Skris     'sgckey' parameter which uses the modified algorithm. Also added
125568651Skris     an -sgckey command line option to the rsa utility. Thanks to 
125668651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
125768651Skris     algorithm to openssl-dev.
125868651Skris     [Steve Henson]
125968651Skris
126068651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
126168651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
126268651Skris     Corrected to 'c.kname'.
126368651Skris     [Phillip Porch <root@theporch.com>]
126468651Skris
126568651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
126668651Skris     a STACK of email addresses from a certificate or request, these look
126768651Skris     in the subject name and the subject alternative name extensions and 
126868651Skris     omit any duplicate addresses.
126968651Skris     [Steve Henson]
127068651Skris
127168651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
127268651Skris     This makes DSA verification about 2 % faster.
127368651Skris     [Bodo Moeller]
127468651Skris
127568651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
127668651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
127768651Skris     plus overhead for 1024 bit moduli).
127868651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
127968651Skris     exponents (as measured by "openssl speed rsa2048").
128068651Skris     [Bodo Moeller]
128168651Skris
128268651Skris  *) Rename memory handling macros to avoid conflicts with other
128368651Skris     software:
128468651Skris          Malloc         =>  OPENSSL_malloc
128568651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
128668651Skris          Realloc        =>  OPENSSL_realloc
128768651Skris          Free           =>  OPENSSL_free
128868651Skris     [Richard Levitte]
128968651Skris
129068651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
129168651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
129268651Skris     [Bodo Moeller]
129368651Skris
129468651Skris  *) CygWin32 support.
129568651Skris     [John Jarvie <jjarvie@newsguy.com>]
129668651Skris
129768651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
129868651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
129968651Skris     by default all type-specific stack functions are "#define"d back to
130068651Skris     standard stack functions. This results in more streamlined output
130168651Skris     but retains the type-safety checking possibilities of the original
130268651Skris     approach.
130368651Skris     [Geoff Thorpe]
130468651Skris
130568651Skris  *) The STACK code has been cleaned up, and certain type declarations
130668651Skris     that didn't make a lot of sense have been brought in line. This has
130768651Skris     also involved a cleanup of sorts in safestack.h to more correctly
130868651Skris     map type-safe stack functions onto their plain stack counterparts.
130968651Skris     This work has also resulted in a variety of "const"ifications of
131068651Skris     lots of the code, especially "_cmp" operations which should normally
131168651Skris     be prototyped with "const" parameters anyway.
131268651Skris     [Geoff Thorpe]
131368651Skris
131468651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
131568651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
131668651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
131768651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
131868651Skris     is used only indexed by a cyclic counter. As entropy may not be
131968651Skris     well distributed from the beginning, 'md' is important as a
132068651Skris     chaining variable. However, the output function chains only half
132168651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
132268651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
132368651Skris     in all of 'state' being rewritten, with the new values depending
132468651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
132568651Skris     [Bodo Moeller]
132668651Skris
132768651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
132868651Skris     the handshake is continued after ssl_verify_cert_chain();
132968651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
133068651Skris     can lead to 'unexplainable' connection aborts later.
133168651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
133268651Skris
133368651Skris  *) Major EVP API cipher revision.
133468651Skris     Add hooks for extra EVP features. This allows various cipher
133568651Skris     parameters to be set in the EVP interface. Support added for variable
133668651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
133768651Skris     setting of RC2 and RC5 parameters.
133868651Skris
133968651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
134068651Skris     ciphers.
134168651Skris
134268651Skris     Remove lots of duplicated code from the EVP library. For example *every*
134368651Skris     cipher init() function handles the 'iv' in the same way according to the
134468651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
134568651Skris     for CFB and OFB modes they zero ctx->num.
134668651Skris
134768651Skris     New functionality allows removal of S/MIME code RC2 hack.
134868651Skris
134968651Skris     Most of the routines have the same form and so can be declared in terms
135068651Skris     of macros.
135168651Skris
135268651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
135368651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
135468651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
135568651Skris     flags.
135668651Skris
135768651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
135868651Skris     value: although software versions of the algorithms cannot fail
135968651Skris     any installed hardware versions can.
136068651Skris     [Steve Henson]
136168651Skris
136268651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
136368651Skris     this option is set, tolerate broken clients that send the negotiated
136468651Skris     protocol version number instead of the requested protocol version
136568651Skris     number.
136668651Skris     [Bodo Moeller]
136768651Skris
136868651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
136968651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
137068651Skris     Previous versions had this flag inverted, inconsistent with
137168651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
137268651Skris     [Bodo Moeller; problem reported by Amit Chopra]
137368651Skris
137468651Skris  *) Add missing DSA library text string. Work around for some IIS
137568651Skris     key files with invalid SEQUENCE encoding.
137668651Skris     [Steve Henson]
137768651Skris
137868651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
137968651Skris     and so on that are implemented in OpenSSL.
138068651Skris     [Richard Levitte]
138168651Skris
138268651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
138368651Skris     with the same subject name hash and wouldn't handle CRLs at all.
138468651Skris     Added -fingerprint option to crl utility, to support new c_rehash
138568651Skris     features.
138668651Skris     [Steve Henson]
138768651Skris
138868651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
138968651Skris     [Ulf M�ller]
139068651Skris
139168651Skris  *) Fix for SSL server purpose checking. Server checking was
139268651Skris     rejecting certificates which had extended key usage present
139368651Skris     but no ssl client purpose.
139468651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
139568651Skris
139668651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
139768651Skris     is a little unclear about how a blank password is handled.
139868651Skris     Since the password in encoded as a BMPString with terminating
139968651Skris     double NULL a zero length password would end up as just the
140068651Skris     double NULL. However no password at all is different and is
140168651Skris     handled differently in the PKCS#12 key generation code. NS
140268651Skris     treats a blank password as zero length. MSIE treats it as no
140368651Skris     password on export: but it will try both on import. We now do
140468651Skris     the same: PKCS12_parse() tries zero length and no password if
140568651Skris     the password is set to "" or NULL (NULL is now a valid password:
140668651Skris     it wasn't before) as does the pkcs12 application.
140768651Skris     [Steve Henson]
140868651Skris
140968651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
141068651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
141168651Skris     be obtained from the error queue.
141268651Skris     [Bodo Moeller]
141368651Skris
141468651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
141568651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
141668651Skris     accordingly to avoid race conditions (this is necessary because
141768651Skris     thread_hash is no longer constant once set).
141868651Skris     [Bodo Moeller]
141968651Skris
142068651Skris  *) Bugfix for linux-elf makefile.one.
142168651Skris     [Ulf M�ller]
142268651Skris
142368651Skris  *) RSA_get_default_method() will now cause a default
142468651Skris     RSA_METHOD to be chosen if one doesn't exist already.
142568651Skris     Previously this was only set during a call to RSA_new()
142668651Skris     or RSA_new_method(NULL) meaning it was possible for
142768651Skris     RSA_get_default_method() to return NULL.
142868651Skris     [Geoff Thorpe]
142968651Skris
143068651Skris  *) Added native name translation to the existing DSO code
143168651Skris     that will convert (if the flag to do so is set) filenames
143268651Skris     that are sufficiently small and have no path information
143368651Skris     into a canonical native form. Eg. "blah" converted to
143468651Skris     "libblah.so" or "blah.dll" etc.
143568651Skris     [Geoff Thorpe]
143668651Skris
143768651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
143868651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
143968651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
144068651Skris     may not be NULL.
144168651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
144268651Skris
144368651Skris  *) CONF library reworked to become more general.  A new CONF
144468651Skris     configuration file reader "class" is implemented as well as a
144568651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
144668651Skris     old CONF_* functions are still there, but are reimplemented to
144768651Skris     work in terms of the new functions.  Also, a set of functions
144868651Skris     to handle the internal storage of the configuration data is
144968651Skris     provided to make it easier to write new configuration file
145068651Skris     reader "classes" (I can definitely see something reading a
145168651Skris     configuration file in XML format, for example), called _CONF_*,
145268651Skris     or "the configuration storage API"...
145368651Skris
145468651Skris     The new configuration file reading functions are:
145568651Skris
145668651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
145768651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
145868651Skris
145968651Skris        NCONF_default, NCONF_WIN32
146068651Skris
146168651Skris        NCONF_dump_fp, NCONF_dump_bio
146268651Skris
146368651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
146468651Skris     NCONF_new creates a new CONF object.  This works in the same way
146568651Skris     as other interfaces in OpenSSL, like the BIO interface.
146668651Skris     NCONF_dump_* dump the internal storage of the configuration file,
146768651Skris     which is useful for debugging.  All other functions take the same
146868651Skris     arguments as the old CONF_* functions wth the exception of the
146968651Skris     first that must be a `CONF *' instead of a `LHASH *'.
147068651Skris
147168651Skris     To make it easer to use the new classes with the old CONF_* functions,
147268651Skris     the function CONF_set_default_method is provided.
147368651Skris     [Richard Levitte]
147468651Skris
147568651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
147668651Skris     mentioned in the documentation but had not been implemented.
147768651Skris     (This option is not yet really useful because even the additional
147868651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
147968651Skris     [Bodo Moeller]
148068651Skris
148168651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
148268651Skris     OpenSSL-based applications) load shared libraries and bind to
148368651Skris     them in a portable way.
148468651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
148568651Skris
148659191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
148759191Skris
148859191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
148959191Skris
149059191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
149159191Skris     (the default implementation of RAND_status).
149259191Skris
149359191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
149459191Skris     to '-clrext' (= clear extensions), as intended and documented.
149559191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
149659191Skris     <attili@amaxo.com>]
149759191Skris
149859191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
149959191Skris     was larger than the MD block size.      
150059191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
150159191Skris
150259191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
150359191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
150459191Skris     using the passed key: if the passed key was a private key the result
150559191Skris     of X509_print(), for example, would be to print out all the private key
150659191Skris     components.
150759191Skris     [Steve Henson]
150859191Skris
150959191Skris  *) des_quad_cksum() byte order bug fix.
151059191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
151159191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
151259191Skris
151359191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
151459191Skris     discouraged.
151559191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
151659191Skris
151759191Skris  *) For easily testing in shell scripts whether some command
151859191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
151959191Skris     returns with exit code 0 iff no command of the given name is available.
152059191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
152159191Skris     the output goes to stdout and nothing is printed to stderr.
152259191Skris     Additional arguments are always ignored.
152359191Skris
152459191Skris     Since for each cipher there is a command of the same name,
152559191Skris     the 'no-cipher' compilation switches can be tested this way.
152659191Skris
152759191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
152859191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
152959191Skris     [Bodo Moeller]
153059191Skris
153159191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
153259191Skris     [Bodo Moeller]
153359191Skris
153459191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
153559191Skris     is set; it will be thrown away anyway because each handshake creates
153659191Skris     its own key.
153759191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
153859191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
153959191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
154059191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
154159191Skris     [Bodo Moeller]
154259191Skris
154359191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
154459191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
154559191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
154659191Skris     does not suppress any output.
154759191Skris     [Richard Levitte]
154859191Skris
154959191Skris  *) Add compatibility options to the purpose and trust code. The
155059191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
155159191Skris     accepts a certificate or CA, this was the previous behaviour,
155259191Skris     with all the associated security issues.
155359191Skris
155459191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
155559191Skris     automatically trust self signed roots in certificate store. A
155659191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
155759191Skris     a purpose has no associated trust setting and it should instead
155859191Skris     use the value in the default purpose.
155959191Skris     [Steve Henson]
156059191Skris
156159191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
156259191Skris     and fix a memory leak.
156359191Skris     [Steve Henson]
156459191Skris
156559191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
156659191Skris     reason strings from the previous version of the .c file, as
156759191Skris     the default to have only downcase letters (and digits) in
156859191Skris     automatically generated reasons codes is not always appropriate.
156959191Skris     [Bodo Moeller]
157059191Skris
157159191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
157259191Skris     using strerror.  Previously, ERR_reason_error_string() returned
157359191Skris     library names as reason strings for SYSerr; but SYSerr is a special
157459191Skris     case where small numbers are errno values, not library numbers.
157559191Skris     [Bodo Moeller]
157659191Skris
157759191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
157859191Skris     converts DSA parameters into DH parameters. (When creating parameters,
157959191Skris     DSA_generate_parameters is used.)
158059191Skris     [Bodo Moeller]
158159191Skris
158259191Skris  *) Include 'length' (recommended exponent length) in C code generated
158359191Skris     by 'openssl dhparam -C'.
158459191Skris     [Bodo Moeller]
158559191Skris
158659191Skris  *) The second argument to set_label in perlasm was already being used
158759191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
158859191Skris     which was free.
158959191Skris     [Steve Henson]
159059191Skris
159159191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
159259191Skris     instead of RAND_bytes for encryption IVs and salts.
159359191Skris     [Bodo Moeller]
159459191Skris
159559191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
159659191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
159759191Skris     RAND_set_rand_method would be impossible.
159859191Skris     [Bodo Moeller]
159959191Skris
160059191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
160159191Skris     number generation fails.
160259191Skris     [Bodo Moeller]
160359191Skris
160459191Skris  *) New 'rand' application for creating pseudo-random output.
160559191Skris     [Bodo Moeller]
160659191Skris
160759191Skris  *) Added configuration support for Linux/IA64
160859191Skris     [Rolf Haberrecker <rolf@suse.de>]
160959191Skris
161059191Skris  *) Assembler module support for Mingw32.
161159191Skris     [Ulf M�ller]
161259191Skris
161359191Skris  *) Shared library support for HPUX (in shlib/).
161459191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
161559191Skris
161659191Skris  *) Shared library support for Solaris gcc.
161759191Skris     [Lutz Behnke <behnke@trustcenter.de>]
161859191Skris
161959191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
162059191Skris
162159191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
162259191Skris     were added manually and by SMIME_crlf_copy().
162359191Skris     [Steve Henson]
162459191Skris
162559191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
162659191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
162759191Skris
162859191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
162959191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
163059191Skris     [Ulf M�ller]
163159191Skris
163259191Skris  *) Add an optional second argument to the set_label() in the perl
163359191Skris     assembly language builder. If this argument exists and is set
163459191Skris     to 1 it signals that the assembler should use a symbol whose 
163559191Skris     scope is the entire file, not just the current function. This
163659191Skris     is needed with MASM which uses the format label:: for this scope.
