CHANGES revision 109998
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
6109998Smarkm
7109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
8109998Smarkm     code (06) was taken as the first octet of the session ID and the last
9109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
10109998Smarkm     caching could not have worked due to the session ID mismatch between
11109998Smarkm     client and server.
12109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
13109998Smarkm     PR #377.
14109998Smarkm     [Lutz Jaenicke]
15109998Smarkm
16109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
17109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
18109998Smarkm     removed entirely.
19109998Smarkm     [Richard Levitte]
20109998Smarkm
21109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
22109998Smarkm     seems that in spite of existing for more than a year, many application
23109998Smarkm     author have done nothing to provide the necessary callbacks, which
24109998Smarkm     means that this particular engine will not work properly anywhere.
25109998Smarkm     This is a very unfortunate situation which forces us, in the name
26109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
27109998Smarkm     of libcrypto.
28109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
29109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
30109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
31109998Smarkm     make such changes in the libcrypto locking code that changes will
32109998Smarkm     have to be made anyway).
33109998Smarkm     [Richard Levitte]
34109998Smarkm
35109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
36109998Smarkm     octets have been read, EOF or an error occurs. Without this change
37109998Smarkm     some truncated ASN1 structures will not produce an error.
38109998Smarkm     [Steve Henson]
39109998Smarkm
40109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
41109998Smarkm     Still give the possibility to force the use of Heimdal, but with
42109998Smarkm     warnings and a request that patches get sent to openssl-dev.
43109998Smarkm     [Richard Levitte]
44109998Smarkm
45109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
46109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
47109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
48109998Smarkm
49109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
50109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
51109998Smarkm     edit numbers of the version.
52109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
53109998Smarkm
54109998Smarkm  *) Introduce safe string copy and catenation functions
55109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
56109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
57109998Smarkm
58109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
59109998Smarkm     [Ben Laurie (CHATS)]
60109998Smarkm
61109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
62109998Smarkm     resizing buffers containing secrets, and use where appropriate.
63109998Smarkm     [Ben Laurie (CHATS)]
64109998Smarkm
65109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
66109998Smarkm     [Ben Laurie (CHATS)]
67109998Smarkm
68109998Smarkm  *) Avoid filename truncation for various CA files.
69109998Smarkm     [Ben Laurie (CHATS)]
70109998Smarkm
71109998Smarkm  *) Use sizeof in preference to magic numbers.
72109998Smarkm     [Ben Laurie (CHATS)]
73109998Smarkm
74109998Smarkm  *) Avoid filename truncation in cert requests.
75109998Smarkm     [Ben Laurie (CHATS)]
76109998Smarkm
77109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
78109998Smarkm     overflows.
79109998Smarkm     [Ben Laurie (CHATS)]
80109998Smarkm
81109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
82109998Smarkm     potentially lead to a spoofing attack).
83109998Smarkm     [Ben Laurie (CHATS)]
84109998Smarkm
85109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
86109998Smarkm     representations in a platform independent manner.
87109998Smarkm     [Ben Laurie (CHATS)]
88109998Smarkm
89109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
90109998Smarkm     resizing buffers containing secrets, and use where appropriate.
91109998Smarkm     [Ben Laurie (CHATS)]
92109998Smarkm
93109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
94109998Smarkm     indents.
95109998Smarkm     [Ben Laurie (CHATS)]
96109998Smarkm
97109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
98109998Smarkm     [Ben Laurie (CHATS)]
99109998Smarkm
100109998Smarkm  *) buffer_gets() could terminate with the buffer only half
101109998Smarkm     full. Fixed.
102109998Smarkm     [Ben Laurie (CHATS)]
103109998Smarkm
104109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
105109998Smarkm     overflowing internal buffers by having large block sizes, etc.
106109998Smarkm     [Ben Laurie (CHATS)]
107109998Smarkm
108109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
109109998Smarkm     unconditionally).
110109998Smarkm     [Ben Laurie (CHATS)]
111109998Smarkm
112109998Smarkm  *) Eliminate unused copy of key in RC4.
113109998Smarkm     [Ben Laurie (CHATS)]
114109998Smarkm
115109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
116109998Smarkm     [Ben Laurie (CHATS)]
117109998Smarkm
118109998Smarkm  *) Fix off-by-one error in EGD path.
119109998Smarkm     [Ben Laurie (CHATS)]
120109998Smarkm
121109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
122109998Smarkm     [Ben Laurie (CHATS)]
123109998Smarkm
124109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
125109998Smarkm     CBCParameter.
126109998Smarkm     [Ben Laurie (CHATS)]
127109998Smarkm
128109998Smarkm  *) Eliminate unused and dangerous function knumber().
129109998Smarkm     [Ben Laurie (CHATS)]
130109998Smarkm
131109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
132109998Smarkm     [Ben Laurie (CHATS)]
133109998Smarkm
134109998Smarkm  *) Protect against overlong session ID context length in an encoded
135109998Smarkm     session object. Since these are local, this does not appear to be
136109998Smarkm     exploitable.
137109998Smarkm     [Ben Laurie (CHATS)]
138109998Smarkm
139109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
140109998Smarkm     the 0.9.6 release series:
141109998Smarkm
142109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
143109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
144109998Smarkm     (CAN-2002-0657)
145109998Smarkm     [Ben Laurie (CHATS)]
146109998Smarkm
147109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
148109998Smarkm     [Richard Levitte]
149109998Smarkm
150109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
151109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
152109998Smarkm
153109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
154109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
155109998Smarkm
156109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
157109998Smarkm     have been removed entirely.  This was also the last step to make
158109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
159109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
160109998Smarkm
161109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
162109998Smarkm     to allow version independent disabling of normally unselected ciphers,
163109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
164109998Smarkm
165109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
166109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
167109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
168109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
169109998Smarkm
170109998Smarkm  *) Add appropriate support for separate platform-dependent build
171109998Smarkm     directories.  The recommended way to make a platform-dependent
172109998Smarkm     build directory is the following (tested on Linux), maybe with
173109998Smarkm     some local tweaks:
174109998Smarkm
175109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
176109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
177109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
178109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
179109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
180109998Smarkm	(cd $OPENSSL_SOURCE; find . -type f -o -type l) | while read F; do
181109998Smarkm		mkdir -p `dirname $F`
182109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
183109998Smarkm	done
184109998Smarkm
185109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
186109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
187109998Smarkm     it probably means the source directory is very clean.
188109998Smarkm     [Richard Levitte]
189109998Smarkm
190109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
191109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
192109998Smarkm     the caller may have overwritten (or deallocated) the original string
193109998Smarkm     data when a later ENGINE operation tries to use the stored values.
194109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
195109998Smarkm
196109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
197109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
198109998Smarkm
199109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
200109998Smarkm     error in AES-CFB decryption.
201109998Smarkm     [Richard Levitte]
202109998Smarkm
203109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
204109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
205109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
206109998Smarkm     BIOs and some applications. This has the side effect that
207109998Smarkm     applications must explicitly clean up cipher contexts with
208109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
209109998Smarkm     [Steve Henson]
210109998Smarkm
211109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
212109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
213109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
214109998Smarkm     [Steve Henson]
215109998Smarkm
216109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
217109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
218109998Smarkm     [Lutz Jaenicke]
219109998Smarkm
220109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
221109998Smarkm     form for "surname", serialNumber has no short form.
222109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
223109998Smarkm     therefore remove "mail" short name for "internet 7".
224109998Smarkm     The OID for unique identifiers in X509 certificates is
225109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
226109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
227109998Smarkm     [Lutz Jaenicke]
228109998Smarkm
229109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
230109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
231109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
232109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
233109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
234109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
235109998Smarkm     [Steve Henson]
236109998Smarkm
237109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
238109998Smarkm     argument is actually passed to the callback: In the
239109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
240109998Smarkm     declaration has been changed from
241109998Smarkm          int (*cb)()
242109998Smarkm     into
243109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
244109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
245109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
246109998Smarkm     has been changed into
247109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
248109998Smarkm
249109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
250109998Smarkm     a dummy argument can be added to their callback functions.
251109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
252109998Smarkm
253109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
254109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
255109998Smarkm
256109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
257109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
258109998Smarkm     This allows older applications to transparently support certain
259109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
260109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
261109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
262109998Smarkm     always load it have also been added.
263109998Smarkm     [Steve Henson]
264109998Smarkm
265109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
266109998Smarkm     Adjust NIDs and EVP layer.
267109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
268109998Smarkm
269109998Smarkm  *) Config modules support in openssl utility.
270109998Smarkm
271109998Smarkm     Most commands now load modules from the config file,
272109998Smarkm     though in a few (such as version) this isn't done 
273109998Smarkm     because it couldn't be used for anything.
274109998Smarkm
275109998Smarkm     In the case of ca and req the config file used is
276109998Smarkm     the same as the utility itself: that is the -config
277109998Smarkm     command line option can be used to specify an
278109998Smarkm     alternative file.
279109998Smarkm     [Steve Henson]
280109998Smarkm
281109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
282109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
283109998Smarkm     [Steve Henson]
284109998Smarkm
285109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
286109998Smarkm     config section name. Add a new flag to tolerate a missing config file
287109998Smarkm     and move code to CONF_modules_load_file().
288109998Smarkm     [Steve Henson]
289109998Smarkm
290109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
291109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
292109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
293109998Smarkm     to work with the new engine framework.
294109998Smarkm     [AEP Inc. and Richard Levitte]
295109998Smarkm
296109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
297109998Smarkm     Technologies.  (Use engine 'sureware')
298109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
299109998Smarkm     to work with the new engine framework.
300109998Smarkm     [Richard Levitte]
301109998Smarkm
302109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
303109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
304109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
305109998Smarkm
306109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
307109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
308109998Smarkm
309109998Smarkm  *) Add the configuration target debug-linux-ppro.
310109998Smarkm     Make 'openssl rsa' use the general key loading routines
311109998Smarkm     implemented in apps.c, and make those routines able to
312109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
313109998Smarkm     FORMAT_IISSGC.
314109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
315109998Smarkm
316109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
317109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
318109998Smarkm
319109998Smarkm  *) Add -keyform to rsautl, and document -engine.
320109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
321109998Smarkm
322109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
323109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
324109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
325109998Smarkm     [Ben Laurie]
326109998Smarkm
327109998Smarkm  *) Add new functions
328109998Smarkm          ERR_peek_last_error
329109998Smarkm          ERR_peek_last_error_line
330109998Smarkm          ERR_peek_last_error_line_data.
331109998Smarkm     These are similar to
332109998Smarkm          ERR_peek_error
333109998Smarkm          ERR_peek_error_line
334109998Smarkm          ERR_peek_error_line_data,
335109998Smarkm     but report on the latest error recorded rather than the first one
336109998Smarkm     still in the error queue.
337109998Smarkm     [Ben Laurie, Bodo Moeller]
338109998Smarkm        
339109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
340109998Smarkm     like:
341109998Smarkm     default_algorithms = ALL
342109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
343109998Smarkm     [Steve Henson]
344109998Smarkm
345109998Smarkm  *) Prelminary ENGINE config module.
346109998Smarkm     [Steve Henson]
347109998Smarkm
348109998Smarkm  *) New experimental application configuration code.
349109998Smarkm     [Steve Henson]
350109998Smarkm
351109998Smarkm  *) Change the AES code to follow the same name structure as all other
352109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
353109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
354109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
355109998Smarkm
356109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
357109998Smarkm     [Ben Laurie and Theo de Raadt]
358109998Smarkm
359109998Smarkm  *) Add option to output public keys in req command.
360109998Smarkm     [Massimiliano Pala madwolf@openca.org]
361109998Smarkm
362109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
363109998Smarkm     (up to about 10% better than before for P-192 and P-224).
364109998Smarkm     [Bodo Moeller]
365109998Smarkm
366109998Smarkm  *) New functions/macros
367109998Smarkm
368109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
369109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
370109998Smarkm          SSL_set_msg_callback(ssl, cb)
371109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
372109998Smarkm
373109998Smarkm     to request calling a callback function
374109998Smarkm
375109998Smarkm          void cb(int write_p, int version, int content_type,
376109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
377109998Smarkm
378109998Smarkm     whenever a protocol message has been completely received
379109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
380109998Smarkm     protocol version  according to which the SSL library interprets
381109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
382109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
383109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
384109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
385109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
386109998Smarkm     SSL object, and 'arg' is the application-defined value set by
387109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
388109998Smarkm
389109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
390109998Smarkm     to enable a callback that displays all protocol messages.
