CHANGES revision 101613
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
6101613Snectar
7101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8101613Snectar     and get fix the header length calculation.
9101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
10101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
11101613Snectar	Steve Henson]
12101613Snectar
13101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
14101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
15101613Snectar     assertions could call abort()).
16101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
17101613Snectar
18100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
19100936Snectar
20100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
21100936Snectar     for the cipher strength set and where therefore not handled correctly
22100936Snectar     by the selection routines (PR #130).
23100936Snectar     [Lutz Jaenicke]
24100936Snectar
25100936Snectar  *) Fix EVP_dsa_sha macro.
26100936Snectar     [Nils Larsch]
27100936Snectar
28100936Snectar  *) New option
29100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
30100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
31100936Snectar     that was added in OpenSSL 0.9.6d.
32100936Snectar
33100936Snectar     As the countermeasure turned out to be incompatible with some
34100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
35100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
36100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
37100936Snectar     's_server'), so the new option is automatically set in many
38100936Snectar     applications.
39100936Snectar     [Bodo Moeller]
40100936Snectar
41100936Snectar  *) Changes in security patch:
42100936Snectar
43100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
44100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
45100936Snectar     Air Force Materiel Command, USAF, under agreement number
46100936Snectar     F30602-01-2-0537.
47100936Snectar
48100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
49100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
50100936Snectar     negative or the content length exceeds the length of the
51100936Snectar     supplied buffer.
52100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
53100936Snectar
54100936Snectar  *) Assertions for various potential buffer overflows, not known to
55100936Snectar     happen in practice.
56100936Snectar     [Ben Laurie (CHATS)]
57100936Snectar
58100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
59100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
60100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
61100936Snectar
62100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
63100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
64100936Snectar     [Ben Laurie (CHATS)]
65100936Snectar
66100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
67100936Snectar     supply an oversized client master key. (CAN-2002-0656)
68100936Snectar     [Ben Laurie (CHATS)]
69100936Snectar
70100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
71100928Snectar
72100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
73100928Snectar     encoded as NULL) with id-dsa-with-sha1.
74100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
75100928Snectar
76100928Snectar  *) Check various X509_...() return values in apps/req.c.
77100928Snectar     [Nils Larsch <nla@trustcenter.de>]
78100928Snectar
79100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
80100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
81100928Snectar     was just at the end of a processed block. The bug was discovered when
82100928Snectar     processing data through a buffering memory BIO handing the data to a
83100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
84100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
85100928Snectar     [Lutz Jaenicke]
86100928Snectar
87100928Snectar  *) Implement a countermeasure against a vulnerability recently found
88100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
89100928Snectar     before application data chunks to avoid the use of known IVs
90100928Snectar     with data potentially chosen by the attacker.
91100928Snectar     [Bodo Moeller]
92100928Snectar
93100928Snectar  *) Fix length checks in ssl3_get_client_hello().
94100928Snectar     [Bodo Moeller]
95100928Snectar
96100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
97100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
98100928Snectar     ssl3_read_bytes() found application data while handshake
99100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
100100928Snectar     merely automatically cleared during the initial handshake.
101100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
102100928Snectar
103100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
104100928Snectar     recognized in their shortname (=lowercase) representation. Extend
105100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
106100928Snectar     of silently ignoring the problem (Svenning Sorensen
107100928Snectar     <sss@sss.dnsalias.net>).
108100928Snectar     [Lutz Jaenicke]
109100928Snectar
110100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
111100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
112100928Snectar     code did not properly initialise the 'add' and 'rem' values to
113100928Snectar     BN_generate_prime().)
114100928Snectar
115100928Snectar     In the new general case, we do not insist that 'generator' is
116100928Snectar     actually a primitive root: This requirement is rather pointless;
117100928Snectar     a generator of the order-q subgroup is just as good, if not
118100928Snectar     better.
119100928Snectar     [Bodo Moeller]
120100928Snectar 
121100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
122100928Snectar     Tom Wu <tom@arcot.com>.
123100928Snectar     [Lutz Jaenicke]
124100928Snectar
125100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
126100928Snectar     returning non-zero before the data has been completely received
127100928Snectar     when using non-blocking I/O.
128100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
129100928Snectar
130100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
131100928Snectar     [Ben Laurie, Lutz Jaenicke]
132100928Snectar
133100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
134100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
135100928Snectar     [Lutz Jaenicke]
136100928Snectar
137100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
138100928Snectar     configuration for the versions before that.
139100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
140100928Snectar
141100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
142100928Snectar     check whether we deal with a copy of a session and do not delete from
143100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
144100928Snectar     <izhar@checkpoint.com>.
145100928Snectar     [Lutz Jaenicke]
146100928Snectar
147100928Snectar  *) Do not store session data into the internal session cache, if it
148100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
149100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
150100928Snectar     [Lutz Jaenicke]
151100928Snectar
152100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
153100928Snectar     value is 0.
154100928Snectar     [Richard Levitte]
155100928Snectar
156100928Snectar  *) [In 0.9.6c-engine release:]
157100928Snectar     Fix a crashbug and a logic bug in hwcrhk_load_pubkey()
158100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
159100928Snectar
160100928Snectar  *) Add the configuration target linux-s390x.
161100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
162100928Snectar
163100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
164100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
165100928Snectar     variable as an indication that a ClientHello message has been
166100928Snectar     received.  As the flag value will be lost between multiple
167100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
168100928Snectar     function may not be aware that a handshake has actually taken
169100928Snectar     place, thus preventing a new session from being added to the
170100928Snectar     session cache.
171100928Snectar
172100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
173100928Snectar     using a local variable.
174100928Snectar     [Lutz Jaenicke, Bodo Moeller]
175100928Snectar
176100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
177100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
178100928Snectar     [Geoff Thorpe, Bodo Moeller]
179100928Snectar
180100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
181100928Snectar     [Richard Levitte]
182100928Snectar
183100928Snectar  *) Fix EVP_CIPHER_mode macro.
184100928Snectar     ["Dan S. Camper" <dan@bti.net>]
185100928Snectar
186100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
187100928Snectar     type, we must throw them away by setting rr->length to 0.
188100928Snectar     [D P Chang <dpc@qualys.com>]
189100928Snectar
19089837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
19189837Skris
19289837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
19389837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
19489837Skris     worked incorrectly for those cases where  range = 10..._2  and
19589837Skris     3*range  is two bits longer than  range.)
19689837Skris     [Bodo Moeller]
19789837Skris
19889837Skris  *) Only add signing time to PKCS7 structures if it is not already
19989837Skris     present.
20089837Skris     [Steve Henson]
20189837Skris
20289837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
20389837Skris     OBJ_ld_ce should be OBJ_id_ce.
20489837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
20589837Skris     incorrect (cf. RFC 3039).
20689837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
20789837Skris
20889837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
20989837Skris     returns early because it has nothing to do.
21089837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
21189837Skris
21289837Skris  *) [In 0.9.6c-engine release:]
21389837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
21489837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
21589837Skris
21689837Skris  *) [In 0.9.6c-engine release:]
21789837Skris     Add support for Cryptographic Appliance's keyserver technology.
21889837Skris     (Use engine 'keyclient')
21989837Skris     [Cryptographic Appliances and Geoff Thorpe]
22089837Skris
22189837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
22289837Skris     is called via tools/c89.sh because arguments have to be
22389837Skris     rearranged (all '-L' options must appear before the first object
22489837Skris     modules).
22589837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
22689837Skris
22789837Skris  *) [In 0.9.6c-engine release:]
22889837Skris     Add support for Broadcom crypto accelerator cards, backported
22989837Skris     from 0.9.7.
23089837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
23189837Skris
23289837Skris  *) [In 0.9.6c-engine release:]
23389837Skris     Add support for SureWare crypto accelerator cards from 
23489837Skris     Baltimore Technologies.  (Use engine 'sureware')
23589837Skris     [Baltimore Technologies and Mark Cox]
23689837Skris
23789837Skris  *) [In 0.9.6c-engine release:]
23889837Skris     Add support for crypto accelerator cards from Accelerated
23989837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
24089837Skris     [AEP Inc. and Mark Cox]
24189837Skris
24289837Skris  *) Add a configuration entry for gcc on UnixWare.
24389837Skris     [Gary Benson <gbenson@redhat.com>]
24489837Skris
24589837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
24689837Skris     messages are stored in a single piece (fixed-length part and
24789837Skris     variable-length part combined) and fix various bugs found on the way.
24889837Skris     [Bodo Moeller]
24989837Skris
25089837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
25189837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
25289837Skris     appropriate, so entries would stay in cache even when they have
25389837Skris     become invalid.
25489837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
25589837Skris
25689837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
25789837Skris     faced with a pathologically small ClientHello fragment that does
25889837Skris     not contain client_version: Instead of aborting with an error,
25989837Skris     simply choose the highest available protocol version (i.e.,
26089837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
26189837Skris     messages are never sent like this, but this change gives us
26289837Skris     strictly correct behaviour at least for TLS.
26389837Skris     [Bodo Moeller]
26489837Skris
26589837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
26689837Skris     never resets s->method to s->ctx->method when called from within
26789837Skris     one of the SSL handshake functions.
26889837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
26989837Skris
27089837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
27189837Skris     (sent using the client's version number) if client_version is
27289837Skris     smaller than the protocol version in use.  Also change
27389837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
27489837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
27589837Skris     the client will at least see that alert.
27689837Skris     [Bodo Moeller]
27789837Skris
27889837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
27989837Skris     correctly.
28089837Skris     [Bodo Moeller]
28189837Skris
28289837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
28389837Skris     client receives HelloRequest while in a handshake.
28489837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
28589837Skris
28689837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
28789837Skris     should end in 'break', not 'goto end' which circuments various
28889837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
28989837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
29089837Skris     HelloRequest.
29189837Skris
29289837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
29389837Skris     before just sending a HelloRequest.
29489837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
29589837Skris
29689837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
29789837Skris     reveal whether illegal block cipher padding was found or a MAC
29889837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
29989837Skris     are directly visible to potential attackers, but the information
30089837Skris     may leak via logfiles.)
30189837Skris
30289837Skris     Similar changes are not required for the SSL 2.0 implementation
30389837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
30489837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
30589837Skris     failed to verify that the purported number of padding bytes is in
30689837Skris     the legal range.
30789837Skris     [Bodo Moeller]
30889837Skris
30989837Skris  *) Add OpenUNIX-8 support including shared libraries
31089837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
31189837Skris     [Lutz Jaenicke]
31289837Skris
31389837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
31489837Skris     'wristwatch attack' using huge encoding parameters (cf.
31589837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
31689837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
31789837Skris     encoding parameters and hence was not vulnerable.
31889837Skris     [Bodo Moeller]
31989837Skris
32089837Skris  *) BN_sqr() bug fix.
32189837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
32289837Skris
32389837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
32489837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
32589837Skris     followed by modular reduction.
32689837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
32789837Skris
32889837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
32989837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
33089837Skris     [Bodo Moeller]
33189837Skris
33289837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
33389837Skris     This function was broken, as the check for a new client hello message
33489837Skris     to handle SGC did not allow these large messages.
33589837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
33689837Skris     [Lutz Jaenicke]
33789837Skris
33889837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
33989837Skris     [Lutz Jaenicke]
34089837Skris
34189837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
34289837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
34389837Skris     [Lutz Jaenicke]
34489837Skris
34589837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
34689837Skris     The configuration part makes use of modern compiler features and
34789837Skris     still retains old compiler behavior for those that run older versions
34889837Skris     of the OS.  The shared library support part includes a variant that
34989837Skris     uses the RPATH feature, and is available through the special
35089837Skris     configuration target "alpha-cc-rpath", which will never be selected
35189837Skris     automatically.
35289837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
35389837Skris
35489837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
35589837Skris     with the same message size as in ssl3_get_certificate_request().
35689837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
35789837Skris     messages might inadvertently be reject as too long.
35889837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
35989837Skris
36089837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
36189837Skris     [Andy Polyakov]
36289837Skris
36389837Skris  *) Modified SSL library such that the verify_callback that has been set
36489837Skris     specificly for an SSL object with SSL_set_verify() is actually being
36589837Skris     used. Before the change, a verify_callback set with this function was
36689837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
36789837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
36889837Skris     to allow the necessary settings.
36989837Skris     [Lutz Jaenicke]
37089837Skris
37189837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
37289837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
37389837Skris     done automatically (in contradiction to the requirements of the C
37489837Skris     standard). This made problems when used from OpenSSH.
37589837Skris     [Lutz Jaenicke]
37689837Skris
37789837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
37889837Skris     dh->length and always used
37989837Skris
38089837Skris          BN_rand_range(priv_key, dh->p).
38189837Skris
38289837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
38389837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
38489837Skris     dh->length (recommended exponent length) is much smaller than the
38589837Skris     length of dh->p.  We could use BN_rand_range() if the order of
38689837Skris     the subgroup was stored in the DH structure, but we only have
38789837Skris     dh->length.
38889837Skris
38989837Skris     So switch back to
39089837Skris
39189837Skris          BN_rand(priv_key, l, ...)
39289837Skris
39389837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
39489837Skris     otherwise.
39589837Skris     [Bodo Moeller]
39689837Skris
39789837Skris  *) In
39889837Skris
39989837Skris          RSA_eay_public_encrypt
40089837Skris          RSA_eay_private_decrypt
40189837Skris          RSA_eay_private_encrypt (signing)
40289837Skris          RSA_eay_public_decrypt (signature verification)
40389837Skris
40489837Skris     (default implementations for RSA_public_encrypt,
40589837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
40689837Skris     always reject numbers >= n.
40789837Skris     [Bodo Moeller]
40889837Skris
40989837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
41089837Skris     to synchronize access to 'locking_thread'.  This is necessary on
41189837Skris     systems where access to 'locking_thread' (an 'unsigned long'
41289837Skris     variable) is not atomic.
41389837Skris     [Bodo Moeller]
41489837Skris
41589837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
41689837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
41789837Skris     a race condition if 0 is a valid thread ID.
41889837Skris     [Travis Vitek <vitek@roguewave.com>]
41989837Skris
42089837Skris  *) Add support for shared libraries under Irix.
42189837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
42289837Skris
42389837Skris  *) Add configuration option to build on Linux on both big-endian and
42489837Skris     little-endian MIPS.
42589837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
42689837Skris
42789837Skris  *) Add the possibility to create shared libraries on HP-UX.
42889837Skris     [Richard Levitte]
42989837Skris
43079998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
43179998Skris
43279998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
43379998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
43479998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
43579998Skris     PRNG state recovery was possible based on the output of
43679998Skris     one PRNG request appropriately sized to gain knowledge on
43779998Skris     'md' followed by enough consecutive 1-byte PRNG requests
43879998Skris     to traverse all of 'state'.
43979998Skris
44079998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
44179998Skris        during PRNG output generation, hash all of the previous
44279998Skris        'md_local' value, not just the half used for PRNG output.
44379998Skris
44479998Skris     2. Make the number of bytes from 'state' included into the hash
44579998Skris        independent from the number of PRNG bytes requested.
44679998Skris
44779998Skris     The first measure alone would be sufficient to avoid
44879998Skris     Markku-Juhani's attack.  (Actually it had never occurred
44979998Skris     to me that the half of 'md_local' used for chaining was the
45079998Skris     half from which PRNG output bytes were taken -- I had always
45179998Skris     assumed that the secret half would be used.)  The second
45279998Skris     measure makes sure that additional data from 'state' is never
45379998Skris     mixed into 'md_local' in small portions; this heuristically
45479998Skris     further strengthens the PRNG.
45579998Skris     [Bodo Moeller]
45679998Skris
45779998Skris  *) Fix crypto/bn/asm/mips3.s.
45879998Skris     [Andy Polyakov]
45979998Skris
46079998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
46179998Skris     an error message in this case.
46279998Skris     [Lutz Jaenicke]
46379998Skris
46479998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
46579998Skris     [Steve Henson]
46679998Skris
46779998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
46879998Skris     positive and less than q.
46979998Skris     [Bodo Moeller]
47079998Skris
47179998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
47279998Skris     used: it isn't thread safe and the add_lock_callback should handle
47379998Skris     that itself.
47479998Skris     [Paul Rose <Paul.Rose@bridge.com>]
47579998Skris
47679998Skris  *) Verify that incoming data obeys the block size in
47779998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
47879998Skris     [Bodo Moeller]
47979998Skris
48079998Skris  *) Fix OAEP check.
48179998Skris     [Ulf M�ller, Bodo M�ller]
48279998Skris
48379998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
48489837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
48579998Skris     when fixing the server behaviour for backwards-compatible 'client
48679998Skris     hello' messages.  (Note that the attack is impractical against
48779998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
48879998Skris     means that the probability of guessing a valid ciphertext is
48979998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
49079998Skris     paper.)
49179998Skris
49279998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
49379998Skris     random 'decryption result') did not work properly because
49479998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
49579998Skris     detect the supposedly ignored error.
49679998Skris
49779998Skris     Both problems are now fixed.
49879998Skris     [Bodo Moeller]
49979998Skris
50079998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
50179998Skris     (previously it was 1024).
50279998Skris     [Bodo Moeller]
50379998Skris
50479998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
50579998Skris     unless some valid trust or reject settings are present.
50679998Skris     [Steve Henson]
50779998Skris
50879998Skris  *) Fix for blowfish EVP: its a variable length cipher.
50979998Skris     [Steve Henson]
51079998Skris
51179998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
51279998Skris     parameters in DSA public key structures and return an error in the
51379998Skris     DSA routines if parameters are absent.
51479998Skris     [Steve Henson]
51579998Skris
51679998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
51779998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
51879998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
51979998Skris     caused some confusion to Windows users who haven't defined $HOME.
52079998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
52179998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
52279998Skris     For Windows, we use "C:"; on other platforms, we still require
52379998Skris     environment variables.
52479998Skris
52579998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
52679998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
52779998Skris     having multiple threads call RAND_poll() concurrently.
52879998Skris     [Bodo Moeller]
52979998Skris
53079998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
53179998Skris     combination of a flag and a thread ID variable.
53279998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
53379998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
53489837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
53579998Skris     that they do not hold after the first thread unsets add_do_not_lock).
53679998Skris     [Bodo Moeller]
53779998Skris
53879998Skris  *) Change bctest again: '-x' expressions are not available in all
53979998Skris     versions of 'test'.
54079998Skris     [Bodo Moeller]
54179998Skris
54276866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
54372613Skris
54476866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
54576866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
54676866Skris
54776866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
54876866Skris     the default extension for executables, if any.  Also, make the perl
54976866Skris     scripts that use symlink() to test if it really exists and use "cp"
55076866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
55176866Skris     CygWin.
55276866Skris     [Richard Levitte]
55376866Skris
55476866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
55576866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
55676866Skris     amount of data available.
55776866Skris     [Steve Henson, reported by shige@FreeBSD.org]
55876866Skris     [This change does not apply to 0.9.7.]
55976866Skris
56076866Skris  *) Change bctest to avoid here-documents inside command substitution
56176866Skris     (workaround for FreeBSD /bin/sh bug).
56276866Skris     For compatibility with Ultrix, avoid shell functions (introduced
56376866Skris     in the bctest version that searches along $PATH).
56476866Skris     [Bodo Moeller]
56576866Skris
56676866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
56776866Skris     with des_encrypt() defined on some operating systems, like Solaris
56876866Skris     and UnixWare.
56976866Skris     [Richard Levitte]
57076866Skris
57176866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
57276866Skris     On the Importance of Eliminating Errors in Cryptographic
57376866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
57476866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
57576866Skris     [Ulf Moeller]
57676866Skris  
57776866Skris  *) MIPS assembler BIGNUM division bug fix. 
57876866Skris     [Andy Polyakov]
57976866Skris
58076866Skris  *) Disabled incorrect Alpha assembler code.