163759191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
163859191Skris
163959191Skris  *) Change the ASN1 types so they are typedefs by default. Before
164059191Skris     almost all types were #define'd to ASN1_STRING which was causing
164159191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
164259191Skris     for example.
164359191Skris     [Steve Henson]
164459191Skris
164559191Skris  *) Change names of new functions to the new get1/get0 naming
164659191Skris     convention: After 'get1', the caller owns a reference count
164759191Skris     and has to call ..._free; 'get0' returns a pointer to some
164859191Skris     data structure without incrementing reference counters.
164959191Skris     (Some of the existing 'get' functions increment a reference
165059191Skris     counter, some don't.)
165159191Skris     Similarly, 'set1' and 'add1' functions increase reference
165259191Skris     counters or duplicate objects.
165359191Skris     [Steve Henson]
165459191Skris
165559191Skris  *) Allow for the possibility of temp RSA key generation failure:
165659191Skris     the code used to assume it always worked and crashed on failure.
165759191Skris     [Steve Henson]
165859191Skris
165959191Skris  *) Fix potential buffer overrun problem in BIO_printf().
166059191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
166159191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
166259191Skris
166359191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
166459191Skris     RAND_egd() and RAND_status().  In the command line application,
166559191Skris     the EGD socket can be specified like a seed file using RANDFILE
166659191Skris     or -rand.
166759191Skris     [Ulf M�ller]
166859191Skris
166959191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
167059191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
167159191Skris     [Steve Henson]
167259191Skris
167359191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
167459191Skris     list to exclude them. This means that no special compilation option
167559191Skris     is needed to use anonymous DH: it just needs to be included in the
167659191Skris     cipher list.
167759191Skris     [Steve Henson]
167859191Skris
167959191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
168059191Skris     EVP_MD_type. The old functionality is available in a new macro called
168159191Skris     EVP_MD_md(). Change code that uses it and update docs.
168259191Skris     [Steve Henson]
168359191Skris
168459191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
168559191Skris     where the 'void *' argument is replaced by a function pointer argument.
168659191Skris     Previously 'void *' was abused to point to functions, which works on
168759191Skris     many platforms, but is not correct.  As these functions are usually
168859191Skris     called by macros defined in OpenSSL header files, most source code
168959191Skris     should work without changes.
169059191Skris     [Richard Levitte]
169159191Skris
169259191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
169359191Skris     sections with information on -D... compiler switches used for
169459191Skris     compiling the library so that applications can see them.  To enable
169559191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
169659191Skris     must be defined.  E.g.,
169759191Skris        #define OPENSSL_ALGORITHM_DEFINES
169859191Skris        #include <openssl/opensslconf.h>
169959191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
170059191Skris     [Richard Levitte, Ulf and Bodo M�ller]
170159191Skris
170259191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
170359191Skris     record layer.
170459191Skris     [Bodo Moeller]
170559191Skris
170659191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
170759191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
170859191Skris     the required ASN1 format: arbitrary types determined by an OID.
170959191Skris     [Steve Henson]
171059191Skris
171159191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
171259191Skris     argument to 'req'. This is not because the function is newer or
171359191Skris     better than others it just uses the work 'NEW' in the certificate
171459191Skris     request header lines. Some software needs this.
171559191Skris     [Steve Henson]
171659191Skris
171759191Skris  *) Reorganise password command line arguments: now passwords can be
171859191Skris     obtained from various sources. Delete the PEM_cb function and make
171959191Skris     it the default behaviour: i.e. if the callback is NULL and the
172059191Skris     usrdata argument is not NULL interpret it as a null terminated pass
172159191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
172259191Skris     is prompted for as usual.
172359191Skris     [Steve Henson]
172459191Skris
172559191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
172659191Skris     the support is automatically enabled. The resulting binaries will
172759191Skris     autodetect the card and use it if present.
172859191Skris     [Ben Laurie and Compaq Inc.]
172959191Skris
173059191Skris  *) Work around for Netscape hang bug. This sends certificate request
173159191Skris     and server done in one record. Since this is perfectly legal in the
173259191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
173359191Skris     the bugs/SSLv3 entry for more info.
173459191Skris     [Steve Henson]
173559191Skris
173659191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
173759191Skris     [Andy Polyakov]
173859191Skris
173959191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
174059191Skris     of seed file.
174159191Skris     [Steve Henson]
174259191Skris
174359191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
174459191Skris     [Bodo Moeller]
174559191Skris
174659191Skris  *) Add command line password options to the remaining applications.
174759191Skris     [Steve Henson]
174859191Skris
174959191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
175059191Skris     bits.
175159191Skris     [Ulf M�ller]
175259191Skris
175359191Skris  *) More tests in bntest.c, and changed test_bn output.
175459191Skris     [Ulf M�ller]
175559191Skris
175659191Skris  *) ./config recognizes MacOS X now.
175759191Skris     [Andy Polyakov]
175859191Skris
175959191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
176059191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
176159191Skris     [Ulf M�ller]
176259191Skris
176359191Skris  *) Add support for various broken PKCS#8 formats, and command line
176459191Skris     options to produce them.
176559191Skris     [Steve Henson]
176659191Skris
176759191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
176859191Skris     get temporary BIGNUMs from a BN_CTX.
176959191Skris     [Ulf M�ller]
177059191Skris
177159191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
177259191Skris     for p == 0.
177359191Skris     [Ulf M�ller]
177459191Skris
177559191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
177659191Skris     include a #define from the old name to the new. The original intent
177759191Skris     was that statically linked binaries could for example just call
177859191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
177959191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
178059191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
178159191Skris     one would link with the other. They are now in separate source files.
178259191Skris     [Steve Henson]
178359191Skris
178459191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
178559191Skris     [Steve Henson]
178659191Skris
178759191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
178859191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
178959191Skris     loop, our standard modexp algorithms are faster).
179059191Skris     [Bodo Moeller]
179159191Skris
179259191Skris  *) Support for the EBCDIC character set completed.
179359191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
179459191Skris
179559191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
179659191Skris     use void * instead of char * in lhash.
179759191Skris     [Ulf M�ller] 
179859191Skris
179959191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
180059191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
180159191Skris     this the server could overwrite ephemeral keys that the client
180259191Skris     has already seen).
180359191Skris     [Bodo Moeller]
180459191Skris
180559191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
180659191Skris     using 50 iterations of the Rabin-Miller test.
180759191Skris
180859191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
180959191Skris     iterations of the Rabin-Miller test as required by the appendix
181059191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
181159191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
181259191Skris     generation becomes much faster.
181359191Skris
181459191Skris     This implies a change for the callback functions in DSA_is_prime
181559191Skris     and DSA_generate_parameters: The callback function is called once
181659191Skris     for each positive witness in the Rabin-Miller test, not just
181759191Skris     occasionally in the inner loop; and the parameters to the
181859191Skris     callback function now provide an iteration count for the outer
181959191Skris     loop rather than for the current invocation of the inner loop.
182059191Skris     DSA_generate_parameters additionally can call the callback
182159191Skris     function with an 'iteration count' of -1, meaning that a
182259191Skris     candidate has passed the trial division test (when q is generated 
182359191Skris     from an application-provided seed, trial division is skipped).
182459191Skris     [Bodo Moeller]
182559191Skris
182659191Skris  *) New function BN_is_prime_fasttest that optionally does trial
182759191Skris     division before starting the Rabin-Miller test and has
182859191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
182959191Skris     has to allocate at least one BN_CTX).
183059191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
183159191Skris     trial division stage.
183259191Skris     [Bodo Moeller]
183359191Skris
183459191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
183559191Skris     as ASN1_TIME.
183659191Skris     [Steve Henson]
183759191Skris
183859191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
183959191Skris     [Steve Henson]
184059191Skris
184159191Skris  *) New function BN_pseudo_rand().
184259191Skris     [Ulf M�ller]
184359191Skris
184459191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
184559191Skris     bignum version of BN_from_montgomery() with the working code from
184659191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
184759191Skris     the comments.
184859191Skris     [Ulf M�ller]
184959191Skris
185059191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
185159191Skris     made it impossible to use the same SSL_SESSION data structure in
185259191Skris     SSL2 clients in multiple threads.
185359191Skris     [Bodo Moeller]
185459191Skris
185559191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
185659191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
185759191Skris     to seed the PRNG (previously an explicit byte count was required).
185859191Skris     [Ulf M�ller, Bodo M�ller]
185959191Skris
186059191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
186159191Skris     used (char *) instead of (void *) and had casts all over the place.
186259191Skris     [Steve Henson]
186359191Skris
186459191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
186559191Skris     [Ulf M�ller]
186659191Skris
186759191Skris  *) Retain source code compatibility for BN_prime_checks macro:
186859191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
186959191Skris     BN_prime_checks_for_size to determine the appropriate number of
187059191Skris     Rabin-Miller iterations.
187159191Skris     [Ulf M�ller]
187259191Skris
187359191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
187459191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
187559191Skris     (Check if this is true? OpenPGP calls them "strong".)
187659191Skris     [Ulf M�ller]
187759191Skris
187859191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
187959191Skris     "dhparam". The old programs are retained for now but will handle DH keys
188059191Skris     (instead of parameters) in future.
188159191Skris     [Steve Henson]
188259191Skris
188359191Skris  *) Make the ciphers, s_server and s_client programs check the return values
188459191Skris     when a new cipher list is set.
188559191Skris     [Steve Henson]
188659191Skris
188759191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
188859191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
188959191Skris     wrong.
189059191Skris
189159191Skris     The syntax for the cipher sorting has been extended to support sorting by
189259191Skris     cipher-strength (using the strength_bits hard coded in the tables).
189359191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
189459191Skris
189559191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
189659191Skris     string with an "undefined" symbol (neither command nor alphanumeric
189759191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
189859191Skris     an error is flagged.
189959191Skris
190059191Skris     Due to the strength-sorting extension, the code of the
190159191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
190259191Skris     the readability was also increased :-)
190359191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
190459191Skris
190559191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
190659191Skris     for the first serial number and places 2 in the serial number file. This
190759191Skris     avoids problems when the root CA is created with serial number zero and
190859191Skris     the first user certificate has the same issuer name and serial number
190959191Skris     as the root CA.
191059191Skris     [Steve Henson]
191159191Skris
191259191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
191359191Skris     the new code. Add documentation for this stuff.
191459191Skris     [Steve Henson]
191559191Skris
191659191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
191759191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
191859191Skris     structures and behave in an analagous way to the X509v3 functions:
191959191Skris     they shouldn't be called directly but wrapper functions should be used
192059191Skris     instead.
192159191Skris
192259191Skris     So we also now have some wrapper functions that call the X509at functions
192359191Skris     when passed certificate requests. (TO DO: similar things can be done with
192459191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
192559191Skris     things. Some of these need some d2i or i2d and print functionality
192659191Skris     because they handle more complex structures.)
192759191Skris     [Steve Henson]
192859191Skris
192959191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
193059191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
193159191Skris     NO_RSA in ssl/s2*.c. 
193259191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
193359191Skris
193459191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
193559191Skris     has a return value which indicates the quality of the random data
193659191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
193759191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
193859191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
193959191Skris     RAND_seed, but takes an extra argument for an entropy estimate
194059191Skris     (RAND_seed always assumes full entropy).
194159191Skris     [Ulf M�ller]
194259191Skris
194359191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
194459191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
194559191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
194659191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
194759191Skris     false-positive rate of at most 2^-80 for random input.
194859191Skris     [Bodo Moeller]
194959191Skris
195059191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
195159191Skris     [Bodo Moeller]
195259191Skris
195359191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
195459191Skris     in the 0.9.5 release), this returns the chain
195559191Skris     from an X509_CTX structure with a dup of the stack and all
195659191Skris     the X509 reference counts upped: so the stack will exist
195759191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
195859191Skris     to use this.
195959191Skris
196059191Skris     Also make SSL_SESSION_print() print out the verify return
196159191Skris     code.
196259191Skris     [Steve Henson]
196359191Skris
196459191Skris  *) Add manpage for the pkcs12 command. Also change the default
196559191Skris     behaviour so MAC iteration counts are used unless the new
196659191Skris     -nomaciter option is used. This improves file security and
196759191Skris     only older versions of MSIE (4.0 for example) need it.
196859191Skris     [Steve Henson]
196959191Skris
197059191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
197159191Skris     [Ulf M�ller]
197259191Skris
197359191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
197459191Skris     unstructuredName and unstructuredAddress. These are taken from
197559191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
197659191Skris     international characters are used.
197759191Skris
197859191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
197959191Skris     based on strings. Remove the 'loc' parameter when adding
198059191Skris     attributes because these will be a SET OF encoding which is sorted
198159191Skris     in ASN1 order.
198259191Skris     [Steve Henson]
198359191Skris
198459191Skris  *) Initial changes to the 'req' utility to allow request generation
198559191Skris     automation. This will allow an application to just generate a template
198659191Skris     file containing all the field values and have req construct the
198759191Skris     request.
198859191Skris
198959191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
199059191Skris     used all over the place including certificate requests and PKCS#7
199159191Skris     structures. They are currently handled manually where necessary with
199259191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
199359191Skris     manner analogous to the X509 extension functions: they allow
199459191Skris     attributes to be looked up by NID and added.
199559191Skris
199659191Skris     Later something similar to the X509V3 code would be desirable to
199759191Skris     automatically handle the encoding, decoding and printing of the
199859191Skris     more complex types. The string types like challengePassword can
199959191Skris     be handled by the string table functions.
200059191Skris
200159191Skris     Also modified the multi byte string table handling. Now there is
200259191Skris     a 'global mask' which masks out certain types. The table itself
200359191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
200459191Skris     is useful when for example there is only one permissible type
200559191Skris     (as in countryName) and using the mask might result in no valid
200659191Skris     types at all.