391109998Smarkm     [Bodo Moeller]
392109998Smarkm
393109998Smarkm  *) Change the shared library support so shared libraries are built as
394109998Smarkm     soon as the corresponding static library is finished, and thereby get
395109998Smarkm     openssl and the test programs linked against the shared library.
396109998Smarkm     This still only happens when the keyword "shard" has been given to
397109998Smarkm     the configuration scripts.
398109998Smarkm
399109998Smarkm     NOTE: shared library support is still an experimental thing, and
400109998Smarkm     backward binary compatibility is still not guaranteed.
401109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
402109998Smarkm
403109998Smarkm  *) Add support for Subject Information Access extension.
404109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
405109998Smarkm
406109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
407109998Smarkm     additional bytes when new memory had to be allocated, not just
408109998Smarkm     when reusing an existing buffer.
409109998Smarkm     [Bodo Moeller]
410109998Smarkm
411109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
412109998Smarkm     This allows field values to be specified as UTF8 strings.
413109998Smarkm     [Steve Henson]
414109998Smarkm
415109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
416109998Smarkm     runs for the former and machine-readable output for the latter.
417109998Smarkm     [Ben Laurie]
418109998Smarkm
419109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
420109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
421109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
422109998Smarkm     has the same effect.
423109998Smarkm     [Massimiliano Pala madwolf@openca.org]
424109998Smarkm
425109998Smarkm  *) Change all functions with names starting with des_ to be starting
426109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
427109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
428109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
429109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
430109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
431109998Smarkm     exception.
432109998Smarkm
433109998Smarkm     Since we provide two compatibility mappings, the user needs to
434109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
435109998Smarkm     compatibility is desired.  The default (i.e., when that macro
436109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
437109998Smarkm
438109998Smarkm     There are also macros that enable and disable the support of old
439109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
440109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
441109998Smarkm     are defined, the default will apply: to support the old des routines.
442109998Smarkm
443109998Smarkm     In either case, one must include openssl/des.h to get the correct
444109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
445109998Smarkm     won't work.
446109998Smarkm
447109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
448109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
449109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
450109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
451109998Smarkm     default), and then completely removed.
452109998Smarkm     [Richard Levitte]
453109998Smarkm
454109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
455109998Smarkm     If such a certificate is found during a verify operation it is 
456109998Smarkm     rejected by default: this behaviour can be overridden by either
457109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
458109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
459109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
460109998Smarkm     particular extension is supported.
461109998Smarkm     [Steve Henson]
462109998Smarkm
463109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
464109998Smarkm     to retain compatibility with existing code.
465109998Smarkm     [Steve Henson]
466109998Smarkm
467109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
468109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
469109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
470109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
471109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
472109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
473109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
474109998Smarkm     requires the destination to be valid.
475109998Smarkm
476109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
477109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
478109998Smarkm     [Steve Henson]
479109998Smarkm
480109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
481109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
482109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
483109998Smarkm     [Bodo Moeller]
484109998Smarkm
485109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
486109998Smarkm     [Massimo Santin via Richard Levitte]
487109998Smarkm
488109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
489109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
490109998Smarkm     (initialisation, etc) from functionality dealing with implementations
491109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
492109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
493109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
494109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
495109998Smarkm     as it couldn't be adequately described here. However, there are a few
496109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
497109998Smarkm     were changed in the original introduction of ENGINE code have now
498109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
499109998Smarkm     deal more passive and at run-time, operations deal directly with
500109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
501109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
502109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
503109998Smarkm     they were not being used by the framework as there is no concept of a
504109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
505109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
506109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
507109998Smarkm     the new code.
508109998Smarkm     [Geoff Thorpe]
509109998Smarkm
510109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
511109998Smarkm     [Steve Henson]
512109998Smarkm
513109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
514109998Smarkm     and make sure the automatically generated functions ERR_load_*
515109998Smarkm     become part of libeay.num as well.
516109998Smarkm     [Richard Levitte]
517109998Smarkm
518109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
519109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
520109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
521109998Smarkm     false once a handshake has been completed.
522109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
523109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
524109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
525109998Smarkm     client has followed the request.)
526109998Smarkm     [Bodo Moeller]
527109998Smarkm
528109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
529109998Smarkm     By default, clients may request session resumption even during
530109998Smarkm     renegotiation (if session ID contexts permit); with this option,
531109998Smarkm     session resumption is possible only in the first handshake.
532109998Smarkm
533109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
534109998Smarkm     more bits available for options that should not be part of
535109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
536109998Smarkm     [Bodo Moeller]
537109998Smarkm
538109998Smarkm  *) Add some demos for certificate and certificate request creation.
539109998Smarkm     [Steve Henson]
540109998Smarkm
541109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
542109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
543109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
544109998Smarkm     [Lutz Jaenicke]
545109998Smarkm
546109998Smarkm  *) Add support for shared libraries for Unixware-7
547109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
548109998Smarkm     [Lutz Jaenicke]
549109998Smarkm
550109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
551109998Smarkm     be done prior to destruction. Use this to unload error strings from
552109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
553109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
554109998Smarkm     [Geoff Thorpe]
555109998Smarkm
556109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
557109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
558109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
559109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
560109998Smarkm     Also, add stub code to each that makes building them as self-contained
561109998Smarkm     shared-libraries easier (see README.ENGINE).
562109998Smarkm     [Geoff Thorpe]
563109998Smarkm
564109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
565109998Smarkm     implementations into applications that are completely implemented in
566109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
567109998Smarkm     commands that can be used to configure what shared-library to load and
568109998Smarkm     to control aspects of the way it is handled. Also, made an update to
569109998Smarkm     the README.ENGINE file that brings its information up-to-date and
570109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
571109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
572109998Smarkm     [Geoff Thorpe]
573109998Smarkm
574109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
575109998Smarkm     "ERR_unload_strings" function.
576109998Smarkm     [Geoff Thorpe]
577109998Smarkm
578109998Smarkm  *) Add a copy() function to EVP_MD.
579109998Smarkm     [Ben Laurie]
580109998Smarkm
581109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
582109998Smarkm     md_data void pointer.
583109998Smarkm     [Ben Laurie]
584109998Smarkm
585109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
586109998Smarkm     that the digest can only process a single chunk of data
587109998Smarkm     (typically because it is provided by a piece of
588109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
589109998Smarkm     is only going to provide a single chunk of data, and hence the
590109998Smarkm     framework needn't accumulate the data for oneshot drivers.
591109998Smarkm     [Ben Laurie]
592109998Smarkm
593109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
594109998Smarkm     functions. This change also alters the storage and management of global
595109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
596109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
597109998Smarkm     index counters. The API functions that use this state have been changed
598109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
599109998Smarkm     and counter, and there is now an API function to dynamically create new
600109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
601109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
602109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
603109998Smarkm     such data would previously have always leaked in application code and
604109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
605109998Smarkm     to it. Application code that doesn't use this new function will still
606109998Smarkm     leak as before, but their memory debugging output will announce it now
607109998Smarkm     rather than letting it slide.
608109998Smarkm
609109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
610109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
611109998Smarkm     has a return value to indicate success or failure.
612109998Smarkm     [Geoff Thorpe]
613109998Smarkm
614109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
615109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
616109998Smarkm     implementation. This change also adds two functions to "get" and "set"
617109998Smarkm     the implementation prior to it being automatically set the first time
618109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
619109998Smarkm     pass the return value to a module it has just loaded, and that module
620109998Smarkm     can call its own "set" function using that value. This means the
621109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
622109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
623109998Smarkm     [Geoff Thorpe]
624109998Smarkm
625109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
626109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
627109998Smarkm     the operation, and provides a more encapsulated way for external code
628109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
629109998Smarkm     to use these functions rather than manually incrementing the counts.
630109998Smarkm
631109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
632109998Smarkm     [Geoff Thorpe]
633109998Smarkm
634109998Smarkm  *) Add EVP test program.
635109998Smarkm     [Ben Laurie]
636109998Smarkm
637109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
638109998Smarkm     [Ben Laurie]
639109998Smarkm
640109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
641109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
642109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
643109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
644109998Smarkm     directly. Modify 'ca' application to use new functions.
645109998Smarkm     [Steve Henson]
646109998Smarkm
647109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
648109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
649109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
650109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
651109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
652109998Smarkm     for their choice and can explicitly enable this option.
653109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
654109998Smarkm
655109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
656109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
657109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
658109998Smarkm     Usage example:
659109998Smarkm
660109998Smarkm         EVP_MD_CTX md;
661109998Smarkm
662109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
663109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
664109998Smarkm         EVP_DigestUpdate(&md, in, len);
665109998Smarkm         EVP_DigestFinal(&md, out, NULL);
666109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
667109998Smarkm
668109998Smarkm     [Ben Laurie]
669109998Smarkm
670109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
671109998Smarkm     correcting its structure. This means that calls to DES functions
672109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
673109998Smarkm     plain des_key_schedule (which was actually always a pointer
674109998Smarkm     anyway): E.g.,
675109998Smarkm
676109998Smarkm         des_key_schedule ks;
677109998Smarkm
678109998Smarkm	 des_set_key_checked(..., &ks);
679109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
680109998Smarkm
681109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
682109998Smarkm     [Ben Laurie]
683109998Smarkm
684109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
685109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
686109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
687109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
688109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
689109998Smarkm     functions prevents this.
690109998Smarkm     [Steve Henson]
691109998Smarkm
692109998Smarkm  *) Cleanup of EVP macros.
693109998Smarkm     [Ben Laurie]
694109998Smarkm
695109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
696109998Smarkm     correct _ecb suffix.
697109998Smarkm     [Ben Laurie]
698109998Smarkm
699109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
700109998Smarkm     revocation information is handled using the text based index
701109998Smarkm     use by the ca application. The responder can either handle
702109998Smarkm     requests generated internally, supplied in files (for example
703109998Smarkm     via a CGI script) or using an internal minimal server.
704109998Smarkm     [Steve Henson]
705109998Smarkm
706109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
707109998Smarkm     [Richard Levitte]
708109998Smarkm
709109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
710109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
711109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
712109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
713109998Smarkm
714109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
715109998Smarkm     and authenticator structs; see crypto/krb5/.
716109998Smarkm
717109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
718109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
719109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
720109998Smarkm      via Richard Levitte]
721109998Smarkm
722109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
723109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
724109998Smarkm     values for each of the key sizes rather than having just
725109998Smarkm     parameters (and 'speed' generating keys each time).
726109998Smarkm     [Geoff Thorpe]
727109998Smarkm
728109998Smarkm  *) Speed up EVP routines.
729109998Smarkm     Before:
730109998Smarkmencrypt
731109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
732109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
733109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
734109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
735109998Smarkmdecrypt
736109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
737109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
738109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
739109998Smarkm     After:
740109998Smarkmencrypt
741109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
742109998Smarkmdecrypt
743109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
744109998Smarkm     [Ben Laurie]
745109998Smarkm
746109998Smarkm  *) Added the OS2-EMX target.
747109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
748109998Smarkm
749109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
750109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
751109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
752109998Smarkm     structure: this means that the old CONF compatible routines can be
753109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
754109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
755109998Smarkm     [Steve Henson]
756109998Smarkm
757109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
758109998Smarkm     and with possibilities to have yes/no kind of prompts.
759109998Smarkm     [Richard Levitte]
760109998Smarkm
761109998Smarkm  *) Change all calls to low level digest routines in the library and
762109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
763109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
764109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
765109998Smarkm
766109998Smarkm  *) Add the possibility to control engines through control names but with
767109998Smarkm     arbitrary arguments instead of just a string.
768109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
769109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
770109998Smarkm     versions of OpenSSL [engine].
771109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
772109998Smarkm     callback.
773109998Smarkm     [Richard Levitte]
774109998Smarkm
775109998Smarkm  *) Enhance the general user interface with mechanisms to better support
776109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
777109998Smarkm     to use defaults (for example default passwords from somewhere else)
778109998Smarkm     and interrupts/cancellations.
779109998Smarkm     [Richard Levitte]
780109998Smarkm
781109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
782109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
783109998Smarkm     [Steve Henson]
784109998Smarkm
785109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
786109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
787109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
788109998Smarkm
789109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
790109998Smarkm     callback (pem_password_cb) as all other routines that need this
791109998Smarkm     kind of callback.
792109998Smarkm     [Richard Levitte]
793109998Smarkm
794109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
795109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
796109998Smarkm     than this minimum value is recommended.
797109998Smarkm     [Lutz Jaenicke]
798109998Smarkm
799109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
800109998Smarkm     that are easily reachable.