58176866Skris     [Richard Levitte]
58276866Skris
58376866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
58476866Skris     after reading an EOC for the EXPLICIT tag.
58576866Skris     [Steve Henson]
58676866Skris     [This change does not apply to 0.9.7.]
58776866Skris
58876866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
58976866Skris     if a 3DES key was generated with a 0 initial byte. Include
59076866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
59176866Skris     (but broken) behaviour.
59276866Skris     [Steve Henson]
59376866Skris
59476866Skris  *) Enhance bctest to search for a working bc along $PATH and print
59576866Skris     it when found.
59676866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
59776866Skris
59876866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
59976866Skris     don't write to the wrong index in ERR_set_error_data.
60076866Skris     [Bodo Moeller]
60176866Skris
60276866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
60376866Skris     did not exist.
60476866Skris     [Bodo Moeller]
60576866Skris
60676866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
60776866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
60876866Skris
60976866Skris  *) Make it possible to reuse SSLv2 sessions.
61076866Skris     [Richard Levitte]
61176866Skris
61276866Skris  *) In copy_email() check for >= 0 as a return value for
61376866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
61476866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
61576866Skris
61676866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
61776866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
61876866Skris     PKCS7_verify() fails with non detached data.
61976866Skris     [Steve Henson]
62076866Skris
62176866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
62276866Skris     New function OPENSSL_issetugid().
62376866Skris     [Ulf Moeller]
62476866Skris
62576866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
62676866Skris     due to incorrect handling of multi-threading:
62776866Skris
62876866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
62976866Skris
63076866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
63176866Skris
63276866Skris     3. Count how many times MemCheck_off() has been called so that
63376866Skris        nested use can be treated correctly.  This also avoids 
63476866Skris        inband-signalling in the previous code (which relied on the
63576866Skris        assumption that thread ID 0 is impossible).
63676866Skris     [Bodo Moeller]
63776866Skris
63876866Skris  *) Add "-rand" option also to s_client and s_server.
63976866Skris     [Lutz Jaenicke]
64076866Skris
64176866Skris  *) Fix CPU detection on Irix 6.x.
64276866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
64376866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
64476866Skris
64576866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
64676866Skris     was empty.
64776866Skris     [Steve Henson]
64876866Skris     [This change does not apply to 0.9.7.]
64976866Skris
65076866Skris  *) Use the cached encoding of an X509_NAME structure rather than
65176866Skris     copying it. This is apparently the reason for the libsafe "errors"
65276866Skris     but the code is actually correct.
65376866Skris     [Steve Henson]
65476866Skris
65572613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
65672613Skris     Bleichenbacher's DSA attack.
65776866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
65876866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
65976866Skris     and leaves the highest bit random.
66076866Skris     [Ulf Moeller, Bodo Moeller]
66172613Skris
66272613Skris  *) In the NCONF_...-based implementations for CONF_... queries
66372613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
66472613Skris     a temporary CONF structure with the data component set to NULL
66572613Skris     (which gives segmentation faults in lh_retrieve).
66672613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
66772613Skris     CONF_get_number (which may use environment variables) and directly
66872613Skris     return NULL from CONF_get_section.
66972613Skris     [Bodo Moeller]
67072613Skris
67172613Skris  *) Fix potential buffer overrun for EBCDIC.
67272613Skris     [Ulf Moeller]
67372613Skris
67472613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
67572613Skris     keyUsage if basicConstraints absent for a CA.
67672613Skris     [Steve Henson]
67772613Skris
67872613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
67972613Skris     is more generally accepted (no spaces before the semicolon), since
68072613Skris     some programs can't parse those values properly otherwise.  Also make
68172613Skris     sure BIO's that break lines after each write do not create invalid
68272613Skris     headers.
68372613Skris     [Richard Levitte]
68472613Skris
68572613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
68672613Skris     macros previously used would not encode an empty SEQUENCE OF
68772613Skris     and break the signature.
68872613Skris     [Steve Henson]
68976866Skris     [This change does not apply to 0.9.7.]
69072613Skris
69172613Skris  *) Zero the premaster secret after deriving the master secret in
69272613Skris     DH ciphersuites.
69372613Skris     [Steve Henson]
69472613Skris
69572613Skris  *) Add some EVP_add_digest_alias registrations (as found in
69672613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
69772613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
69872613Skris     compatibility with peers using X.509 certificates
69972613Skris     with unconventional AlgorithmIdentifier OIDs.
70072613Skris     [Bodo Moeller]
70172613Skris
70272613Skris  *) Fix for Irix with NO_ASM.
70372613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
70472613Skris
70572613Skris  *) ./config script fixes.
70672613Skris     [Ulf Moeller, Richard Levitte]
70772613Skris
70872613Skris  *) Fix 'openssl passwd -1'.
70972613Skris     [Bodo Moeller]
71072613Skris
71172613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
71272613Skris     terminated strings whose length is passed in the passlen
71372613Skris     parameter, for example from PEM callbacks. This was done
71472613Skris     by adding an extra length parameter to asc2uni().
71572613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
71672613Skris
71772613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
71872613Skris     call failed, free the DSA structure.
71972613Skris     [Bodo Moeller]
72072613Skris
72172613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
72272613Skris     These are present in some PKCS#12 files.
72372613Skris     [Steve Henson]
72472613Skris
72572613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
72672613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
72772613Skris     when writing a 32767 byte record.
72872613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
72972613Skris
73072613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
73172613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
73272613Skris
73372613Skris     (RSA objects have a reference count access to which is protected
73472613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
73572613Skris     so they are meant to be shared between threads.)
73672613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
73772613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
73872613Skris
73972613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
74072613Skris     [Bodo Moeller]
74172613Skris
74276866Skris  *) Use better test patterns in bntest.
74376866Skris     [Ulf M�ller]
74476866Skris
74572613Skris  *) rand_win.c fix for Borland C.
74672613Skris     [Ulf M�ller]
74772613Skris 
74872613Skris  *) BN_rshift bugfix for n == 0.
74972613Skris     [Bodo Moeller]
75072613Skris
75176866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
75276866Skris     so that 'make test' does not abort just because 'bc' is broken.
75376866Skris     [Bodo Moeller]
75476866Skris
75572613Skris  *) Store verify_result within SSL_SESSION also for client side to
75672613Skris     avoid potential security hole. (Re-used sessions on the client side
75772613Skris     always resulted in verify_result==X509_V_OK, not using the original
75872613Skris     result of the server certificate verification.)
75972613Skris     [Lutz Jaenicke]
76072613Skris
76172613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
76272613Skris     SSL3_RT_APPLICATION_DATA, return 0.
76372613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
76472613Skris     [Bodo Moeller]
76572613Skris
76672613Skris  *) Fix SSL_peek:
76772613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
76872613Skris     releases, have been re-implemented by renaming the previous
76972613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
77072613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
77172613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
77272613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
77372613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
77472613Skris     does the actual work for ssl3_read_internal.
77572613Skris     [Bodo Moeller]
77672613Skris
77776866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
77876866Skris     the method-specific "init()" handler. Also clean up ex_data after
77976866Skris     calling the method-specific "finish()" handler. Previously, this was
78076866Skris     happening the other way round.
78176866Skris     [Geoff Thorpe]
78276866Skris
78372613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
78472613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
78572613Skris     [Bodo Moeller]
78672613Skris
78776866Skris  *) Make sure that shared libraries get the internal name engine with
78876866Skris     the full version number and not just 0.  This should mark the
78976866Skris     shared libraries as not backward compatible.  Of course, this should
79076866Skris     be changed again when we can guarantee backward binary compatibility.
79176866Skris     [Richard Levitte]
79276866Skris
79372613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
79472613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
79572613Skris
79676866Skris  *) Rework the system to generate shared libraries:
79776866Skris
79876866Skris     - Make note of the expected extension for the shared libraries and
79976866Skris       if there is a need for symbolic links from for example libcrypto.so.0
80076866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
80176866Skris       that.
80276866Skris
80376866Skris     - Make as few rebuilds of the shared libraries as possible.
80476866Skris
80576866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
80676866Skris
80776866Skris     - When installing, install the shared libraries separately from the
80876866Skris       static ones.
80976866Skris     [Richard Levitte]
81076866Skris
81172613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
81272613Skris
81372613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
81472613Skris     and not in SSL_clear because the latter is also used by the
81572613Skris     accept/connect functions; previously, the settings made by
81672613Skris     SSL_set_read_ahead would be lost during the handshake.
81772613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
81872613Skris
81972613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
82072613Skris     Previously, it would create entries for disableed algorithms no
82172613Skris     matter what.
82272613Skris     [Richard Levitte]
82372613Skris
82472613Skris  *) Added several new manual pages for SSL_* function.
82572613Skris     [Lutz Jaenicke]
82672613Skris
82768651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
82868651Skris
82968651Skris  *) In ssl23_get_client_hello, generate an error message when faced
83068651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
83168651Skris     first two bytes of the ClientHello message, i.e. client_version.
83268651Skris     (Note that this is a pathologic case that probably has never happened
83368651Skris     in real life.)  The previous approach was to use the version number
83468651Skris     from the record header as a substitute; but our protocol choice
83568651Skris     should not depend on that one because it is not authenticated
83668651Skris     by the Finished messages.
83768651Skris     [Bodo Moeller]
83868651Skris
83968651Skris  *) More robust randomness gathering functions for Windows.
84068651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
84168651Skris
84268651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
84368651Skris     not set then we don't setup the error code for issuer check errors
84468651Skris     to avoid possibly overwriting other errors which the callback does
84568651Skris     handle. If an application does set the flag then we assume it knows
84668651Skris     what it is doing and can handle the new informational codes
84768651Skris     appropriately.
84868651Skris     [Steve Henson]
84968651Skris
85068651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
85168651Skris     a general "ANY" type, as such it should be able to decode anything
85268651Skris     including tagged types. However it didn't check the class so it would
85368651Skris     wrongly interpret tagged types in the same way as their universal
85468651Skris     counterpart and unknown types were just rejected. Changed so that the
85568651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
85668651Skris     that is the encoding is stored intact. There is also a new type
85768651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
85868651Skris     case we have no idea what the actual type is so we just lump them all
85968651Skris     together.
86068651Skris     [Steve Henson]
86168651Skris
86268651Skris  *) On VMS, stdout may very well lead to a file that is written to
86368651Skris     in a record-oriented fashion.  That means that every write() will
86468651Skris     write a separate record, which will be read separately by the
86568651Skris     programs trying to read from it.  This can be very confusing.
86668651Skris
86768651Skris     The solution is to put a BIO filter in the way that will buffer
86868651Skris     text until a linefeed is reached, and then write everything a
86968651Skris     line at a time, so every record written will be an actual line,
87068651Skris     not chunks of lines and not (usually doesn't happen, but I've
87168651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
87268651Skris     the answer.
87368651Skris
87468651Skris     Currently, it's a VMS-only method, because that's where it has
87568651Skris     been tested well enough.
87668651Skris     [Richard Levitte]
87768651Skris
87868651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
87968651Skris     it can return incorrect results.
88068651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
88168651Skris     but it was in 0.9.6-beta[12].)
88268651Skris     [Bodo Moeller]
88368651Skris
88468651Skris  *) Disable the check for content being present when verifying detached
88568651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
88668651Skris     include zero length content when signing messages.
88768651Skris     [Steve Henson]
88868651Skris
88968651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
89068651Skris     BIO_ctrl (for BIO pairs).
89168651Skris     [Bodo M�ller]
89268651Skris
89368651Skris  *) Add DSO method for VMS.
89468651Skris     [Richard Levitte]
89568651Skris
89668651Skris  *) Bug fix: Montgomery multiplication could produce results with the
89768651Skris     wrong sign.
89868651Skris     [Ulf M�ller]
89968651Skris
90068651Skris  *) Add RPM specification openssl.spec and modify it to build three
90168651Skris     packages.  The default package contains applications, application
90268651Skris     documentation and run-time libraries.  The devel package contains
90368651Skris     include files, static libraries and function documentation.  The
90468651Skris     doc package contains the contents of the doc directory.  The original
90568651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
90668651Skris     [Richard Levitte]
90768651Skris     
90868651Skris  *) Add a large number of documentation files for many SSL routines.
90968651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
91068651Skris
91168651Skris  *) Add a configuration entry for Sony News 4.
91268651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
91368651Skris
91468651Skris  *) Don't set the two most significant bits to one when generating a
91568651Skris     random number < q in the DSA library.
91668651Skris     [Ulf M�ller]
91768651Skris
91868651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
91968651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
92068651Skris     the underlying transport is blocking) if a handshake took place.
92168651Skris     (The default behaviour is needed by applications such as s_client
92268651Skris     and s_server that use select() to determine when to use SSL_read;
92368651Skris     but for applications that know in advance when to expect data, it
92468651Skris     just makes things more complicated.)
92568651Skris     [Bodo Moeller]
92668651Skris
92768651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
92868651Skris     from EGD.
92968651Skris     [Ben Laurie]
93068651Skris
93168651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
93268651Skris     work better on such systems.
93368651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
93468651Skris
93568651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
93668651Skris     Update PKCS12_parse() so it copies the friendlyName and the
93768651Skris     keyid to the certificates aux info.
93868651Skris     [Steve Henson]
93968651Skris
94068651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
94168651Skris     if there was more than one signature.
94268651Skris     [Sven Uszpelkat <su@celocom.de>]
94368651Skris
94468651Skris  *) Major change in util/mkdef.pl to include extra information
94568651Skris     about each symbol, as well as presentig variables as well
94668651Skris     as functions.  This change means that there's n more need
94768651Skris     to rebuild the .num files when some algorithms are excluded.
94868651Skris     [Richard Levitte]
94968651Skris
95068651Skris  *) Allow the verify time to be set by an application,
95168651Skris     rather than always using the current time.
95268651Skris     [Steve Henson]
95368651Skris  
95468651Skris  *) Phase 2 verify code reorganisation. The certificate
95568651Skris     verify code now looks up an issuer certificate by a
95668651Skris     number of criteria: subject name, authority key id
95768651Skris     and key usage. It also verifies self signed certificates
95868651Skris     by the same criteria. The main comparison function is
95968651Skris     X509_check_issued() which performs these checks.
96068651Skris 
96168651Skris     Lot of changes were necessary in order to support this
96268651Skris     without completely rewriting the lookup code.
96368651Skris 
96468651Skris     Authority and subject key identifier are now cached.
96568651Skris 
96668651Skris     The LHASH 'certs' is X509_STORE has now been replaced
96768651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
96868651Skris     LHASH can't store or retrieve multiple objects with
96968651Skris     the same hash value.
97068651Skris
97168651Skris     As a result various functions (which were all internal
97268651Skris     use only) have changed to handle the new X509_STORE
97368651Skris     structure. This will break anything that messed round
97468651Skris     with X509_STORE internally.
97568651Skris 
97668651Skris     The functions X509_STORE_add_cert() now checks for an
97768651Skris     exact match, rather than just subject name.
97868651Skris 
97968651Skris     The X509_STORE API doesn't directly support the retrieval
98068651Skris     of multiple certificates matching a given criteria, however
98168651Skris     this can be worked round by performing a lookup first
98268651Skris     (which will fill the cache with candidate certificates)
98368651Skris     and then examining the cache for matches. This is probably
98468651Skris     the best we can do without throwing out X509_LOOKUP
98568651Skris     entirely (maybe later...).
98668651Skris 
98768651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
98868651Skris 
98968651Skris     All certificate lookup operations now go via a get_issuer()
99068651Skris     callback. Although this currently uses an X509_STORE it
99168651Skris     can be replaced by custom lookups. This is a simple way
99268651Skris     to bypass the X509_STORE hackery necessary to make this
99368651Skris     work and makes it possible to use more efficient techniques
99468651Skris     in future. A very simple version which uses a simple
99568651Skris     STACK for its trusted certificate store is also provided
99668651Skris     using X509_STORE_CTX_trusted_stack().
99768651Skris 
99868651Skris     The verify_cb() and verify() callbacks now have equivalents
99968651Skris     in the X509_STORE_CTX structure.
100068651Skris 
100168651Skris     X509_STORE_CTX also has a 'flags' field which can be used
100268651Skris     to customise the verify behaviour.
100368651Skris     [Steve Henson]
100468651Skris 
100568651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
100668651Skris     excludes S/MIME capabilities.
100768651Skris     [Steve Henson]
100868651Skris
100968651Skris  *) When a certificate request is read in keep a copy of the
101068651Skris     original encoding of the signed data and use it when outputing
101168651Skris     again. Signatures then use the original encoding rather than
101268651Skris     a decoded, encoded version which may cause problems if the
101368651Skris     request is improperly encoded.
101468651Skris     [Steve Henson]
101568651Skris
101668651Skris  *) For consistency with other BIO_puts implementations, call
101768651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
101868651Skris     BIO_write(b, ...).
101968651Skris
102068651Skris     In BIO_puts, increment b->num_write as in BIO_write.
102168651Skris     [Peter.Sylvester@EdelWeb.fr]
102268651Skris
102368651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
102468651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
102568651Skris     words set to zero.)
102668651Skris     [Bodo Moeller]
102768651Skris
102868651Skris  *) Avoid calling abort() from within the library when problems are
102968651Skris     detected, except if preprocessor symbols have been defined
103068651Skris     (such as REF_CHECK, BN_DEBUG etc.).
103168651Skris     [Bodo Moeller]
103268651Skris
103368651Skris  *) New openssl application 'rsautl'. This utility can be
103468651Skris     used for low level RSA operations. DER public key
103568651Skris     BIO/fp routines also added.
103668651Skris     [Steve Henson]
103768651Skris
103868651Skris  *) New Configure entry and patches for compiling on QNX 4.
103968651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
104068651Skris
104168651Skris  *) A demo state-machine implementation was sponsored by
104268651Skris     Nuron (http://www.nuron.com/) and is now available in
104368651Skris     demos/state_machine.
104468651Skris     [Ben Laurie]
104568651Skris
104668651Skris  *) New options added to the 'dgst' utility for signature
104768651Skris     generation and verification.
104868651Skris     [Steve Henson]
104968651Skris
105068651Skris  *) Unrecognized PKCS#7 content types are now handled via a
105168651Skris     catch all ASN1_TYPE structure. This allows unsupported
105268651Skris     types to be stored as a "blob" and an application can
105368651Skris     encode and decode it manually.
105468651Skris     [Steve Henson]
105568651Skris
105668651Skris  *) Fix various signed/unsigned issues to make a_strex.c
105768651Skris     compile under VC++.
105868651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
105968651Skris
106068651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
106168651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
106268651Skris     if passed a NULL BN and its argument was negative.
106368651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
106468651Skris
106568651Skris  *) Modification to PKCS#7 encoding routines to output definite
106668651Skris     length encoding. Since currently the whole structures are in
106768651Skris     memory there's not real point in using indefinite length 
106868651Skris     constructed encoding. However if OpenSSL is compiled with
106968651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
107068651Skris     [Steve Henson]
107168651Skris
107268651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
107368651Skris     [Richard Levitte]
107468651Skris
107568651Skris  *) Added more prefixes to parse for in the the strings written
107668651Skris     through a logging bio, to cover all the levels that are available
107768651Skris     through syslog.  The prefixes are now:
107868651Skris
107968651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
108068651Skris	ALERT, ALR		=>	LOG_ALERT
108168651Skris	CRIT, CRI		=>	LOG_CRIT
108268651Skris	ERROR, ERR		=>	LOG_ERR
108368651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
108468651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
108568651Skris	INFO, INF		=>	LOG_INFO
108668651Skris	DEBUG, DBG		=>	LOG_DEBUG
108768651Skris
108868651Skris     and as before, if none of those prefixes are present at the
108968651Skris     beginning of the string, LOG_ERR is chosen.