200759191Skris     [Steve Henson]
200859191Skris
200959191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
201059191Skris     SSL_get_peer_finished to allow applications to obtain the latest
201159191Skris     Finished messages sent to the peer or expected from the peer,
201259191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
201359191Skris     actually received from the peer, otherwise the protocol will be aborted.)
201459191Skris
201559191Skris     As the Finished message are message digests of the complete handshake
201659191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
201759191Skris     be used for external authentication procedures when the authentication
201859191Skris     provided by SSL/TLS is not desired or is not enough.
201959191Skris     [Bodo Moeller]
202059191Skris
202159191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
202259191Skris     the host supports BWX extension and if Compaq C is present on the
202359191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
202459191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
202559191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
202659191Skris     SHA1.
202759191Skris     [Andy Polyakov]
202859191Skris
202959191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
203059191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
203159191Skris     weak crypto and after checking the certificate is SGC a second one
203259191Skris     with strong crypto. MS SGC stops the first handshake after receiving
203359191Skris     the server certificate message and sends a second client hello. Since
203459191Skris     a server will typically do all the time consuming operations before
203559191Skris     expecting any further messages from the client (server key exchange
203659191Skris     is the most expensive) there is little difference between the two.
203759191Skris
203859191Skris     To get OpenSSL to support MS SGC we have to permit a second client
203959191Skris     hello message after we have sent server done. In addition we have to
204059191Skris     reset the MAC if we do get this second client hello.
204159191Skris     [Steve Henson]
204259191Skris
204359191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
204459191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
204559191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
204659191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
204759191Skris     has the key type encoded in the ASN1 structure. Added DER private key
204859191Skris     support to pkcs8 application.
204959191Skris     [Steve Henson]
205059191Skris
205159191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
205259191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
205359191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
205459191Skris     is set, we interpret this as a request to violate the specification
205559191Skris     (the worst that can happen is a handshake failure, and 'correct'
205659191Skris     behaviour would result in a handshake failure anyway).
205759191Skris     [Bodo Moeller]
205859191Skris
205959191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
206059191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
206159191Skris     concurrently obtain them from an external cache).
206259191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
206359191Skris     so if there's a conflict, we now throw out the old one to achieve
206459191Skris     consistency.
206559191Skris     [Bodo Moeller]
206659191Skris
206759191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
206859191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
206959191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
207059191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
207159191Skris     example.
207259191Skris     [Steve Henson]
207359191Skris
207459191Skris  *) Simplify the trust setting structure and code. Now we just have
207559191Skris     two sequences of OIDs for trusted and rejected settings. These will
207659191Skris     typically have values the same as the extended key usage extension
207759191Skris     and any application specific purposes.
207859191Skris
207959191Skris     The trust checking code now has a default behaviour: it will just
208059191Skris     check for an object with the same NID as the passed id. Functions can
208159191Skris     be provided to override either the default behaviour or the behaviour
208259191Skris     for a given id. SSL client, server and email already have functions
208359191Skris     in place for compatibility: they check the NID and also return "trusted"
208459191Skris     if the certificate is self signed.
208559191Skris     [Steve Henson]
208659191Skris
208759191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
208859191Skris     traditional format into an EVP_PKEY structure.
208959191Skris     [Steve Henson]
209059191Skris
209159191Skris  *) Add a password callback function PEM_cb() which either prompts for
209259191Skris     a password if usr_data is NULL or otherwise assumes it is a null
209359191Skris     terminated password. Allow passwords to be passed on command line
209459191Skris     environment or config files in a few more utilities.
209559191Skris     [Steve Henson]
209659191Skris
209759191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
209859191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
209959191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
210059191Skris     Update documentation.
210159191Skris     [Steve Henson]
210259191Skris
210359191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
210459191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
210559191Skris     and produce an error if it couldn't. For compatibility we also have
210659191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
210759191Skris     don't allocate anything because they don't need to.
210859191Skris     [Steve Henson]
210959191Skris
211059191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
211159191Skris     for details.
211259191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
211359191Skris
211459191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
211559191Skris     possibly others as well.  The purpose is to make an interface that
211659191Skris     provide hooks so anyone can build a separate set of allocation and
211759191Skris     deallocation routines to be used by OpenSSL, for example memory
211859191Skris     pool implementations, or something else, which was previously hard
211959191Skris     since Malloc(), Realloc() and Free() were defined as macros having
212059191Skris     the values malloc, realloc and free, respectively (except for Win32
212159191Skris     compilations).  The same is provided for memory debugging code.
212259191Skris     OpenSSL already comes with functionality to find memory leaks, but
212359191Skris     this gives people a chance to debug other memory problems.
212459191Skris
212559191Skris     With these changes, a new set of functions and macros have appeared:
212659191Skris
212768651Skris       CRYPTO_set_mem_debug_functions()	        [F]
212868651Skris       CRYPTO_get_mem_debug_functions()         [F]
212968651Skris       CRYPTO_dbg_set_options()	                [F]
213068651Skris       CRYPTO_dbg_get_options()                 [F]
213168651Skris       CRYPTO_malloc_debug_init()               [M]
213259191Skris
213359191Skris     The memory debug functions are NULL by default, unless the library
213459191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
213559191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
213659191Skris     gives the standard debugging functions that come with OpenSSL) or
213759191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
213859191Skris     provided by the library user) must be used.  When the standard
213959191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
214059191Skris     request additional information:
214159191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
214259191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
214359191Skris
214459191Skris     Also, things like CRYPTO_set_mem_functions will always give the
214559191Skris     expected result (the new set of functions is used for allocation
214659191Skris     and deallocation) at all times, regardless of platform and compiler
214759191Skris     options.
214859191Skris
214959191Skris     To finish it up, some functions that were never use in any other
215059191Skris     way than through macros have a new API and new semantic:
215159191Skris
215259191Skris       CRYPTO_dbg_malloc()
215359191Skris       CRYPTO_dbg_realloc()
215459191Skris       CRYPTO_dbg_free()
215559191Skris
215659191Skris     All macros of value have retained their old syntax.
215759191Skris     [Richard Levitte and Bodo Moeller]
215859191Skris
215959191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
216059191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
216159191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
216259191Skris     algorithm.
216359191Skris     [Steve Henson]
216459191Skris
216559191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
216659191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
216759191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
216859191Skris
216959191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
217059191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
217159191Skris     functionality to handle multipart/signed properly) and a utility
217259191Skris     called 'smime' to call all this stuff. This is based on code I
217359191Skris     originally wrote for Celo who have kindly allowed it to be
217459191Skris     included in OpenSSL.
217559191Skris     [Steve Henson]
217659191Skris
217759191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
217859191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
217959191Skris     decides which of these is called by des_set_key; this way
218059191Skris     des_check_key behaves as it always did, but applications and
218159191Skris     the library itself, which was buggy for des_check_key == 1,
218259191Skris     have a cleaner way to pick the version they need.
218359191Skris     [Bodo Moeller]
218459191Skris
218559191Skris  *) New function PKCS12_newpass() which changes the password of a
218659191Skris     PKCS12 structure.
218759191Skris     [Steve Henson]
218859191Skris
218959191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
219059191Skris     dynamic mix. In both cases the ids can be used as an index into the
219159191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
219259191Skris     functions so they accept a list of the field values and the
219359191Skris     application doesn't need to directly manipulate the X509_TRUST
219459191Skris     structure.
219559191Skris     [Steve Henson]
219659191Skris
219759191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
219859191Skris     need initialising.
219959191Skris     [Steve Henson]
220059191Skris
220159191Skris  *) Modify the way the V3 extension code looks up extensions. This now
220259191Skris     works in a similar way to the object code: we have some "standard"
220359191Skris     extensions in a static table which is searched with OBJ_bsearch()
220459191Skris     and the application can add dynamic ones if needed. The file
220559191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
220659191Skris     updated whenever a new extension is added to the core code and kept
220759191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
220859191Skris     this. New extensions are not added too often so this file can readily
220959191Skris     be maintained manually.
221059191Skris
221159191Skris     There are two big advantages in doing things this way. The extensions
221259191Skris     can be looked up immediately and no longer need to be "added" using
221359191Skris     X509V3_add_standard_extensions(): this function now does nothing.
221459191Skris     [Side note: I get *lots* of email saying the extension code doesn't
221559191Skris      work because people forget to call this function]
221659191Skris     Also no dynamic allocation is done unless new extensions are added:
221759191Skris     so if we don't add custom extensions there is no need to call
221859191Skris     X509V3_EXT_cleanup().
221959191Skris     [Steve Henson]
222059191Skris
222159191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
222259191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
222359191Skris     to garbage. This is because not salting is a big security hole, so people
222459191Skris     should be discouraged from doing it.
222559191Skris     [Ben Laurie]
222659191Skris
222759191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
222859191Skris     digest to be passed on the command line but it only used this
222959191Skris     parameter when signing a certificate. Modified so all relevant
223059191Skris     operations are affected by the digest parameter including the
223159191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
223259191Skris     DSA key was used because it didn't fix the digest.
223359191Skris     [Steve Henson]
223459191Skris
223559191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
223659191Skris     certificates for consistency with the verify purpose (which is set
223759191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
223859191Skris
223959191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
224059191Skris     this is because it will reject chains with invalid extensions whereas
224159191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
224259191Skris
224359191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
224459191Skris     settings have an initial value consistent with the verify purpose: e.g.
224559191Skris     if the verify purpose is for SSL client use it expects the CA to be
224659191Skris     trusted for SSL client use. However the default value can be changed to
224759191Skris     permit custom trust settings: one example of this would be to only trust
224859191Skris     certificates from a specific "secure" set of CAs.
224959191Skris
225059191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
225159191Skris     which should be used for version portability: especially since the
225259191Skris     verify structure is likely to change more often now.
225359191Skris
225459191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
225559191Skris     to set them. If not set then assume SSL clients will verify SSL servers
225659191Skris     and vice versa.
225759191Skris
225859191Skris     Two new options to the verify program: -untrusted allows a set of
225959191Skris     untrusted certificates to be passed in and -purpose which sets the
226059191Skris     intended purpose of the certificate. If a purpose is set then the
226159191Skris     new chain verify code is used to check extension consistency.
226259191Skris     [Steve Henson]
226359191Skris
226459191Skris  *) Support for the authority information access extension.
226559191Skris     [Steve Henson]
226659191Skris
226759191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
226859191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
226959191Skris     public keys in a format compatible with certificate
227059191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
227159191Skris     functions called *_PublicKey_* which used various odd formats so
227259191Skris     these are retained for compatibility: however the DSA variants were
227359191Skris     never in a public release so they have been deleted. Changed dsa/rsa
227459191Skris     utilities to handle the new format: note no releases ever handled public
227559191Skris     keys so we should be OK.
227659191Skris
227759191Skris     The primary motivation for this change is to avoid the same fiasco
227859191Skris     that dogs private keys: there are several incompatible private key
227959191Skris     formats some of which are standard and some OpenSSL specific and
228059191Skris     require various evil hacks to allow partial transparent handling and
228159191Skris     even then it doesn't work with DER formats. Given the option anything
228259191Skris     other than PKCS#8 should be dumped: but the other formats have to
228359191Skris     stay in the name of compatibility.
228459191Skris
228559191Skris     With public keys and the benefit of hindsight one standard format 
228659191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
228759191Skris     it clearly returns an error if you try to read the wrong kind of key.
228859191Skris
228959191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
229059191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
229159191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
229259191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
229359191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
229459191Skris     reference count of the added key (they don't "swallow" the
229559191Skris     supplied key).
229659191Skris     [Steve Henson]
229759191Skris
229859191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
229959191Skris     CRLs would fail if the file contained no certificates or no CRLs:
230059191Skris     added a new function to read in both types and return the number
230159191Skris     read: this means that if none are read it will be an error. The
230259191Skris     DER versions of the certificate and CRL reader would always fail
230359191Skris     because it isn't possible to mix certificates and CRLs in DER format
230459191Skris     without choking one or the other routine. Changed this to just read
230559191Skris     a certificate: this is the best we can do. Also modified the code
230659191Skris     in apps/verify.c to take notice of return codes: it was previously
230759191Skris     attempting to read in certificates from NULL pointers and ignoring
230859191Skris     any errors: this is one reason why the cert and CRL reader seemed
230959191Skris     to work. It doesn't check return codes from the default certificate
231059191Skris     routines: these may well fail if the certificates aren't installed.
231159191Skris     [Steve Henson]
231259191Skris
231359191Skris  *) Code to support otherName option in GeneralName.
231459191Skris     [Steve Henson]
231559191Skris
231659191Skris  *) First update to verify code. Change the verify utility
231759191Skris     so it warns if it is passed a self signed certificate:
231859191Skris     for consistency with the normal behaviour. X509_verify
231959191Skris     has been modified to it will now verify a self signed
232059191Skris     certificate if *exactly* the same certificate appears
232159191Skris     in the store: it was previously impossible to trust a
232259191Skris     single self signed certificate. This means that:
232359191Skris     openssl verify ss.pem
232459191Skris     now gives a warning about a self signed certificate but
232559191Skris     openssl verify -CAfile ss.pem ss.pem
232659191Skris     is OK.
232759191Skris     [Steve Henson]
232859191Skris
232959191Skris  *) For servers, store verify_result in SSL_SESSION data structure
233059191Skris     (and add it to external session representation).
233159191Skris     This is needed when client certificate verifications fails,
233259191Skris     but an application-provided verification callback (set by
233359191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
233459191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
233559191Skris     but returns 1): When the session is reused, we have to set
233659191Skris     ssl->verify_result to the appropriate error code to avoid
233759191Skris     security holes.
233859191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
233959191Skris
234059191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
234159191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
234259191Skris     didn't contain any existing data because it was being created.
234359191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
234459191Skris
234559191Skris  *) Add a salt to the key derivation routines in enc.c. This
234659191Skris     forms the first 8 bytes of the encrypted file. Also add a
234759191Skris     -S option to allow a salt to be input on the command line.
234859191Skris     [Steve Henson]
234959191Skris
235059191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
235159191Skris     to compare two certificates. We do this by working out the SHA1
235259191Skris     hash and comparing that. X509_cmp() will be needed by the trust
235359191Skris     code.