801109998Smarkm     [Richard Levitte]
802109998Smarkm
803109998Smarkm  *) Windows apparently can't transparently handle global
804109998Smarkm     variables defined in DLLs. Initialisations such as:
805109998Smarkm
806109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
807109998Smarkm
808109998Smarkm     wont compile. This is used by the any applications that need to
809109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
810109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
811109998Smarkm     needed for static libraries under Win32.
812109998Smarkm     [Steve Henson]
813109998Smarkm
814109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
815109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
816109998Smarkm     purpose functions and tidy up setting in other SSL functions.
817109998Smarkm     [Steve Henson]
818109998Smarkm
819109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
820109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
821109998Smarkm     initialised. This allows various defaults to be set in the
822109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
823109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
824109998Smarkm     internally such as S/MIME.
825109998Smarkm
826109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
827109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
828109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
829109998Smarkm
830109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
831109998Smarkm     applications.
832109998Smarkm     [Steve Henson]
833109998Smarkm
834109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
835109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
836109998Smarkm     its validity and signature checked, then if the certificate is found
837109998Smarkm     in the CRL the verify fails with a revoked error.
838109998Smarkm
839109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
840109998Smarkm
841109998Smarkm     Command line options added to 'verify' application to support this.
842109998Smarkm
843109998Smarkm     This needs some additional work, such as being able to handle multiple
844109998Smarkm     CRLs with different times, extension based lookup (rather than just
845109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
846109998Smarkm     handling.
847109998Smarkm     [Steve Henson]
848109998Smarkm
849109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
850109998Smarkm     to replace things like des_read_password and friends (backward
851109998Smarkm     compatibility functions using this new API are provided).
852109998Smarkm     The purpose is to remove prompting functions from the DES code
853109998Smarkm     section as well as provide for prompting through dialog boxes in
854109998Smarkm     a window system and the like.
855109998Smarkm     [Richard Levitte]
856109998Smarkm
857109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
858109998Smarkm     per-structure level rather than having to store it globally.
859109998Smarkm     [Geoff]
860109998Smarkm
861109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
862109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
863109998Smarkm     This causes the "original" ENGINE structure to act like a template,
864109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
865109998Smarkm     operational state can be localised to each ENGINE structure, despite the
866109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
867109998Smarkm     this case have no functional references and the return value is the single
868109998Smarkm     structural reference. This matches the single structural reference returned
869109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
870109998Smarkm     ENGINE structure.
871109998Smarkm     [Geoff]
872109998Smarkm
873109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
874109998Smarkm     needs to match any other type at all we need to manually clear the
875109998Smarkm     tag cache.
876109998Smarkm     [Steve Henson]
877109998Smarkm
878109998Smarkm  *) Changes to the "openssl engine" utility to include;
879109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
880109998Smarkm       about an ENGINE's available control commands.
881109998Smarkm     - executing control commands from command line arguments using the
882109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
883109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
884109998Smarkm       the individual commands are colon-separated, for example;
885109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
886109998Smarkm     [Geoff]
887109998Smarkm
888109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
889109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
890109998Smarkm     and input types for run-time discovery by calling applications. A
891109998Smarkm     subset of these commands are implicitly classed as "executable"
892109998Smarkm     depending on their input type, and only these can be invoked through
893109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
894109998Smarkm     can be based on user input, config files, etc). The distinction is
895109998Smarkm     that "executable" commands cannot return anything other than a boolean
896109998Smarkm     result and can only support numeric or string input, whereas some
897109998Smarkm     discoverable commands may only be for direct use through
898109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
899109998Smarkm     pointers, or other custom uses. The "executable" commands are to
900109998Smarkm     support parameterisations of ENGINE behaviour that can be
901109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
902109998Smarkm     OpenSSL-based application. Commands have been added to all the
903109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
904109998Smarkm     control over shared-library paths without source code alterations.
905109998Smarkm     [Geoff]
906109998Smarkm
907109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
908109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
909109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
910109998Smarkm     this also allows the implementations to compile without using the
911109998Smarkm     internal engine_int.h header.
912109998Smarkm     [Geoff]
913109998Smarkm
914109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
915109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
916109998Smarkm     should already have non-const pointers to it (ie. they should only
917109998Smarkm     modify their own ones).
918109998Smarkm     [Geoff]
919109998Smarkm
920109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
921109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
922109998Smarkm       to C code. "nuron" string definitions were placed in variables
923109998Smarkm       rather than hard-coded - allowing parameterisation of these values
924109998Smarkm       later on via ctrl() commands.
925109998Smarkm     - Removed unused "#if 0"'d code.
926109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
927109998Smarkm       structural references.
928109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
929109998Smarkm     - Constified various get/set functions as appropriate and added
930109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
931109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
932109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
933109998Smarkm       or function to NULL is a way of cancelling out a previously set
934109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
935109998Smarkm       and doesn't justify the extra error symbols and code.
936109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
937109998Smarkm       flags from engine_int.h to engine.h.
938109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
939109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
940109998Smarkm     [Geoff]
941109998Smarkm
942109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
943109998Smarkm     to the algorithm using long division.  The binary algorithm can be
944109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
945109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
946109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
947109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
948109998Smarkm     appears to be advantageous for much longer moduli; here we use it
949109998Smarkm     for moduli up to 2048 bits.
950109998Smarkm     [Bodo Moeller]
951109998Smarkm
952109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
953109998Smarkm     could not support the combine flag in choice fields.
954109998Smarkm     [Steve Henson]
955109998Smarkm
956109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
957109998Smarkm     extensions from a certificate request to the certificate.
958109998Smarkm     [Steve Henson]
959109998Smarkm
960109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
961109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
962109998Smarkm     file: this allows the display of the certificate about to be
963109998Smarkm     signed to be customised, to allow certain fields to be included
964109998Smarkm     or excluded and extension details. The old system didn't display
965109998Smarkm     multicharacter strings properly, omitted fields not in the policy
966109998Smarkm     and couldn't display additional details such as extensions.
967109998Smarkm     [Steve Henson]
968109998Smarkm
969109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
970109998Smarkm     of an arbitrary number of elliptic curve points
971109998Smarkm          \sum scalars[i]*points[i],
972109998Smarkm     optionally including the generator defined for the EC_GROUP:
973109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
974109998Smarkm
975109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
976109998Smarkm     that the point list has just one item (besides the optional
977109998Smarkm     generator).
978109998Smarkm     [Bodo Moeller]
979109998Smarkm
980109998Smarkm  *) First EC_METHODs for curves over GF(p):
981109998Smarkm
982109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
983109998Smarkm     operations and provides various method functions that can also
984109998Smarkm     operate with faster implementations of modular arithmetic.     
985109998Smarkm
986109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
987109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
988109998Smarkm
989109998Smarkm     [Bodo Moeller; point addition and point doubling
990109998Smarkm     implementation directly derived from source code provided by
991109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
992109998Smarkm
993109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
994109998Smarkm     crypto/ec/ec_lib.c):
995109998Smarkm
996109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
997109998Smarkm     based on EC_METHODs that are built into the library.
998109998Smarkm
999109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
1000109998Smarkm
1001109998Smarkm     Most of the framework would be able to handle curves over arbitrary
1002109998Smarkm     finite fields, but as there are no obvious types for fields other
1003109998Smarkm     than GF(p), some functions are limited to that for now.
1004109998Smarkm     [Bodo Moeller]
1005109998Smarkm
1006109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
1007109998Smarkm     that the file contains a complete HTTP response.
1008109998Smarkm     [Richard Levitte]
1009109998Smarkm
1010109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1011109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
1012109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
1013109998Smarkm     field while the former will cause them to run together if the field
1014109998Smarkm     is 40 of more characters long.
1015109998Smarkm     [Steve Henson]
1016109998Smarkm
1017109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
1018109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
1019109998Smarkm     pointers.
1020109998Smarkm     [Steve Henson]
1021109998Smarkm
1022109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1023109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
1024109998Smarkm     [Bodo Moeller]
1025109998Smarkm
1026109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
1027109998Smarkm     internal software routines can never fail additional hardware versions
1028109998Smarkm     might.
1029109998Smarkm     [Steve Henson]
1030109998Smarkm
1031109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1032109998Smarkm
1033109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1034109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1035109998Smarkm
1036109998Smarkm     ASN1 error codes
1037109998Smarkm          ERR_R_NESTED_ASN1_ERROR
1038109998Smarkm          ...
1039109998Smarkm          ERR_R_MISSING_ASN1_EOS
1040109998Smarkm     were 4 .. 9, conflicting with
1041109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
1042109998Smarkm          ...
1043109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
1044109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1045109998Smarkm
1046109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
1047109998Smarkm     [Bodo Moeller]
1048109998Smarkm
1049109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1050109998Smarkm     suffices.
1051109998Smarkm     [Bodo Moeller]
1052109998Smarkm
1053109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
1054109998Smarkm     sets the subject name for a new request or supersedes the
1055109998Smarkm     subject name in a given request. Formats that can be parsed are
1056109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
1057109998Smarkm     and
1058109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
1059109998Smarkm
1060109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
1061109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
1062109998Smarkm
1063109998Smarkm  *) Introduce the possibility to access global variables through
1064109998Smarkm     functions on platform were that's the best way to handle exporting
1065109998Smarkm     global variables in shared libraries.  To enable this functionality,
1066109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1067109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1068109998Smarkm     is normally done by Configure or something similar).
1069109998Smarkm
1070109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1071109998Smarkm     in the source file (foo.c) like this:
1072109998Smarkm
1073109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1074109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1075109998Smarkm
1076109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1077109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1078109998Smarkm
1079109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
1080109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
1081109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
1082109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
1083109998Smarkm
1084109998Smarkm     The #defines are very important, and therefore so is including the
1085109998Smarkm     header file everywhere where the defined globals are used.
1086109998Smarkm
1087109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1088109998Smarkm     of ASN.1 items, but that structure is a bit different.
1089109998Smarkm
1090109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
1091109998Smarkm     better and easier to understand logic to choose which symbols should
1092109998Smarkm     go into the Windows .def files as well as a number of fixes and code
1093109998Smarkm     cleanup (among others, algorithm keywords are now sorted
1094109998Smarkm     lexicographically to avoid constant rewrites).
1095109998Smarkm     [Richard Levitte]
1096109998Smarkm
1097109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
1098109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
1099109998Smarkm     and produce the wrong result if 'num' is negative: this caused
1100109998Smarkm     problems with BN_mod() and BN_nnmod().
1101109998Smarkm     [Steve Henson]
1102109998Smarkm
1103109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
1104109998Smarkm     OCSP request and verifies the signer certificate. The signer
1105109998Smarkm     certificate is just checked for a generic purpose and OCSP request
1106109998Smarkm     trust settings.
1107109998Smarkm     [Steve Henson]
1108109998Smarkm
1109109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
1110109998Smarkm     responses. OCSP responses are prepared in real time and may only
1111109998Smarkm     be a few seconds old. Simply checking that the current time lies
1112109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
1113109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
1114109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
1115109998Smarkm     the current time. The age of the response can also optionally be
1116109998Smarkm     checked. Two new options -validity_period and -status_age added to
1117109998Smarkm     ocsp utility.
1118109998Smarkm     [Steve Henson]
1119109998Smarkm
1120109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
1121109998Smarkm     OID rather that just UNKNOWN.
1122109998Smarkm     [Steve Henson]
1123109998Smarkm
1124109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1125109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1126109998Smarkm     ID to be generated from the issuer certificate alone which can then be
1127109998Smarkm     passed to OCSP_id_issuer_cmp().
1128109998Smarkm     [Steve Henson]
1129109998Smarkm
1130109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1131109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
1132109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
1133109998Smarkm     new macros which allow the underlying ASN1 function/structure to
1134109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
1135109998Smarkm     references directly (such as &X509_it) but instead use the relevant
1136109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1137109998Smarkm     use of the new ASN1 code on platforms where exporting structures
1138109998Smarkm     is problematical (for example in shared libraries) but exporting
1139109998Smarkm     functions returning pointers to structures is not.
1140109998Smarkm     [Steve Henson]
1141109998Smarkm
1142109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
1143109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
1144109998Smarkm     The purpose of this is to allow applications to control, if they wish,
1145109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
1146109998Smarkm     can be useful for session caching in multiple-server environments. A
1147109998Smarkm     command-line switch for testing this (and any client code that wishes
1148109998Smarkm     to use such a feature) has been added to "s_server".
1149109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1150109998Smarkm
1151109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1152109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
1153109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
1154109998Smarkm     the growing number of special cases it was previously handling.
1155109998Smarkm     [Richard Levitte]
1156109998Smarkm
1157109998Smarkm  *) Make all configuration macros available for application by making
1158109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
1159109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
1160109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
1161109998Smarkm     opensslconf.h.