109068651Skris
109168651Skris     On Win32, the LOG_* levels are mapped according to this:
109268651Skris
109368651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
109468651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
109568651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
109668651Skris
109768651Skris     [Richard Levitte]
109868651Skris
109968651Skris  *) Made it possible to reconfigure with just the configuration
110068651Skris     argument "reconf" or "reconfigure".  The command line arguments
110168651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
110268651Skris     and are retrieved from there when reconfiguring.
110368651Skris     [Richard Levitte]
110468651Skris
110568651Skris  *) MD4 implemented.
110668651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
110768651Skris
110868651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
110968651Skris     [Richard Levitte]
111068651Skris
111168651Skris  *) The obj_dat.pl script was messing up the sorting of object
111268651Skris     names. The reason was that it compared the quoted version
111368651Skris     of strings as a result "OCSP" > "OCSP Signing" because
111468651Skris     " > SPACE. Changed script to store unquoted versions of
111568651Skris     names and add quotes on output. It was also omitting some
111668651Skris     names from the lookup table if they were given a default
111768651Skris     value (that is if SN is missing it is given the same
111868651Skris     value as LN and vice versa), these are now added on the
111968651Skris     grounds that if an object has a name we should be able to
112068651Skris     look it up. Finally added warning output when duplicate
112168651Skris     short or long names are found.
112268651Skris     [Steve Henson]
112368651Skris
112468651Skris  *) Changes needed for Tandem NSK.
112568651Skris     [Scott Uroff <scott@xypro.com>]
112668651Skris
112768651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
112868651Skris     RSA_padding_check_SSLv23(), special padding was never detected
112968651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
113068651Skris     version rollback attacks was not effective.
113168651Skris
113268651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
113368651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
113468651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
113568651Skris     SSL 2.0 is the only protocol enabled in the server.
113668651Skris     [Bodo Moeller]
113768651Skris
113868651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
113968651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
114068651Skris     BIO_dump_indent() are added.
114168651Skris     [Richard Levitte]
114268651Skris
114368651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
114468651Skris     these print out strings and name structures based on various
114568651Skris     flags including RFC2253 support and proper handling of
114668651Skris     multibyte characters. Added options to the 'x509' utility 
114768651Skris     to allow the various flags to be set.
114868651Skris     [Steve Henson]
114968651Skris
115068651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
115168651Skris     Also change the functions X509_cmp_current_time() and
115268651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
115368651Skris     this will enable certificates using GeneralizedTime in validity
115468651Skris     dates to be checked.
115568651Skris     [Steve Henson]
115668651Skris
115768651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
115868651Skris     negative public key encodings) on by default,
115968651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
116068651Skris     [Steve Henson]
116168651Skris
116268651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
116368651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
116468651Skris     the encoding can be trivially obtained from the structure.
116568651Skris     [Steve Henson]
116668651Skris
116768651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
116868651Skris     not read locks (CRYPTO_r_[un]lock).
116968651Skris     [Bodo Moeller]
117068651Skris
117168651Skris  *) A first attempt at creating official support for shared
117268651Skris     libraries through configuration.  I've kept it so the
117368651Skris     default is static libraries only, and the OpenSSL programs
117468651Skris     are always statically linked for now, but there are
117568651Skris     preparations for dynamic linking in place.
117689837Skris     This has been tested on Linux and Tru64.
117768651Skris     [Richard Levitte]
117868651Skris
117968651Skris  *) Randomness polling function for Win9x, as described in:
118068651Skris     Peter Gutmann, Software Generation of Practically Strong
118168651Skris     Random Numbers.
118268651Skris     [Ulf M�ller]
118368651Skris
118468651Skris  *) Fix so PRNG is seeded in req if using an already existing
118568651Skris     DSA key.
118668651Skris     [Steve Henson]
118768651Skris
118868651Skris  *) New options to smime application. -inform and -outform
118968651Skris     allow alternative formats for the S/MIME message including
119068651Skris     PEM and DER. The -content option allows the content to be
119168651Skris     specified separately. This should allow things like Netscape
119268651Skris     form signing output easier to verify.
119368651Skris     [Steve Henson]
119468651Skris
119568651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
119668651Skris     [Steve Henson]
119768651Skris
119868651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
119968651Skris     STRING types. These convert content octets to and from the
120068651Skris     underlying type. The actual tag and length octets are
120168651Skris     already assumed to have been read in and checked. These
120268651Skris     are needed because all other string types have virtually
120368651Skris     identical handling apart from the tag. By having versions
120468651Skris     of the ASN1 functions that just operate on content octets
120568651Skris     IMPLICIT tagging can be handled properly. It also allows
120668651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
120768651Skris     and ASN1_INTEGER are identical apart from the tag.
120868651Skris     [Steve Henson]
120968651Skris
121068651Skris  *) Change the handling of OID objects as follows:
121168651Skris
121268651Skris     - New object identifiers are inserted in objects.txt, following
121368651Skris       the syntax given in objects.README.
121468651Skris     - objects.pl is used to process obj_mac.num and create a new
121568651Skris       obj_mac.h.
121668651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
121768651Skris       obj_mac.h.
121868651Skris
121968651Skris     This is currently kind of a hack, and the perl code in objects.pl
122068651Skris     isn't very elegant, but it works as I intended.  The simplest way
122168651Skris     to check that it worked correctly is to look in obj_dat.h and
122268651Skris     check the array nid_objs and make sure the objects haven't moved
122368651Skris     around (this is important!).  Additions are OK, as well as
122468651Skris     consistent name changes. 
122568651Skris     [Richard Levitte]
122668651Skris
122768651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
122868651Skris     [Bodo Moeller]
122968651Skris
123068651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
123168651Skris     The given file adds to whatever has already been seeded into the
123268651Skris     random pool through the RANDFILE configuration file option or
123368651Skris     environment variable, or the default random state file.
123468651Skris     [Richard Levitte]
123568651Skris
123668651Skris  *) mkstack.pl now sorts each macro group into lexical order.
123768651Skris     Previously the output order depended on the order the files
123868651Skris     appeared in the directory, resulting in needless rewriting
123968651Skris     of safestack.h .
124068651Skris     [Steve Henson]
124168651Skris
124268651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
124368651Skris     work arounds for the VC++ problem that it treats func() as
124468651Skris     func(void). Also stripped out the parts of mkdef.pl that
124568651Skris     added extra typesafe functions: these no longer exist.
124668651Skris     [Steve Henson]
124768651Skris
124868651Skris  *) Reorganisation of the stack code. The macros are now all 
124968651Skris     collected in safestack.h . Each macro is defined in terms of
125068651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
125168651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
125268651Skris     this has the advantage of retaining type safety without the
125368651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
125468651Skris     then the non typesafe macros are used instead. Also modified the
125568651Skris     mkstack.pl script to handle the new form. Needs testing to see
125668651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
125768651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
125868651Skris     and PKCS12_STACK_OF.
125968651Skris     [Steve Henson]
126068651Skris
126168651Skris  *) When some versions of IIS use the 'NET' form of private key the
126268651Skris     key derivation algorithm is different. Normally MD5(password) is
126368651Skris     used as a 128 bit RC4 key. In the modified case
126468651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
126568651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
126668651Skris     as the old Netscape_RSA functions except they have an additional
126768651Skris     'sgckey' parameter which uses the modified algorithm. Also added
126868651Skris     an -sgckey command line option to the rsa utility. Thanks to 
126968651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
127068651Skris     algorithm to openssl-dev.
127168651Skris     [Steve Henson]
127268651Skris
127368651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
127468651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
127568651Skris     Corrected to 'c.kname'.
127668651Skris     [Phillip Porch <root@theporch.com>]
127768651Skris
127868651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
127968651Skris     a STACK of email addresses from a certificate or request, these look
128068651Skris     in the subject name and the subject alternative name extensions and 
128168651Skris     omit any duplicate addresses.
128268651Skris     [Steve Henson]
128368651Skris
128468651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
128568651Skris     This makes DSA verification about 2 % faster.
128668651Skris     [Bodo Moeller]
128768651Skris
128868651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
128968651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
129068651Skris     plus overhead for 1024 bit moduli).
129168651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
129268651Skris     exponents (as measured by "openssl speed rsa2048").
129368651Skris     [Bodo Moeller]
129468651Skris
129568651Skris  *) Rename memory handling macros to avoid conflicts with other
129668651Skris     software:
129768651Skris          Malloc         =>  OPENSSL_malloc
129868651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
129968651Skris          Realloc        =>  OPENSSL_realloc
130068651Skris          Free           =>  OPENSSL_free
130168651Skris     [Richard Levitte]
130268651Skris
130368651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
130468651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
130568651Skris     [Bodo Moeller]
130668651Skris
130768651Skris  *) CygWin32 support.
130868651Skris     [John Jarvie <jjarvie@newsguy.com>]
130968651Skris
131068651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
131168651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
131268651Skris     by default all type-specific stack functions are "#define"d back to
131368651Skris     standard stack functions. This results in more streamlined output
131468651Skris     but retains the type-safety checking possibilities of the original
131568651Skris     approach.
131668651Skris     [Geoff Thorpe]
131768651Skris
131868651Skris  *) The STACK code has been cleaned up, and certain type declarations
131968651Skris     that didn't make a lot of sense have been brought in line. This has
132068651Skris     also involved a cleanup of sorts in safestack.h to more correctly
132168651Skris     map type-safe stack functions onto their plain stack counterparts.
132268651Skris     This work has also resulted in a variety of "const"ifications of
132368651Skris     lots of the code, especially "_cmp" operations which should normally
132468651Skris     be prototyped with "const" parameters anyway.
132568651Skris     [Geoff Thorpe]
132668651Skris
132768651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
132868651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
132968651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
133068651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
133168651Skris     is used only indexed by a cyclic counter. As entropy may not be
133268651Skris     well distributed from the beginning, 'md' is important as a
133368651Skris     chaining variable. However, the output function chains only half
133468651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
133568651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
133668651Skris     in all of 'state' being rewritten, with the new values depending
133768651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
133868651Skris     [Bodo Moeller]
133968651Skris
134068651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
134168651Skris     the handshake is continued after ssl_verify_cert_chain();
134268651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
134368651Skris     can lead to 'unexplainable' connection aborts later.
134468651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
134568651Skris
134668651Skris  *) Major EVP API cipher revision.
134768651Skris     Add hooks for extra EVP features. This allows various cipher
134868651Skris     parameters to be set in the EVP interface. Support added for variable
134968651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
135068651Skris     setting of RC2 and RC5 parameters.
135168651Skris
135268651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
135368651Skris     ciphers.
135468651Skris
135568651Skris     Remove lots of duplicated code from the EVP library. For example *every*
135668651Skris     cipher init() function handles the 'iv' in the same way according to the
135768651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
135868651Skris     for CFB and OFB modes they zero ctx->num.
135968651Skris
136068651Skris     New functionality allows removal of S/MIME code RC2 hack.
136168651Skris
136268651Skris     Most of the routines have the same form and so can be declared in terms
136368651Skris     of macros.
136468651Skris
136568651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
136668651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
136768651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
136868651Skris     flags.
136968651Skris
137068651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
137168651Skris     value: although software versions of the algorithms cannot fail
137268651Skris     any installed hardware versions can.
137368651Skris     [Steve Henson]
137468651Skris
137568651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
137668651Skris     this option is set, tolerate broken clients that send the negotiated
137768651Skris     protocol version number instead of the requested protocol version
137868651Skris     number.
137968651Skris     [Bodo Moeller]
138068651Skris
138168651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
138268651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
138368651Skris     Previous versions had this flag inverted, inconsistent with
138468651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
138568651Skris     [Bodo Moeller; problem reported by Amit Chopra]
138668651Skris
138768651Skris  *) Add missing DSA library text string. Work around for some IIS
138868651Skris     key files with invalid SEQUENCE encoding.
138968651Skris     [Steve Henson]
139068651Skris
139168651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
139268651Skris     and so on that are implemented in OpenSSL.
139368651Skris     [Richard Levitte]
139468651Skris
139568651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
139668651Skris     with the same subject name hash and wouldn't handle CRLs at all.
139768651Skris     Added -fingerprint option to crl utility, to support new c_rehash
139868651Skris     features.
139968651Skris     [Steve Henson]
140068651Skris
140168651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
140268651Skris     [Ulf M�ller]
140368651Skris
140468651Skris  *) Fix for SSL server purpose checking. Server checking was
140568651Skris     rejecting certificates which had extended key usage present
140668651Skris     but no ssl client purpose.
140768651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
140868651Skris
140968651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
141068651Skris     is a little unclear about how a blank password is handled.
141168651Skris     Since the password in encoded as a BMPString with terminating
141268651Skris     double NULL a zero length password would end up as just the
141368651Skris     double NULL. However no password at all is different and is
141468651Skris     handled differently in the PKCS#12 key generation code. NS
141568651Skris     treats a blank password as zero length. MSIE treats it as no
141668651Skris     password on export: but it will try both on import. We now do
141768651Skris     the same: PKCS12_parse() tries zero length and no password if
141868651Skris     the password is set to "" or NULL (NULL is now a valid password:
141968651Skris     it wasn't before) as does the pkcs12 application.
142068651Skris     [Steve Henson]
142168651Skris
142268651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
142368651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
142468651Skris     be obtained from the error queue.
142568651Skris     [Bodo Moeller]
142668651Skris
142768651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
142868651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
142968651Skris     accordingly to avoid race conditions (this is necessary because
143068651Skris     thread_hash is no longer constant once set).
143168651Skris     [Bodo Moeller]
143268651Skris
143368651Skris  *) Bugfix for linux-elf makefile.one.
143468651Skris     [Ulf M�ller]
143568651Skris
143668651Skris  *) RSA_get_default_method() will now cause a default
143768651Skris     RSA_METHOD to be chosen if one doesn't exist already.
143868651Skris     Previously this was only set during a call to RSA_new()
143968651Skris     or RSA_new_method(NULL) meaning it was possible for
144068651Skris     RSA_get_default_method() to return NULL.
144168651Skris     [Geoff Thorpe]
144268651Skris
144368651Skris  *) Added native name translation to the existing DSO code
144468651Skris     that will convert (if the flag to do so is set) filenames
144568651Skris     that are sufficiently small and have no path information
144668651Skris     into a canonical native form. Eg. "blah" converted to
144768651Skris     "libblah.so" or "blah.dll" etc.
144868651Skris     [Geoff Thorpe]
144968651Skris
145068651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
145168651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
145268651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
145368651Skris     may not be NULL.
145468651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
145568651Skris
145668651Skris  *) CONF library reworked to become more general.  A new CONF
145768651Skris     configuration file reader "class" is implemented as well as a
145868651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
145968651Skris     old CONF_* functions are still there, but are reimplemented to
146068651Skris     work in terms of the new functions.  Also, a set of functions
146168651Skris     to handle the internal storage of the configuration data is
146268651Skris     provided to make it easier to write new configuration file
146368651Skris     reader "classes" (I can definitely see something reading a
146468651Skris     configuration file in XML format, for example), called _CONF_*,
146568651Skris     or "the configuration storage API"...
146668651Skris
146768651Skris     The new configuration file reading functions are:
146868651Skris
146968651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
147068651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
147168651Skris
147268651Skris        NCONF_default, NCONF_WIN32
147368651Skris
147468651Skris        NCONF_dump_fp, NCONF_dump_bio
147568651Skris
147668651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
147768651Skris     NCONF_new creates a new CONF object.  This works in the same way
147868651Skris     as other interfaces in OpenSSL, like the BIO interface.
147968651Skris     NCONF_dump_* dump the internal storage of the configuration file,
148068651Skris     which is useful for debugging.  All other functions take the same
148168651Skris     arguments as the old CONF_* functions wth the exception of the
148268651Skris     first that must be a `CONF *' instead of a `LHASH *'.
148368651Skris
148468651Skris     To make it easer to use the new classes with the old CONF_* functions,
148568651Skris     the function CONF_set_default_method is provided.
148668651Skris     [Richard Levitte]
148768651Skris
148868651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
148968651Skris     mentioned in the documentation but had not been implemented.
149068651Skris     (This option is not yet really useful because even the additional
149168651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
149268651Skris     [Bodo Moeller]
149368651Skris
149468651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
149568651Skris     OpenSSL-based applications) load shared libraries and bind to
149668651Skris     them in a portable way.
149768651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
149868651Skris
149959191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
150059191Skris
150159191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
150259191Skris
150359191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
150459191Skris     (the default implementation of RAND_status).
150559191Skris
150659191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
150759191Skris     to '-clrext' (= clear extensions), as intended and documented.
150859191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
150959191Skris     <attili@amaxo.com>]
151059191Skris
151159191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
151259191Skris     was larger than the MD block size.      
151359191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
151459191Skris
151559191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
151659191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
151759191Skris     using the passed key: if the passed key was a private key the result
151859191Skris     of X509_print(), for example, would be to print out all the private key
151959191Skris     components.
152059191Skris     [Steve Henson]
152159191Skris
152259191Skris  *) des_quad_cksum() byte order bug fix.
152359191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
152459191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
152559191Skris
152659191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
152759191Skris     discouraged.
152859191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
152959191Skris
153059191Skris  *) For easily testing in shell scripts whether some command
153159191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
153259191Skris     returns with exit code 0 iff no command of the given name is available.
153359191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
153459191Skris     the output goes to stdout and nothing is printed to stderr.
153559191Skris     Additional arguments are always ignored.
153659191Skris
153759191Skris     Since for each cipher there is a command of the same name,
153859191Skris     the 'no-cipher' compilation switches can be tested this way.
153959191Skris
154059191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
154159191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
154259191Skris     [Bodo Moeller]
154359191Skris
154459191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
154559191Skris     [Bodo Moeller]
154659191Skris
154759191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
154859191Skris     is set; it will be thrown away anyway because each handshake creates
154959191Skris     its own key.
155059191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
155159191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
155259191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
155359191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
155459191Skris     [Bodo Moeller]
155559191Skris
155659191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
155759191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
155859191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
155959191Skris     does not suppress any output.
156059191Skris     [Richard Levitte]
156159191Skris
156259191Skris  *) Add compatibility options to the purpose and trust code. The
156359191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
156459191Skris     accepts a certificate or CA, this was the previous behaviour,
156559191Skris     with all the associated security issues.
156659191Skris
156759191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
156859191Skris     automatically trust self signed roots in certificate store. A
156959191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
157059191Skris     a purpose has no associated trust setting and it should instead
157159191Skris     use the value in the default purpose.
157259191Skris     [Steve Henson]
157359191Skris
157459191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
157559191Skris     and fix a memory leak.
157659191Skris     [Steve Henson]
157759191Skris
157859191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
157959191Skris     reason strings from the previous version of the .c file, as
158059191Skris     the default to have only downcase letters (and digits) in
158159191Skris     automatically generated reasons codes is not always appropriate.
158259191Skris     [Bodo Moeller]
158359191Skris
158459191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
158559191Skris     using strerror.  Previously, ERR_reason_error_string() returned
158659191Skris     library names as reason strings for SYSerr; but SYSerr is a special
158759191Skris     case where small numbers are errno values, not library numbers.
158859191Skris     [Bodo Moeller]
158959191Skris
159059191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
159159191Skris     converts DSA parameters into DH parameters. (When creating parameters,
159259191Skris     DSA_generate_parameters is used.)
159359191Skris     [Bodo Moeller]
159459191Skris
159559191Skris  *) Include 'length' (recommended exponent length) in C code generated
159659191Skris     by 'openssl dhparam -C'.
159759191Skris     [Bodo Moeller]
159859191Skris
159959191Skris  *) The second argument to set_label in perlasm was already being used
160059191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
160159191Skris     which was free.
160259191Skris     [Steve Henson]
160359191Skris
160459191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
160559191Skris     instead of RAND_bytes for encryption IVs and salts.
160659191Skris     [Bodo Moeller]
160759191Skris
160859191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
160959191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
161059191Skris     RAND_set_rand_method would be impossible.
161159191Skris     [Bodo Moeller]
161259191Skris
161359191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
161459191Skris     number generation fails.