235459191Skris     [Steve Henson]
235559191Skris
235659191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
235759191Skris     the reference count in the SSL_SESSION returned.
235859191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
235959191Skris
236059191Skris  *) Fix for 'req': it was adding a null to request attributes.
236159191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
236259191Skris     certificate auxiliary information.
236359191Skris     [Steve Henson]
236459191Skris
236559191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
236659191Skris     the 'enc' command.
236759191Skris     [Steve Henson]
236859191Skris
236959191Skris  *) Add the possibility to add extra information to the memory leak
237059191Skris     detecting output, to form tracebacks, showing from where each
237159191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
237259191Skris     the string plus current file name and line number to a per-thread
237359191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
237459191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
237559191Skris     Also updated memory leak detection code to be multi-thread-safe.
237659191Skris     [Richard Levitte]
237759191Skris
237859191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
237959191Skris     encryption options which never did anything. Update docs.
238059191Skris     [Steve Henson]
238159191Skris
238259191Skris  *) Add options to some of the utilities to allow the pass phrase
238359191Skris     to be included on either the command line (not recommended on
238459191Skris     OSes like Unix) or read from the environment. Update the
238559191Skris     manpages and fix a few bugs.
238659191Skris     [Steve Henson]
238759191Skris
238859191Skris  *) Add a few manpages for some of the openssl commands.
238959191Skris     [Steve Henson]
239059191Skris
239159191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
239259191Skris     leaking and not finding already revoked certificates.
239359191Skris     [Steve Henson]
239459191Skris
239559191Skris  *) Extensive changes to support certificate auxiliary information.
239659191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
239759191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
239859191Skris     can still read in a certificate file in the usual way but it
239959191Skris     will also read in any additional "auxiliary information". By
240059191Skris     doing things this way a fair degree of compatibility can be
240159191Skris     retained: existing certificates can have this information added
240259191Skris     using the new 'x509' options. 
240359191Skris
240459191Skris     Current auxiliary information includes an "alias" and some trust
240559191Skris     settings. The trust settings will ultimately be used in enhanced
240659191Skris     certificate chain verification routines: currently a certificate
240759191Skris     can only be trusted if it is self signed and then it is trusted
240859191Skris     for all purposes.
240959191Skris     [Steve Henson]
241059191Skris
241159191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
241259191Skris     The problem was that one of the replacement routines had not been working
241359191Skris     since SSLeay releases.  For now the offending routine has been replaced
241459191Skris     with non-optimised assembler.  Even so, this now gives around 95%
241559191Skris     performance improvement for 1024 bit RSA signs.
241659191Skris     [Mark Cox]
241759191Skris
241859191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
241959191Skris     handling. Most clients have the effective key size in bits equal to
242059191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
242159191Skris     A few however don't do this and instead use the size of the decrypted key
242259191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
242359191Skris     the effective key length. In this case the effective key length can still
242459191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
242559191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
242659191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
242759191Skris     the key length and effective key length are equal.
242859191Skris     [Steve Henson]
242959191Skris
243059191Skris  *) Add a bunch of functions that should simplify the creation of 
243159191Skris     X509_NAME structures. Now you should be able to do:
243259191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
243359191Skris     and have it automatically work out the correct field type and fill in
243459191Skris     the structures. The more adventurous can try:
243559191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
243659191Skris     and it will (hopefully) work out the correct multibyte encoding.
243759191Skris     [Steve Henson]
243859191Skris
243959191Skris  *) Change the 'req' utility to use the new field handling and multibyte
244059191Skris     copy routines. Before the DN field creation was handled in an ad hoc
244159191Skris     way in req, ca, and x509 which was rather broken and didn't support
244259191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
244359191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
244459191Skris     using the dirstring_type option. See the new comment in the default
244559191Skris     openssl.cnf for more info.
244659191Skris     [Steve Henson]
244759191Skris
244859191Skris  *) Make crypto/rand/md_rand.c more robust:
244959191Skris     - Assure unique random numbers after fork().
245059191Skris     - Make sure that concurrent threads access the global counter and
245159191Skris       md serializably so that we never lose entropy in them
245259191Skris       or use exactly the same state in multiple threads.
245359191Skris       Access to the large state is not always serializable because
245459191Skris       the additional locking could be a performance killer, and
245559191Skris       md should be large enough anyway.
245659191Skris     [Bodo Moeller]
245759191Skris
245859191Skris  *) New file apps/app_rand.c with commonly needed functionality
245959191Skris     for handling the random seed file.
246059191Skris
246159191Skris     Use the random seed file in some applications that previously did not:
246259191Skris          ca,
246359191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
246459191Skris          s_client,
246559191Skris          s_server,
246659191Skris          x509 (when signing).
246759191Skris     Except on systems with /dev/urandom, it is crucial to have a random
246859191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
246959191Skris     for RSA signatures we could do without one.
247059191Skris
247159191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
247259191Skris     of each file listed in the '-rand' option.  The function as previously
247359191Skris     found in genrsa is now in app_rand.c and is used by all programs
247459191Skris     that support '-rand'.
247559191Skris     [Bodo Moeller]
247659191Skris
247759191Skris  *) In RAND_write_file, use mode 0600 for creating files;
247859191Skris     don't just chmod when it may be too late.
247959191Skris     [Bodo Moeller]
248059191Skris
248159191Skris  *) Report an error from X509_STORE_load_locations
248259191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
248359191Skris     [Bill Perry]
248459191Skris
248559191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
248659191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
248759191Skris     into an ASN1_STRING type. A mask of permissible types is passed
248859191Skris     and it chooses the "minimal" type to use or an error if not type
248959191Skris     is suitable.
249059191Skris     [Steve Henson]
249159191Skris
249259191Skris  *) Add function equivalents to the various macros in asn1.h. The old
249359191Skris     macros are retained with an M_ prefix. Code inside the library can
249459191Skris     use the M_ macros. External code (including the openssl utility)
249559191Skris     should *NOT* in order to be "shared library friendly".
249659191Skris     [Steve Henson]
249759191Skris
249859191Skris  *) Add various functions that can check a certificate's extensions
249959191Skris     to see if it usable for various purposes such as SSL client,
250059191Skris     server or S/MIME and CAs of these types. This is currently 
250159191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
250259191Skris     verification. Also added a -purpose flag to x509 utility to
250359191Skris     print out all the purposes.
250459191Skris     [Steve Henson]
250559191Skris
250659191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
250759191Skris     functions.
250859191Skris     [Steve Henson]
250959191Skris
251059191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
251159191Skris     for, obtain and decode and extension and obtain its critical flag.
251259191Skris     This allows all the necessary extension code to be handled in a
251359191Skris     single function call.
251459191Skris     [Steve Henson]
251559191Skris
251659191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
251759191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
251859191Skris     [Andy Polyakov]
251959191Skris
252059191Skris  *) New -noout option to asn1parse. This causes no output to be produced
252159191Skris     its main use is when combined with -strparse and -out to extract data
252259191Skris     from a file (which may not be in ASN.1 format).
252359191Skris     [Steve Henson]
252459191Skris
252559191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
252659191Skris     when producing the local key id.
252759191Skris     [Richard Levitte <levitte@stacken.kth.se>]
252859191Skris
252959191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
253059191Skris     stated explicitly. If it is not stated then it tries the first server
253159191Skris     certificate file. The previous behaviour hard coded the filename
253259191Skris     "server.pem".
253359191Skris     [Steve Henson]
253459191Skris
253559191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
253659191Skris     a public key to be input or output. For example:
253759191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
253859191Skris     Also added necessary DSA public key functions to handle this.
253959191Skris     [Steve Henson]
254059191Skris
254159191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
254259191Skris     in the message. This was handled by allowing
254359191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
254459191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
254559191Skris
254659191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
254759191Skris     to the end of the strings whereas this didn't. This would cause problems
254859191Skris     if strings read with d2i_ASN1_bytes() were later modified.
254959191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
255059191Skris
255159191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
255259191Skris     data and it contains EOF it will end up returning an error. This is
255359191Skris     caused by input 46 bytes long. The cause is due to the way base64
255459191Skris     BIOs find the start of base64 encoded data. They do this by trying a
255559191Skris     trial decode on each line until they find one that works. When they
255659191Skris     do a flag is set and it starts again knowing it can pass all the
255759191Skris     data directly through the decoder. Unfortunately it doesn't reset
255859191Skris     the context it uses. This means that if EOF is reached an attempt
255959191Skris     is made to pass two EOFs through the context and this causes the
256059191Skris     resulting error. This can also cause other problems as well. As is
256159191Skris     usual with these problems it takes *ages* to find and the fix is
256259191Skris     trivial: move one line.
256359191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
256459191Skris
256559191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
256659191Skris     old code wouldn't work because it needed to select() on sockets and the
256759191Skris     tty (for keypresses and to see if data could be written). Win32 only
256859191Skris     supports select() on sockets so we select() with a 1s timeout on the
256959191Skris     sockets and then see if any characters are waiting to be read, if none
257059191Skris     are present then we retry, we also assume we can always write data to
257159191Skris     the tty. This isn't nice because the code then blocks until we've
257259191Skris     received a complete line of data and it is effectively polling the
257359191Skris     keyboard at 1s intervals: however it's quite a bit better than not
257459191Skris     working at all :-) A dedicated Windows application might handle this
257559191Skris     with an event loop for example.
257659191Skris     [Steve Henson]
257759191Skris
257859191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
257959191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
258059191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
258159191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
258259191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
258359191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
258459191Skris     This necessitated the support of an extra signature type NID_md5_sha1
258559191Skris     for SSL signatures and modifications to the SSL library to use it instead
258659191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
258759191Skris     [Steve Henson]
258859191Skris
258959191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
259059191Skris     will lookup a CRL issuers certificate and verify the signature in a
259159191Skris     similar way to the verify program. Tidy up the crl program so it
259259191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
259359191Skris     less strict. It will now permit CRL extensions even if it is not
259459191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
259559191Skris     [Steve Henson]
259659191Skris
259759191Skris  *) Initialize all non-automatic variables each time one of the openssl
259859191Skris     sub-programs is started (this is necessary as they may be started
259959191Skris     multiple times from the "OpenSSL>" prompt).
260059191Skris     [Lennart Bang, Bodo Moeller]
260159191Skris
260259191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
260359191Skris     removing all other RSA functionality (this is what NO_RSA does). This
260459191Skris     is so (for example) those in the US can disable those operations covered
260559191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
260659191Skris     key generation.
260759191Skris     [Steve Henson]
260859191Skris
260959191Skris  *) Non-copying interface to BIO pairs.
261059191Skris     (still largely untested)
261159191Skris     [Bodo Moeller]
261259191Skris
261359191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
261459191Skris     ASCII string. This was handled independently in various places before.
261559191Skris     [Steve Henson]
261659191Skris
261759191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
261859191Skris     UTF8 strings a character at a time.
261959191Skris     [Steve Henson]
262059191Skris
262159191Skris  *) Use client_version from client hello to select the protocol
262259191Skris     (s23_srvr.c) and for RSA client key exchange verification
262359191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
262459191Skris     [Bodo Moeller]
262559191Skris
262659191Skris  *) Add various utility functions to handle SPKACs, these were previously
262759191Skris     handled by poking round in the structure internals. Added new function
262859191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
262959191Skris     print, verify and generate SPKACs. Based on an original idea from
263059191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
263159191Skris     [Steve Henson]
263259191Skris
263359191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
263459191Skris     [Andy Polyakov]
263559191Skris
263659191Skris  *) Allow the config file extension section to be overwritten on the
263759191Skris     command line. Based on an original idea from Massimiliano Pala
263859191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
263959191Skris     and can be applied to ca, req and x509. Also -reqexts to override
264059191Skris     the request extensions in req and -crlexts to override the crl extensions
264159191Skris     in ca.
264259191Skris     [Steve Henson]
264359191Skris
264459191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
264559191Skris     the same field multiple times by preceding it by "XXXX." for example:
264659191Skris     1.OU="Unit name 1"
264759191Skris     2.OU="Unit name 2"
264859191Skris     this is the same syntax as used in the req config file.
264959191Skris     [Steve Henson]
265059191Skris
265159191Skris  *) Allow certificate extensions to be added to certificate requests. These
265259191Skris     are specified in a 'req_extensions' option of the req section of the
265359191Skris     config file. They can be printed out with the -text option to req but
265459191Skris     are otherwise ignored at present.
265559191Skris     [Steve Henson]
265659191Skris
265759191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
265859191Skris     data read consists of only the final block it would not decrypted because
265959191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
266059191Skris     A misplaced 'break' also meant the decrypted final block might not be
266159191Skris     copied until the next read.
266259191Skris     [Steve Henson]
266359191Skris
266459191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
266559191Skris     a few extra parameters to the DH structure: these will be useful if
266659191Skris     for example we want the value of 'q' or implement X9.42 DH.
266759191Skris     [Steve Henson]
266859191Skris
266959191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
267059191Skris     provides hooks that allow the default DSA functions or functions on a
267159191Skris     "per key" basis to be replaced. This allows hardware acceleration and
267259191Skris     hardware key storage to be handled without major modification to the
267359191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
267459191Skris     associated functions.
267559191Skris     [Steve Henson]
267659191Skris
267759191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
267859191Skris     as "read only": it can't be written to and the buffer it points to will
267959191Skris     not be freed. Reading from a read only BIO is much more efficient than
268059191Skris     a normal memory BIO. This was added because there are several times when
268159191Skris     an area of memory needs to be read from a BIO. The previous method was
268259191Skris     to create a memory BIO and write the data to it, this results in two
268359191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
268459191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
268559191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
268659191Skris     memory BIOs.
268759191Skris     [Steve Henson]
268859191Skris
268959191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
269059191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
269159191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
269259191Skris     but a retry condition occured while trying to read the rest.
269359191Skris     [Bodo Moeller]
269459191Skris
269559191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
269659191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
269759191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
269859191Skris     the encrypted data type: this is a more sensible place to put it and it
269959191Skris     allows the PKCS#12 code to be tidied up that duplicated this
270059191Skris     functionality.