1162109998Smarkm     Additionally, it is now possible to define configuration/platform-
1163109998Smarkm     specific names (called "system identities").  In the C code, these
1164109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
1165109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
1166109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1167109998Smarkm     what is available.
1168109998Smarkm     [Richard Levitte]
1169109998Smarkm
1170109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
1171109998Smarkm     number to use to be specified on the command line. Previously self
1172109998Smarkm     signed certificates were hard coded with serial number 0 and the 
1173109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
1174109998Smarkm     auto incremented.
1175109998Smarkm     [Steve Henson]
1176109998Smarkm
1177109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
1178109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
1179109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
1180109998Smarkm     [Steve Henson]
1181109998Smarkm
1182109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
1183109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
1184109998Smarkm     API, which was previously mandatory. This means that the data is
1185109998Smarkm     not padded in any way and so the total length much be a multiple
1186109998Smarkm     of the block size, otherwise an error occurs.
1187109998Smarkm     [Steve Henson]
1188109998Smarkm
1189109998Smarkm  *) Initial (incomplete) OCSP SSL support.
1190109998Smarkm     [Steve Henson]
1191109998Smarkm
1192109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
1193109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
1194109998Smarkm     option to ocsp utility.
1195109998Smarkm     [Steve Henson]
1196109998Smarkm
1197109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
1198109998Smarkm     reflects the various checks performed. Applications can decide
1199109998Smarkm     whether to tolerate certain situations such as an absent nonce
1200109998Smarkm     in a response when one was present in a request: the ocsp application
1201109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
1202109998Smarkm     this is to allow responders to include a nonce in a response even if
1203109998Smarkm     the request is nonce-less.
1204109998Smarkm     [Steve Henson]
1205109998Smarkm
1206109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1207109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
1208109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1209109998Smarkm     [Bodo Moeller]
1210109998Smarkm
1211109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1212109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
1213109998Smarkm     utility to correctly initialize revocation date of CRLs.
1214109998Smarkm     [Steve Henson]
1215109998Smarkm
1216109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1217109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
1218109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
1219109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
1220109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1221109998Smarkm     [Lutz Jaenicke]
1222109998Smarkm
1223109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1224109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
1225109998Smarkm     appear to exist.
1226109998Smarkm     [Steve Henson]
1227109998Smarkm
1228109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
1229109998Smarkm     additional certificates supplied.
1230109998Smarkm     [Steve Henson]
1231109998Smarkm
1232109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1233109998Smarkm     OCSP client a number of certificate to only verify the response
1234109998Smarkm     signature against.
1235109998Smarkm     [Richard Levitte]
1236109998Smarkm
1237109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1238109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
1239109998Smarkm     AES OIDs.
1240109998Smarkm
1241109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
1242109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
1243109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
1244109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
1245109998Smarkm     alias because they were not yet official; they could be
1246109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
1247109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
1248109998Smarkm     alias is called "AES" and is part of "ALL".)
1249109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
1250109998Smarkm
1251109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1252109998Smarkm     request to response.
1253109998Smarkm     [Steve Henson]
1254109998Smarkm
1255109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
1256109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1257109998Smarkm     extract information from a certificate request. OCSP_response_create()
1258109998Smarkm     creates a response and optionally adds a basic response structure.
1259109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
1260109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
1261109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
1262109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
1263109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
1264109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1265109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
1266109998Smarkm     [Steve Henson]
1267109998Smarkm
1268109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1269109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1270109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
1271109998Smarkm     contents: this is used in various key identifiers. 
1272109998Smarkm     [Steve Henson]
1273109998Smarkm
1274109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
1275109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1276109998Smarkm
1277109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1278109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
1279109998Smarkm     response then it is assumed to be valid and is not verified.
1280109998Smarkm     [Steve Henson]
1281109998Smarkm
1282109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1283109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
1284109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1285109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1286109998Smarkm				<support@securenetterm.com>]
1287109998Smarkm
1288109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1289109998Smarkm     routines: without these tracing memory leaks is very painful.
1290109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
1291109998Smarkm     [Steve Henson]
1292109998Smarkm
1293109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1294109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1295109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
1296109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
1297109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1298109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1299109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1300109998Smarkm				<support@securenetterm.com>]
1301109998Smarkm
1302109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1303109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
1304109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
1305109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1306109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1307109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
1308109998Smarkm     [Steve Henson]
1309109998Smarkm
1310109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
1311109998Smarkm     convert status values to strings have been renamed to:
1312109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
1313109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
1314109998Smarkm     to verify nonce values and to disable verification. OCSP response
1315109998Smarkm     printout format cleaned up.
1316109998Smarkm     [Steve Henson]
1317109998Smarkm
1318109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
1319109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
1320109998Smarkm     certificate being checked must either be the OCSP signer certificate
1321109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
1322109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
1323109998Smarkm     usage. This check is performed by attempting to match the OCSP
1324109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1325109998Smarkm     in the OCSP_CERTID structures of the response.
1326109998Smarkm     [Steve Henson]
1327109998Smarkm
1328109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
1329109998Smarkm     and related routines. This uses the standard OpenSSL certificate
1330109998Smarkm     verify routines to perform initial checks (just CA validity) and
1331109998Smarkm     to obtain the certificate chain. Then additional checks will be
1332109998Smarkm     performed on the chain. Currently the root CA is checked to see
1333109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
1334109998Smarkm     a root CA as a global signing root: that is any certificate that
1335109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
1336109998Smarkm     [Steve Henson]
1337109998Smarkm
1338109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1339109998Smarkm     extensions from a separate configuration file.
1340109998Smarkm     As when reading extensions from the main configuration file,
1341109998Smarkm     the '-extensions ...' option may be used for specifying the
1342109998Smarkm     section to use.
1343109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1344109998Smarkm
1345109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
1346109998Smarkm     read. The request can be sent to a responder and the output
1347109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
1348109998Smarkm     still needs to check the OCSP response validity.
1349109998Smarkm     [Steve Henson]
1350109998Smarkm
1351109998Smarkm  *) New subcommands for 'openssl ca':
1352109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
1353109998Smarkm     the given serial number (according to the index file).
1354109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
1355109998Smarkm     in the index file.
1356109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1357109998Smarkm
1358109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
1359109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
1360109998Smarkm     so that the resulting key is not encrypted.
1361109998Smarkm     [Damien Miller <djm@mindrot.org>]
1362109998Smarkm
1363109998Smarkm  *) New configuration for the GNU Hurd.
1364109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1365109998Smarkm
1366109998Smarkm  *) Initial code to implement OCSP basic response verify. This
1367109998Smarkm     is currently incomplete. Currently just finds the signer's
1368109998Smarkm     certificate and verifies the signature on the response.
1369109998Smarkm     [Steve Henson]
1370109998Smarkm
1371109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1372109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
1373109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
1374109998Smarkm     [Bodo Moeller]
1375109998Smarkm
1376109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
1377109998Smarkm     file name and line number information in additional arguments
1378109998Smarkm     (a const char* and an int).  The basic functionality remains, as
1379109998Smarkm     well as the original possibility to just replace malloc(),
1380109998Smarkm     realloc() and free() by functions that do not know about these
1381109998Smarkm     additional arguments.  To register and find out the current
1382109998Smarkm     settings for extended allocation functions, the following
1383109998Smarkm     functions are provided:
1384109998Smarkm
1385109998Smarkm	CRYPTO_set_mem_ex_functions
1386109998Smarkm	CRYPTO_set_locked_mem_ex_functions
1387109998Smarkm	CRYPTO_get_mem_ex_functions
1388109998Smarkm	CRYPTO_get_locked_mem_ex_functions
1389109998Smarkm
1390109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
1391109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1392109998Smarkm     extended allocation function is enabled.
1393109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1394109998Smarkm     a conventional allocation function is enabled.
1395109998Smarkm     [Richard Levitte, Bodo Moeller]
1396109998Smarkm
1397109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
1398109998Smarkm     There should no longer be any prototype-casting required when using
1399109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
1400109998Smarkm     the callback types and macros at the head of lhash.h for details
1401109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1402109998Smarkm     [Geoff Thorpe]
1403109998Smarkm
1404109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1405109998Smarkm     If /dev/[u]random devices are not available or do not return enough
1406109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1407109998Smarkm     be queried.
1408109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1409109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
1410109998Smarkm     when enough entropy was collected without querying more sockets.
1411109998Smarkm     [Lutz Jaenicke]
1412109998Smarkm
1413109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
1414109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
1415109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
1416109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
1417109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1418109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
1419109998Smarkm     platforms the 10 ms delay will never occur.
1420109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
1421109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
1422109998Smarkm     [Richard Levitte]
1423109998Smarkm
1424109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
1425109998Smarkm     provide utility functions which an application needing
1426109998Smarkm     to issue a request to an OCSP responder and analyse the
1427109998Smarkm     response will typically need: as opposed to those which an
1428109998Smarkm     OCSP responder itself would need which will be added later.
1429109998Smarkm
1430109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
1431109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1432109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
1433109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
1434109998Smarkm     information from an OCSP_CERTID structure (which will be created
1435109998Smarkm     when the request structure is built). These are built from lower
1436109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
1437109998Smarkm     wont normally be used unless the application wishes to examine
1438109998Smarkm     extensions in the OCSP response for example.
1439109998Smarkm
1440109998Smarkm     Replace nonce routines with a pair of functions.
1441109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
1442109998Smarkm     generates a random value. OCSP_check_nonce() checks the
1443109998Smarkm     validity of the nonce in an OCSP response.
1444109998Smarkm     [Steve Henson]
1445109998Smarkm
1446109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
1447109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
1448109998Smarkm     need to free up the newly created id. Change return type
1449109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1450109998Smarkm     This can then be used to add extensions to the request.
1451109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
1452109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
1453109998Smarkm     clash) apart from the ability to set the request name which
1454109998Smarkm     will be added elsewhere.
1455109998Smarkm     [Steve Henson]
1456109998Smarkm
1457109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
1458109998Smarkm     various functions. Extensions are now handled using the new
1459109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
1460109998Smarkm     can be used to send requests and parse the response.
1461109998Smarkm     [Steve Henson]
1462109998Smarkm
1463109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1464109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1465109998Smarkm     uses the special reorder version of SET OF to sort the attributes
1466109998Smarkm     and reorder them to match the encoded order. This resolves a long
1467109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
1468109998Smarkm     it used to fail because the attribute order did not match the
1469109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1470109998Smarkm     it uses the received order. This is necessary to tolerate some broken
1471109998Smarkm     software that does not order SET OF. This is handled by encoding
1472109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1473109998Smarkm     to produce the required SET OF.
1474109998Smarkm     [Steve Henson]
1475109998Smarkm
1476109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1477109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1478109998Smarkm     files to get correct declarations of the ASN.1 item variables.
1479109998Smarkm     [Richard Levitte]
1480109998Smarkm
1481109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1482109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1483109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1484109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1485109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1486109998Smarkm     ASN1_ITEM and no wrapper functions.
1487109998Smarkm     [Steve Henson]
1488109998Smarkm
1489109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1490109998Smarkm     replace the old function pointer based I/O routines. Change most of
1491109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
1492109998Smarkm     [Steve Henson]
1493109998Smarkm
1494109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1495109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
1496109998Smarkm     it complain about algorithm deselection that isn't recognised.
1497109998Smarkm     [Richard Levitte]
1498109998Smarkm
1499109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1500109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1501109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
1502109998Smarkm     some old style ASN1 functions: this can be used to determine if old
1503109998Smarkm     code will still work when these eventually go away.
1504109998Smarkm     [Steve Henson]
1505109998Smarkm
1506109998Smarkm  *) New extension functions for OCSP structures, these follow the
1507109998Smarkm     same conventions as certificates and CRLs.
1508109998Smarkm     [Steve Henson]
1509109998Smarkm
1510109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
1511109998Smarkm     adds an extension. Its behaviour can be customised with various
1512109998Smarkm     flags to append, replace or delete. Various wrappers added for
1513109998Smarkm     certifcates and CRLs.
1514109998Smarkm     [Steve Henson]
1515109998Smarkm
1516109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
1517109998Smarkm     an extension cannot be parsed. Correct a typo in the
1518109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
1519109998Smarkm     [Steve Henson]
1520109998Smarkm
1521109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1522109998Smarkm     entries for variables.
1523109998Smarkm     [Steve Henson]
1524109998Smarkm
1525109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
1526109998Smarkm     problems: As the program is single-threaded, all we have
1527109998Smarkm     to do is register a locking callback using an array for
1528109998Smarkm     storing which locks are currently held by the program.