161559191Skris     [Bodo Moeller]
161659191Skris
161759191Skris  *) New 'rand' application for creating pseudo-random output.
161859191Skris     [Bodo Moeller]
161959191Skris
162059191Skris  *) Added configuration support for Linux/IA64
162159191Skris     [Rolf Haberrecker <rolf@suse.de>]
162259191Skris
162359191Skris  *) Assembler module support for Mingw32.
162459191Skris     [Ulf M�ller]
162559191Skris
162659191Skris  *) Shared library support for HPUX (in shlib/).
162759191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
162859191Skris
162959191Skris  *) Shared library support for Solaris gcc.
163059191Skris     [Lutz Behnke <behnke@trustcenter.de>]
163159191Skris
163259191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
163359191Skris
163459191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
163559191Skris     were added manually and by SMIME_crlf_copy().
163659191Skris     [Steve Henson]
163759191Skris
163859191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
163959191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
164059191Skris
164159191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
164259191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
164359191Skris     [Ulf M�ller]
164459191Skris
164559191Skris  *) Add an optional second argument to the set_label() in the perl
164659191Skris     assembly language builder. If this argument exists and is set
164759191Skris     to 1 it signals that the assembler should use a symbol whose 
164859191Skris     scope is the entire file, not just the current function. This
164959191Skris     is needed with MASM which uses the format label:: for this scope.
165059191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
165159191Skris
165259191Skris  *) Change the ASN1 types so they are typedefs by default. Before
165359191Skris     almost all types were #define'd to ASN1_STRING which was causing
165459191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
165559191Skris     for example.
165659191Skris     [Steve Henson]
165759191Skris
165859191Skris  *) Change names of new functions to the new get1/get0 naming
165959191Skris     convention: After 'get1', the caller owns a reference count
166059191Skris     and has to call ..._free; 'get0' returns a pointer to some
166159191Skris     data structure without incrementing reference counters.
166259191Skris     (Some of the existing 'get' functions increment a reference
166359191Skris     counter, some don't.)
166459191Skris     Similarly, 'set1' and 'add1' functions increase reference
166559191Skris     counters or duplicate objects.
166659191Skris     [Steve Henson]
166759191Skris
166859191Skris  *) Allow for the possibility of temp RSA key generation failure:
166959191Skris     the code used to assume it always worked and crashed on failure.
167059191Skris     [Steve Henson]
167159191Skris
167259191Skris  *) Fix potential buffer overrun problem in BIO_printf().
167359191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
167459191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
167559191Skris
167659191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
167759191Skris     RAND_egd() and RAND_status().  In the command line application,
167859191Skris     the EGD socket can be specified like a seed file using RANDFILE
167959191Skris     or -rand.
168059191Skris     [Ulf M�ller]
168159191Skris
168259191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
168359191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
168459191Skris     [Steve Henson]
168559191Skris
168659191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
168759191Skris     list to exclude them. This means that no special compilation option
168859191Skris     is needed to use anonymous DH: it just needs to be included in the
168959191Skris     cipher list.
169059191Skris     [Steve Henson]
169159191Skris
169259191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
169359191Skris     EVP_MD_type. The old functionality is available in a new macro called
169459191Skris     EVP_MD_md(). Change code that uses it and update docs.
169559191Skris     [Steve Henson]
169659191Skris
169759191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
169859191Skris     where the 'void *' argument is replaced by a function pointer argument.
169959191Skris     Previously 'void *' was abused to point to functions, which works on
170059191Skris     many platforms, but is not correct.  As these functions are usually
170159191Skris     called by macros defined in OpenSSL header files, most source code
170259191Skris     should work without changes.
170359191Skris     [Richard Levitte]
170459191Skris
170559191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
170659191Skris     sections with information on -D... compiler switches used for
170759191Skris     compiling the library so that applications can see them.  To enable
170859191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
170959191Skris     must be defined.  E.g.,
171059191Skris        #define OPENSSL_ALGORITHM_DEFINES
171159191Skris        #include <openssl/opensslconf.h>
171259191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
171359191Skris     [Richard Levitte, Ulf and Bodo M�ller]
171459191Skris
171559191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
171659191Skris     record layer.
171759191Skris     [Bodo Moeller]
171859191Skris
171959191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
172059191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
172159191Skris     the required ASN1 format: arbitrary types determined by an OID.
172259191Skris     [Steve Henson]
172359191Skris
172459191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
172559191Skris     argument to 'req'. This is not because the function is newer or
172659191Skris     better than others it just uses the work 'NEW' in the certificate
172759191Skris     request header lines. Some software needs this.
172859191Skris     [Steve Henson]
172959191Skris
173059191Skris  *) Reorganise password command line arguments: now passwords can be
173159191Skris     obtained from various sources. Delete the PEM_cb function and make
173259191Skris     it the default behaviour: i.e. if the callback is NULL and the
173359191Skris     usrdata argument is not NULL interpret it as a null terminated pass
173459191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
173559191Skris     is prompted for as usual.
173659191Skris     [Steve Henson]
173759191Skris
173859191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
173959191Skris     the support is automatically enabled. The resulting binaries will
174059191Skris     autodetect the card and use it if present.
174159191Skris     [Ben Laurie and Compaq Inc.]
174259191Skris
174359191Skris  *) Work around for Netscape hang bug. This sends certificate request
174459191Skris     and server done in one record. Since this is perfectly legal in the
174559191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
174659191Skris     the bugs/SSLv3 entry for more info.
174759191Skris     [Steve Henson]
174859191Skris
174959191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
175059191Skris     [Andy Polyakov]
175159191Skris
175259191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
175359191Skris     of seed file.
175459191Skris     [Steve Henson]
175559191Skris
175659191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
175759191Skris     [Bodo Moeller]
175859191Skris
175959191Skris  *) Add command line password options to the remaining applications.
176059191Skris     [Steve Henson]
176159191Skris
176259191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
176359191Skris     bits.
176459191Skris     [Ulf M�ller]
176559191Skris
176659191Skris  *) More tests in bntest.c, and changed test_bn output.
176759191Skris     [Ulf M�ller]
176859191Skris
176959191Skris  *) ./config recognizes MacOS X now.
177059191Skris     [Andy Polyakov]
177159191Skris
177259191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
177359191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
177459191Skris     [Ulf M�ller]
177559191Skris
177659191Skris  *) Add support for various broken PKCS#8 formats, and command line
177759191Skris     options to produce them.
177859191Skris     [Steve Henson]
177959191Skris
178059191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
178159191Skris     get temporary BIGNUMs from a BN_CTX.
178259191Skris     [Ulf M�ller]
178359191Skris
178459191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
178559191Skris     for p == 0.
178659191Skris     [Ulf M�ller]
178759191Skris
178859191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
178959191Skris     include a #define from the old name to the new. The original intent
179059191Skris     was that statically linked binaries could for example just call
179159191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
179259191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
179359191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
179459191Skris     one would link with the other. They are now in separate source files.
179559191Skris     [Steve Henson]
179659191Skris
179759191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
179859191Skris     [Steve Henson]
179959191Skris
180059191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
180159191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
180259191Skris     loop, our standard modexp algorithms are faster).
180359191Skris     [Bodo Moeller]
180459191Skris
180559191Skris  *) Support for the EBCDIC character set completed.
180659191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
180759191Skris
180859191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
180959191Skris     use void * instead of char * in lhash.
181059191Skris     [Ulf M�ller] 
181159191Skris
181259191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
181359191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
181459191Skris     this the server could overwrite ephemeral keys that the client
181559191Skris     has already seen).
181659191Skris     [Bodo Moeller]
181759191Skris
181859191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
181959191Skris     using 50 iterations of the Rabin-Miller test.
182059191Skris
182159191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
182259191Skris     iterations of the Rabin-Miller test as required by the appendix
182359191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
182459191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
182559191Skris     generation becomes much faster.
182659191Skris
182759191Skris     This implies a change for the callback functions in DSA_is_prime
182859191Skris     and DSA_generate_parameters: The callback function is called once
182959191Skris     for each positive witness in the Rabin-Miller test, not just
183059191Skris     occasionally in the inner loop; and the parameters to the
183159191Skris     callback function now provide an iteration count for the outer
183259191Skris     loop rather than for the current invocation of the inner loop.
183359191Skris     DSA_generate_parameters additionally can call the callback
183459191Skris     function with an 'iteration count' of -1, meaning that a
183559191Skris     candidate has passed the trial division test (when q is generated 
183659191Skris     from an application-provided seed, trial division is skipped).
183759191Skris     [Bodo Moeller]
183859191Skris
183959191Skris  *) New function BN_is_prime_fasttest that optionally does trial
184059191Skris     division before starting the Rabin-Miller test and has
184159191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
184259191Skris     has to allocate at least one BN_CTX).
184359191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
184459191Skris     trial division stage.
184559191Skris     [Bodo Moeller]
184659191Skris
184759191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
184859191Skris     as ASN1_TIME.
184959191Skris     [Steve Henson]
185059191Skris
185159191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
185259191Skris     [Steve Henson]
185359191Skris
185459191Skris  *) New function BN_pseudo_rand().
185559191Skris     [Ulf M�ller]
185659191Skris
185759191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
185859191Skris     bignum version of BN_from_montgomery() with the working code from
185959191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
186059191Skris     the comments.
186159191Skris     [Ulf M�ller]
186259191Skris
186359191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
186459191Skris     made it impossible to use the same SSL_SESSION data structure in
186559191Skris     SSL2 clients in multiple threads.
186659191Skris     [Bodo Moeller]
186759191Skris
186859191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
186959191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
187059191Skris     to seed the PRNG (previously an explicit byte count was required).
187159191Skris     [Ulf M�ller, Bodo M�ller]
187259191Skris
187359191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
187459191Skris     used (char *) instead of (void *) and had casts all over the place.
187559191Skris     [Steve Henson]
187659191Skris
187759191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
187859191Skris     [Ulf M�ller]
187959191Skris
188059191Skris  *) Retain source code compatibility for BN_prime_checks macro:
188159191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
188259191Skris     BN_prime_checks_for_size to determine the appropriate number of
188359191Skris     Rabin-Miller iterations.
188459191Skris     [Ulf M�ller]
188559191Skris
188659191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
188759191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
188859191Skris     (Check if this is true? OpenPGP calls them "strong".)
188959191Skris     [Ulf M�ller]
189059191Skris
189159191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
189259191Skris     "dhparam". The old programs are retained for now but will handle DH keys
189359191Skris     (instead of parameters) in future.
189459191Skris     [Steve Henson]
189559191Skris
189659191Skris  *) Make the ciphers, s_server and s_client programs check the return values
189759191Skris     when a new cipher list is set.
189859191Skris     [Steve Henson]
189959191Skris
190059191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
190159191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
190259191Skris     wrong.
190359191Skris
190459191Skris     The syntax for the cipher sorting has been extended to support sorting by
190559191Skris     cipher-strength (using the strength_bits hard coded in the tables).
190659191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
190759191Skris
190859191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
190959191Skris     string with an "undefined" symbol (neither command nor alphanumeric
191059191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
191159191Skris     an error is flagged.
191259191Skris
191359191Skris     Due to the strength-sorting extension, the code of the
191459191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
191559191Skris     the readability was also increased :-)
191659191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
191759191Skris
191859191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
191959191Skris     for the first serial number and places 2 in the serial number file. This
192059191Skris     avoids problems when the root CA is created with serial number zero and
192159191Skris     the first user certificate has the same issuer name and serial number
192259191Skris     as the root CA.
192359191Skris     [Steve Henson]
192459191Skris
192559191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
192659191Skris     the new code. Add documentation for this stuff.
192759191Skris     [Steve Henson]
192859191Skris
192959191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
193059191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
193159191Skris     structures and behave in an analagous way to the X509v3 functions:
193259191Skris     they shouldn't be called directly but wrapper functions should be used
193359191Skris     instead.
193459191Skris
193559191Skris     So we also now have some wrapper functions that call the X509at functions
193659191Skris     when passed certificate requests. (TO DO: similar things can be done with
193759191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
193859191Skris     things. Some of these need some d2i or i2d and print functionality
193959191Skris     because they handle more complex structures.)
194059191Skris     [Steve Henson]
194159191Skris
194259191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
194359191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
194459191Skris     NO_RSA in ssl/s2*.c. 
194559191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
194659191Skris
194759191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
194859191Skris     has a return value which indicates the quality of the random data
194959191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
195059191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
195159191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
195259191Skris     RAND_seed, but takes an extra argument for an entropy estimate
195359191Skris     (RAND_seed always assumes full entropy).
195459191Skris     [Ulf M�ller]
195559191Skris
195659191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
195759191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
195859191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
195959191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
196059191Skris     false-positive rate of at most 2^-80 for random input.
196159191Skris     [Bodo Moeller]
196259191Skris
196359191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
196459191Skris     [Bodo Moeller]
196559191Skris
196659191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
196759191Skris     in the 0.9.5 release), this returns the chain
196859191Skris     from an X509_CTX structure with a dup of the stack and all
196959191Skris     the X509 reference counts upped: so the stack will exist
197059191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
197159191Skris     to use this.
197259191Skris
197359191Skris     Also make SSL_SESSION_print() print out the verify return
197459191Skris     code.
197559191Skris     [Steve Henson]
197659191Skris
197759191Skris  *) Add manpage for the pkcs12 command. Also change the default
197859191Skris     behaviour so MAC iteration counts are used unless the new
197959191Skris     -nomaciter option is used. This improves file security and
198059191Skris     only older versions of MSIE (4.0 for example) need it.
198159191Skris     [Steve Henson]
198259191Skris
198359191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
198459191Skris     [Ulf M�ller]
198559191Skris
198659191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
198759191Skris     unstructuredName and unstructuredAddress. These are taken from
198859191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
198959191Skris     international characters are used.
199059191Skris
199159191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
199259191Skris     based on strings. Remove the 'loc' parameter when adding
199359191Skris     attributes because these will be a SET OF encoding which is sorted
199459191Skris     in ASN1 order.
199559191Skris     [Steve Henson]
199659191Skris
199759191Skris  *) Initial changes to the 'req' utility to allow request generation
199859191Skris     automation. This will allow an application to just generate a template
199959191Skris     file containing all the field values and have req construct the
200059191Skris     request.
200159191Skris
200259191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
200359191Skris     used all over the place including certificate requests and PKCS#7
200459191Skris     structures. They are currently handled manually where necessary with
200559191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
200659191Skris     manner analogous to the X509 extension functions: they allow
200759191Skris     attributes to be looked up by NID and added.
200859191Skris
200959191Skris     Later something similar to the X509V3 code would be desirable to
201059191Skris     automatically handle the encoding, decoding and printing of the
201159191Skris     more complex types. The string types like challengePassword can
201259191Skris     be handled by the string table functions.
201359191Skris
201459191Skris     Also modified the multi byte string table handling. Now there is
201559191Skris     a 'global mask' which masks out certain types. The table itself
201659191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
201759191Skris     is useful when for example there is only one permissible type
201859191Skris     (as in countryName) and using the mask might result in no valid
201959191Skris     types at all.
202059191Skris     [Steve Henson]
202159191Skris
202259191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
202359191Skris     SSL_get_peer_finished to allow applications to obtain the latest
202459191Skris     Finished messages sent to the peer or expected from the peer,
202559191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
202659191Skris     actually received from the peer, otherwise the protocol will be aborted.)
202759191Skris
202859191Skris     As the Finished message are message digests of the complete handshake
202959191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
203059191Skris     be used for external authentication procedures when the authentication
203159191Skris     provided by SSL/TLS is not desired or is not enough.
203259191Skris     [Bodo Moeller]
203359191Skris
203459191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
203559191Skris     the host supports BWX extension and if Compaq C is present on the
203659191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
203759191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
203859191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
203959191Skris     SHA1.
204059191Skris     [Andy Polyakov]
204159191Skris
204259191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
204359191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
204459191Skris     weak crypto and after checking the certificate is SGC a second one
204559191Skris     with strong crypto. MS SGC stops the first handshake after receiving
204659191Skris     the server certificate message and sends a second client hello. Since
204759191Skris     a server will typically do all the time consuming operations before
204859191Skris     expecting any further messages from the client (server key exchange
204959191Skris     is the most expensive) there is little difference between the two.
205059191Skris
205159191Skris     To get OpenSSL to support MS SGC we have to permit a second client
205259191Skris     hello message after we have sent server done. In addition we have to
205359191Skris     reset the MAC if we do get this second client hello.
205459191Skris     [Steve Henson]
205559191Skris
205659191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
205759191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
205859191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
205959191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
206059191Skris     has the key type encoded in the ASN1 structure. Added DER private key
206159191Skris     support to pkcs8 application.
206259191Skris     [Steve Henson]
206359191Skris
206459191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
206559191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
206659191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
206759191Skris     is set, we interpret this as a request to violate the specification
206859191Skris     (the worst that can happen is a handshake failure, and 'correct'
206959191Skris     behaviour would result in a handshake failure anyway).
207059191Skris     [Bodo Moeller]
207159191Skris
207259191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
207359191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
207459191Skris     concurrently obtain them from an external cache).
207559191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
207659191Skris     so if there's a conflict, we now throw out the old one to achieve
207759191Skris     consistency.
207859191Skris     [Bodo Moeller]
207959191Skris
208059191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
208159191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
208259191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
208359191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
208459191Skris     example.
208559191Skris     [Steve Henson]
208659191Skris
208759191Skris  *) Simplify the trust setting structure and code. Now we just have
208859191Skris     two sequences of OIDs for trusted and rejected settings. These will
208959191Skris     typically have values the same as the extended key usage extension
209059191Skris     and any application specific purposes.
209159191Skris
209259191Skris     The trust checking code now has a default behaviour: it will just
209359191Skris     check for an object with the same NID as the passed id. Functions can
209459191Skris     be provided to override either the default behaviour or the behaviour
209559191Skris     for a given id. SSL client, server and email already have functions
209659191Skris     in place for compatibility: they check the NID and also return "trusted"
209759191Skris     if the certificate is self signed.
209859191Skris     [Steve Henson]
209959191Skris
210059191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
210159191Skris     traditional format into an EVP_PKEY structure.
210259191Skris     [Steve Henson]
210359191Skris
210459191Skris  *) Add a password callback function PEM_cb() which either prompts for
210559191Skris     a password if usr_data is NULL or otherwise assumes it is a null
210659191Skris     terminated password. Allow passwords to be passed on command line
210759191Skris     environment or config files in a few more utilities.
210859191Skris     [Steve Henson]
210959191Skris
211059191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
211159191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
211259191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
211359191Skris     Update documentation.
211459191Skris     [Steve Henson]
211559191Skris
211659191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
211759191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
211859191Skris     and produce an error if it couldn't. For compatibility we also have
211959191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
212059191Skris     don't allocate anything because they don't need to.
212159191Skris     [Steve Henson]
212259191Skris
212359191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
212459191Skris     for details.
212559191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
212659191Skris
212759191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
212859191Skris     possibly others as well.  The purpose is to make an interface that
212959191Skris     provide hooks so anyone can build a separate set of allocation and
213059191Skris     deallocation routines to be used by OpenSSL, for example memory
213159191Skris     pool implementations, or something else, which was previously hard
213259191Skris     since Malloc(), Realloc() and Free() were defined as macros having
213359191Skris     the values malloc, realloc and free, respectively (except for Win32
213459191Skris     compilations).  The same is provided for memory debugging code.
213559191Skris     OpenSSL already comes with functionality to find memory leaks, but
213659191Skris     this gives people a chance to debug other memory problems.