270159191Skris     [Steve Henson]
270259191Skris
270359191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
270459191Skris     the command line. This should avoid shell escape redirection problems
270559191Skris     under Win32.
270659191Skris     [Steve Henson]
270759191Skris
270859191Skris  *) Initial support for certificate extension requests, these are included
270959191Skris     in things like Xenroll certificate requests. Included functions to allow
271059191Skris     extensions to be obtained and added.
271159191Skris     [Steve Henson]
271259191Skris
271359191Skris  *) -crlf option to s_client and s_server for sending newlines as
271459191Skris     CRLF (as required by many protocols).
271559191Skris     [Bodo Moeller]
271659191Skris
271755714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
271855714Skris  
271955714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
272055714Skris     [Ralf S. Engelschall]
272155714Skris
272255714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
272355714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
272455714Skris
272555714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
272655714Skris     program.
272755714Skris     [Steve Henson]
272855714Skris
272955714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
273055714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
273155714Skris     DH parameters contain its length).
273255714Skris
273355714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
273455714Skris     much faster than DH_generate_parameters (which creates parameters
273555714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
273655714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
273755714Skris     exponentiation); so this provides a convenient way to support DHE
273855714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
273955714Skris     utter importance to use
274055714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
274155714Skris     or
274255714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
274355714Skris     when such DH parameters are used, because otherwise small subgroup
274455714Skris     attacks may become possible!
274555714Skris     [Bodo Moeller]
274655714Skris
274755714Skris  *) Avoid memory leak in i2d_DHparams.
274855714Skris     [Bodo Moeller]
274955714Skris
275055714Skris  *) Allow the -k option to be used more than once in the enc program:
275155714Skris     this allows the same encrypted message to be read by multiple recipients.
275255714Skris     [Steve Henson]
275355714Skris
275455714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
275555714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
275655714Skris     it will always use the numerical form of the OID, even if it has a short
275755714Skris     or long name.
275855714Skris     [Steve Henson]
275955714Skris
276055714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
276155714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
276255714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
276355714Skris     no private key components need be present and it might store extra data
276459191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
276559191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
276659191Skris     private key operations.
276755714Skris     [Steve Henson]
276855714Skris
276955714Skris  *) Added support for SPARC Linux.
277055714Skris     [Andy Polyakov]
277155714Skris
277255714Skris  *) pem_password_cb function type incompatibly changed from
277355714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
277455714Skris     to
277555714Skris          ....(char *buf, int size, int rwflag, void *userdata);
277655714Skris     so that applications can pass data to their callbacks:
277755714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
277855714Skris     additional void * argument, which is just handed through whenever
277955714Skris     the password callback is called.
278059191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
278155714Skris
278255714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
278355714Skris
278455714Skris     Compatibility note: As many C implementations push function arguments
278555714Skris     onto the stack in reverse order, the new library version is likely to
278655714Skris     interoperate with programs that have been compiled with the old
278755714Skris     pem_password_cb definition (PEM_whatever takes some data that
278855714Skris     happens to be on the stack as its last argument, and the callback
278955714Skris     just ignores this garbage); but there is no guarantee whatsoever that
279055714Skris     this will work.
279155714Skris
279255714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
279355714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
279455714Skris     problems not only on Windows, but also on some Unix platforms.
279555714Skris     To avoid problematic command lines, these definitions are now in an
279655714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
279755714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
279855714Skris     [Bodo Moeller]
279955714Skris
280055714Skris  *) MIPS III/IV assembler module is reimplemented.
280155714Skris     [Andy Polyakov]
280255714Skris
280355714Skris  *) More DES library cleanups: remove references to srand/rand and
280455714Skris     delete an unused file.
280555714Skris     [Ulf M�ller]
280655714Skris
280755714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
280855714Skris     since not many people have MASM (ml) and it can be hard to obtain.
280955714Skris     This is currently experimental but it seems to work OK and pass all
281055714Skris     the tests. Check out INSTALL.W32 for info.
281155714Skris     [Steve Henson]
281255714Skris
281355714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
281455714Skris     without temporary keys kept an extra copy of the server key,
281555714Skris     and connections with temporary keys did not free everything in case
281655714Skris     of an error.
281755714Skris     [Bodo Moeller]
281855714Skris
281955714Skris  *) New function RSA_check_key and new openssl rsa option -check
282055714Skris     for verifying the consistency of RSA keys.
282155714Skris     [Ulf Moeller, Bodo Moeller]
282255714Skris
282355714Skris  *) Various changes to make Win32 compile work: 
282455714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
282555714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
282655714Skris        comparison" warnings.
282755714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
282855714Skris     [Steve Henson]
282955714Skris
283055714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
283155714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
283255714Skris     derived keys are printed to stderr.
283355714Skris     [Steve Henson]
283455714Skris
283555714Skris  *) Copy the flags in ASN1_STRING_dup().
283655714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
283755714Skris
283855714Skris  *) The x509 application mishandled signing requests containing DSA
283955714Skris     keys when the signing key was also DSA and the parameters didn't match.
284055714Skris
284155714Skris     It was supposed to omit the parameters when they matched the signing key:
284255714Skris     the verifying software was then supposed to automatically use the CA's
284355714Skris     parameters if they were absent from the end user certificate.
284455714Skris
284555714Skris     Omitting parameters is no longer recommended. The test was also
284655714Skris     the wrong way round! This was probably due to unusual behaviour in
284755714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
284855714Skris     This meant that parameters were omitted when they *didn't* match and
284955714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
285055714Skris     this bug.
285155714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
285255714Skris
285355714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
285455714Skris     The interface is as follows:
285555714Skris     Applications can use
285655714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
285755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
285855714Skris     "off" is now the default.
285955714Skris     The library internally uses
286055714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
286155714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
286255714Skris     to disable memory-checking temporarily.
286355714Skris
286455714Skris     Some inconsistent states that previously were possible (and were
286555714Skris     even the default) are now avoided.
286655714Skris
286755714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
286855714Skris     with each memory chunk allocated; this is occasionally more helpful
286955714Skris     than just having a counter.
287055714Skris
287155714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
287255714Skris
287355714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
287455714Skris     extensions.
287555714Skris     [Bodo Moeller]
287655714Skris
287755714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
287855714Skris     which largely parallels "options", but is for changing API behaviour,
287955714Skris     whereas "options" are about protocol behaviour.
288055714Skris     Initial "mode" flags are:
288155714Skris
288255714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
288355714Skris                                     a single record has been written.
288455714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
288555714Skris                                     retries use the same buffer location.
288655714Skris                                     (But all of the contents must be
288755714Skris                                     copied!)
288855714Skris     [Bodo Moeller]
288955714Skris
289079998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
289155714Skris     worked.
289255714Skris
289355714Skris  *) Fix problems with no-hmac etc.
289455714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
289555714Skris
289655714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
289755714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
289855714Skris     to mess around with the internals of an RSA structure.
289955714Skris     [Steve Henson]
290055714Skris
290155714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
290255714Skris     Also really enable memory leak checks in openssl.c and in some
290355714Skris     test programs.
290455714Skris     [Chad C. Mulligan, Bodo Moeller]
290555714Skris
290655714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
290755714Skris     up the length of negative integers. This has now been simplified to just
290855714Skris     store the length when it is first determined and use it later, rather
290955714Skris     than trying to keep track of where data is copied and updating it to
291055714Skris     point to the end.
291155714Skris     [Steve Henson, reported by Brien Wheeler
291255714Skris      <bwheeler@authentica-security.com>]
291355714Skris
291455714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
291555714Skris     of a PKCS#7 signature but with the signing certificate passed to the
291655714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
291755714Skris     certificate is present in the PKCS#7 structure. This isn't always the
291855714Skris     case: certificates can be omitted from a PKCS#7 structure and be
291955714Skris     distributed by "out of band" means (such as a certificate database).
292055714Skris     [Steve Henson]
292155714Skris
292255714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
292355714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
292455714Skris     necessary function names. 
292555714Skris     [Steve Henson]
292655714Skris
292755714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
292855714Skris     options set by Configure in the top level Makefile, and Configure
292955714Skris     was not even able to write more than one option correctly.
293055714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
293155714Skris     [Bodo Moeller]
293255714Skris
293355714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
293455714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
293555714Skris     for example allow memory BIOs to contain config info.
293655714Skris     [Steve Henson]
293755714Skris
293855714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
293955714Skris     Whoever hopes to achieve shared-library compatibility across versions
294055714Skris     must use this, not the compile-time macro.
294155714Skris     (Exercise 0.9.4: Which is the minimum library version required by
294255714Skris     such programs?)
294355714Skris     Note: All this applies only to multi-threaded programs, others don't
294455714Skris     need locks.
294555714Skris     [Bodo Moeller]
294655714Skris
294755714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
294855714Skris     through a BIO pair triggered the default case, i.e.
294955714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
295055714Skris     [Bodo Moeller]
295155714Skris
295255714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
295355714Skris     can use the SSL library even if none of the specific BIOs is
295455714Skris     appropriate.
295555714Skris     [Bodo Moeller]
295655714Skris
295755714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
295855714Skris     for the encoded length.
295955714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
296055714Skris
296155714Skris  *) Add initial documentation of the X509V3 functions.
296255714Skris     [Steve Henson]
296355714Skris
296455714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
296555714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
296655714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
296755714Skris     secure PKCS#8 private key format with a high iteration count.
296855714Skris     [Steve Henson]
296955714Skris
297055714Skris  *) Fix determination of Perl interpreter: A perl or perl5
297155714Skris     _directory_ in $PATH was also accepted as the interpreter.
297255714Skris     [Ralf S. Engelschall]
297355714Skris
297455714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
297555714Skris     wrong with it but it was very old and did things like calling
297655714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
297755714Skris     unusual formatting.
297855714Skris     [Steve Henson]
297955714Skris
298055714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
298155714Skris     to use the new extension code.
298255714Skris     [Steve Henson]
298355714Skris
298455714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
298555714Skris     with macros. This should make it easier to change their form, add extra
298655714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
298755714Skris     constant.
298855714Skris     [Steve Henson]
298955714Skris
299055714Skris  *) Add to configuration table a new entry that can specify an alternative
299155714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
299255714Skris     according to Mark Crispin <MRC@Panda.COM>.
299355714Skris     [Bodo Moeller]
299455714Skris
299555714Skris#if 0
299655714Skris  *) DES CBC did not update the IV. Weird.
299755714Skris     [Ben Laurie]
299855714Skris#else
299955714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
300055714Skris     Changing the behaviour of the former might break existing programs --
300155714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
300255714Skris#endif
300355714Skris
300455714Skris  *) When bntest is run from "make test" it drives bc to check its
300555714Skris     calculations, as well as internally checking them. If an internal check
300655714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
300755714Skris     on without noticing the failure. Fixed.
300855714Skris     [Ben Laurie]
300955714Skris
301055714Skris  *) DES library cleanups.
301155714Skris     [Ulf M�ller]
301255714Skris
301355714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
301455714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
301555714Skris     ciphers. NOTE: although the key derivation function has been verified
301655714Skris     against some published test vectors it has not been extensively tested
301755714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
301855714Skris     of v2.0.
301955714Skris     [Steve Henson]
302055714Skris
302155714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
302255714Skris     Perl script "util/mkdir-p.pl".
302355714Skris     [Bodo Moeller]
302455714Skris
302555714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
302655714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
302755714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
302855714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
302955714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
303055714Skris     underlying key generation function so it must do its own ASN1 parsing.
303155714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
303255714Skris     'parameter' argument instead of literal salt and iteration count values
303355714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
303455714Skris     [Steve Henson]
303555714Skris
303655714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
303755714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
303855714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
303955714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
304055714Skris     value was just used as a "magic string" and not used directly its
304155714Skris     value doesn't matter.
304255714Skris     [Steve Henson]
304355714Skris
304455714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
304555714Skris     support mutable.
304655714Skris     [Ben Laurie]
304755714Skris
304855714Skris  *) "linux-sparc64" configuration (ultrapenguin).
304955714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
305055714Skris     "linux-sparc" configuration.
305155714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
305255714Skris
305355714Skris  *) config now generates no-xxx options for missing ciphers.
305455714Skris     [Ulf M�ller]
305555714Skris
305655714Skris  *) Support the EBCDIC character set (work in progress).
305755714Skris     File ebcdic.c not yet included because it has a different license.
305855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
305955714Skris
306055714Skris  *) Support BS2000/OSD-POSIX.
306155714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
306255714Skris
306355714Skris  *) Make callbacks for key generation use void * instead of char *.
306455714Skris     [Ben Laurie]
306555714Skris
306655714Skris  *) Make S/MIME samples compile (not yet tested).
306755714Skris     [Ben Laurie]
306855714Skris
306955714Skris  *) Additional typesafe stacks.
307055714Skris     [Ben Laurie]
307155714Skris
307255714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
307355714Skris     [Bodo Moeller]
307455714Skris
307555714Skris
307655714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
307755714Skris
307855714Skris  *) New configuration variant "sco5-gcc".
307955714Skris
308055714Skris  *) Updated some demos.
308155714Skris     [Sean O Riordain, Wade Scholine]
308255714Skris
308355714Skris  *) Add missing BIO_free at exit of pkcs12 application.
308455714Skris     [Wu Zhigang]
308555714Skris
308655714Skris  *) Fix memory leak in conf.c.
308755714Skris     [Steve Henson]
308855714Skris
308955714Skris  *) Updates for Win32 to assembler version of MD5.
309055714Skris     [Steve Henson]
309155714Skris
309255714Skris  *) Set #! path to perl in apps/der_chop to where we found it
309355714Skris     instead of using a fixed path.
309455714Skris     [Bodo Moeller]
309555714Skris
309655714Skris  *) SHA library changes for irix64-mips4-cc.
309755714Skris     [Andy Polyakov]
309855714Skris
309955714Skris  *) Improvements for VMS support.
310055714Skris     [Richard Levitte]
310155714Skris
310255714Skris
310355714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
310455714Skris
310555714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
310655714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
310755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
310855714Skris
310955714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
311055714Skris     These are required because of the typesafe stack would otherwise break 
311155714Skris     existing code. If old code used a structure member which used to be STACK
311255714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
311355714Skris     sk_num or sk_value it would produce an error because the num, data members
311455714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
311555714Skris     replaces the old method of assigning a value to sk_value
311655714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
311755714Skris     that does this will no longer work (and should use sk_set instead) but
311855714Skris     this could be regarded as a "questionable" behaviour anyway.