1529109998Smarkm     [Bodo Moeller]
1530109998Smarkm
1531109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1532109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
1533109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
1534109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
1535109998Smarkm     Unfortunately, the ex_data design is not at all suited
1536109998Smarkm     for multi-threaded use, so it probably should be abolished.
1537109998Smarkm     [Bodo Moeller]
1538109998Smarkm
1539109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1540109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
1541109998Smarkm
1542109998Smarkm  *) Move common extension printing code to new function
1543109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
1544109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
1545109998Smarkm     [Steve Henson]
1546109998Smarkm
1547109998Smarkm  *) New function X509_signature_print() to remove duplication in some
1548109998Smarkm     print routines.
1549109998Smarkm     [Steve Henson]
1550109998Smarkm
1551109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1552109998Smarkm     set (this was treated exactly the same as SET OF previously). This
1553109998Smarkm     is used to reorder the STACK representing the structure to match the
1554109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
1555109998Smarkm     structure which was signed could not be verified because the STACK
1556109998Smarkm     order did not reflect the encoded order.
1557109998Smarkm     [Steve Henson]
1558109998Smarkm
1559109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
1560109998Smarkm     [Steve Henson]
1561109998Smarkm
1562109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1563109998Smarkm     for its ASN1 operations. The old style function pointers still exist
1564109998Smarkm     for now but they will eventually go away.
1565109998Smarkm     [Steve Henson]
1566109998Smarkm
1567109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1568109998Smarkm     completely replaces the old ASN1 functionality with a table driven
1569109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
1570109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1571109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1572109998Smarkm     has also been converted to the new form.
1573109998Smarkm     [Steve Henson]
1574109998Smarkm
1575109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
1576109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
1577109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1578109998Smarkm     for negative moduli.
1579109998Smarkm     [Bodo Moeller]
1580109998Smarkm
1581109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1582109998Smarkm     of not touching the result's sign bit.
1583109998Smarkm     [Bodo Moeller]
1584109998Smarkm
1585109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1586109998Smarkm     set.
1587109998Smarkm     [Bodo Moeller]
1588109998Smarkm
1589109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
1590109998Smarkm     macros to declare and implement thin (optionally static) functions
1591109998Smarkm     that provide type-safety and avoid function pointer casting for the
1592109998Smarkm     type-specific callbacks.
1593109998Smarkm     [Geoff Thorpe]
1594109998Smarkm
1595109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
1596109998Smarkm     RFC 2712.
1597109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
1598109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1599109998Smarkm
1600109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
1601109998Smarkm     in sections depending on the subject.
1602109998Smarkm     [Richard Levitte]
1603109998Smarkm
1604109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
1605109998Smarkm     Windows.
1606109998Smarkm     [Richard Levitte]
1607109998Smarkm
1608109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
1609109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
1610109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
1611109998Smarkm     be handled deterministically).
1612109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1613109998Smarkm
1614109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
1615109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1616109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
1617109998Smarkm     [Bodo Moeller]
1618109998Smarkm
1619109998Smarkm  *) New function BN_kronecker.
1620109998Smarkm     [Bodo Moeller]
1621109998Smarkm
1622109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
1623109998Smarkm     positive unless both parameters are zero.
1624109998Smarkm     Previously something reasonably close to an infinite loop was
1625109998Smarkm     possible because numbers could be growing instead of shrinking
1626109998Smarkm     in the implementation of Euclid's algorithm.
1627109998Smarkm     [Bodo Moeller]
1628109998Smarkm
1629109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
1630109998Smarkm     sign of the number in question.
1631109998Smarkm
1632109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
1633109998Smarkm
1634109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1635109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
1636109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
1637109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
1638109998Smarkm     BN_is_one(), and BN_is_word().
1639109998Smarkm     [Bodo Moeller]
1640109998Smarkm
1641109998Smarkm  *) New function BN_swap.
1642109998Smarkm     [Bodo Moeller]
1643109998Smarkm
1644109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1645109998Smarkm     the exponentiation functions are more likely to produce reasonable
1646109998Smarkm     results on negative inputs.
1647109998Smarkm     [Bodo Moeller]
1648109998Smarkm
1649109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
1650109998Smarkm     Previously, it could be negative if one of the factors was negative;
1651109998Smarkm     I don't think anyone really wanted that behaviour.
1652109998Smarkm     [Bodo Moeller]
1653109998Smarkm
1654109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1655109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1656109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1657109998Smarkm     and add new functions:
1658109998Smarkm
1659109998Smarkm          BN_nnmod
1660109998Smarkm          BN_mod_sqr
1661109998Smarkm          BN_mod_add
1662109998Smarkm          BN_mod_add_quick
1663109998Smarkm          BN_mod_sub
1664109998Smarkm          BN_mod_sub_quick
1665109998Smarkm          BN_mod_lshift1
1666109998Smarkm          BN_mod_lshift1_quick
1667109998Smarkm          BN_mod_lshift
1668109998Smarkm          BN_mod_lshift_quick
1669109998Smarkm
1670109998Smarkm     These functions always generate non-negative results.
1671109998Smarkm
1672109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
1673109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
1674109998Smarkm
1675109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1676109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
1677109998Smarkm     be reduced modulo  m.
1678109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1679109998Smarkm
1680109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1681109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
1682109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
1683109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1684109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1685109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
1686109998Smarkm     differing sizes.
1687109998Smarkm     [Richard Levitte]
1688109998Smarkm
1689109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
1690109998Smarkm     unless the '-salt' option is used (which usually means that
1691109998Smarkm     verification would just waste user's time since the resulting
1692109998Smarkm     hash is going to be compared with some given password hash)
1693109998Smarkm     or the new '-noverify' option is used.
1694109998Smarkm
1695109998Smarkm     This is an incompatible change, but it does not affect
1696109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
1697109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
1698109998Smarkm     cause any problems.
1699109998Smarkm     [Bodo Moeller]
1700109998Smarkm
1701109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
1702109998Smarkm     [Richard Levitte]
1703109998Smarkm
1704109998Smarkm  *) Make DSO load along a path given through an environment variable
1705109998Smarkm     (SHLIB_PATH) with shl_load().
1706109998Smarkm     [Richard Levitte]
1707109998Smarkm
1708109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
1709109998Smarkm     Also constify the RSA code and most things related to it.  In a
1710109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
1711109998Smarkm     casts back to non-const were required (to be solved at a later
1712109998Smarkm     time)
1713109998Smarkm     [Richard Levitte]
1714109998Smarkm
1715109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
1716109998Smarkm     [Richard Levitte]
1717109998Smarkm
1718109998Smarkm  *) Constify the BIGNUM routines a little more.
1719109998Smarkm     [Richard Levitte]
1720109998Smarkm
1721109998Smarkm  *) Add the following functions:
1722109998Smarkm
1723109998Smarkm	ENGINE_load_cswift()
1724109998Smarkm	ENGINE_load_chil()
1725109998Smarkm	ENGINE_load_atalla()
1726109998Smarkm	ENGINE_load_nuron()
1727109998Smarkm	ENGINE_load_builtin_engines()
1728109998Smarkm
1729109998Smarkm     That way, an application can itself choose if external engines that
1730109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
1731109998Smarkm     that applications won't have to be linked with libdl or other dso
1732109998Smarkm     libraries unless it's really needed.
1733109998Smarkm
1734109998Smarkm     Changed 'openssl engine' to load all engines on demand.
1735109998Smarkm     Changed the engine header files to avoid the duplication of some
1736109998Smarkm     declarations (they differed!).
1737109998Smarkm     [Richard Levitte]
1738109998Smarkm
1739109998Smarkm  *) 'openssl engine' can now list capabilities.
1740109998Smarkm     [Richard Levitte]
1741109998Smarkm
1742109998Smarkm  *) Better error reporting in 'openssl engine'.
1743109998Smarkm     [Richard Levitte]
1744109998Smarkm
1745109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
1746109998Smarkm     [Bodo Moeller]
1747109998Smarkm
1748109998Smarkm  *) Add engine application.  It can currently list engines by name and
1749109998Smarkm     identity, and test if they are actually available.
1750109998Smarkm     [Richard Levitte]
1751109998Smarkm
1752109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
1753109998Smarkm     sure the installed documentation is also owned by root.root.
1754109998Smarkm     [Damien Miller <djm@mindrot.org>]
1755109998Smarkm
1756109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
1757109998Smarkm     keys (public as well as private) handled by engines.
1758109998Smarkm     [Richard Levitte]
1759109998Smarkm
1760109998Smarkm  *) Add OCSP code that comes from CertCo.
1761109998Smarkm     [Richard Levitte]
1762109998Smarkm
1763109998Smarkm  *) Add VMS support for the Rijndael code.
1764109998Smarkm     [Richard Levitte]
1765109998Smarkm
1766109998Smarkm  *) Added untested support for Nuron crypto accelerator.
1767109998Smarkm     [Ben Laurie]
1768109998Smarkm
1769109998Smarkm  *) Add support for external cryptographic devices.  This code was
1770109998Smarkm     previously distributed separately as the "engine" branch.
1771109998Smarkm     [Geoff Thorpe, Richard Levitte]
1772109998Smarkm
1773109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
1774109998Smarkm     have far greater control over how a "name" is turned into a filename
1775109998Smarkm     depending on the operating environment and any oddities about the
1776109998Smarkm     different shared library filenames on each system.
1777109998Smarkm     [Geoff Thorpe]
1778109998Smarkm
1779109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
1780109998Smarkm     [Richard Levitte]
1781109998Smarkm
1782109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
1783109998Smarkm     warnings about corrupt line number information when assembling
1784109998Smarkm     with debugging information. This is caused by the overlapping
1785109998Smarkm     of two sections.
1786109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1787109998Smarkm
1788109998Smarkm  *) NCONF changes.
1789109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
1790109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
1791109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
1792109998Smarkm     binary backward compatibility.
1793109998Smarkm     Make it possible for methods to load from something other than a BIO,
1794109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
1795109998Smarkm     For example, this could be used to load configuration data from an
1796109998Smarkm     LDAP server.
1797109998Smarkm     [Richard Levitte]
1798109998Smarkm
1799109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
1800109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1801109998Smarkm     with non blocking I/O was not possible because no retry code was
1802109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1803109998Smarkm     this case.
1804109998Smarkm     [Steve Henson]
1805109998Smarkm
1806109998Smarkm  *) Added the beginnings of Rijndael support.
1807109998Smarkm     [Ben Laurie]
1808109998Smarkm
1809109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
1810109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
1811109998Smarkm     to allow certificate printing to more controllable, additional
1812109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
1813109998Smarkm     set.
1814109998Smarkm     [Steve Henson]
1815109998Smarkm
1816109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
1817109998Smarkm     [Richard Levitte]
1818109998Smarkm
1819109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
1820109998Smarkm
1821109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
1822109998Smarkm     memory from it's contents.  This is done with a counter that will
1823109998Smarkm     place alternating values in each byte.  This can be used to solve
1824109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
1825109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
1826109998Smarkm     be read through on certain media, for example a swap space on disk.
1827109998Smarkm     [Geoff Thorpe]
1828109998Smarkm
1829109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
1830109998Smarkm     because the session->cipher setting was not restored when reloading
1831109998Smarkm     from the external cache. This problem was masked, when
1832109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
1833109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
1834109998Smarkm     [Lutz Jaenicke]
1835109998Smarkm
1836109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
1837109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
1838109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
1839109998Smarkm
1840109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
1841109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
1842109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
1843109998Smarkm     EVP_cleanup().
1844109998Smarkm     [Richard Levitte]
1845109998Smarkm
1846109998Smarkm  *) Change the default configuration reader to deal with last line not
1847109998Smarkm     being properly terminated.
1848109998Smarkm     [Richard Levitte]
1849109998Smarkm
1850109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
1851109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
1852109998Smarkm     emailAddress where the value has the type ia5String.
1853109998Smarkm     [stefank@valicert.com via Richard Levitte]
1854109998Smarkm
1855109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
1856109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
1857109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
1858109998Smarkm     the bitwise-OR of the two for use by the majority of applications
1859109998Smarkm     wanting this behaviour, and update the docs. The documented
1860109998Smarkm     behaviour and actual behaviour were inconsistent and had been
1861109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
1862109998Smarkm     change.
1863109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
1864109998Smarkm
1865109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
1866109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
1867109998Smarkm     [Bodo Moeller]
1868109998Smarkm
1869109998Smarkm  *) Fix initialization code race conditions in
1870109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
1871109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
1872109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
1873109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
1874109998Smarkm        ssl2_get_cipher_by_char(),
1875109998Smarkm        ssl3_get_cipher_by_char().