213759191Skris
213859191Skris     With these changes, a new set of functions and macros have appeared:
213959191Skris
214068651Skris       CRYPTO_set_mem_debug_functions()	        [F]
214168651Skris       CRYPTO_get_mem_debug_functions()         [F]
214268651Skris       CRYPTO_dbg_set_options()	                [F]
214368651Skris       CRYPTO_dbg_get_options()                 [F]
214468651Skris       CRYPTO_malloc_debug_init()               [M]
214559191Skris
214659191Skris     The memory debug functions are NULL by default, unless the library
214759191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
214859191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
214959191Skris     gives the standard debugging functions that come with OpenSSL) or
215059191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
215159191Skris     provided by the library user) must be used.  When the standard
215259191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
215359191Skris     request additional information:
215459191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
215559191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
215659191Skris
215759191Skris     Also, things like CRYPTO_set_mem_functions will always give the
215859191Skris     expected result (the new set of functions is used for allocation
215959191Skris     and deallocation) at all times, regardless of platform and compiler
216059191Skris     options.
216159191Skris
216259191Skris     To finish it up, some functions that were never use in any other
216359191Skris     way than through macros have a new API and new semantic:
216459191Skris
216559191Skris       CRYPTO_dbg_malloc()
216659191Skris       CRYPTO_dbg_realloc()
216759191Skris       CRYPTO_dbg_free()
216859191Skris
216959191Skris     All macros of value have retained their old syntax.
217059191Skris     [Richard Levitte and Bodo Moeller]
217159191Skris
217259191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
217359191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
217459191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
217559191Skris     algorithm.
217659191Skris     [Steve Henson]
217759191Skris
217859191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
217959191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
218059191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
218159191Skris
218259191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
218359191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
218459191Skris     functionality to handle multipart/signed properly) and a utility
218559191Skris     called 'smime' to call all this stuff. This is based on code I
218659191Skris     originally wrote for Celo who have kindly allowed it to be
218759191Skris     included in OpenSSL.
218859191Skris     [Steve Henson]
218959191Skris
219059191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
219159191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
219259191Skris     decides which of these is called by des_set_key; this way
219359191Skris     des_check_key behaves as it always did, but applications and
219459191Skris     the library itself, which was buggy for des_check_key == 1,
219559191Skris     have a cleaner way to pick the version they need.
219659191Skris     [Bodo Moeller]
219759191Skris
219859191Skris  *) New function PKCS12_newpass() which changes the password of a
219959191Skris     PKCS12 structure.
220059191Skris     [Steve Henson]
220159191Skris
220259191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
220359191Skris     dynamic mix. In both cases the ids can be used as an index into the
220459191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
220559191Skris     functions so they accept a list of the field values and the
220659191Skris     application doesn't need to directly manipulate the X509_TRUST
220759191Skris     structure.
220859191Skris     [Steve Henson]
220959191Skris
221059191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
221159191Skris     need initialising.
221259191Skris     [Steve Henson]
221359191Skris
221459191Skris  *) Modify the way the V3 extension code looks up extensions. This now
221559191Skris     works in a similar way to the object code: we have some "standard"
221659191Skris     extensions in a static table which is searched with OBJ_bsearch()
221759191Skris     and the application can add dynamic ones if needed. The file
221859191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
221959191Skris     updated whenever a new extension is added to the core code and kept
222059191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
222159191Skris     this. New extensions are not added too often so this file can readily
222259191Skris     be maintained manually.
222359191Skris
222459191Skris     There are two big advantages in doing things this way. The extensions
222559191Skris     can be looked up immediately and no longer need to be "added" using
222659191Skris     X509V3_add_standard_extensions(): this function now does nothing.
222759191Skris     [Side note: I get *lots* of email saying the extension code doesn't
222859191Skris      work because people forget to call this function]
222959191Skris     Also no dynamic allocation is done unless new extensions are added:
223059191Skris     so if we don't add custom extensions there is no need to call
223159191Skris     X509V3_EXT_cleanup().
223259191Skris     [Steve Henson]
223359191Skris
223459191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
223559191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
223659191Skris     to garbage. This is because not salting is a big security hole, so people
223759191Skris     should be discouraged from doing it.
223859191Skris     [Ben Laurie]
223959191Skris
224059191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
224159191Skris     digest to be passed on the command line but it only used this
224259191Skris     parameter when signing a certificate. Modified so all relevant
224359191Skris     operations are affected by the digest parameter including the
224459191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
224559191Skris     DSA key was used because it didn't fix the digest.
224659191Skris     [Steve Henson]
224759191Skris
224859191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
224959191Skris     certificates for consistency with the verify purpose (which is set
225059191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
225159191Skris
225259191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
225359191Skris     this is because it will reject chains with invalid extensions whereas
225459191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
225559191Skris
225659191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
225759191Skris     settings have an initial value consistent with the verify purpose: e.g.
225859191Skris     if the verify purpose is for SSL client use it expects the CA to be
225959191Skris     trusted for SSL client use. However the default value can be changed to
226059191Skris     permit custom trust settings: one example of this would be to only trust
226159191Skris     certificates from a specific "secure" set of CAs.
226259191Skris
226359191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
226459191Skris     which should be used for version portability: especially since the
226559191Skris     verify structure is likely to change more often now.
226659191Skris
226759191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
226859191Skris     to set them. If not set then assume SSL clients will verify SSL servers
226959191Skris     and vice versa.
227059191Skris
227159191Skris     Two new options to the verify program: -untrusted allows a set of
227259191Skris     untrusted certificates to be passed in and -purpose which sets the
227359191Skris     intended purpose of the certificate. If a purpose is set then the
227459191Skris     new chain verify code is used to check extension consistency.
227559191Skris     [Steve Henson]
227659191Skris
227759191Skris  *) Support for the authority information access extension.
227859191Skris     [Steve Henson]
227959191Skris
228059191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
228159191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
228259191Skris     public keys in a format compatible with certificate
228359191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
228459191Skris     functions called *_PublicKey_* which used various odd formats so
228559191Skris     these are retained for compatibility: however the DSA variants were
228659191Skris     never in a public release so they have been deleted. Changed dsa/rsa
228759191Skris     utilities to handle the new format: note no releases ever handled public
228859191Skris     keys so we should be OK.
228959191Skris
229059191Skris     The primary motivation for this change is to avoid the same fiasco
229159191Skris     that dogs private keys: there are several incompatible private key
229259191Skris     formats some of which are standard and some OpenSSL specific and
229359191Skris     require various evil hacks to allow partial transparent handling and
229459191Skris     even then it doesn't work with DER formats. Given the option anything
229559191Skris     other than PKCS#8 should be dumped: but the other formats have to
229659191Skris     stay in the name of compatibility.
229759191Skris
229859191Skris     With public keys and the benefit of hindsight one standard format 
229959191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
230059191Skris     it clearly returns an error if you try to read the wrong kind of key.
230159191Skris
230259191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
230359191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
230459191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
230559191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
230659191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
230759191Skris     reference count of the added key (they don't "swallow" the
230859191Skris     supplied key).
230959191Skris     [Steve Henson]
231059191Skris
231159191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
231259191Skris     CRLs would fail if the file contained no certificates or no CRLs:
231359191Skris     added a new function to read in both types and return the number
231459191Skris     read: this means that if none are read it will be an error. The
231559191Skris     DER versions of the certificate and CRL reader would always fail
231659191Skris     because it isn't possible to mix certificates and CRLs in DER format
231759191Skris     without choking one or the other routine. Changed this to just read
231859191Skris     a certificate: this is the best we can do. Also modified the code
231959191Skris     in apps/verify.c to take notice of return codes: it was previously
232059191Skris     attempting to read in certificates from NULL pointers and ignoring
232159191Skris     any errors: this is one reason why the cert and CRL reader seemed
232259191Skris     to work. It doesn't check return codes from the default certificate
232359191Skris     routines: these may well fail if the certificates aren't installed.
232459191Skris     [Steve Henson]
232559191Skris
232659191Skris  *) Code to support otherName option in GeneralName.
232759191Skris     [Steve Henson]
232859191Skris
232959191Skris  *) First update to verify code. Change the verify utility
233059191Skris     so it warns if it is passed a self signed certificate:
233159191Skris     for consistency with the normal behaviour. X509_verify
233259191Skris     has been modified to it will now verify a self signed
233359191Skris     certificate if *exactly* the same certificate appears
233459191Skris     in the store: it was previously impossible to trust a
233559191Skris     single self signed certificate. This means that:
233659191Skris     openssl verify ss.pem
233759191Skris     now gives a warning about a self signed certificate but
233859191Skris     openssl verify -CAfile ss.pem ss.pem
233959191Skris     is OK.
234059191Skris     [Steve Henson]
234159191Skris
234259191Skris  *) For servers, store verify_result in SSL_SESSION data structure
234359191Skris     (and add it to external session representation).
234459191Skris     This is needed when client certificate verifications fails,
234559191Skris     but an application-provided verification callback (set by
234659191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
234759191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
234859191Skris     but returns 1): When the session is reused, we have to set
234959191Skris     ssl->verify_result to the appropriate error code to avoid
235059191Skris     security holes.
235159191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
235259191Skris
235359191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
235459191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
235559191Skris     didn't contain any existing data because it was being created.
235659191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
235759191Skris
235859191Skris  *) Add a salt to the key derivation routines in enc.c. This
235959191Skris     forms the first 8 bytes of the encrypted file. Also add a
236059191Skris     -S option to allow a salt to be input on the command line.
236159191Skris     [Steve Henson]
236259191Skris
236359191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
236459191Skris     to compare two certificates. We do this by working out the SHA1
236559191Skris     hash and comparing that. X509_cmp() will be needed by the trust
236659191Skris     code.
236759191Skris     [Steve Henson]
236859191Skris
236959191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
237059191Skris     the reference count in the SSL_SESSION returned.
237159191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
237259191Skris
237359191Skris  *) Fix for 'req': it was adding a null to request attributes.
237459191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
237559191Skris     certificate auxiliary information.
237659191Skris     [Steve Henson]
237759191Skris
237859191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
237959191Skris     the 'enc' command.
238059191Skris     [Steve Henson]
238159191Skris
238259191Skris  *) Add the possibility to add extra information to the memory leak
238359191Skris     detecting output, to form tracebacks, showing from where each
238459191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
238559191Skris     the string plus current file name and line number to a per-thread
238659191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
238759191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
238859191Skris     Also updated memory leak detection code to be multi-thread-safe.
238959191Skris     [Richard Levitte]
239059191Skris
239159191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
239259191Skris     encryption options which never did anything. Update docs.
239359191Skris     [Steve Henson]
239459191Skris
239559191Skris  *) Add options to some of the utilities to allow the pass phrase
239659191Skris     to be included on either the command line (not recommended on
239759191Skris     OSes like Unix) or read from the environment. Update the
239859191Skris     manpages and fix a few bugs.
239959191Skris     [Steve Henson]
240059191Skris
240159191Skris  *) Add a few manpages for some of the openssl commands.
240259191Skris     [Steve Henson]
240359191Skris
240459191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
240559191Skris     leaking and not finding already revoked certificates.
240659191Skris     [Steve Henson]
240759191Skris
240859191Skris  *) Extensive changes to support certificate auxiliary information.
240959191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
241059191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
241159191Skris     can still read in a certificate file in the usual way but it
241259191Skris     will also read in any additional "auxiliary information". By
241359191Skris     doing things this way a fair degree of compatibility can be
241459191Skris     retained: existing certificates can have this information added
241559191Skris     using the new 'x509' options. 
241659191Skris
241759191Skris     Current auxiliary information includes an "alias" and some trust
241859191Skris     settings. The trust settings will ultimately be used in enhanced
241959191Skris     certificate chain verification routines: currently a certificate
242059191Skris     can only be trusted if it is self signed and then it is trusted
242159191Skris     for all purposes.
242259191Skris     [Steve Henson]
242359191Skris
242459191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
242559191Skris     The problem was that one of the replacement routines had not been working
242659191Skris     since SSLeay releases.  For now the offending routine has been replaced
242759191Skris     with non-optimised assembler.  Even so, this now gives around 95%
242859191Skris     performance improvement for 1024 bit RSA signs.
242959191Skris     [Mark Cox]
243059191Skris
243159191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
243259191Skris     handling. Most clients have the effective key size in bits equal to
243359191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
243459191Skris     A few however don't do this and instead use the size of the decrypted key
243559191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
243659191Skris     the effective key length. In this case the effective key length can still
243759191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
243859191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
243959191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
244059191Skris     the key length and effective key length are equal.
244159191Skris     [Steve Henson]
244259191Skris
244359191Skris  *) Add a bunch of functions that should simplify the creation of 
244459191Skris     X509_NAME structures. Now you should be able to do:
244559191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
244659191Skris     and have it automatically work out the correct field type and fill in
244759191Skris     the structures. The more adventurous can try:
244859191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
244959191Skris     and it will (hopefully) work out the correct multibyte encoding.
245059191Skris     [Steve Henson]
245159191Skris
245259191Skris  *) Change the 'req' utility to use the new field handling and multibyte
245359191Skris     copy routines. Before the DN field creation was handled in an ad hoc
245459191Skris     way in req, ca, and x509 which was rather broken and didn't support
245559191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
245659191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
245759191Skris     using the dirstring_type option. See the new comment in the default
245859191Skris     openssl.cnf for more info.
245959191Skris     [Steve Henson]
246059191Skris
246159191Skris  *) Make crypto/rand/md_rand.c more robust:
246259191Skris     - Assure unique random numbers after fork().
246359191Skris     - Make sure that concurrent threads access the global counter and
246459191Skris       md serializably so that we never lose entropy in them
246559191Skris       or use exactly the same state in multiple threads.
246659191Skris       Access to the large state is not always serializable because
246759191Skris       the additional locking could be a performance killer, and
246859191Skris       md should be large enough anyway.
246959191Skris     [Bodo Moeller]
247059191Skris
247159191Skris  *) New file apps/app_rand.c with commonly needed functionality
247259191Skris     for handling the random seed file.
247359191Skris
247459191Skris     Use the random seed file in some applications that previously did not:
247559191Skris          ca,
247659191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
247759191Skris          s_client,
247859191Skris          s_server,
247959191Skris          x509 (when signing).
248059191Skris     Except on systems with /dev/urandom, it is crucial to have a random
248159191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
248259191Skris     for RSA signatures we could do without one.
248359191Skris
248459191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
248559191Skris     of each file listed in the '-rand' option.  The function as previously
248659191Skris     found in genrsa is now in app_rand.c and is used by all programs
248759191Skris     that support '-rand'.
248859191Skris     [Bodo Moeller]
248959191Skris
249059191Skris  *) In RAND_write_file, use mode 0600 for creating files;
249159191Skris     don't just chmod when it may be too late.
249259191Skris     [Bodo Moeller]
249359191Skris
249459191Skris  *) Report an error from X509_STORE_load_locations
249559191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
249659191Skris     [Bill Perry]
249759191Skris
249859191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
249959191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
250059191Skris     into an ASN1_STRING type. A mask of permissible types is passed
250159191Skris     and it chooses the "minimal" type to use or an error if not type
250259191Skris     is suitable.
250359191Skris     [Steve Henson]
250459191Skris
250559191Skris  *) Add function equivalents to the various macros in asn1.h. The old
250659191Skris     macros are retained with an M_ prefix. Code inside the library can
250759191Skris     use the M_ macros. External code (including the openssl utility)
250859191Skris     should *NOT* in order to be "shared library friendly".
250959191Skris     [Steve Henson]
251059191Skris
251159191Skris  *) Add various functions that can check a certificate's extensions
251259191Skris     to see if it usable for various purposes such as SSL client,
251359191Skris     server or S/MIME and CAs of these types. This is currently 
251459191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
251559191Skris     verification. Also added a -purpose flag to x509 utility to
251659191Skris     print out all the purposes.
251759191Skris     [Steve Henson]
251859191Skris
251959191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
252059191Skris     functions.
252159191Skris     [Steve Henson]
252259191Skris
252359191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
252459191Skris     for, obtain and decode and extension and obtain its critical flag.
252559191Skris     This allows all the necessary extension code to be handled in a
252659191Skris     single function call.
252759191Skris     [Steve Henson]
252859191Skris
252959191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
253059191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
253159191Skris     [Andy Polyakov]
253259191Skris
253359191Skris  *) New -noout option to asn1parse. This causes no output to be produced
253459191Skris     its main use is when combined with -strparse and -out to extract data
253559191Skris     from a file (which may not be in ASN.1 format).
253659191Skris     [Steve Henson]
253759191Skris
253859191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
253959191Skris     when producing the local key id.
254059191Skris     [Richard Levitte <levitte@stacken.kth.se>]
254159191Skris
254259191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
254359191Skris     stated explicitly. If it is not stated then it tries the first server
254459191Skris     certificate file. The previous behaviour hard coded the filename
254559191Skris     "server.pem".
254659191Skris     [Steve Henson]
254759191Skris
254859191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
254959191Skris     a public key to be input or output. For example:
255059191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
255159191Skris     Also added necessary DSA public key functions to handle this.
255259191Skris     [Steve Henson]
255359191Skris
255459191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
255559191Skris     in the message. This was handled by allowing
255659191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
255759191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
255859191Skris
255959191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
256059191Skris     to the end of the strings whereas this didn't. This would cause problems
256159191Skris     if strings read with d2i_ASN1_bytes() were later modified.
256259191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
256359191Skris
256459191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
256559191Skris     data and it contains EOF it will end up returning an error. This is
256659191Skris     caused by input 46 bytes long. The cause is due to the way base64
256759191Skris     BIOs find the start of base64 encoded data. They do this by trying a
256859191Skris     trial decode on each line until they find one that works. When they
256959191Skris     do a flag is set and it starts again knowing it can pass all the
257059191Skris     data directly through the decoder. Unfortunately it doesn't reset
257159191Skris     the context it uses. This means that if EOF is reached an attempt
257259191Skris     is made to pass two EOFs through the context and this causes the
257359191Skris     resulting error. This can also cause other problems as well. As is
257459191Skris     usual with these problems it takes *ages* to find and the fix is
257559191Skris     trivial: move one line.
257659191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
257759191Skris
257859191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
257959191Skris     old code wouldn't work because it needed to select() on sockets and the
258059191Skris     tty (for keypresses and to see if data could be written). Win32 only
258159191Skris     supports select() on sockets so we select() with a 1s timeout on the
258259191Skris     sockets and then see if any characters are waiting to be read, if none
258359191Skris     are present then we retry, we also assume we can always write data to
258459191Skris     the tty. This isn't nice because the code then blocks until we've
258559191Skris     received a complete line of data and it is effectively polling the
258659191Skris     keyboard at 1s intervals: however it's quite a bit better than not
258759191Skris     working at all :-) A dedicated Windows application might handle this
258859191Skris     with an event loop for example.
258959191Skris     [Steve Henson]
259059191Skris
259159191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
259259191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
259359191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
259459191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
259559191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
259659191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
259759191Skris     This necessitated the support of an extra signature type NID_md5_sha1
259859191Skris     for SSL signatures and modifications to the SSL library to use it instead
259959191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
260059191Skris     [Steve Henson]
260159191Skris
260259191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
260359191Skris     will lookup a CRL issuers certificate and verify the signature in a
260459191Skris     similar way to the verify program. Tidy up the crl program so it
260559191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
260659191Skris     less strict. It will now permit CRL extensions even if it is not
260759191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
260859191Skris     [Steve Henson]
260959191Skris
261059191Skris  *) Initialize all non-automatic variables each time one of the openssl
261159191Skris     sub-programs is started (this is necessary as they may be started
261259191Skris     multiple times from the "OpenSSL>" prompt).
261359191Skris     [Lennart Bang, Bodo Moeller]
261459191Skris
261559191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
261659191Skris     removing all other RSA functionality (this is what NO_RSA does). This
261759191Skris     is so (for example) those in the US can disable those operations covered
261859191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
261959191Skris     key generation.
262059191Skris     [Steve Henson]
262159191Skris
262259191Skris  *) Non-copying interface to BIO pairs.
262359191Skris     (still largely untested)
262459191Skris     [Bodo Moeller]
262559191Skris
262659191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
262759191Skris     ASCII string. This was handled independently in various places before.