311955714Skris     [Steve Henson]
312055714Skris
312155714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
312255714Skris     correctly handle encrypted S/MIME data.
312355714Skris     [Steve Henson]
312455714Skris
312555714Skris  *) Change type of various DES function arguments from des_cblock
312655714Skris     (which means, in function argument declarations, pointer to char)
312755714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
312855714Skris     which allows the compiler to do more typechecking; it was like
312955714Skris     that back in SSLeay, but with lots of ugly casts.
313055714Skris
313155714Skris     Introduce new type const_des_cblock.
313255714Skris     [Bodo Moeller]
313355714Skris
313455714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
313555714Skris     problems: find RecipientInfo structure that matches recipient certificate
313655714Skris     and initialise the ASN1 structures properly based on passed cipher.
313755714Skris     [Steve Henson]
313855714Skris
313955714Skris  *) Belatedly make the BN tests actually check the results.
314055714Skris     [Ben Laurie]
314155714Skris
314255714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
314355714Skris     to and from BNs: it was completely broken. New compilation option
314455714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
314555714Skris     key elements as negative integers.
314655714Skris     [Steve Henson]
314755714Skris
314855714Skris  *) Reorganize and speed up MD5.
314955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
315055714Skris
315155714Skris  *) VMS support.
315255714Skris     [Richard Levitte <richard@levitte.org>]
315355714Skris
315455714Skris  *) New option -out to asn1parse to allow the parsed structure to be
315555714Skris     output to a file. This is most useful when combined with the -strparse
315655714Skris     option to examine the output of things like OCTET STRINGS.
315755714Skris     [Steve Henson]
315855714Skris
315955714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
316055714Skris     that SSL_set_{accept,connect}_state be called before
316155714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
316255714Skris     in many applications because usually everything *appeared* to work as
316355714Skris     intended anyway -- now it really works as intended).
316455714Skris     [Bodo Moeller]
316555714Skris
316655714Skris  *) Move openssl.cnf out of lib/.
316755714Skris     [Ulf M�ller]
316855714Skris
316955714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
317055714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
317155714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
317255714Skris     [Ralf S. Engelschall]
317355714Skris
317455714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
317555714Skris     handle PKCS#7 enveloped data properly.
317655714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
317755714Skris
317855714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
317955714Skris     copying pointers.  The cert_st handling is changed by this in
318055714Skris     various ways (and thus what used to be known as ctx->default_cert
318155714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
318255714Skris     any longer when s->cert does not give us what we need).
318355714Skris     ssl_cert_instantiate becomes obsolete by this change.
318455714Skris     As soon as we've got the new code right (possibly it already is?),
318555714Skris     we have solved a couple of bugs of the earlier code where s->cert
318655714Skris     was used as if it could not have been shared with other SSL structures.
318755714Skris
318855714Skris     Note that using the SSL API in certain dirty ways now will result
318955714Skris     in different behaviour than observed with earlier library versions:
319055714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
319155714Skris     does not influence s as it used to.
319255714Skris     
319355714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
319455714Skris     we don't use CERT any longer, but a new structure SESS_CERT
319555714Skris     that holds per-session data (if available); currently, this is
319655714Skris     the peer's certificate chain and, for clients, the server's certificate
319755714Skris     and temporary key.  CERT holds only those values that can have
319855714Skris     meaningful defaults in an SSL_CTX.
319955714Skris     [Bodo Moeller]
320055714Skris
320155714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
320255714Skris     from the internal representation. Various PKCS#7 fixes: remove some
320355714Skris     evil casts and set the enc_dig_alg field properly based on the signing
320455714Skris     key type.
320555714Skris     [Steve Henson]
320655714Skris
320755714Skris  *) Allow PKCS#12 password to be set from the command line or the
320855714Skris     environment. Let 'ca' get its config file name from the environment
320955714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
321055714Skris     and 'x509').
321155714Skris     [Steve Henson]
321255714Skris
321355714Skris  *) Allow certificate policies extension to use an IA5STRING for the
321455714Skris     organization field. This is contrary to the PKIX definition but
321555714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
321655714Skris     extension option.
321755714Skris     [Steve Henson]
321855714Skris
321955714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
322055714Skris     without disallowing inline assembler and the like for non-pedantic builds.
322155714Skris     [Ben Laurie]
322255714Skris
322355714Skris  *) Support Borland C++ builder.
322455714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
322555714Skris
322655714Skris  *) Support Mingw32.
322755714Skris     [Ulf M�ller]
322855714Skris
322955714Skris  *) SHA-1 cleanups and performance enhancements.
323055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
323155714Skris
323255714Skris  *) Sparc v8plus assembler for the bignum library.
323355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
323455714Skris
323555714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
323655714Skris     [Ulf M�ller]
323755714Skris
323855714Skris  *) Update HPUX configuration.
323955714Skris     [Anonymous]
324055714Skris  
324155714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
324255714Skris     [Ralf S. Engelschall]
324355714Skris
324455714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
324555714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
324655714Skris     only for "PEM" format files, as chains as a whole are not
324755714Skris     DER-encoded.)
324855714Skris     [Bodo Moeller]
324955714Skris
325055714Skris  *) Support verify_depth from the SSL API.
325155714Skris     x509_vfy.c had what can be considered an off-by-one-error:
325255714Skris     Its depth (which was not part of the external interface)
325355714Skris     was actually counting the number of certificates in a chain;
325455714Skris     now it really counts the depth.
325555714Skris     [Bodo Moeller]
325655714Skris
325755714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
325855714Skris     instead of X509err, which often resulted in confusing error
325955714Skris     messages since the error codes are not globally unique
326055714Skris     (e.g. an alleged error in ssl3_accept when a certificate
326155714Skris     didn't match the private key).
326255714Skris
326355714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
326455714Skris     value (so that you don't need SSL_set_session_id_context for each
326555714Skris     connection using the SSL_CTX).
326655714Skris     [Bodo Moeller]
326755714Skris
326855714Skris  *) OAEP decoding bug fix.
326955714Skris     [Ulf M�ller]
327055714Skris
327155714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
327255714Skris     David Harris.
327355714Skris     [Bodo Moeller]
327455714Skris
327555714Skris  *) New Configure options "threads" and "no-threads".  For systems
327655714Skris     where the proper compiler options are known (currently Solaris
327755714Skris     and Linux), "threads" is the default.
327855714Skris     [Bodo Moeller]
327955714Skris
328055714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
328155714Skris     [Bodo Moeller]
328255714Skris
328355714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
328455714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
328555714Skris     such as /usr/local/bin.
328655714Skris     [Bodo Moeller]
328755714Skris
328855714Skris  *) "make linux-shared" to build shared libraries.
328955714Skris     [Niels Poppe <niels@netbox.org>]
329055714Skris
329155714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
329255714Skris     [Ulf M�ller]
329355714Skris
329455714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
329555714Skris     extension adding in x509 utility.
329655714Skris     [Steve Henson]
329755714Skris
329855714Skris  *) Remove NOPROTO sections and error code comments.
329955714Skris     [Ulf M�ller]
330055714Skris
330155714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
330255714Skris     prototypes.
330355714Skris     [Steve Henson]
330455714Skris
330555714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
330655714Skris     [Ulf M�ller]
330755714Skris
330855714Skris  *) Complete rewrite of the error code script(s). It is all now handled
330955714Skris     by one script at the top level which handles error code gathering,
331055714Skris     header rewriting and C source file generation. It should be much better
331155714Skris     than the old method: it now uses a modified version of Ulf's parser to
331255714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
331355714Skris     aren't needed for error creation any more) and do a better job of
331455714Skris     translating function codes into names. The old 'ASN1 error code imbedded
331555714Skris     in a comment' is no longer necessary and it doesn't use .err files which
331655714Skris     have now been deleted. Also the error code call doesn't have to appear all
331755714Skris     on one line (which resulted in some large lines...).
331855714Skris     [Steve Henson]
331955714Skris
332055714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
332155714Skris     [Bodo Moeller]
332255714Skris
332355714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
332455714Skris     0 (which usually indicates a closed connection), but continue reading.
332555714Skris     [Bodo Moeller]
332655714Skris
332755714Skris  *) Fix some race conditions.
332855714Skris     [Bodo Moeller]
332955714Skris
333055714Skris  *) Add support for CRL distribution points extension. Add Certificate
333155714Skris     Policies and CRL distribution points documentation.
333255714Skris     [Steve Henson]
333355714Skris
333455714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
333555714Skris     [Ulf M�ller]
333655714Skris
333755714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
333855714Skris     8 of keying material. Merlin has also confirmed interop with this fix
333955714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
334055714Skris     [Merlin Hughes <merlin@baltimore.ie>]
334155714Skris
334255714Skris  *) Fix lots of warnings.
334355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
334455714Skris 
334555714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
334655714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
334755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
334855714Skris 
334955714Skris  *) Fix problems with sizeof(long) == 8.
335055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
335155714Skris
335255714Skris  *) Change functions to ANSI C.
335355714Skris     [Ulf M�ller]
335455714Skris
335555714Skris  *) Fix typos in error codes.
335655714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
335755714Skris
335855714Skris  *) Remove defunct assembler files from Configure.
335955714Skris     [Ulf M�ller]
336055714Skris
336155714Skris  *) SPARC v8 assembler BIGNUM implementation.
336255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
336355714Skris
336455714Skris  *) Support for Certificate Policies extension: both print and set.
336555714Skris     Various additions to support the r2i method this uses.
336655714Skris     [Steve Henson]
336755714Skris
336855714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
336955714Skris     return a const string when you are expecting an allocated buffer.
337055714Skris     [Ben Laurie]
337155714Skris
337255714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
337355714Skris     types DirectoryString and DisplayText.
337455714Skris     [Steve Henson]
337555714Skris
337655714Skris  *) Add code to allow r2i extensions to access the configuration database,
337755714Skris     add an LHASH database driver and add several ctx helper functions.
337855714Skris     [Steve Henson]
337955714Skris
338055714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
338155714Skris     fail when they extended the size of a BIGNUM.
338255714Skris     [Steve Henson]
338355714Skris
338455714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
338555714Skris     support typesafe stack.
338655714Skris     [Steve Henson]
338755714Skris
338855714Skris  *) Fix typo in SSL_[gs]et_options().
338955714Skris     [Nils Frostberg <nils@medcom.se>]
339055714Skris
339155714Skris  *) Delete various functions and files that belonged to the (now obsolete)
339255714Skris     old X509V3 handling code.
339355714Skris     [Steve Henson]
339455714Skris
339555714Skris  *) New Configure option "rsaref".
339655714Skris     [Ulf M�ller]
339755714Skris
339855714Skris  *) Don't auto-generate pem.h.
339955714Skris     [Bodo Moeller]
340055714Skris
340155714Skris  *) Introduce type-safe ASN.1 SETs.
340255714Skris     [Ben Laurie]
340355714Skris
340455714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
340555714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
340655714Skris
340755714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
340855714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
340955714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
341055714Skris     few STACKed things have been converted already. Feel free to convert more.
341155714Skris     In the fullness of time, I'll do away with the STACK type altogether.
341255714Skris     [Ben Laurie]
341355714Skris
341455714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
341555714Skris     specified in <certfile> by updating the entry in the index.txt file.
341655714Skris     This way one no longer has to edit the index.txt file manually for
341755714Skris     revoking a certificate. The -revoke option does the gory details now.
341855714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
341955714Skris
342055714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
342155714Skris     `-text' option at all and this way the `-noout -text' combination was
342255714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
342355714Skris     [Ralf S. Engelschall]
342455714Skris
342555714Skris  *) Make sure a corresponding plain text error message exists for the
342655714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
342755714Skris     verify callback function determined that a certificate was revoked.
342855714Skris     [Ralf S. Engelschall]
342955714Skris
343055714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
343155714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
343255714Skris     all available cipers including rc5, which was forgotten until now.
343355714Skris     In order to let the testing shell script know which algorithms
343455714Skris     are available, a new (up to now undocumented) command
343555714Skris     "openssl list-cipher-commands" is used.
343655714Skris     [Bodo Moeller]
343755714Skris
343855714Skris  *) Bugfix: s_client occasionally would sleep in select() when
343955714Skris     it should have checked SSL_pending() first.
344055714Skris     [Bodo Moeller]
344155714Skris
344255714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
344355714Skris     the raw DSA values prior to ASN.1 encoding.
344455714Skris     [Ulf M�ller]
344555714Skris
344655714Skris  *) Tweaks to Configure
344755714Skris     [Niels Poppe <niels@netbox.org>]
344855714Skris
344955714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
345055714Skris     yet...
345155714Skris     [Steve Henson]
345255714Skris
345355714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
345455714Skris     [Ulf M�ller]
345555714Skris
345655714Skris  *) New config option to avoid instructions that are illegal on the 80386.
345755714Skris     The default code is faster, but requires at least a 486.
345855714Skris     [Ulf M�ller]
345955714Skris  
346055714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
346155714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
346255714Skris     same as SSL2_VERSION anyway.
346355714Skris     [Bodo Moeller]
346455714Skris
346555714Skris  *) New "-showcerts" option for s_client.
346655714Skris     [Bodo Moeller]
346755714Skris
346855714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
346955714Skris     application. Various cleanups and fixes.
347055714Skris     [Steve Henson]
347155714Skris
347255714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
347355714Skris     modify error routines to work internally. Add error codes and PBE init
347455714Skris     to library startup routines.
347555714Skris     [Steve Henson]
347655714Skris
347755714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
347855714Skris     packing functions to asn1 and evp. Changed function names and error
347955714Skris     codes along the way.
348055714Skris     [Steve Henson]
348155714Skris
348255714Skris  *) PKCS12 integration: and so it begins... First of several patches to
348355714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
348455714Skris     objects to objects.h
348555714Skris     [Steve Henson]
348655714Skris
348755714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
348855714Skris     and display support for Thawte strong extranet extension.