1876109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
1877109998Smarkm
1878109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
1879109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
1880109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
1881109998Smarkm     (see [openssl.org #212]).
1882109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1883109998Smarkm
1884109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
1885109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
1886109998Smarkm     [Steve Henson]
1887109998Smarkm
1888101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
1889101618Snectar
1890101618Snectar  *) [In 0.9.6g-engine release:]
1891101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
1892101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
1893101618Snectar
1894101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
1895101613Snectar
1896101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
1897101613Snectar     and get fix the header length calculation.
1898101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
1899101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
1900101613Snectar	Steve Henson]
1901101613Snectar
1902101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
1903101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
1904101613Snectar     assertions could call abort()).
1905101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
1906101613Snectar
1907100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
1908100936Snectar
1909109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
1910109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
1911109998Smarkm     negative or the content length exceeds the length of the
1912109998Smarkm     supplied buffer.
1913109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
1914109998Smarkm
1915100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
1916100936Snectar     for the cipher strength set and where therefore not handled correctly
1917100936Snectar     by the selection routines (PR #130).
1918100936Snectar     [Lutz Jaenicke]
1919100936Snectar
1920100936Snectar  *) Fix EVP_dsa_sha macro.
1921100936Snectar     [Nils Larsch]
1922100936Snectar
1923100936Snectar  *) New option
1924100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
1925100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
1926100936Snectar     that was added in OpenSSL 0.9.6d.
1927100936Snectar
1928100936Snectar     As the countermeasure turned out to be incompatible with some
1929100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
1930100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
1931100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
1932100936Snectar     's_server'), so the new option is automatically set in many
1933100936Snectar     applications.
1934100936Snectar     [Bodo Moeller]
1935100936Snectar
1936100936Snectar  *) Changes in security patch:
1937100936Snectar
1938100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
1939100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
1940100936Snectar     Air Force Materiel Command, USAF, under agreement number
1941100936Snectar     F30602-01-2-0537.
1942100936Snectar
1943100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
1944100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
1945100936Snectar     negative or the content length exceeds the length of the
1946109998Smarkm     supplied buffer. (CAN-2002-0659)
1947100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
1948100936Snectar
1949100936Snectar  *) Assertions for various potential buffer overflows, not known to
1950100936Snectar     happen in practice.
1951100936Snectar     [Ben Laurie (CHATS)]
1952100936Snectar
1953100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
1954100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
1955100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
1956100936Snectar
1957100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
1958100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
1959100936Snectar     [Ben Laurie (CHATS)]
1960100936Snectar
1961100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
1962100936Snectar     supply an oversized client master key. (CAN-2002-0656)
1963100936Snectar     [Ben Laurie (CHATS)]
1964100936Snectar
1965100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
1966100928Snectar
1967100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
1968100928Snectar     encoded as NULL) with id-dsa-with-sha1.
1969100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
1970100928Snectar
1971100928Snectar  *) Check various X509_...() return values in apps/req.c.
1972100928Snectar     [Nils Larsch <nla@trustcenter.de>]
1973100928Snectar
1974100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
1975100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
1976100928Snectar     was just at the end of a processed block. The bug was discovered when
1977100928Snectar     processing data through a buffering memory BIO handing the data to a
1978100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
1979100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
1980100928Snectar     [Lutz Jaenicke]
1981100928Snectar
1982100928Snectar  *) Implement a countermeasure against a vulnerability recently found
1983100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
1984100928Snectar     before application data chunks to avoid the use of known IVs
1985100928Snectar     with data potentially chosen by the attacker.
1986100928Snectar     [Bodo Moeller]
1987100928Snectar
1988100928Snectar  *) Fix length checks in ssl3_get_client_hello().
1989100928Snectar     [Bodo Moeller]
1990100928Snectar
1991100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
1992100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
1993100928Snectar     ssl3_read_bytes() found application data while handshake
1994100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
1995100928Snectar     merely automatically cleared during the initial handshake.
1996100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
1997100928Snectar
1998100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
1999100928Snectar     recognized in their shortname (=lowercase) representation. Extend
2000100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
2001100928Snectar     of silently ignoring the problem (Svenning Sorensen
2002100928Snectar     <sss@sss.dnsalias.net>).
2003100928Snectar     [Lutz Jaenicke]
2004100928Snectar
2005100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
2006100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
2007100928Snectar     code did not properly initialise the 'add' and 'rem' values to
2008100928Snectar     BN_generate_prime().)
2009100928Snectar
2010100928Snectar     In the new general case, we do not insist that 'generator' is
2011100928Snectar     actually a primitive root: This requirement is rather pointless;
2012100928Snectar     a generator of the order-q subgroup is just as good, if not
2013100928Snectar     better.
2014100928Snectar     [Bodo Moeller]
2015100928Snectar 
2016100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
2017100928Snectar     Tom Wu <tom@arcot.com>.
2018100928Snectar     [Lutz Jaenicke]
2019100928Snectar
2020100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2021100928Snectar     returning non-zero before the data has been completely received
2022100928Snectar     when using non-blocking I/O.
2023100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
2024100928Snectar
2025100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2026100928Snectar     [Ben Laurie, Lutz Jaenicke]
2027100928Snectar
2028100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2029100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
2030100928Snectar     [Lutz Jaenicke]
2031100928Snectar
2032100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
2033100928Snectar     configuration for the versions before that.
2034100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2035100928Snectar
2036100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2037100928Snectar     check whether we deal with a copy of a session and do not delete from
2038100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
2039100928Snectar     <izhar@checkpoint.com>.
2040100928Snectar     [Lutz Jaenicke]
2041100928Snectar
2042100928Snectar  *) Do not store session data into the internal session cache, if it
2043100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2044100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
2045100928Snectar     [Lutz Jaenicke]
2046100928Snectar
2047100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2048100928Snectar     value is 0.
2049100928Snectar     [Richard Levitte]
2050100928Snectar
2051109998Smarkm  *) [In 0.9.6d-engine release:]
2052109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2053100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2054100928Snectar
2055100928Snectar  *) Add the configuration target linux-s390x.
2056100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2057100928Snectar
2058100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2059100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2060100928Snectar     variable as an indication that a ClientHello message has been
2061100928Snectar     received.  As the flag value will be lost between multiple
2062100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
2063100928Snectar     function may not be aware that a handshake has actually taken
2064100928Snectar     place, thus preventing a new session from being added to the
2065100928Snectar     session cache.
2066100928Snectar
2067100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
2068100928Snectar     using a local variable.
2069100928Snectar     [Lutz Jaenicke, Bodo Moeller]
2070100928Snectar
2071100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2072100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
2073100928Snectar     [Geoff Thorpe, Bodo Moeller]
2074100928Snectar
2075100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
2076100928Snectar     [Richard Levitte]
2077100928Snectar
2078100928Snectar  *) Fix EVP_CIPHER_mode macro.
2079100928Snectar     ["Dan S. Camper" <dan@bti.net>]
2080100928Snectar
2081100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2082100928Snectar     type, we must throw them away by setting rr->length to 0.
2083100928Snectar     [D P Chang <dpc@qualys.com>]
2084100928Snectar
208589837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
208689837Skris
208789837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
208889837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
208989837Skris     worked incorrectly for those cases where  range = 10..._2  and
209089837Skris     3*range  is two bits longer than  range.)
209189837Skris     [Bodo Moeller]
209289837Skris
209389837Skris  *) Only add signing time to PKCS7 structures if it is not already
209489837Skris     present.
209589837Skris     [Steve Henson]
209689837Skris
209789837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
209889837Skris     OBJ_ld_ce should be OBJ_id_ce.
209989837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
210089837Skris     incorrect (cf. RFC 3039).
210189837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
210289837Skris
210389837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
210489837Skris     returns early because it has nothing to do.
210589837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
210689837Skris
210789837Skris  *) [In 0.9.6c-engine release:]
210889837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
210989837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
211089837Skris
211189837Skris  *) [In 0.9.6c-engine release:]
211289837Skris     Add support for Cryptographic Appliance's keyserver technology.
211389837Skris     (Use engine 'keyclient')
211489837Skris     [Cryptographic Appliances and Geoff Thorpe]
211589837Skris
211689837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
211789837Skris     is called via tools/c89.sh because arguments have to be
211889837Skris     rearranged (all '-L' options must appear before the first object
211989837Skris     modules).
212089837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
212189837Skris
212289837Skris  *) [In 0.9.6c-engine release:]
212389837Skris     Add support for Broadcom crypto accelerator cards, backported
212489837Skris     from 0.9.7.
212589837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
212689837Skris
212789837Skris  *) [In 0.9.6c-engine release:]
212889837Skris     Add support for SureWare crypto accelerator cards from 
212989837Skris     Baltimore Technologies.  (Use engine 'sureware')
213089837Skris     [Baltimore Technologies and Mark Cox]
213189837Skris
213289837Skris  *) [In 0.9.6c-engine release:]
213389837Skris     Add support for crypto accelerator cards from Accelerated
213489837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
213589837Skris     [AEP Inc. and Mark Cox]
213689837Skris
213789837Skris  *) Add a configuration entry for gcc on UnixWare.
213889837Skris     [Gary Benson <gbenson@redhat.com>]
213989837Skris
214089837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
214189837Skris     messages are stored in a single piece (fixed-length part and
214289837Skris     variable-length part combined) and fix various bugs found on the way.
214389837Skris     [Bodo Moeller]
214489837Skris
214589837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
214689837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
214789837Skris     appropriate, so entries would stay in cache even when they have
214889837Skris     become invalid.
214989837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
215089837Skris
215189837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
215289837Skris     faced with a pathologically small ClientHello fragment that does
215389837Skris     not contain client_version: Instead of aborting with an error,
215489837Skris     simply choose the highest available protocol version (i.e.,
215589837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
215689837Skris     messages are never sent like this, but this change gives us
215789837Skris     strictly correct behaviour at least for TLS.
215889837Skris     [Bodo Moeller]
215989837Skris
216089837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
216189837Skris     never resets s->method to s->ctx->method when called from within
216289837Skris     one of the SSL handshake functions.
216389837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
216489837Skris
216589837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
216689837Skris     (sent using the client's version number) if client_version is
216789837Skris     smaller than the protocol version in use.  Also change
216889837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
216989837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
217089837Skris     the client will at least see that alert.
217189837Skris     [Bodo Moeller]
217289837Skris
217389837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
217489837Skris     correctly.
217589837Skris     [Bodo Moeller]
217689837Skris
217789837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
217889837Skris     client receives HelloRequest while in a handshake.
217989837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
218089837Skris
218189837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
218289837Skris     should end in 'break', not 'goto end' which circuments various
218389837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
218489837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
218589837Skris     HelloRequest.
218689837Skris
218789837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
218889837Skris     before just sending a HelloRequest.
218989837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
219089837Skris
219189837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
219289837Skris     reveal whether illegal block cipher padding was found or a MAC
219389837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
219489837Skris     are directly visible to potential attackers, but the information
219589837Skris     may leak via logfiles.)
219689837Skris
219789837Skris     Similar changes are not required for the SSL 2.0 implementation
219889837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
219989837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
220089837Skris     failed to verify that the purported number of padding bytes is in
220189837Skris     the legal range.
220289837Skris     [Bodo Moeller]
220389837Skris
220489837Skris  *) Add OpenUNIX-8 support including shared libraries
220589837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
220689837Skris     [Lutz Jaenicke]
220789837Skris
220889837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
220989837Skris     'wristwatch attack' using huge encoding parameters (cf.
221089837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
221189837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
221289837Skris     encoding parameters and hence was not vulnerable.
221389837Skris     [Bodo Moeller]
221489837Skris
221589837Skris  *) BN_sqr() bug fix.
221689837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
221789837Skris
221889837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
221989837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
222089837Skris     followed by modular reduction.
222189837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
222289837Skris
222389837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
222489837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
222589837Skris     [Bodo Moeller]
222689837Skris
222789837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
222889837Skris     This function was broken, as the check for a new client hello message
222989837Skris     to handle SGC did not allow these large messages.
223089837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
223189837Skris     [Lutz Jaenicke]
223289837Skris
223389837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
223489837Skris     [Lutz Jaenicke]
223589837Skris
223689837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
223789837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
223889837Skris     [Lutz Jaenicke]
223989837Skris
224089837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
224189837Skris     The configuration part makes use of modern compiler features and
224289837Skris     still retains old compiler behavior for those that run older versions
224389837Skris     of the OS.  The shared library support part includes a variant that
224489837Skris     uses the RPATH feature, and is available through the special
224589837Skris     configuration target "alpha-cc-rpath", which will never be selected
224689837Skris     automatically.