262859191Skris     [Steve Henson]
262959191Skris
263059191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
263159191Skris     UTF8 strings a character at a time.
263259191Skris     [Steve Henson]
263359191Skris
263459191Skris  *) Use client_version from client hello to select the protocol
263559191Skris     (s23_srvr.c) and for RSA client key exchange verification
263659191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
263759191Skris     [Bodo Moeller]
263859191Skris
263959191Skris  *) Add various utility functions to handle SPKACs, these were previously
264059191Skris     handled by poking round in the structure internals. Added new function
264159191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
264259191Skris     print, verify and generate SPKACs. Based on an original idea from
264359191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
264459191Skris     [Steve Henson]
264559191Skris
264659191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
264759191Skris     [Andy Polyakov]
264859191Skris
264959191Skris  *) Allow the config file extension section to be overwritten on the
265059191Skris     command line. Based on an original idea from Massimiliano Pala
265159191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
265259191Skris     and can be applied to ca, req and x509. Also -reqexts to override
265359191Skris     the request extensions in req and -crlexts to override the crl extensions
265459191Skris     in ca.
265559191Skris     [Steve Henson]
265659191Skris
265759191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
265859191Skris     the same field multiple times by preceding it by "XXXX." for example:
265959191Skris     1.OU="Unit name 1"
266059191Skris     2.OU="Unit name 2"
266159191Skris     this is the same syntax as used in the req config file.
266259191Skris     [Steve Henson]
266359191Skris
266459191Skris  *) Allow certificate extensions to be added to certificate requests. These
266559191Skris     are specified in a 'req_extensions' option of the req section of the
266659191Skris     config file. They can be printed out with the -text option to req but
266759191Skris     are otherwise ignored at present.
266859191Skris     [Steve Henson]
266959191Skris
267059191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
267159191Skris     data read consists of only the final block it would not decrypted because
267259191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
267359191Skris     A misplaced 'break' also meant the decrypted final block might not be
267459191Skris     copied until the next read.
267559191Skris     [Steve Henson]
267659191Skris
267759191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
267859191Skris     a few extra parameters to the DH structure: these will be useful if
267959191Skris     for example we want the value of 'q' or implement X9.42 DH.
268059191Skris     [Steve Henson]
268159191Skris
268259191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
268359191Skris     provides hooks that allow the default DSA functions or functions on a
268459191Skris     "per key" basis to be replaced. This allows hardware acceleration and
268559191Skris     hardware key storage to be handled without major modification to the
268659191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
268759191Skris     associated functions.
268859191Skris     [Steve Henson]
268959191Skris
269059191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
269159191Skris     as "read only": it can't be written to and the buffer it points to will
269259191Skris     not be freed. Reading from a read only BIO is much more efficient than
269359191Skris     a normal memory BIO. This was added because there are several times when
269459191Skris     an area of memory needs to be read from a BIO. The previous method was
269559191Skris     to create a memory BIO and write the data to it, this results in two
269659191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
269759191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
269859191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
269959191Skris     memory BIOs.
270059191Skris     [Steve Henson]
270159191Skris
270259191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
270359191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
270459191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
270559191Skris     but a retry condition occured while trying to read the rest.
270659191Skris     [Bodo Moeller]
270759191Skris
270859191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
270959191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
271059191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
271159191Skris     the encrypted data type: this is a more sensible place to put it and it
271259191Skris     allows the PKCS#12 code to be tidied up that duplicated this
271359191Skris     functionality.
271459191Skris     [Steve Henson]
271559191Skris
271659191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
271759191Skris     the command line. This should avoid shell escape redirection problems
271859191Skris     under Win32.
271959191Skris     [Steve Henson]
272059191Skris
272159191Skris  *) Initial support for certificate extension requests, these are included
272259191Skris     in things like Xenroll certificate requests. Included functions to allow
272359191Skris     extensions to be obtained and added.
272459191Skris     [Steve Henson]
272559191Skris
272659191Skris  *) -crlf option to s_client and s_server for sending newlines as
272759191Skris     CRLF (as required by many protocols).
272859191Skris     [Bodo Moeller]
272959191Skris
273055714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
273155714Skris  
273255714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
273355714Skris     [Ralf S. Engelschall]
273455714Skris
273555714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
273655714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
273755714Skris
273855714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
273955714Skris     program.
274055714Skris     [Steve Henson]
274155714Skris
274255714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
274355714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
274455714Skris     DH parameters contain its length).
274555714Skris
274655714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
274755714Skris     much faster than DH_generate_parameters (which creates parameters
274855714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
274955714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
275055714Skris     exponentiation); so this provides a convenient way to support DHE
275155714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
275255714Skris     utter importance to use
275355714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
275455714Skris     or
275555714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
275655714Skris     when such DH parameters are used, because otherwise small subgroup
275755714Skris     attacks may become possible!
275855714Skris     [Bodo Moeller]
275955714Skris
276055714Skris  *) Avoid memory leak in i2d_DHparams.
276155714Skris     [Bodo Moeller]
276255714Skris
276355714Skris  *) Allow the -k option to be used more than once in the enc program:
276455714Skris     this allows the same encrypted message to be read by multiple recipients.
276555714Skris     [Steve Henson]
276655714Skris
276755714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
276855714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
276955714Skris     it will always use the numerical form of the OID, even if it has a short
277055714Skris     or long name.
277155714Skris     [Steve Henson]
277255714Skris
277355714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
277455714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
277555714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
277655714Skris     no private key components need be present and it might store extra data
277759191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
277859191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
277959191Skris     private key operations.
278055714Skris     [Steve Henson]
278155714Skris
278255714Skris  *) Added support for SPARC Linux.
278355714Skris     [Andy Polyakov]
278455714Skris
278555714Skris  *) pem_password_cb function type incompatibly changed from
278655714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
278755714Skris     to
278855714Skris          ....(char *buf, int size, int rwflag, void *userdata);
278955714Skris     so that applications can pass data to their callbacks:
279055714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
279155714Skris     additional void * argument, which is just handed through whenever
279255714Skris     the password callback is called.
279359191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
279455714Skris
279555714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
279655714Skris
279755714Skris     Compatibility note: As many C implementations push function arguments
279855714Skris     onto the stack in reverse order, the new library version is likely to
279955714Skris     interoperate with programs that have been compiled with the old
280055714Skris     pem_password_cb definition (PEM_whatever takes some data that
280155714Skris     happens to be on the stack as its last argument, and the callback
280255714Skris     just ignores this garbage); but there is no guarantee whatsoever that
280355714Skris     this will work.
280455714Skris
280555714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
280655714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
280755714Skris     problems not only on Windows, but also on some Unix platforms.
280855714Skris     To avoid problematic command lines, these definitions are now in an
280955714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
281055714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
281155714Skris     [Bodo Moeller]
281255714Skris
281355714Skris  *) MIPS III/IV assembler module is reimplemented.
281455714Skris     [Andy Polyakov]
281555714Skris
281655714Skris  *) More DES library cleanups: remove references to srand/rand and
281755714Skris     delete an unused file.
281855714Skris     [Ulf M�ller]
281955714Skris
282055714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
282155714Skris     since not many people have MASM (ml) and it can be hard to obtain.
282255714Skris     This is currently experimental but it seems to work OK and pass all
282355714Skris     the tests. Check out INSTALL.W32 for info.
282455714Skris     [Steve Henson]
282555714Skris
282655714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
282755714Skris     without temporary keys kept an extra copy of the server key,
282855714Skris     and connections with temporary keys did not free everything in case
282955714Skris     of an error.
283055714Skris     [Bodo Moeller]
283155714Skris
283255714Skris  *) New function RSA_check_key and new openssl rsa option -check
283355714Skris     for verifying the consistency of RSA keys.
283455714Skris     [Ulf Moeller, Bodo Moeller]
283555714Skris
283655714Skris  *) Various changes to make Win32 compile work: 
283755714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
283855714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
283955714Skris        comparison" warnings.
284055714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
284155714Skris     [Steve Henson]
284255714Skris
284355714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
284455714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
284555714Skris     derived keys are printed to stderr.
284655714Skris     [Steve Henson]
284755714Skris
284855714Skris  *) Copy the flags in ASN1_STRING_dup().
284955714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
285055714Skris
285155714Skris  *) The x509 application mishandled signing requests containing DSA
285255714Skris     keys when the signing key was also DSA and the parameters didn't match.
285355714Skris
285455714Skris     It was supposed to omit the parameters when they matched the signing key:
285555714Skris     the verifying software was then supposed to automatically use the CA's
285655714Skris     parameters if they were absent from the end user certificate.
285755714Skris
285855714Skris     Omitting parameters is no longer recommended. The test was also
285955714Skris     the wrong way round! This was probably due to unusual behaviour in
286055714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
286155714Skris     This meant that parameters were omitted when they *didn't* match and
286255714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
286355714Skris     this bug.
286455714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
286555714Skris
286655714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
286755714Skris     The interface is as follows:
286855714Skris     Applications can use
286955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
287055714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
287155714Skris     "off" is now the default.
287255714Skris     The library internally uses
287355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
287455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
287555714Skris     to disable memory-checking temporarily.
287655714Skris
287755714Skris     Some inconsistent states that previously were possible (and were
287855714Skris     even the default) are now avoided.
287955714Skris
288055714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
288155714Skris     with each memory chunk allocated; this is occasionally more helpful
288255714Skris     than just having a counter.
288355714Skris
288455714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
288555714Skris
288655714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
288755714Skris     extensions.
288855714Skris     [Bodo Moeller]
288955714Skris
289055714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
289155714Skris     which largely parallels "options", but is for changing API behaviour,
289255714Skris     whereas "options" are about protocol behaviour.
289355714Skris     Initial "mode" flags are:
289455714Skris
289555714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
289655714Skris                                     a single record has been written.
289755714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
289855714Skris                                     retries use the same buffer location.
289955714Skris                                     (But all of the contents must be
290055714Skris                                     copied!)
290155714Skris     [Bodo Moeller]
290255714Skris
290379998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
290455714Skris     worked.
290555714Skris
290655714Skris  *) Fix problems with no-hmac etc.
290755714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
290855714Skris
290955714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
291055714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
291155714Skris     to mess around with the internals of an RSA structure.
291255714Skris     [Steve Henson]
291355714Skris
291455714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
291555714Skris     Also really enable memory leak checks in openssl.c and in some
291655714Skris     test programs.
291755714Skris     [Chad C. Mulligan, Bodo Moeller]
291855714Skris
291955714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
292055714Skris     up the length of negative integers. This has now been simplified to just
292155714Skris     store the length when it is first determined and use it later, rather
292255714Skris     than trying to keep track of where data is copied and updating it to
292355714Skris     point to the end.
292455714Skris     [Steve Henson, reported by Brien Wheeler
292555714Skris      <bwheeler@authentica-security.com>]
292655714Skris
292755714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
292855714Skris     of a PKCS#7 signature but with the signing certificate passed to the
292955714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
293055714Skris     certificate is present in the PKCS#7 structure. This isn't always the
293155714Skris     case: certificates can be omitted from a PKCS#7 structure and be
293255714Skris     distributed by "out of band" means (such as a certificate database).
293355714Skris     [Steve Henson]
293455714Skris
293555714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
293655714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
293755714Skris     necessary function names. 
293855714Skris     [Steve Henson]
293955714Skris
294055714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
294155714Skris     options set by Configure in the top level Makefile, and Configure
294255714Skris     was not even able to write more than one option correctly.
294355714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
294455714Skris     [Bodo Moeller]
294555714Skris
294655714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
294755714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
294855714Skris     for example allow memory BIOs to contain config info.
294955714Skris     [Steve Henson]
295055714Skris
295155714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
295255714Skris     Whoever hopes to achieve shared-library compatibility across versions
295355714Skris     must use this, not the compile-time macro.
295455714Skris     (Exercise 0.9.4: Which is the minimum library version required by
295555714Skris     such programs?)
295655714Skris     Note: All this applies only to multi-threaded programs, others don't
295755714Skris     need locks.
295855714Skris     [Bodo Moeller]
295955714Skris
296055714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
296155714Skris     through a BIO pair triggered the default case, i.e.
296255714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
296355714Skris     [Bodo Moeller]
296455714Skris
296555714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
296655714Skris     can use the SSL library even if none of the specific BIOs is
296755714Skris     appropriate.
296855714Skris     [Bodo Moeller]
296955714Skris
297055714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
297155714Skris     for the encoded length.
297255714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
297355714Skris
297455714Skris  *) Add initial documentation of the X509V3 functions.
297555714Skris     [Steve Henson]
297655714Skris
297755714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
297855714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
297955714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
298055714Skris     secure PKCS#8 private key format with a high iteration count.
298155714Skris     [Steve Henson]
298255714Skris
298355714Skris  *) Fix determination of Perl interpreter: A perl or perl5
298455714Skris     _directory_ in $PATH was also accepted as the interpreter.
298555714Skris     [Ralf S. Engelschall]
298655714Skris
298755714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
298855714Skris     wrong with it but it was very old and did things like calling
298955714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
299055714Skris     unusual formatting.
299155714Skris     [Steve Henson]
299255714Skris
299355714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
299455714Skris     to use the new extension code.
299555714Skris     [Steve Henson]
299655714Skris
299755714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
299855714Skris     with macros. This should make it easier to change their form, add extra
299955714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
300055714Skris     constant.
300155714Skris     [Steve Henson]
300255714Skris
300355714Skris  *) Add to configuration table a new entry that can specify an alternative
300455714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
300555714Skris     according to Mark Crispin <MRC@Panda.COM>.
300655714Skris     [Bodo Moeller]
300755714Skris
300855714Skris#if 0
300955714Skris  *) DES CBC did not update the IV. Weird.
301055714Skris     [Ben Laurie]
301155714Skris#else
301255714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
301355714Skris     Changing the behaviour of the former might break existing programs --
301455714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
301555714Skris#endif
301655714Skris
301755714Skris  *) When bntest is run from "make test" it drives bc to check its
301855714Skris     calculations, as well as internally checking them. If an internal check
301955714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
302055714Skris     on without noticing the failure. Fixed.
302155714Skris     [Ben Laurie]
302255714Skris
302355714Skris  *) DES library cleanups.
302455714Skris     [Ulf M�ller]
302555714Skris
302655714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
302755714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
302855714Skris     ciphers. NOTE: although the key derivation function has been verified
302955714Skris     against some published test vectors it has not been extensively tested
303055714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
303155714Skris     of v2.0.
303255714Skris     [Steve Henson]
303355714Skris
303455714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
303555714Skris     Perl script "util/mkdir-p.pl".
303655714Skris     [Bodo Moeller]
303755714Skris
303855714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
303955714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
304055714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
304155714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
304255714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
304355714Skris     underlying key generation function so it must do its own ASN1 parsing.
304455714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
304555714Skris     'parameter' argument instead of literal salt and iteration count values
304655714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
304755714Skris     [Steve Henson]
304855714Skris
304955714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
305055714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
305155714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
305255714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
305355714Skris     value was just used as a "magic string" and not used directly its
305455714Skris     value doesn't matter.
305555714Skris     [Steve Henson]
305655714Skris
305755714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
305855714Skris     support mutable.
305955714Skris     [Ben Laurie]
306055714Skris
306155714Skris  *) "linux-sparc64" configuration (ultrapenguin).
306255714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
306355714Skris     "linux-sparc" configuration.
306455714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
306555714Skris
306655714Skris  *) config now generates no-xxx options for missing ciphers.
306755714Skris     [Ulf M�ller]
306855714Skris
306955714Skris  *) Support the EBCDIC character set (work in progress).
307055714Skris     File ebcdic.c not yet included because it has a different license.
307155714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
307255714Skris
307355714Skris  *) Support BS2000/OSD-POSIX.
307455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
307555714Skris
307655714Skris  *) Make callbacks for key generation use void * instead of char *.
307755714Skris     [Ben Laurie]
307855714Skris
307955714Skris  *) Make S/MIME samples compile (not yet tested).
308055714Skris     [Ben Laurie]
308155714Skris
308255714Skris  *) Additional typesafe stacks.
308355714Skris     [Ben Laurie]
308455714Skris
308555714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
308655714Skris     [Bodo Moeller]
308755714Skris
308855714Skris
308955714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
309055714Skris
309155714Skris  *) New configuration variant "sco5-gcc".
309255714Skris
309355714Skris  *) Updated some demos.
309455714Skris     [Sean O Riordain, Wade Scholine]
309555714Skris
309655714Skris  *) Add missing BIO_free at exit of pkcs12 application.
309755714Skris     [Wu Zhigang]
309855714Skris
309955714Skris  *) Fix memory leak in conf.c.
310055714Skris     [Steve Henson]
310155714Skris
310255714Skris  *) Updates for Win32 to assembler version of MD5.
310355714Skris     [Steve Henson]
310455714Skris
310555714Skris  *) Set #! path to perl in apps/der_chop to where we found it
310655714Skris     instead of using a fixed path.
310755714Skris     [Bodo Moeller]
310855714Skris
310955714Skris  *) SHA library changes for irix64-mips4-cc.
311055714Skris     [Andy Polyakov]
311155714Skris
311255714Skris  *) Improvements for VMS support.
311355714Skris     [Richard Levitte]
311455714Skris
311555714Skris
311655714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
311755714Skris
311855714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
311955714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
312055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
312155714Skris
312255714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
312355714Skris     These are required because of the typesafe stack would otherwise break 
312455714Skris     existing code. If old code used a structure member which used to be STACK
312555714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
312655714Skris     sk_num or sk_value it would produce an error because the num, data members
312755714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
312855714Skris     replaces the old method of assigning a value to sk_value
312955714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
313055714Skris     that does this will no longer work (and should use sk_set instead) but
313155714Skris     this could be regarded as a "questionable" behaviour anyway.
313255714Skris     [Steve Henson]
313355714Skris
313455714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
313555714Skris     correctly handle encrypted S/MIME data.
313655714Skris     [Steve Henson]
313755714Skris
313855714Skris  *) Change type of various DES function arguments from des_cblock
313955714Skris     (which means, in function argument declarations, pointer to char)
314055714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
314155714Skris     which allows the compiler to do more typechecking; it was like
314255714Skris     that back in SSLeay, but with lots of ugly casts.
314355714Skris
314455714Skris     Introduce new type const_des_cblock.
314555714Skris     [Bodo Moeller]
314655714Skris
314755714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
314855714Skris     problems: find RecipientInfo structure that matches recipient certificate
314955714Skris     and initialise the ASN1 structures properly based on passed cipher.
315055714Skris     [Steve Henson]
315155714Skris
315255714Skris  *) Belatedly make the BN tests actually check the results.
315355714Skris     [Ben Laurie]
315455714Skris
315555714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
315655714Skris     to and from BNs: it was completely broken. New compilation option
315755714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
315855714Skris     key elements as negative integers.
315955714Skris     [Steve Henson]
316055714Skris
316155714Skris  *) Reorganize and speed up MD5.
316255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
316355714Skris
316455714Skris  *) VMS support.
316555714Skris     [Richard Levitte <richard@levitte.org>]
316655714Skris
316755714Skris  *) New option -out to asn1parse to allow the parsed structure to be
316855714Skris     output to a file. This is most useful when combined with the -strparse
316955714Skris     option to examine the output of things like OCTET STRINGS.
317055714Skris     [Steve Henson]
317155714Skris
317255714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
317355714Skris     that SSL_set_{accept,connect}_state be called before
317455714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
317555714Skris     in many applications because usually everything *appeared* to work as
317655714Skris     intended anyway -- now it really works as intended).
317755714Skris     [Bodo Moeller]
317855714Skris
317955714Skris  *) Move openssl.cnf out of lib/.
318055714Skris     [Ulf M�ller]
318155714Skris
318255714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
318355714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
318455714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
318555714Skris     [Ralf S. Engelschall]
318655714Skris
318755714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
318855714Skris     handle PKCS#7 enveloped data properly.