348955714Skris     [Steve Henson]
349055714Skris
349155714Skris  *) Add LinuxPPC support.
349255714Skris     [Jeff Dubrule <igor@pobox.org>]
349355714Skris
349455714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
349555714Skris     bn_div_words in alpha.s.
349655714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
349755714Skris
349855714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
349955714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
350055714Skris     [Ulf Moeller <ulf@fitug.de>]
350155714Skris
350255714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
350355714Skris     so they no longer are missing under -DNOPROTO. 
350455714Skris     [Soren S. Jorvang <soren@t.dk>]
350555714Skris
350655714Skris
350755714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
350855714Skris
350955714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
351055714Skris     doesn't work when the session is reused. Coming soon!
351155714Skris     [Ben Laurie]
351255714Skris
351355714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
351455714Skris     context thus bypassing client cert protection! All software that uses
351555714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
351655714Skris     allow session reuse! A fuller solution is in the works.
351755714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
351855714Skris
351955714Skris  *) Some more source tree cleanups (removed obsolete files
352055714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
352155714Skris     permission on "config" script to be executable) and a fix for the INSTALL
352255714Skris     document.
352355714Skris     [Ulf Moeller <ulf@fitug.de>]
352455714Skris
352555714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
352655714Skris     Malloc, Free.
352755714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
352855714Skris
352955714Skris  *) Make rsa_oaep_test return non-zero on error.
353055714Skris     [Ulf Moeller <ulf@fitug.de>]
353155714Skris
353255714Skris  *) Add support for native Solaris shared libraries. Configure
353355714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
353455714Skris     if someone would make that last step automatic.
353555714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
353655714Skris
353755714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
353855714Skris     [Ben Laurie]
353955714Skris
354055714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
354155714Skris     except NULL ciphers". This means the default cipher list will no longer
354255714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
354355714Skris     the string "DEFAULT:eNULL".
354455714Skris     [Steve Henson]
354555714Skris
354655714Skris  *) Fix to RSA private encryption routines: if p < q then it would
354755714Skris     occasionally produce an invalid result. This will only happen with
354855714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
354955714Skris     [Steve Henson]
355055714Skris
355155714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
355255714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
355355714Skris     because this way one can also use an interpreter named `perl5' (which is
355455714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
355555714Skris     installed as `perl').
355655714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
355755714Skris
355855714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
355955714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
356055714Skris
356155714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
356255714Skris     advapi32.lib to Win32 build and change the pem test comparision
356355714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
356455714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
356555714Skris     and crypto/des/ede_cbcm_enc.c.
356655714Skris     [Steve Henson]
356755714Skris
356855714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
356955714Skris     [Ben Laurie]
357055714Skris
357155714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
357255714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
357355714Skris     is horrible: I feel ill....
357455714Skris     [Steve Henson]
357555714Skris
357655714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
357755714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
357855714Skris     sections: 10 functions were absent from non ANSI section and not exported
357955714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
358055714Skris     [Steve Henson]
358155714Skris
358255714Skris  *) Make `openssl version' output lines consistent.
358355714Skris     [Ralf S. Engelschall]
358455714Skris
358555714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
358655714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
358755714Skris     to ms/libeay{16,32}.def.
358855714Skris     [Ralf S. Engelschall]
358955714Skris
359055714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
359155714Skris     fine under Unix and passes some trivial tests I've now added. But the
359255714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
359355714Skris     added to make sure no one expects that this stuff really works in the
359455714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
359555714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
359655714Skris     openssl_bio.xs.
359755714Skris     [Ralf S. Engelschall]
359855714Skris
359955714Skris  *) Fix the generation of two part addresses in perl.
360055714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
360155714Skris
360255714Skris  *) Add config entry for Linux on MIPS.
360355714Skris     [John Tobey <jtobey@channel1.com>]
360455714Skris
360555714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
360655714Skris     [Ben Laurie]
360755714Skris
360855714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
360955714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
361055714Skris     in CRLs.
361155714Skris     [Steve Henson]
361255714Skris
361355714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
361455714Skris     other platforms details on the command line without having to patch the
361555714Skris     Configure script everytime: One now can use ``perl Configure
361655714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
361755714Skris     to them (seperated by colons). This is treated as there would be a static
361855714Skris     pre-configured entry in Configure's %table under key <id> with value
361955714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
362055714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
362155714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
362255714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
362355714Skris     [Ralf S. Engelschall]
362455714Skris
362555714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
362655714Skris     [Ben Laurie]
362755714Skris
362855714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
362955714Skris     on the `perl Configure ...' command line. This way one can compile
363055714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
363155714Skris     for linking it into DSOs.
363255714Skris     [Ralf S. Engelschall]
363355714Skris
363455714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
363555714Skris     Fixed.
363655714Skris     [Ben Laurie]
363755714Skris
363855714Skris  *) Cleaned up the LICENSE document: The official contact for any license
363955714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
364055714Skris     And add a paragraph about the dual-license situation to make sure people
364155714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
364255714Skris     to the OpenSSL toolkit.
364355714Skris     [Ralf S. Engelschall]
364455714Skris
364555714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
364655714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
364755714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
364855714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
364955714Skris     to speed processing and no longer clutter the display with confusing
365055714Skris     stuff. Instead only the actually done links are displayed.
365155714Skris     [Ralf S. Engelschall]
365255714Skris
365355714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
365455714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
365555714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
365655714Skris     encryption.
365755714Skris     [Ben Laurie]
365855714Skris
365955714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
366055714Skris     signed attributes when verifying signatures (this would break them), 
366155714Skris     the detached data encoding was wrong and public keys obtained using
366255714Skris     X509_get_pubkey() weren't freed.
366355714Skris     [Steve Henson]
366455714Skris
366555714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
366655714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
366755714Skris     last character typed gets carried over to the next fread(). If you were 
366855714Skris     generating a new cert request using 'req' for example then the last
366955714Skris     character of the passphrase would be CR which would then enter the first
367055714Skris     field as blank.
367155714Skris     [Steve Henson]
367255714Skris
367355714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
367455714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
367555714Skris     button and can be used by applications based on OpenSSL to show the
367655714Skris     relationship to the OpenSSL project.  
367755714Skris     [Ralf S. Engelschall]
367855714Skris
367955714Skris  *) Remove confusing variables in function signatures in files
368055714Skris     ssl/ssl_lib.c and ssl/ssl.h.
368155714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
368255714Skris
368355714Skris  *) Don't install bss_file.c under PREFIX/include/
368455714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
368555714Skris
368655714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
368755714Skris     functions that return function pointers and has support for NT specific
368855714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
368955714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
369055714Skris     unsigned to signed types: this was killing the Win32 compile.
369155714Skris     [Steve Henson]
369255714Skris
369355714Skris  *) Add new certificate file to stack functions,
369455714Skris     SSL_add_dir_cert_subjects_to_stack() and
369555714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
369655714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
369755714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
369855714Skris     This means that Apache-SSL and similar packages don't have to mess around
369955714Skris     to add as many CAs as they want to the preferred list.
370055714Skris     [Ben Laurie]
370155714Skris
370255714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
370355714Skris     ssl/ssl_lib.c.
370455714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
370555714Skris     openssl.doxy as the configuration file.
370655714Skris     [Ben Laurie]
370755714Skris  
370855714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
370955714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
371055714Skris
371155714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
371255714Skris     compiled in by default: it has problems with large keys.
371355714Skris     [Steve Henson]
371455714Skris
371555714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
371655714Skris     DH private keys and/or callback functions which directly correspond to
371755714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
371855714Skris     is needed for applications which have to configure certificates on a
371955714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
372055714Skris     (e.g. s_server). 
372155714Skris        For the RSA certificate situation is makes no difference, but
372255714Skris     for the DSA certificate situation this fixes the "no shared cipher"
372355714Skris     problem where the OpenSSL cipher selection procedure failed because the
372455714Skris     temporary keys were not overtaken from the context and the API provided
372555714Skris     no way to reconfigure them. 
372655714Skris        The new functions now let applications reconfigure the stuff and they
372755714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
372855714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
372955714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
373055714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
373155714Skris     [Ralf S. Engelschall]
373255714Skris
373355714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
373455714Skris     area because they are useful for the DSA situation and should be
373555714Skris     recognized by the users.
373655714Skris     [Ralf S. Engelschall]
373755714Skris
373855714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
373955714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
374055714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
374155714Skris     already masked variable.
374255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
374355714Skris
374455714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
374555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
374655714Skris
374755714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
374855714Skris     from `int' to `unsigned int' because it's a length and initialized by
374955714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
375055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
375155714Skris
375255714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
375355714Skris     script. Instead use the usual Shell->Perl transition trick.
375455714Skris     [Ralf S. Engelschall]
375555714Skris
375655714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
375755714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
375855714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
375955714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
376055714Skris     currently the public key is printed (a decision which was already done by
376155714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
376255714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
376355714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
376455714Skris     now, too.
376555714Skris     [Ralf S.  Engelschall]
376655714Skris
376755714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
376855714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
376955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
377055714Skris
377155714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
377255714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
377355714Skris     config file.
377455714Skris     [Steve Henson]
377555714Skris
377655714Skris  *) Add cool BIO that does syslog (or event log on NT).
377755714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
377855714Skris
377955714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
378055714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
378155714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
378255714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
378355714Skris     [Ben Laurie]
378455714Skris
378555714Skris  *) Add preliminary config info for new extension code.
378655714Skris     [Steve Henson]
378755714Skris
378855714Skris  *) Make RSA_NO_PADDING really use no padding.
378955714Skris     [Ulf Moeller <ulf@fitug.de>]
379055714Skris
379155714Skris  *) Generate errors when private/public key check is done.
379255714Skris     [Ben Laurie]
379355714Skris
379455714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
379555714Skris     for some CRL extensions and new objects added.
379655714Skris     [Steve Henson]
379755714Skris
379855714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
379955714Skris     key usage extension and fuller support for authority key id.
380055714Skris     [Steve Henson]
380155714Skris
380255714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
380355714Skris     padding method for RSA, which is recommended for new applications in PKCS
380455714Skris     #1 v2.0 (RFC 2437, October 1998).
380555714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
380655714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
380755714Skris     against Bleichbacher's attack on RSA.
380855714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
380955714Skris      Ben Laurie]
381055714Skris
381155714Skris  *) Updates to the new SSL compression code
381255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
381355714Skris
381455714Skris  *) Fix so that the version number in the master secret, when passed
381555714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
381655714Skris     (because the server will not accept higher), that the version number
381755714Skris     is 0x03,0x01, not 0x03,0x00
381855714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
381955714Skris
382055714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
382155714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
382255714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
382355714Skris     [Steve Henson]
382455714Skris
382555714Skris  *) Support for RAW extensions where an arbitrary extension can be
382655714Skris     created by including its DER encoding. See apps/openssl.cnf for
382755714Skris     an example.
382855714Skris     [Steve Henson]
382955714Skris
383055714Skris  *) Make sure latest Perl versions don't interpret some generated C array
383155714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
383255714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
383355714Skris
383455714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
383555714Skris     not many people have the assembler. Various Win32 compilation fixes and
383655714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
383755714Skris     build instructions.
383855714Skris     [Steve Henson]
383955714Skris
384055714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
384155714Skris     file under Win32 and also build pem.h from pem.org. New script
384255714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
384355714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
384455714Skris     [Steve Henson]
384555714Skris
384655714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
384755714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
384855714Skris     too. You may find this causes warnings in your code. Zapping your evil
384955714Skris     casts will probably fix them. Mostly.
385055714Skris     [Ben Laurie]
385155714Skris
385255714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
385355714Skris     obj_dat.pl. It considered a zero in an object definition to mean
385455714Skris     "end of object": none of the objects in objects.h have any zeros
385555714Skris     so it wasn't spotted.
385655714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
385755714Skris
385855714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
385955714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
386055714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
386155714Skris     vectors if you have them.
386255714Skris     [Ben Laurie]
386355714Skris
386455714Skris  *) Correct calculation of key length for export ciphers (too much space was
386555714Skris     allocated for null ciphers). This has not been tested!
386655714Skris     [Ben Laurie]
386755714Skris
386855714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
386955714Skris     message is now correct (it understands "crypto" and "ssl" on its
387055714Skris     command line). There is also now an "update" option. This will update
387155714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
387255714Skris     If you do a: 
387355714Skris     perl util/mkdef.pl crypto ssl update
387455714Skris     it will update them.
387555714Skris     [Steve Henson]
387655714Skris
387755714Skris  *) Overhauled the Perl interface (perl/*):
387855714Skris     - ported BN stuff to OpenSSL's different BN library
387955714Skris     - made the perl/ source tree CVS-aware
388055714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
388155714Skris       their history because I've copied them in the repository)
388255714Skris     - removed obsolete files (the test scripts will be replaced
388355714Skris       by better Test::Harness variants in the future)
388455714Skris     [Ralf S. Engelschall]
388555714Skris
388655714Skris  *) First cut for a very conservative source tree cleanup:
388755714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
388855714Skris     where we collect the old documents and readme texts.
388955714Skris     2. remove the first part of files where I'm already sure that we no
389055714Skris     longer need them because of three reasons: either they are just temporary
389155714Skris     files which were left by Eric or they are preserved original files where
389255714Skris     I've verified that the diff is also available in the CVS via "cvs diff
389355714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
389455714Skris     the crypto/md/ stuff).
389555714Skris     [Ralf S. Engelschall]
389655714Skris
389755714Skris  *) More extension code. Incomplete support for subject and issuer alt
389855714Skris     name, issuer and authority key id. Change the i2v function parameters
389955714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
390055714Skris     what that's for :-) Fix to ASN1 macro which messed up
390155714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
390255714Skris     [Steve Henson]
390355714Skris
390455714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
390555714Skris     INTEGER code.
390655714Skris     [Steve Henson]
390755714Skris
390855714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
390955714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
391055714Skris
391155714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
391255714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
391355714Skris
391455714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
391555714Skris     like to hear about it if this slows down other processors.