224789837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
224889837Skris
224989837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
225089837Skris     with the same message size as in ssl3_get_certificate_request().
225189837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
225289837Skris     messages might inadvertently be reject as too long.
225389837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
225489837Skris
225589837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
225689837Skris     [Andy Polyakov]
225789837Skris
225889837Skris  *) Modified SSL library such that the verify_callback that has been set
225989837Skris     specificly for an SSL object with SSL_set_verify() is actually being
226089837Skris     used. Before the change, a verify_callback set with this function was
226189837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
226289837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
226389837Skris     to allow the necessary settings.
226489837Skris     [Lutz Jaenicke]
226589837Skris
226689837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
226789837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
226889837Skris     done automatically (in contradiction to the requirements of the C
226989837Skris     standard). This made problems when used from OpenSSH.
227089837Skris     [Lutz Jaenicke]
227189837Skris
227289837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
227389837Skris     dh->length and always used
227489837Skris
227589837Skris          BN_rand_range(priv_key, dh->p).
227689837Skris
227789837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
227889837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
227989837Skris     dh->length (recommended exponent length) is much smaller than the
228089837Skris     length of dh->p.  We could use BN_rand_range() if the order of
228189837Skris     the subgroup was stored in the DH structure, but we only have
228289837Skris     dh->length.
228389837Skris
228489837Skris     So switch back to
228589837Skris
228689837Skris          BN_rand(priv_key, l, ...)
228789837Skris
228889837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
228989837Skris     otherwise.
229089837Skris     [Bodo Moeller]
229189837Skris
229289837Skris  *) In
229389837Skris
229489837Skris          RSA_eay_public_encrypt
229589837Skris          RSA_eay_private_decrypt
229689837Skris          RSA_eay_private_encrypt (signing)
229789837Skris          RSA_eay_public_decrypt (signature verification)
229889837Skris
229989837Skris     (default implementations for RSA_public_encrypt,
230089837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
230189837Skris     always reject numbers >= n.
230289837Skris     [Bodo Moeller]
230389837Skris
230489837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
230589837Skris     to synchronize access to 'locking_thread'.  This is necessary on
230689837Skris     systems where access to 'locking_thread' (an 'unsigned long'
230789837Skris     variable) is not atomic.
230889837Skris     [Bodo Moeller]
230989837Skris
231089837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
231189837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
231289837Skris     a race condition if 0 is a valid thread ID.
231389837Skris     [Travis Vitek <vitek@roguewave.com>]
231489837Skris
231589837Skris  *) Add support for shared libraries under Irix.
231689837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
231789837Skris
231889837Skris  *) Add configuration option to build on Linux on both big-endian and
231989837Skris     little-endian MIPS.
232089837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
232189837Skris
232289837Skris  *) Add the possibility to create shared libraries on HP-UX.
232389837Skris     [Richard Levitte]
232489837Skris
232579998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
232679998Skris
232779998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
232879998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
232979998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
233079998Skris     PRNG state recovery was possible based on the output of
233179998Skris     one PRNG request appropriately sized to gain knowledge on
233279998Skris     'md' followed by enough consecutive 1-byte PRNG requests
233379998Skris     to traverse all of 'state'.
233479998Skris
233579998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
233679998Skris        during PRNG output generation, hash all of the previous
233779998Skris        'md_local' value, not just the half used for PRNG output.
233879998Skris
233979998Skris     2. Make the number of bytes from 'state' included into the hash
234079998Skris        independent from the number of PRNG bytes requested.
234179998Skris
234279998Skris     The first measure alone would be sufficient to avoid
234379998Skris     Markku-Juhani's attack.  (Actually it had never occurred
234479998Skris     to me that the half of 'md_local' used for chaining was the
234579998Skris     half from which PRNG output bytes were taken -- I had always
234679998Skris     assumed that the secret half would be used.)  The second
234779998Skris     measure makes sure that additional data from 'state' is never
234879998Skris     mixed into 'md_local' in small portions; this heuristically
234979998Skris     further strengthens the PRNG.
235079998Skris     [Bodo Moeller]
235179998Skris
235279998Skris  *) Fix crypto/bn/asm/mips3.s.
235379998Skris     [Andy Polyakov]
235479998Skris
235579998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
235679998Skris     an error message in this case.
235779998Skris     [Lutz Jaenicke]
235879998Skris
235979998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
236079998Skris     [Steve Henson]
236179998Skris
236279998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
236379998Skris     positive and less than q.
236479998Skris     [Bodo Moeller]
236579998Skris
236679998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
236779998Skris     used: it isn't thread safe and the add_lock_callback should handle
236879998Skris     that itself.
236979998Skris     [Paul Rose <Paul.Rose@bridge.com>]
237079998Skris
237179998Skris  *) Verify that incoming data obeys the block size in
237279998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
237379998Skris     [Bodo Moeller]
237479998Skris
237579998Skris  *) Fix OAEP check.
237679998Skris     [Ulf M�ller, Bodo M�ller]
237779998Skris
237879998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
237989837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
238079998Skris     when fixing the server behaviour for backwards-compatible 'client
238179998Skris     hello' messages.  (Note that the attack is impractical against
238279998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
238379998Skris     means that the probability of guessing a valid ciphertext is
238479998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
238579998Skris     paper.)
238679998Skris
238779998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
238879998Skris     random 'decryption result') did not work properly because
238979998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
239079998Skris     detect the supposedly ignored error.
239179998Skris
239279998Skris     Both problems are now fixed.
239379998Skris     [Bodo Moeller]
239479998Skris
239579998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
239679998Skris     (previously it was 1024).
239779998Skris     [Bodo Moeller]
239879998Skris
239979998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
240079998Skris     unless some valid trust or reject settings are present.
240179998Skris     [Steve Henson]
240279998Skris
240379998Skris  *) Fix for blowfish EVP: its a variable length cipher.
240479998Skris     [Steve Henson]
240579998Skris
240679998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
240779998Skris     parameters in DSA public key structures and return an error in the
240879998Skris     DSA routines if parameters are absent.
240979998Skris     [Steve Henson]
241079998Skris
241179998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
241279998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
241379998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
241479998Skris     caused some confusion to Windows users who haven't defined $HOME.
241579998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
241679998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
241779998Skris     For Windows, we use "C:"; on other platforms, we still require
241879998Skris     environment variables.
241979998Skris
242079998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
242179998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
242279998Skris     having multiple threads call RAND_poll() concurrently.
242379998Skris     [Bodo Moeller]
242479998Skris
242579998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
242679998Skris     combination of a flag and a thread ID variable.
242779998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
242879998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
242989837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
243079998Skris     that they do not hold after the first thread unsets add_do_not_lock).
243179998Skris     [Bodo Moeller]
243279998Skris
243379998Skris  *) Change bctest again: '-x' expressions are not available in all
243479998Skris     versions of 'test'.
243579998Skris     [Bodo Moeller]
243679998Skris
243776866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
243872613Skris
243976866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
244076866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
244176866Skris
244276866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
244376866Skris     the default extension for executables, if any.  Also, make the perl
244476866Skris     scripts that use symlink() to test if it really exists and use "cp"
244576866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
244676866Skris     CygWin.
244776866Skris     [Richard Levitte]
244876866Skris
244976866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
245076866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
245176866Skris     amount of data available.
245276866Skris     [Steve Henson, reported by shige@FreeBSD.org]
245376866Skris     [This change does not apply to 0.9.7.]
245476866Skris
245576866Skris  *) Change bctest to avoid here-documents inside command substitution
245676866Skris     (workaround for FreeBSD /bin/sh bug).
245776866Skris     For compatibility with Ultrix, avoid shell functions (introduced
245876866Skris     in the bctest version that searches along $PATH).
245976866Skris     [Bodo Moeller]
246076866Skris
246176866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
246276866Skris     with des_encrypt() defined on some operating systems, like Solaris
246376866Skris     and UnixWare.
246476866Skris     [Richard Levitte]
246576866Skris
246676866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
246776866Skris     On the Importance of Eliminating Errors in Cryptographic
246876866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
246976866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
247076866Skris     [Ulf Moeller]
247176866Skris  
247276866Skris  *) MIPS assembler BIGNUM division bug fix. 
247376866Skris     [Andy Polyakov]
247476866Skris
247576866Skris  *) Disabled incorrect Alpha assembler code.
247676866Skris     [Richard Levitte]
247776866Skris
247876866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
247976866Skris     after reading an EOC for the EXPLICIT tag.
248076866Skris     [Steve Henson]
248176866Skris     [This change does not apply to 0.9.7.]
248276866Skris
248376866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
248476866Skris     if a 3DES key was generated with a 0 initial byte. Include
248576866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
248676866Skris     (but broken) behaviour.
248776866Skris     [Steve Henson]
248876866Skris
248976866Skris  *) Enhance bctest to search for a working bc along $PATH and print
249076866Skris     it when found.
249176866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
249276866Skris
249376866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
249476866Skris     don't write to the wrong index in ERR_set_error_data.
249576866Skris     [Bodo Moeller]
249676866Skris
249776866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
249876866Skris     did not exist.
249976866Skris     [Bodo Moeller]
250076866Skris
250176866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
250276866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
250376866Skris
250476866Skris  *) Make it possible to reuse SSLv2 sessions.
250576866Skris     [Richard Levitte]
250676866Skris
250776866Skris  *) In copy_email() check for >= 0 as a return value for
250876866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
250976866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
251076866Skris
251176866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
251276866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
251376866Skris     PKCS7_verify() fails with non detached data.
251476866Skris     [Steve Henson]
251576866Skris
251676866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
251776866Skris     New function OPENSSL_issetugid().
251876866Skris     [Ulf Moeller]
251976866Skris
252076866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
252176866Skris     due to incorrect handling of multi-threading:
252276866Skris
252376866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
252476866Skris
252576866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
252676866Skris
252776866Skris     3. Count how many times MemCheck_off() has been called so that
252876866Skris        nested use can be treated correctly.  This also avoids 
252976866Skris        inband-signalling in the previous code (which relied on the
253076866Skris        assumption that thread ID 0 is impossible).
253176866Skris     [Bodo Moeller]
253276866Skris
253376866Skris  *) Add "-rand" option also to s_client and s_server.
253476866Skris     [Lutz Jaenicke]
253576866Skris
253676866Skris  *) Fix CPU detection on Irix 6.x.
253776866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
253876866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
253976866Skris
254076866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
254176866Skris     was empty.
254276866Skris     [Steve Henson]
254376866Skris     [This change does not apply to 0.9.7.]
254476866Skris
254576866Skris  *) Use the cached encoding of an X509_NAME structure rather than
254676866Skris     copying it. This is apparently the reason for the libsafe "errors"
254776866Skris     but the code is actually correct.
254876866Skris     [Steve Henson]
254976866Skris
255072613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
255172613Skris     Bleichenbacher's DSA attack.
255276866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
255376866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
255476866Skris     and leaves the highest bit random.
255576866Skris     [Ulf Moeller, Bodo Moeller]
255672613Skris
255772613Skris  *) In the NCONF_...-based implementations for CONF_... queries
255872613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
255972613Skris     a temporary CONF structure with the data component set to NULL
256072613Skris     (which gives segmentation faults in lh_retrieve).
256172613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
256272613Skris     CONF_get_number (which may use environment variables) and directly
256372613Skris     return NULL from CONF_get_section.
256472613Skris     [Bodo Moeller]
256572613Skris
256672613Skris  *) Fix potential buffer overrun for EBCDIC.
256772613Skris     [Ulf Moeller]
256872613Skris
256972613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
257072613Skris     keyUsage if basicConstraints absent for a CA.
257172613Skris     [Steve Henson]
257272613Skris
257372613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
257472613Skris     is more generally accepted (no spaces before the semicolon), since
257572613Skris     some programs can't parse those values properly otherwise.  Also make
257672613Skris     sure BIO's that break lines after each write do not create invalid
257772613Skris     headers.
257872613Skris     [Richard Levitte]
257972613Skris
258072613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
258172613Skris     macros previously used would not encode an empty SEQUENCE OF
258272613Skris     and break the signature.
258372613Skris     [Steve Henson]
258476866Skris     [This change does not apply to 0.9.7.]
258572613Skris
258672613Skris  *) Zero the premaster secret after deriving the master secret in
258772613Skris     DH ciphersuites.
258872613Skris     [Steve Henson]
258972613Skris
259072613Skris  *) Add some EVP_add_digest_alias registrations (as found in
259172613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
259272613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
259372613Skris     compatibility with peers using X.509 certificates
259472613Skris     with unconventional AlgorithmIdentifier OIDs.