318955714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
319055714Skris
319155714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
319255714Skris     copying pointers.  The cert_st handling is changed by this in
319355714Skris     various ways (and thus what used to be known as ctx->default_cert
319455714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
319555714Skris     any longer when s->cert does not give us what we need).
319655714Skris     ssl_cert_instantiate becomes obsolete by this change.
319755714Skris     As soon as we've got the new code right (possibly it already is?),
319855714Skris     we have solved a couple of bugs of the earlier code where s->cert
319955714Skris     was used as if it could not have been shared with other SSL structures.
320055714Skris
320155714Skris     Note that using the SSL API in certain dirty ways now will result
320255714Skris     in different behaviour than observed with earlier library versions:
320355714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
320455714Skris     does not influence s as it used to.
320555714Skris     
320655714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
320755714Skris     we don't use CERT any longer, but a new structure SESS_CERT
320855714Skris     that holds per-session data (if available); currently, this is
320955714Skris     the peer's certificate chain and, for clients, the server's certificate
321055714Skris     and temporary key.  CERT holds only those values that can have
321155714Skris     meaningful defaults in an SSL_CTX.
321255714Skris     [Bodo Moeller]
321355714Skris
321455714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
321555714Skris     from the internal representation. Various PKCS#7 fixes: remove some
321655714Skris     evil casts and set the enc_dig_alg field properly based on the signing
321755714Skris     key type.
321855714Skris     [Steve Henson]
321955714Skris
322055714Skris  *) Allow PKCS#12 password to be set from the command line or the
322155714Skris     environment. Let 'ca' get its config file name from the environment
322255714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
322355714Skris     and 'x509').
322455714Skris     [Steve Henson]
322555714Skris
322655714Skris  *) Allow certificate policies extension to use an IA5STRING for the
322755714Skris     organization field. This is contrary to the PKIX definition but
322855714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
322955714Skris     extension option.
323055714Skris     [Steve Henson]
323155714Skris
323255714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
323355714Skris     without disallowing inline assembler and the like for non-pedantic builds.
323455714Skris     [Ben Laurie]
323555714Skris
323655714Skris  *) Support Borland C++ builder.
323755714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
323855714Skris
323955714Skris  *) Support Mingw32.
324055714Skris     [Ulf M�ller]
324155714Skris
324255714Skris  *) SHA-1 cleanups and performance enhancements.
324355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
324455714Skris
324555714Skris  *) Sparc v8plus assembler for the bignum library.
324655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
324755714Skris
324855714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
324955714Skris     [Ulf M�ller]
325055714Skris
325155714Skris  *) Update HPUX configuration.
325255714Skris     [Anonymous]
325355714Skris  
325455714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
325555714Skris     [Ralf S. Engelschall]
325655714Skris
325755714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
325855714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
325955714Skris     only for "PEM" format files, as chains as a whole are not
326055714Skris     DER-encoded.)
326155714Skris     [Bodo Moeller]
326255714Skris
326355714Skris  *) Support verify_depth from the SSL API.
326455714Skris     x509_vfy.c had what can be considered an off-by-one-error:
326555714Skris     Its depth (which was not part of the external interface)
326655714Skris     was actually counting the number of certificates in a chain;
326755714Skris     now it really counts the depth.
326855714Skris     [Bodo Moeller]
326955714Skris
327055714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
327155714Skris     instead of X509err, which often resulted in confusing error
327255714Skris     messages since the error codes are not globally unique
327355714Skris     (e.g. an alleged error in ssl3_accept when a certificate
327455714Skris     didn't match the private key).
327555714Skris
327655714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
327755714Skris     value (so that you don't need SSL_set_session_id_context for each
327855714Skris     connection using the SSL_CTX).
327955714Skris     [Bodo Moeller]
328055714Skris
328155714Skris  *) OAEP decoding bug fix.
328255714Skris     [Ulf M�ller]
328355714Skris
328455714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
328555714Skris     David Harris.
328655714Skris     [Bodo Moeller]
328755714Skris
328855714Skris  *) New Configure options "threads" and "no-threads".  For systems
328955714Skris     where the proper compiler options are known (currently Solaris
329055714Skris     and Linux), "threads" is the default.
329155714Skris     [Bodo Moeller]
329255714Skris
329355714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
329455714Skris     [Bodo Moeller]
329555714Skris
329655714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
329755714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
329855714Skris     such as /usr/local/bin.
329955714Skris     [Bodo Moeller]
330055714Skris
330155714Skris  *) "make linux-shared" to build shared libraries.
330255714Skris     [Niels Poppe <niels@netbox.org>]
330355714Skris
330455714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
330555714Skris     [Ulf M�ller]
330655714Skris
330755714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
330855714Skris     extension adding in x509 utility.
330955714Skris     [Steve Henson]
331055714Skris
331155714Skris  *) Remove NOPROTO sections and error code comments.
331255714Skris     [Ulf M�ller]
331355714Skris
331455714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
331555714Skris     prototypes.
331655714Skris     [Steve Henson]
331755714Skris
331855714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
331955714Skris     [Ulf M�ller]
332055714Skris
332155714Skris  *) Complete rewrite of the error code script(s). It is all now handled
332255714Skris     by one script at the top level which handles error code gathering,
332355714Skris     header rewriting and C source file generation. It should be much better
332455714Skris     than the old method: it now uses a modified version of Ulf's parser to
332555714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
332655714Skris     aren't needed for error creation any more) and do a better job of
332755714Skris     translating function codes into names. The old 'ASN1 error code imbedded
332855714Skris     in a comment' is no longer necessary and it doesn't use .err files which
332955714Skris     have now been deleted. Also the error code call doesn't have to appear all
333055714Skris     on one line (which resulted in some large lines...).
333155714Skris     [Steve Henson]
333255714Skris
333355714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
333455714Skris     [Bodo Moeller]
333555714Skris
333655714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
333755714Skris     0 (which usually indicates a closed connection), but continue reading.
333855714Skris     [Bodo Moeller]
333955714Skris
334055714Skris  *) Fix some race conditions.
334155714Skris     [Bodo Moeller]
334255714Skris
334355714Skris  *) Add support for CRL distribution points extension. Add Certificate
334455714Skris     Policies and CRL distribution points documentation.
334555714Skris     [Steve Henson]
334655714Skris
334755714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
334855714Skris     [Ulf M�ller]
334955714Skris
335055714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
335155714Skris     8 of keying material. Merlin has also confirmed interop with this fix
335255714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
335355714Skris     [Merlin Hughes <merlin@baltimore.ie>]
335455714Skris
335555714Skris  *) Fix lots of warnings.
335655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
335755714Skris 
335855714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
335955714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
336055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
336155714Skris 
336255714Skris  *) Fix problems with sizeof(long) == 8.
336355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
336455714Skris
336555714Skris  *) Change functions to ANSI C.
336655714Skris     [Ulf M�ller]
336755714Skris
336855714Skris  *) Fix typos in error codes.
336955714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
337055714Skris
337155714Skris  *) Remove defunct assembler files from Configure.
337255714Skris     [Ulf M�ller]
337355714Skris
337455714Skris  *) SPARC v8 assembler BIGNUM implementation.
337555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
337655714Skris
337755714Skris  *) Support for Certificate Policies extension: both print and set.
337855714Skris     Various additions to support the r2i method this uses.
337955714Skris     [Steve Henson]
338055714Skris
338155714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
338255714Skris     return a const string when you are expecting an allocated buffer.
338355714Skris     [Ben Laurie]
338455714Skris
338555714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
338655714Skris     types DirectoryString and DisplayText.
338755714Skris     [Steve Henson]
338855714Skris
338955714Skris  *) Add code to allow r2i extensions to access the configuration database,
339055714Skris     add an LHASH database driver and add several ctx helper functions.
339155714Skris     [Steve Henson]
339255714Skris
339355714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
339455714Skris     fail when they extended the size of a BIGNUM.
339555714Skris     [Steve Henson]
339655714Skris
339755714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
339855714Skris     support typesafe stack.
339955714Skris     [Steve Henson]
340055714Skris
340155714Skris  *) Fix typo in SSL_[gs]et_options().
340255714Skris     [Nils Frostberg <nils@medcom.se>]
340355714Skris
340455714Skris  *) Delete various functions and files that belonged to the (now obsolete)
340555714Skris     old X509V3 handling code.
340655714Skris     [Steve Henson]
340755714Skris
340855714Skris  *) New Configure option "rsaref".
340955714Skris     [Ulf M�ller]
341055714Skris
341155714Skris  *) Don't auto-generate pem.h.
341255714Skris     [Bodo Moeller]
341355714Skris
341455714Skris  *) Introduce type-safe ASN.1 SETs.
341555714Skris     [Ben Laurie]
341655714Skris
341755714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
341855714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
341955714Skris
342055714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
342155714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
342255714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
342355714Skris     few STACKed things have been converted already. Feel free to convert more.
342455714Skris     In the fullness of time, I'll do away with the STACK type altogether.
342555714Skris     [Ben Laurie]
342655714Skris
342755714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
342855714Skris     specified in <certfile> by updating the entry in the index.txt file.
342955714Skris     This way one no longer has to edit the index.txt file manually for
343055714Skris     revoking a certificate. The -revoke option does the gory details now.
343155714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
343255714Skris
343355714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
343455714Skris     `-text' option at all and this way the `-noout -text' combination was
343555714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
343655714Skris     [Ralf S. Engelschall]
343755714Skris
343855714Skris  *) Make sure a corresponding plain text error message exists for the
343955714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
344055714Skris     verify callback function determined that a certificate was revoked.
344155714Skris     [Ralf S. Engelschall]
344255714Skris
344355714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
344455714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
344555714Skris     all available cipers including rc5, which was forgotten until now.
344655714Skris     In order to let the testing shell script know which algorithms
344755714Skris     are available, a new (up to now undocumented) command
344855714Skris     "openssl list-cipher-commands" is used.
344955714Skris     [Bodo Moeller]
345055714Skris
345155714Skris  *) Bugfix: s_client occasionally would sleep in select() when
345255714Skris     it should have checked SSL_pending() first.
345355714Skris     [Bodo Moeller]
345455714Skris
345555714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
345655714Skris     the raw DSA values prior to ASN.1 encoding.
345755714Skris     [Ulf M�ller]
345855714Skris
345955714Skris  *) Tweaks to Configure
346055714Skris     [Niels Poppe <niels@netbox.org>]
346155714Skris
346255714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
346355714Skris     yet...
346455714Skris     [Steve Henson]
346555714Skris
346655714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
346755714Skris     [Ulf M�ller]
346855714Skris
346955714Skris  *) New config option to avoid instructions that are illegal on the 80386.
347055714Skris     The default code is faster, but requires at least a 486.
347155714Skris     [Ulf M�ller]
347255714Skris  
347355714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
347455714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
347555714Skris     same as SSL2_VERSION anyway.
347655714Skris     [Bodo Moeller]
347755714Skris
347855714Skris  *) New "-showcerts" option for s_client.
347955714Skris     [Bodo Moeller]
348055714Skris
348155714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
348255714Skris     application. Various cleanups and fixes.
348355714Skris     [Steve Henson]
348455714Skris
348555714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
348655714Skris     modify error routines to work internally. Add error codes and PBE init
348755714Skris     to library startup routines.
348855714Skris     [Steve Henson]
348955714Skris
349055714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
349155714Skris     packing functions to asn1 and evp. Changed function names and error
349255714Skris     codes along the way.
349355714Skris     [Steve Henson]
349455714Skris
349555714Skris  *) PKCS12 integration: and so it begins... First of several patches to
349655714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
349755714Skris     objects to objects.h
349855714Skris     [Steve Henson]
349955714Skris
350055714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
350155714Skris     and display support for Thawte strong extranet extension.
350255714Skris     [Steve Henson]
350355714Skris
350455714Skris  *) Add LinuxPPC support.
350555714Skris     [Jeff Dubrule <igor@pobox.org>]
350655714Skris
350755714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
350855714Skris     bn_div_words in alpha.s.
350955714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
351055714Skris
351155714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
351255714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
351355714Skris     [Ulf Moeller <ulf@fitug.de>]
351455714Skris
351555714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
351655714Skris     so they no longer are missing under -DNOPROTO. 
351755714Skris     [Soren S. Jorvang <soren@t.dk>]
351855714Skris
351955714Skris
352055714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
352155714Skris
352255714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
352355714Skris     doesn't work when the session is reused. Coming soon!
352455714Skris     [Ben Laurie]
352555714Skris
352655714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
352755714Skris     context thus bypassing client cert protection! All software that uses
352855714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
352955714Skris     allow session reuse! A fuller solution is in the works.
353055714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
353155714Skris
353255714Skris  *) Some more source tree cleanups (removed obsolete files
353355714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
353455714Skris     permission on "config" script to be executable) and a fix for the INSTALL
353555714Skris     document.
353655714Skris     [Ulf Moeller <ulf@fitug.de>]
353755714Skris
353855714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
353955714Skris     Malloc, Free.
354055714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
354155714Skris
354255714Skris  *) Make rsa_oaep_test return non-zero on error.
354355714Skris     [Ulf Moeller <ulf@fitug.de>]
354455714Skris
354555714Skris  *) Add support for native Solaris shared libraries. Configure
354655714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
354755714Skris     if someone would make that last step automatic.
354855714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
354955714Skris
355055714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
355155714Skris     [Ben Laurie]
355255714Skris
355355714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
355455714Skris     except NULL ciphers". This means the default cipher list will no longer
355555714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
355655714Skris     the string "DEFAULT:eNULL".
355755714Skris     [Steve Henson]
355855714Skris
355955714Skris  *) Fix to RSA private encryption routines: if p < q then it would
356055714Skris     occasionally produce an invalid result. This will only happen with
356155714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
356255714Skris     [Steve Henson]
356355714Skris
356455714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
356555714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
356655714Skris     because this way one can also use an interpreter named `perl5' (which is
356755714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
356855714Skris     installed as `perl').
356955714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
357055714Skris
357155714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
357255714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
357355714Skris
357455714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
357555714Skris     advapi32.lib to Win32 build and change the pem test comparision
357655714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
357755714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
357855714Skris     and crypto/des/ede_cbcm_enc.c.
357955714Skris     [Steve Henson]
358055714Skris
358155714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
358255714Skris     [Ben Laurie]
358355714Skris
358455714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
358555714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
358655714Skris     is horrible: I feel ill....
358755714Skris     [Steve Henson]
358855714Skris
358955714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
359055714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
359155714Skris     sections: 10 functions were absent from non ANSI section and not exported
359255714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
359355714Skris     [Steve Henson]
359455714Skris
359555714Skris  *) Make `openssl version' output lines consistent.
359655714Skris     [Ralf S. Engelschall]
359755714Skris
359855714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
359955714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
360055714Skris     to ms/libeay{16,32}.def.
360155714Skris     [Ralf S. Engelschall]
360255714Skris
360355714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
360455714Skris     fine under Unix and passes some trivial tests I've now added. But the
360555714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
360655714Skris     added to make sure no one expects that this stuff really works in the
360755714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
360855714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
360955714Skris     openssl_bio.xs.
361055714Skris     [Ralf S. Engelschall]
361155714Skris
361255714Skris  *) Fix the generation of two part addresses in perl.
361355714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
361455714Skris
361555714Skris  *) Add config entry for Linux on MIPS.
361655714Skris     [John Tobey <jtobey@channel1.com>]
361755714Skris
361855714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
361955714Skris     [Ben Laurie]
362055714Skris
362155714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
362255714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
362355714Skris     in CRLs.
362455714Skris     [Steve Henson]
362555714Skris
362655714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
362755714Skris     other platforms details on the command line without having to patch the
362855714Skris     Configure script everytime: One now can use ``perl Configure
362955714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
363055714Skris     to them (seperated by colons). This is treated as there would be a static
363155714Skris     pre-configured entry in Configure's %table under key <id> with value
363255714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
363355714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
363455714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
363555714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
363655714Skris     [Ralf S. Engelschall]
363755714Skris
363855714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
363955714Skris     [Ben Laurie]
364055714Skris
364155714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
364255714Skris     on the `perl Configure ...' command line. This way one can compile
364355714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
364455714Skris     for linking it into DSOs.
364555714Skris     [Ralf S. Engelschall]
364655714Skris
364755714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
364855714Skris     Fixed.
364955714Skris     [Ben Laurie]
365055714Skris
365155714Skris  *) Cleaned up the LICENSE document: The official contact for any license
365255714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
365355714Skris     And add a paragraph about the dual-license situation to make sure people
365455714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
365555714Skris     to the OpenSSL toolkit.
365655714Skris     [Ralf S. Engelschall]
365755714Skris
365855714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
365955714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
366055714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
366155714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
366255714Skris     to speed processing and no longer clutter the display with confusing
366355714Skris     stuff. Instead only the actually done links are displayed.
366455714Skris     [Ralf S. Engelschall]
366555714Skris
366655714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
366755714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
366855714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
366955714Skris     encryption.
367055714Skris     [Ben Laurie]
367155714Skris
367255714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
367355714Skris     signed attributes when verifying signatures (this would break them), 
367455714Skris     the detached data encoding was wrong and public keys obtained using
367555714Skris     X509_get_pubkey() weren't freed.
367655714Skris     [Steve Henson]
367755714Skris
367855714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
367955714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
368055714Skris     last character typed gets carried over to the next fread(). If you were 
368155714Skris     generating a new cert request using 'req' for example then the last
368255714Skris     character of the passphrase would be CR which would then enter the first
368355714Skris     field as blank.
368455714Skris     [Steve Henson]
368555714Skris
368655714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
368755714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
368855714Skris     button and can be used by applications based on OpenSSL to show the
368955714Skris     relationship to the OpenSSL project.  
369055714Skris     [Ralf S. Engelschall]
369155714Skris
369255714Skris  *) Remove confusing variables in function signatures in files
369355714Skris     ssl/ssl_lib.c and ssl/ssl.h.
369455714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
369555714Skris
369655714Skris  *) Don't install bss_file.c under PREFIX/include/
369755714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
369855714Skris
369955714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
370055714Skris     functions that return function pointers and has support for NT specific
370155714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
370255714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
370355714Skris     unsigned to signed types: this was killing the Win32 compile.
370455714Skris     [Steve Henson]
370555714Skris
370655714Skris  *) Add new certificate file to stack functions,
370755714Skris     SSL_add_dir_cert_subjects_to_stack() and
370855714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
370955714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
371055714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
371155714Skris     This means that Apache-SSL and similar packages don't have to mess around
371255714Skris     to add as many CAs as they want to the preferred list.
371355714Skris     [Ben Laurie]
371455714Skris
371555714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
371655714Skris     ssl/ssl_lib.c.
371755714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
371855714Skris     openssl.doxy as the configuration file.
371955714Skris     [Ben Laurie]
372055714Skris  
372155714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
372255714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
372355714Skris
372455714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
372555714Skris     compiled in by default: it has problems with large keys.
372655714Skris     [Steve Henson]
372755714Skris
372855714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
372955714Skris     DH private keys and/or callback functions which directly correspond to
373055714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
373155714Skris     is needed for applications which have to configure certificates on a
373255714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
373355714Skris     (e.g. s_server). 
373455714Skris        For the RSA certificate situation is makes no difference, but
373555714Skris     for the DSA certificate situation this fixes the "no shared cipher"
373655714Skris     problem where the OpenSSL cipher selection procedure failed because the
373755714Skris     temporary keys were not overtaken from the context and the API provided
373855714Skris     no way to reconfigure them. 
373955714Skris        The new functions now let applications reconfigure the stuff and they
374055714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
374155714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
374255714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
374355714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
374455714Skris     [Ralf S. Engelschall]
374555714Skris
374655714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
374755714Skris     area because they are useful for the DSA situation and should be
374855714Skris     recognized by the users.