391655714Skris     [Ben Laurie]
391755714Skris
391855714Skris  *) Add CygWin32 platform information to Configure script.
391955714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
392055714Skris
392155714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
392255714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
392355714Skris  
392455714Skris  *) New program nseq to manipulate netscape certificate sequences
392555714Skris     [Steve Henson]
392655714Skris
392755714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
392855714Skris     few typos.
392955714Skris     [Steve Henson]
393055714Skris
393155714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
393255714Skris     but the BN code had some problems that would cause failures when
393355714Skris     doing certificate verification and some other functions.
393455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
393555714Skris
393655714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
393755714Skris     [Steve Henson]
393855714Skris
393955714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
394055714Skris     [Steve Henson]
394155714Skris
394255714Skris  *) Add several PKIX and private extended key usage OIDs.
394355714Skris     [Steve Henson]
394455714Skris
394555714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
394655714Skris     openssl.cnf for new extension format, add comments.
394755714Skris     [Steve Henson]
394855714Skris
394955714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
395055714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
395155714Skris     CA extensions.
395255714Skris     [Steve Henson]
395355714Skris
395455714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
395555714Skris     error code, add initial support to X509_print() and x509 application.
395655714Skris     [Steve Henson]
395755714Skris
395855714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
395955714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
396055714Skris     stuff is currently isolated and isn't even compiled yet.
396155714Skris     [Steve Henson]
396255714Skris
396355714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
396455714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
396555714Skris     Removed the versions check from X509 routines when loading extensions:
396655714Skris     this allows certain broken certificates that don't set the version
396755714Skris     properly to be processed.
396855714Skris     [Steve Henson]
396955714Skris
397055714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
397155714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
397255714Skris     can still be regenerated with "make depend".
397355714Skris     [Ben Laurie]
397455714Skris
397555714Skris  *) Spelling mistake in C version of CAST-128.
397655714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
397755714Skris
397855714Skris  *) Changes to the error generation code. The perl script err-code.pl 
397955714Skris     now reads in the old error codes and retains the old numbers, only
398055714Skris     adding new ones if necessary. It also only changes the .err files if new
398155714Skris     codes are added. The makefiles have been modified to only insert errors
398255714Skris     when needed (to avoid needlessly modifying header files). This is done
398355714Skris     by only inserting errors if the .err file is newer than the auto generated
398455714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
398555714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
398655714Skris     or delete all the .err files.
398755714Skris     [Steve Henson]
398855714Skris
398955714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
399055714Skris     been fixed, but is untested. The assembler versions are also fixed, but
399155714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
399255714Skris     to regenerate it if needed.
399355714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
399455714Skris      Hagino <itojun@kame.net>]
399555714Skris
399655714Skris  *) File was opened incorrectly in randfile.c.
399755714Skris     [Ulf M�ller <ulf@fitug.de>]
399855714Skris
399955714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
400055714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
400155714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
400255714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
400355714Skris     codes so do a "make errors" if there are problems.
400455714Skris     [Steve Henson]
400555714Skris
400655714Skris  *) Correct Linux 1 recognition in config.
400755714Skris     [Ulf M�ller <ulf@fitug.de>]
400855714Skris
400955714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
401055714Skris     [Anonymous <nobody@replay.com>]
401155714Skris
401255714Skris  *) Generate an error if given an empty string as a cert directory. Also
401355714Skris     generate an error if handed NULL (previously returned 0 to indicate an
401455714Skris     error, but didn't set one).
401555714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
401655714Skris
401755714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
401855714Skris     [Ben Laurie]
401955714Skris
402055714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
402155714Skris     parameters. This was causing a warning which killed off the Win32 compile.
402255714Skris     [Steve Henson]
402355714Skris
402455714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
402555714Skris     [Neil Costigan <neil.costigan@celocom.com>]
402655714Skris
402755714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
402855714Skris     based on a text string, looking up short and long names and finally
402955714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
403055714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
403155714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
403255714Skris     OID is not part of the table.
403355714Skris     [Steve Henson]
403455714Skris
403555714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
403655714Skris     X509_LOOKUP_by_alias().
403755714Skris     [Ben Laurie]
403855714Skris
403955714Skris  *) Sort openssl functions by name.
404055714Skris     [Ben Laurie]
404155714Skris
404255714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
404355714Skris     encryption from sample DSA keys (in case anyone is interested the password
404455714Skris     was "1234").
404555714Skris     [Steve Henson]
404655714Skris
404755714Skris  *) Make _all_ *_free functions accept a NULL pointer.
404855714Skris     [Frans Heymans <fheymans@isaserver.be>]
404955714Skris
405055714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
405155714Skris     NULL pointers.
405255714Skris     [Anonymous <nobody@replay.com>]
405355714Skris
405455714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
405555714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
405655714Skris
405755714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
405855714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
405955714Skris
406055714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
406155714Skris     [Anonymous <nobody@replay.com>]
406255714Skris
406355714Skris  *) Add prototype for temp key callback functions
406455714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
406555714Skris     [Ben Laurie]
406655714Skris
406755714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
406855714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
406955714Skris     [Steve Henson]
407055714Skris
407155714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
407255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
407355714Skris
407455714Skris  *) rsa_eay.c would attempt to free a NULL context.
407555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
407655714Skris
407755714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
407855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
407955714Skris
408055714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
408155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
408255714Skris
408355714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
408455714Skris     in X509_STORE_new(), but document the fact that this variable is still
408555714Skris     unused in the certificate verification process.
408655714Skris     [Ralf S. Engelschall]
408755714Skris
408855714Skris  *) Fix the various library and apps files to free up pkeys obtained from
408955714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
409055714Skris     [Steve Henson]
409155714Skris
409255714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
409355714Skris     demos/maurice/example2.c work, amongst others, probably.
409455714Skris     [Steve Henson and Ben Laurie]
409555714Skris
409655714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
409755714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
409855714Skris     are no longer created. This way we have a single and consistent command
409955714Skris     line interface `openssl <command>', similar to `cvs <command>'.
410055714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
410155714Skris
410255714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
410355714Skris     BIT STRING wrapper always have zero unused bits.
410455714Skris     [Steve Henson]
410555714Skris
410655714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
410755714Skris     [Steve Henson]
410855714Skris
410955714Skris  *) Make the top-level INSTALL documentation easier to understand.
411055714Skris     [Paul Sutton]
411155714Skris
411255714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
411355714Skris     make (including if user presses ^C) [Paul Sutton]
411455714Skris
411555714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
411655714Skris     [Ben Laurie]
411755714Skris
411855714Skris  *) Fix build order of pem and err to allow for generated pem.h.
411955714Skris     [Ben Laurie]
412055714Skris
412155714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
412255714Skris     [Ben Laurie]
412355714Skris
412455714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
412555714Skris     global and can add a library name. This is needed for external ASN1 and
412655714Skris     other error libraries.
412755714Skris     [Steve Henson]
412855714Skris
412955714Skris  *) Fixed sk_insert which never worked properly.
413055714Skris     [Steve Henson]
413155714Skris
413255714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
413355714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
413455714Skris     be read in.
413555714Skris     [Steve Henson]
413655714Skris
413755714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
413855714Skris     into a single doc/ssleay.txt bundle. This way the information is still
413955714Skris     preserved but no longer messes up this directory. Now it's new room for
414055714Skris     the new set of documenation files.
414155714Skris     [Ralf S. Engelschall]
414255714Skris
414355714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
414455714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
414555714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
414655714Skris     number of arguments.
414755714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
414855714Skris
414955714Skris  *) Fix test data to work with the above.
415055714Skris     [Ben Laurie]
415155714Skris
415255714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
415355714Skris     was already fixed by Eric for 0.9.1 it seems.
415455714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
415555714Skris
415655714Skris  *) Autodetect FreeBSD3.
415755714Skris     [Ben Laurie]
415855714Skris
415955714Skris  *) Fix various bugs in Configure. This affects the following platforms:
416055714Skris     nextstep
416155714Skris     ncr-scde
416255714Skris     unixware-2.0
416355714Skris     unixware-2.0-pentium
416455714Skris     sco5-cc.
416555714Skris     [Ben Laurie]
416655714Skris
416755714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
416855714Skris     before they are needed.
416955714Skris     [Ben Laurie]
417055714Skris
417155714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
417255714Skris     [Ben Laurie]
417355714Skris
417455714Skris
417555714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
417655714Skris
417755714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
417855714Skris     changed SSLeay to OpenSSL in version strings.
417955714Skris     [Ralf S. Engelschall]
418055714Skris  
418155714Skris  *) Some fixups to the top-level documents.
418255714Skris     [Paul Sutton]
418355714Skris
418455714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
418555714Skris     because the symlink to include/ was missing.
418655714Skris     [Ralf S. Engelschall]
418755714Skris
418855714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
418955714Skris     which allow to compile a RSA-free SSLeay.
419055714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
419155714Skris
419255714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
419355714Skris     when "ssleay" is still not found.
419455714Skris     [Ralf S. Engelschall]
419555714Skris
419655714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
419755714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
419855714Skris
419955714Skris  *) Updated the README file.
420055714Skris     [Ralf S. Engelschall]
420155714Skris
420255714Skris  *) Added various .cvsignore files in the CVS repository subdirs
420355714Skris     to make a "cvs update" really silent.
420455714Skris     [Ralf S. Engelschall]
420555714Skris
420655714Skris  *) Recompiled the error-definition header files and added
420755714Skris     missing symbols to the Win32 linker tables.
420855714Skris     [Ralf S. Engelschall]
420955714Skris
421055714Skris  *) Cleaned up the top-level documents;
421155714Skris     o new files: CHANGES and LICENSE
421255714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
421355714Skris     o merged COPYRIGHT into LICENSE
421455714Skris     o removed obsolete TODO file
421555714Skris     o renamed MICROSOFT to INSTALL.W32
421655714Skris     [Ralf S. Engelschall]
421755714Skris
421855714Skris  *) Removed dummy files from the 0.9.1b source tree: 
421955714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
422055714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
422155714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
422255714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
422355714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
422455714Skris     [Ralf S. Engelschall]
422555714Skris
422655714Skris  *) Added various platform portability fixes.
422755714Skris     [Mark J. Cox]
422855714Skris
422955714Skris  *) The Genesis of the OpenSSL rpject:
423055714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
423155714Skris     Young and Tim J. Hudson created while they were working for C2Net until
423255714Skris     summer 1998.
423355714Skris     [The OpenSSL Project]
423455714Skris 
423555714Skris
423655714Skris Changes between 0.9.0b and 0.9.1b  [not released]
423755714Skris
423855714Skris  *) Updated a few CA certificates under certs/
423955714Skris     [Eric A. Young]
424055714Skris
424155714Skris  *) Changed some BIGNUM api stuff.
424255714Skris     [Eric A. Young]
424355714Skris
424455714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
424555714Skris     DGUX x86, Linux Alpha, etc.
424655714Skris     [Eric A. Young]
424755714Skris
424855714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
424955714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
425055714Skris     available).
425155714Skris     [Eric A. Young]
425255714Skris
425355714Skris  *) Add -strparse option to asn1pars program which parses nested 
425455714Skris     binary structures 
425555714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
425655714Skris
425755714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
425855714Skris     [Eric A. Young]
425955714Skris
426055714Skris  *) DSA fix for "ca" program.
426155714Skris     [Eric A. Young]
426255714Skris
426355714Skris  *) Added "-genkey" option to "dsaparam" program.
426455714Skris     [Eric A. Young]
426555714Skris
426655714Skris  *) Added RIPE MD160 (rmd160) message digest.
426755714Skris     [Eric A. Young]
426855714Skris
426955714Skris  *) Added -a (all) option to "ssleay version" command.
427055714Skris     [Eric A. Young]
427155714Skris
427255714Skris  *) Added PLATFORM define which is the id given to Configure.
427355714Skris     [Eric A. Young]
427455714Skris
427555714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
427655714Skris     [Eric A. Young]
427755714Skris
427855714Skris  *) Extended the ASN.1 parser routines.
427955714Skris     [Eric A. Young]
428055714Skris
428155714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
428255714Skris     [Eric A. Young]
428355714Skris
428455714Skris  *) Added a BN_CTX to the BN library.
428555714Skris     [Eric A. Young]
428655714Skris
428755714Skris  *) Fixed the weak key values in DES library
428855714Skris     [Eric A. Young]
428955714Skris
429055714Skris  *) Changed API in EVP library for cipher aliases.
429155714Skris     [Eric A. Young]
429255714Skris
429355714Skris  *) Added support for RC2/64bit cipher.
429455714Skris     [Eric A. Young]
429555714Skris
429655714Skris  *) Converted the lhash library to the crypto/mem.c functions.
429755714Skris     [Eric A. Young]
429855714Skris
429955714Skris  *) Added more recognized ASN.1 object ids.
430055714Skris     [Eric A. Young]
430155714Skris
430255714Skris  *) Added more RSA padding checks for SSL/TLS.
430355714Skris     [Eric A. Young]
430455714Skris
430555714Skris  *) Added BIO proxy/filter functionality.
430655714Skris     [Eric A. Young]
430755714Skris
430855714Skris  *) Added extra_certs to SSL_CTX which can be used
430955714Skris     send extra CA certificates to the client in the CA cert chain sending
431055714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
431155714Skris     [Eric A. Young]
431255714Skris
431355714Skris  *) Now Fortezza is denied in the authentication phase because
431455714Skris     this is key exchange mechanism is not supported by SSLeay at all.
431555714Skris     [Eric A. Young]
431655714Skris
431755714Skris  *) Additional PKCS1 checks.
431855714Skris     [Eric A. Young]
431955714Skris
432055714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
432155714Skris     [Eric A. Young]
432255714Skris
432355714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
432455714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
432555714Skris     [Eric A. Young]
432655714Skris
432755714Skris  *) Fixed a few memory leaks.
432855714Skris     [Eric A. Young]
432955714Skris
433055714Skris  *) Fixed various code and comment typos.
433155714Skris     [Eric A. Young]
433255714Skris
433355714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
433455714Skris     bytes sent in the client random.
433555714Skris     [Edward Bishop <ebishop@spyglass.com>]
433655714Skris
4337