374955714Skris     [Ralf S. Engelschall]
375055714Skris
375155714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
375255714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
375355714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
375455714Skris     already masked variable.
375555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
375655714Skris
375755714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
375855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
375955714Skris
376055714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
376155714Skris     from `int' to `unsigned int' because it's a length and initialized by
376255714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
376355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
376455714Skris
376555714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
376655714Skris     script. Instead use the usual Shell->Perl transition trick.
376755714Skris     [Ralf S. Engelschall]
376855714Skris
376955714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
377055714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
377155714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
377255714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
377355714Skris     currently the public key is printed (a decision which was already done by
377455714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
377555714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
377655714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
377755714Skris     now, too.
377855714Skris     [Ralf S.  Engelschall]
377955714Skris
378055714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
378155714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
378255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
378355714Skris
378455714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
378555714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
378655714Skris     config file.
378755714Skris     [Steve Henson]
378855714Skris
378955714Skris  *) Add cool BIO that does syslog (or event log on NT).
379055714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
379155714Skris
379255714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
379355714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
379455714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
379555714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
379655714Skris     [Ben Laurie]
379755714Skris
379855714Skris  *) Add preliminary config info for new extension code.
379955714Skris     [Steve Henson]
380055714Skris
380155714Skris  *) Make RSA_NO_PADDING really use no padding.
380255714Skris     [Ulf Moeller <ulf@fitug.de>]
380355714Skris
380455714Skris  *) Generate errors when private/public key check is done.
380555714Skris     [Ben Laurie]
380655714Skris
380755714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
380855714Skris     for some CRL extensions and new objects added.
380955714Skris     [Steve Henson]
381055714Skris
381155714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
381255714Skris     key usage extension and fuller support for authority key id.
381355714Skris     [Steve Henson]
381455714Skris
381555714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
381655714Skris     padding method for RSA, which is recommended for new applications in PKCS
381755714Skris     #1 v2.0 (RFC 2437, October 1998).
381855714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
381955714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
382055714Skris     against Bleichbacher's attack on RSA.
382155714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
382255714Skris      Ben Laurie]
382355714Skris
382455714Skris  *) Updates to the new SSL compression code
382555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
382655714Skris
382755714Skris  *) Fix so that the version number in the master secret, when passed
382855714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
382955714Skris     (because the server will not accept higher), that the version number
383055714Skris     is 0x03,0x01, not 0x03,0x00
383155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
383255714Skris
383355714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
383455714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
383555714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
383655714Skris     [Steve Henson]
383755714Skris
383855714Skris  *) Support for RAW extensions where an arbitrary extension can be
383955714Skris     created by including its DER encoding. See apps/openssl.cnf for
384055714Skris     an example.
384155714Skris     [Steve Henson]
384255714Skris
384355714Skris  *) Make sure latest Perl versions don't interpret some generated C array
384455714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
384555714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
384655714Skris
384755714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
384855714Skris     not many people have the assembler. Various Win32 compilation fixes and
384955714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
385055714Skris     build instructions.
385155714Skris     [Steve Henson]
385255714Skris
385355714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
385455714Skris     file under Win32 and also build pem.h from pem.org. New script
385555714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
385655714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
385755714Skris     [Steve Henson]
385855714Skris
385955714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
386055714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
386155714Skris     too. You may find this causes warnings in your code. Zapping your evil
386255714Skris     casts will probably fix them. Mostly.
386355714Skris     [Ben Laurie]
386455714Skris
386555714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
386655714Skris     obj_dat.pl. It considered a zero in an object definition to mean
386755714Skris     "end of object": none of the objects in objects.h have any zeros
386855714Skris     so it wasn't spotted.
386955714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
387055714Skris
387155714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
387255714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
387355714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
387455714Skris     vectors if you have them.
387555714Skris     [Ben Laurie]
387655714Skris
387755714Skris  *) Correct calculation of key length for export ciphers (too much space was
387855714Skris     allocated for null ciphers). This has not been tested!
387955714Skris     [Ben Laurie]
388055714Skris
388155714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
388255714Skris     message is now correct (it understands "crypto" and "ssl" on its
388355714Skris     command line). There is also now an "update" option. This will update
388455714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
388555714Skris     If you do a: 
388655714Skris     perl util/mkdef.pl crypto ssl update
388755714Skris     it will update them.
388855714Skris     [Steve Henson]
388955714Skris
389055714Skris  *) Overhauled the Perl interface (perl/*):
389155714Skris     - ported BN stuff to OpenSSL's different BN library
389255714Skris     - made the perl/ source tree CVS-aware
389355714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
389455714Skris       their history because I've copied them in the repository)
389555714Skris     - removed obsolete files (the test scripts will be replaced
389655714Skris       by better Test::Harness variants in the future)
389755714Skris     [Ralf S. Engelschall]
389855714Skris
389955714Skris  *) First cut for a very conservative source tree cleanup:
390055714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
390155714Skris     where we collect the old documents and readme texts.
390255714Skris     2. remove the first part of files where I'm already sure that we no
390355714Skris     longer need them because of three reasons: either they are just temporary
390455714Skris     files which were left by Eric or they are preserved original files where
390555714Skris     I've verified that the diff is also available in the CVS via "cvs diff
390655714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
390755714Skris     the crypto/md/ stuff).
390855714Skris     [Ralf S. Engelschall]
390955714Skris
391055714Skris  *) More extension code. Incomplete support for subject and issuer alt
391155714Skris     name, issuer and authority key id. Change the i2v function parameters
391255714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
391355714Skris     what that's for :-) Fix to ASN1 macro which messed up
391455714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
391555714Skris     [Steve Henson]
391655714Skris
391755714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
391855714Skris     INTEGER code.
391955714Skris     [Steve Henson]
392055714Skris
392155714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
392255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
392355714Skris
392455714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
392555714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
392655714Skris
392755714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
392855714Skris     like to hear about it if this slows down other processors.
392955714Skris     [Ben Laurie]
393055714Skris
393155714Skris  *) Add CygWin32 platform information to Configure script.
393255714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
393355714Skris
393455714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
393555714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
393655714Skris  
393755714Skris  *) New program nseq to manipulate netscape certificate sequences
393855714Skris     [Steve Henson]
393955714Skris
394055714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
394155714Skris     few typos.
394255714Skris     [Steve Henson]
394355714Skris
394455714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
394555714Skris     but the BN code had some problems that would cause failures when
394655714Skris     doing certificate verification and some other functions.
394755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
394855714Skris
394955714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
395055714Skris     [Steve Henson]
395155714Skris
395255714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
395355714Skris     [Steve Henson]
395455714Skris
395555714Skris  *) Add several PKIX and private extended key usage OIDs.
395655714Skris     [Steve Henson]
395755714Skris
395855714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
395955714Skris     openssl.cnf for new extension format, add comments.
396055714Skris     [Steve Henson]
396155714Skris
396255714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
396355714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
396455714Skris     CA extensions.
396555714Skris     [Steve Henson]
396655714Skris
396755714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
396855714Skris     error code, add initial support to X509_print() and x509 application.
396955714Skris     [Steve Henson]
397055714Skris
397155714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
397255714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
397355714Skris     stuff is currently isolated and isn't even compiled yet.
397455714Skris     [Steve Henson]
397555714Skris
397655714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
397755714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
397855714Skris     Removed the versions check from X509 routines when loading extensions:
397955714Skris     this allows certain broken certificates that don't set the version
398055714Skris     properly to be processed.
398155714Skris     [Steve Henson]
398255714Skris
398355714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
398455714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
398555714Skris     can still be regenerated with "make depend".
398655714Skris     [Ben Laurie]
398755714Skris
398855714Skris  *) Spelling mistake in C version of CAST-128.
398955714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
399055714Skris
399155714Skris  *) Changes to the error generation code. The perl script err-code.pl 
399255714Skris     now reads in the old error codes and retains the old numbers, only
399355714Skris     adding new ones if necessary. It also only changes the .err files if new
399455714Skris     codes are added. The makefiles have been modified to only insert errors
399555714Skris     when needed (to avoid needlessly modifying header files). This is done
399655714Skris     by only inserting errors if the .err file is newer than the auto generated
399755714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
399855714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
399955714Skris     or delete all the .err files.
400055714Skris     [Steve Henson]
400155714Skris
400255714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
400355714Skris     been fixed, but is untested. The assembler versions are also fixed, but
400455714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
400555714Skris     to regenerate it if needed.
400655714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
400755714Skris      Hagino <itojun@kame.net>]
400855714Skris
400955714Skris  *) File was opened incorrectly in randfile.c.
401055714Skris     [Ulf M�ller <ulf@fitug.de>]
401155714Skris
401255714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
401355714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
401455714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
401555714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
401655714Skris     codes so do a "make errors" if there are problems.
401755714Skris     [Steve Henson]
401855714Skris
401955714Skris  *) Correct Linux 1 recognition in config.
402055714Skris     [Ulf M�ller <ulf@fitug.de>]
402155714Skris
402255714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
402355714Skris     [Anonymous <nobody@replay.com>]
402455714Skris
402555714Skris  *) Generate an error if given an empty string as a cert directory. Also
402655714Skris     generate an error if handed NULL (previously returned 0 to indicate an
402755714Skris     error, but didn't set one).
402855714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
402955714Skris
403055714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
403155714Skris     [Ben Laurie]
403255714Skris
403355714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
403455714Skris     parameters. This was causing a warning which killed off the Win32 compile.
403555714Skris     [Steve Henson]
403655714Skris
403755714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
403855714Skris     [Neil Costigan <neil.costigan@celocom.com>]
403955714Skris
404055714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
404155714Skris     based on a text string, looking up short and long names and finally
404255714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
404355714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
404455714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
404555714Skris     OID is not part of the table.
404655714Skris     [Steve Henson]
404755714Skris
404855714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
404955714Skris     X509_LOOKUP_by_alias().
405055714Skris     [Ben Laurie]
405155714Skris
405255714Skris  *) Sort openssl functions by name.
405355714Skris     [Ben Laurie]
405455714Skris
405555714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
405655714Skris     encryption from sample DSA keys (in case anyone is interested the password
405755714Skris     was "1234").
405855714Skris     [Steve Henson]
405955714Skris
406055714Skris  *) Make _all_ *_free functions accept a NULL pointer.
406155714Skris     [Frans Heymans <fheymans@isaserver.be>]
406255714Skris
406355714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
406455714Skris     NULL pointers.
406555714Skris     [Anonymous <nobody@replay.com>]
406655714Skris
406755714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
406855714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
406955714Skris
407055714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
407155714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
407255714Skris
407355714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
407455714Skris     [Anonymous <nobody@replay.com>]
407555714Skris
407655714Skris  *) Add prototype for temp key callback functions
407755714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
407855714Skris     [Ben Laurie]
407955714Skris
408055714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
408155714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
408255714Skris     [Steve Henson]
408355714Skris
408455714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
408555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
408655714Skris
408755714Skris  *) rsa_eay.c would attempt to free a NULL context.
408855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
408955714Skris
409055714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
409155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
409255714Skris
409355714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
409455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
409555714Skris
409655714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
409755714Skris     in X509_STORE_new(), but document the fact that this variable is still
409855714Skris     unused in the certificate verification process.
409955714Skris     [Ralf S. Engelschall]
410055714Skris
410155714Skris  *) Fix the various library and apps files to free up pkeys obtained from
410255714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
410355714Skris     [Steve Henson]
410455714Skris
410555714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
410655714Skris     demos/maurice/example2.c work, amongst others, probably.
410755714Skris     [Steve Henson and Ben Laurie]
410855714Skris
410955714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
411055714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
411155714Skris     are no longer created. This way we have a single and consistent command
411255714Skris     line interface `openssl <command>', similar to `cvs <command>'.
411355714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
411455714Skris
411555714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
411655714Skris     BIT STRING wrapper always have zero unused bits.
411755714Skris     [Steve Henson]
411855714Skris
411955714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
412055714Skris     [Steve Henson]
412155714Skris
412255714Skris  *) Make the top-level INSTALL documentation easier to understand.
412355714Skris     [Paul Sutton]
412455714Skris
412555714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
412655714Skris     make (including if user presses ^C) [Paul Sutton]
412755714Skris
412855714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
412955714Skris     [Ben Laurie]
413055714Skris
413155714Skris  *) Fix build order of pem and err to allow for generated pem.h.
413255714Skris     [Ben Laurie]
413355714Skris
413455714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
413555714Skris     [Ben Laurie]
413655714Skris
413755714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
413855714Skris     global and can add a library name. This is needed for external ASN1 and
413955714Skris     other error libraries.
414055714Skris     [Steve Henson]
414155714Skris
414255714Skris  *) Fixed sk_insert which never worked properly.
414355714Skris     [Steve Henson]
414455714Skris
414555714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
414655714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
414755714Skris     be read in.
414855714Skris     [Steve Henson]
414955714Skris
415055714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
415155714Skris     into a single doc/ssleay.txt bundle. This way the information is still
415255714Skris     preserved but no longer messes up this directory. Now it's new room for
415355714Skris     the new set of documenation files.
415455714Skris     [Ralf S. Engelschall]
415555714Skris
415655714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
415755714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
415855714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
415955714Skris     number of arguments.
416055714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
416155714Skris
416255714Skris  *) Fix test data to work with the above.
416355714Skris     [Ben Laurie]
416455714Skris
416555714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
416655714Skris     was already fixed by Eric for 0.9.1 it seems.
416755714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
416855714Skris
416955714Skris  *) Autodetect FreeBSD3.
417055714Skris     [Ben Laurie]
417155714Skris
417255714Skris  *) Fix various bugs in Configure. This affects the following platforms:
417355714Skris     nextstep
417455714Skris     ncr-scde
417555714Skris     unixware-2.0
417655714Skris     unixware-2.0-pentium
417755714Skris     sco5-cc.
417855714Skris     [Ben Laurie]
417955714Skris
418055714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
418155714Skris     before they are needed.
418255714Skris     [Ben Laurie]
418355714Skris
418455714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
418555714Skris     [Ben Laurie]
418655714Skris
418755714Skris
418855714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
418955714Skris
419055714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
419155714Skris     changed SSLeay to OpenSSL in version strings.
419255714Skris     [Ralf S. Engelschall]
419355714Skris  
419455714Skris  *) Some fixups to the top-level documents.
419555714Skris     [Paul Sutton]
419655714Skris
419755714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
419855714Skris     because the symlink to include/ was missing.
419955714Skris     [Ralf S. Engelschall]
420055714Skris
420155714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
420255714Skris     which allow to compile a RSA-free SSLeay.
420355714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
420455714Skris
420555714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
420655714Skris     when "ssleay" is still not found.
420755714Skris     [Ralf S. Engelschall]
420855714Skris
420955714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
421055714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
421155714Skris
421255714Skris  *) Updated the README file.
421355714Skris     [Ralf S. Engelschall]
421455714Skris
421555714Skris  *) Added various .cvsignore files in the CVS repository subdirs
421655714Skris     to make a "cvs update" really silent.
421755714Skris     [Ralf S. Engelschall]
421855714Skris
421955714Skris  *) Recompiled the error-definition header files and added
422055714Skris     missing symbols to the Win32 linker tables.
422155714Skris     [Ralf S. Engelschall]
422255714Skris
422355714Skris  *) Cleaned up the top-level documents;
422455714Skris     o new files: CHANGES and LICENSE
422555714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
422655714Skris     o merged COPYRIGHT into LICENSE
422755714Skris     o removed obsolete TODO file
422855714Skris     o renamed MICROSOFT to INSTALL.W32
422955714Skris     [Ralf S. Engelschall]
423055714Skris
423155714Skris  *) Removed dummy files from the 0.9.1b source tree: 
423255714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
423355714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
423455714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
423555714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
423655714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
423755714Skris     [Ralf S. Engelschall]
423855714Skris
423955714Skris  *) Added various platform portability fixes.
424055714Skris     [Mark J. Cox]
424155714Skris
424255714Skris  *) The Genesis of the OpenSSL rpject:
424355714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
424455714Skris     Young and Tim J. Hudson created while they were working for C2Net until
424555714Skris     summer 1998.
424655714Skris     [The OpenSSL Project]
424755714Skris 
424855714Skris
424955714Skris Changes between 0.9.0b and 0.9.1b  [not released]
425055714Skris
425155714Skris  *) Updated a few CA certificates under certs/
425255714Skris     [Eric A. Young]
425355714Skris
425455714Skris  *) Changed some BIGNUM api stuff.
425555714Skris     [Eric A. Young]
425655714Skris
425755714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
425855714Skris     DGUX x86, Linux Alpha, etc.
425955714Skris     [Eric A. Young]
426055714Skris
426155714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
426255714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
426355714Skris     available).
426455714Skris     [Eric A. Young]
426555714Skris
426655714Skris  *) Add -strparse option to asn1pars program which parses nested 
426755714Skris     binary structures 
426855714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
426955714Skris
427055714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
427155714Skris     [Eric A. Young]
427255714Skris
427355714Skris  *) DSA fix for "ca" program.
427455714Skris     [Eric A. Young]
427555714Skris
427655714Skris  *) Added "-genkey" option to "dsaparam" program.
427755714Skris     [Eric A. Young]
427855714Skris
427955714Skris  *) Added RIPE MD160 (rmd160) message digest.
428055714Skris     [Eric A. Young]
428155714Skris
428255714Skris  *) Added -a (all) option to "ssleay version" command.
428355714Skris     [Eric A. Young]
428455714Skris
428555714Skris  *) Added PLATFORM define which is the id given to Configure.
428655714Skris     [Eric A. Young]
428755714Skris
428855714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
428955714Skris     [Eric A. Young]
429055714Skris
429155714Skris  *) Extended the ASN.1 parser routines.
429255714Skris     [Eric A. Young]
429355714Skris
429455714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
429555714Skris     [Eric A. Young]
429655714Skris
429755714Skris  *) Added a BN_CTX to the BN library.
429855714Skris     [Eric A. Young]
429955714Skris
430055714Skris  *) Fixed the weak key values in DES library
430155714Skris     [Eric A. Young]
430255714Skris
430355714Skris  *) Changed API in EVP library for cipher aliases.
430455714Skris     [Eric A. Young]
430555714Skris
430655714Skris  *) Added support for RC2/64bit cipher.
430755714Skris     [Eric A. Young]
430855714Skris
430955714Skris  *) Converted the lhash library to the crypto/mem.c functions.
431055714Skris     [Eric A. Young]
431155714Skris
431255714Skris  *) Added more recognized ASN.1 object ids.
431355714Skris     [Eric A. Young]
431455714Skris
431555714Skris  *) Added more RSA padding checks for SSL/TLS.
431655714Skris     [Eric A. Young]
431755714Skris
431855714Skris  *) Added BIO proxy/filter functionality.
431955714Skris     [Eric A. Young]
432055714Skris
432155714Skris  *) Added extra_certs to SSL_CTX which can be used
432255714Skris     send extra CA certificates to the client in the CA cert chain sending
432355714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
432455714Skris     [Eric A. Young]
432555714Skris
432655714Skris  *) Now Fortezza is denied in the authentication phase because
432755714Skris     this is key exchange mechanism is not supported by SSLeay at all.
432855714Skris     [Eric A. Young]
432955714Skris
433055714Skris  *) Additional PKCS1 checks.
433155714Skris     [Eric A. Young]
433255714Skris
433355714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
433455714Skris     [Eric A. Young]
433555714Skris
433655714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
433755714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
433855714Skris     [Eric A. Young]
433955714Skris
434055714Skris  *) Fixed a few memory leaks.
434155714Skris     [Eric A. Young]
434255714Skris
434355714Skris  *) Fixed various code and comment typos.
434455714Skris     [Eric A. Young]
434555714Skris
434655714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
434755714Skris     bytes sent in the client random.
434855714Skris     [Edward Bishop <ebishop@spyglass.com>]
434955714Skris
4350