259572613Skris     [Bodo Moeller]
259672613Skris
259772613Skris  *) Fix for Irix with NO_ASM.
259872613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
259972613Skris
260072613Skris  *) ./config script fixes.
260172613Skris     [Ulf Moeller, Richard Levitte]
260272613Skris
260372613Skris  *) Fix 'openssl passwd -1'.
260472613Skris     [Bodo Moeller]
260572613Skris
260672613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
260772613Skris     terminated strings whose length is passed in the passlen
260872613Skris     parameter, for example from PEM callbacks. This was done
260972613Skris     by adding an extra length parameter to asc2uni().
261072613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
261172613Skris
261272613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
261372613Skris     call failed, free the DSA structure.
261472613Skris     [Bodo Moeller]
261572613Skris
261672613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
261772613Skris     These are present in some PKCS#12 files.
261872613Skris     [Steve Henson]
261972613Skris
262072613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
262172613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
262272613Skris     when writing a 32767 byte record.
262372613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
262472613Skris
262572613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
262672613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
262772613Skris
262872613Skris     (RSA objects have a reference count access to which is protected
262972613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
263072613Skris     so they are meant to be shared between threads.)
263172613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
263272613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
263372613Skris
263472613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
263572613Skris     [Bodo Moeller]
263672613Skris
263776866Skris  *) Use better test patterns in bntest.
263876866Skris     [Ulf M�ller]
263976866Skris
264072613Skris  *) rand_win.c fix for Borland C.
264172613Skris     [Ulf M�ller]
264272613Skris 
264372613Skris  *) BN_rshift bugfix for n == 0.
264472613Skris     [Bodo Moeller]
264572613Skris
264676866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
264776866Skris     so that 'make test' does not abort just because 'bc' is broken.
264876866Skris     [Bodo Moeller]
264976866Skris
265072613Skris  *) Store verify_result within SSL_SESSION also for client side to
265172613Skris     avoid potential security hole. (Re-used sessions on the client side
265272613Skris     always resulted in verify_result==X509_V_OK, not using the original
265372613Skris     result of the server certificate verification.)
265472613Skris     [Lutz Jaenicke]
265572613Skris
265672613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
265772613Skris     SSL3_RT_APPLICATION_DATA, return 0.
265872613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
265972613Skris     [Bodo Moeller]
266072613Skris
266172613Skris  *) Fix SSL_peek:
266272613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
266372613Skris     releases, have been re-implemented by renaming the previous
266472613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
266572613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
266672613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
266772613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
266872613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
266972613Skris     does the actual work for ssl3_read_internal.
267072613Skris     [Bodo Moeller]
267172613Skris
267276866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
267376866Skris     the method-specific "init()" handler. Also clean up ex_data after
267476866Skris     calling the method-specific "finish()" handler. Previously, this was
267576866Skris     happening the other way round.
267676866Skris     [Geoff Thorpe]
267776866Skris
267872613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
267972613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
268072613Skris     [Bodo Moeller]
268172613Skris
268276866Skris  *) Make sure that shared libraries get the internal name engine with
268376866Skris     the full version number and not just 0.  This should mark the
268476866Skris     shared libraries as not backward compatible.  Of course, this should
268576866Skris     be changed again when we can guarantee backward binary compatibility.
268676866Skris     [Richard Levitte]
268776866Skris
268872613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
268972613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
269072613Skris
269176866Skris  *) Rework the system to generate shared libraries:
269276866Skris
269376866Skris     - Make note of the expected extension for the shared libraries and
269476866Skris       if there is a need for symbolic links from for example libcrypto.so.0
269576866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
269676866Skris       that.
269776866Skris
269876866Skris     - Make as few rebuilds of the shared libraries as possible.
269976866Skris
270076866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
270176866Skris
270276866Skris     - When installing, install the shared libraries separately from the
270376866Skris       static ones.
270476866Skris     [Richard Levitte]
270576866Skris
270672613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
270772613Skris
270872613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
270972613Skris     and not in SSL_clear because the latter is also used by the
271072613Skris     accept/connect functions; previously, the settings made by
271172613Skris     SSL_set_read_ahead would be lost during the handshake.
271272613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
271372613Skris
271472613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
271572613Skris     Previously, it would create entries for disableed algorithms no
271672613Skris     matter what.
271772613Skris     [Richard Levitte]
271872613Skris
271972613Skris  *) Added several new manual pages for SSL_* function.
272072613Skris     [Lutz Jaenicke]
272172613Skris
272268651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
272368651Skris
272468651Skris  *) In ssl23_get_client_hello, generate an error message when faced
272568651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
272668651Skris     first two bytes of the ClientHello message, i.e. client_version.
272768651Skris     (Note that this is a pathologic case that probably has never happened
272868651Skris     in real life.)  The previous approach was to use the version number
272968651Skris     from the record header as a substitute; but our protocol choice
273068651Skris     should not depend on that one because it is not authenticated
273168651Skris     by the Finished messages.
273268651Skris     [Bodo Moeller]
273368651Skris
273468651Skris  *) More robust randomness gathering functions for Windows.
273568651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
273668651Skris
273768651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
273868651Skris     not set then we don't setup the error code for issuer check errors
273968651Skris     to avoid possibly overwriting other errors which the callback does
274068651Skris     handle. If an application does set the flag then we assume it knows
274168651Skris     what it is doing and can handle the new informational codes
274268651Skris     appropriately.
274368651Skris     [Steve Henson]
274468651Skris
274568651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
274668651Skris     a general "ANY" type, as such it should be able to decode anything
274768651Skris     including tagged types. However it didn't check the class so it would
274868651Skris     wrongly interpret tagged types in the same way as their universal
274968651Skris     counterpart and unknown types were just rejected. Changed so that the
275068651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
275168651Skris     that is the encoding is stored intact. There is also a new type
275268651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
275368651Skris     case we have no idea what the actual type is so we just lump them all
275468651Skris     together.
275568651Skris     [Steve Henson]
275668651Skris
275768651Skris  *) On VMS, stdout may very well lead to a file that is written to
275868651Skris     in a record-oriented fashion.  That means that every write() will
275968651Skris     write a separate record, which will be read separately by the
276068651Skris     programs trying to read from it.  This can be very confusing.
276168651Skris
276268651Skris     The solution is to put a BIO filter in the way that will buffer
276368651Skris     text until a linefeed is reached, and then write everything a
276468651Skris     line at a time, so every record written will be an actual line,
276568651Skris     not chunks of lines and not (usually doesn't happen, but I've
276668651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
276768651Skris     the answer.
276868651Skris
276968651Skris     Currently, it's a VMS-only method, because that's where it has
277068651Skris     been tested well enough.
277168651Skris     [Richard Levitte]
277268651Skris
277368651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
277468651Skris     it can return incorrect results.
277568651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
277668651Skris     but it was in 0.9.6-beta[12].)
277768651Skris     [Bodo Moeller]
277868651Skris
277968651Skris  *) Disable the check for content being present when verifying detached
278068651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
278168651Skris     include zero length content when signing messages.
278268651Skris     [Steve Henson]
278368651Skris
278468651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
278568651Skris     BIO_ctrl (for BIO pairs).
278668651Skris     [Bodo M�ller]
278768651Skris
278868651Skris  *) Add DSO method for VMS.
278968651Skris     [Richard Levitte]
279068651Skris
279168651Skris  *) Bug fix: Montgomery multiplication could produce results with the
279268651Skris     wrong sign.
279368651Skris     [Ulf M�ller]
279468651Skris
279568651Skris  *) Add RPM specification openssl.spec and modify it to build three
279668651Skris     packages.  The default package contains applications, application
279768651Skris     documentation and run-time libraries.  The devel package contains
279868651Skris     include files, static libraries and function documentation.  The
279968651Skris     doc package contains the contents of the doc directory.  The original
280068651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
280168651Skris     [Richard Levitte]
280268651Skris     
280368651Skris  *) Add a large number of documentation files for many SSL routines.
280468651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
280568651Skris
280668651Skris  *) Add a configuration entry for Sony News 4.
280768651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
280868651Skris
280968651Skris  *) Don't set the two most significant bits to one when generating a
281068651Skris     random number < q in the DSA library.
281168651Skris     [Ulf M�ller]
281268651Skris
281368651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
281468651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
281568651Skris     the underlying transport is blocking) if a handshake took place.
281668651Skris     (The default behaviour is needed by applications such as s_client
281768651Skris     and s_server that use select() to determine when to use SSL_read;
281868651Skris     but for applications that know in advance when to expect data, it
281968651Skris     just makes things more complicated.)
282068651Skris     [Bodo Moeller]
282168651Skris
282268651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
282368651Skris     from EGD.
282468651Skris     [Ben Laurie]
282568651Skris
282668651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
282768651Skris     work better on such systems.
282868651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
282968651Skris
283068651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
283168651Skris     Update PKCS12_parse() so it copies the friendlyName and the
283268651Skris     keyid to the certificates aux info.
283368651Skris     [Steve Henson]
283468651Skris
283568651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
283668651Skris     if there was more than one signature.
283768651Skris     [Sven Uszpelkat <su@celocom.de>]
283868651Skris
283968651Skris  *) Major change in util/mkdef.pl to include extra information
284068651Skris     about each symbol, as well as presentig variables as well
284168651Skris     as functions.  This change means that there's n more need
284268651Skris     to rebuild the .num files when some algorithms are excluded.
284368651Skris     [Richard Levitte]
284468651Skris
284568651Skris  *) Allow the verify time to be set by an application,
284668651Skris     rather than always using the current time.
284768651Skris     [Steve Henson]
284868651Skris  
284968651Skris  *) Phase 2 verify code reorganisation. The certificate
285068651Skris     verify code now looks up an issuer certificate by a
285168651Skris     number of criteria: subject name, authority key id
285268651Skris     and key usage. It also verifies self signed certificates
285368651Skris     by the same criteria. The main comparison function is
285468651Skris     X509_check_issued() which performs these checks.
285568651Skris 
285668651Skris     Lot of changes were necessary in order to support this
285768651Skris     without completely rewriting the lookup code.
285868651Skris 
285968651Skris     Authority and subject key identifier are now cached.
286068651Skris 
286168651Skris     The LHASH 'certs' is X509_STORE has now been replaced
286268651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
286368651Skris     LHASH can't store or retrieve multiple objects with
286468651Skris     the same hash value.
286568651Skris
286668651Skris     As a result various functions (which were all internal
286768651Skris     use only) have changed to handle the new X509_STORE
286868651Skris     structure. This will break anything that messed round
286968651Skris     with X509_STORE internally.
287068651Skris 
287168651Skris     The functions X509_STORE_add_cert() now checks for an
287268651Skris     exact match, rather than just subject name.
287368651Skris 
287468651Skris     The X509_STORE API doesn't directly support the retrieval
287568651Skris     of multiple certificates matching a given criteria, however
287668651Skris     this can be worked round by performing a lookup first
287768651Skris     (which will fill the cache with candidate certificates)
287868651Skris     and then examining the cache for matches. This is probably
287968651Skris     the best we can do without throwing out X509_LOOKUP
288068651Skris     entirely (maybe later...).
288168651Skris 
288268651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
288368651Skris 
288468651Skris     All certificate lookup operations now go via a get_issuer()
288568651Skris     callback. Although this currently uses an X509_STORE it
288668651Skris     can be replaced by custom lookups. This is a simple way
288768651Skris     to bypass the X509_STORE hackery necessary to make this
288868651Skris     work and makes it possible to use more efficient techniques
288968651Skris     in future. A very simple version which uses a simple
289068651Skris     STACK for its trusted certificate store is also provided
289168651Skris     using X509_STORE_CTX_trusted_stack().
289268651Skris 
289368651Skris     The verify_cb() and verify() callbacks now have equivalents
289468651Skris     in the X509_STORE_CTX structure.
289568651Skris 
289668651Skris     X509_STORE_CTX also has a 'flags' field which can be used
289768651Skris     to customise the verify behaviour.
289868651Skris     [Steve Henson]
289968651Skris 
290068651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
290168651Skris     excludes S/MIME capabilities.
290268651Skris     [Steve Henson]
290368651Skris
290468651Skris  *) When a certificate request is read in keep a copy of the
290568651Skris     original encoding of the signed data and use it when outputing
290668651Skris     again. Signatures then use the original encoding rather than
290768651Skris     a decoded, encoded version which may cause problems if the
290868651Skris     request is improperly encoded.
290968651Skris     [Steve Henson]
291068651Skris
291168651Skris  *) For consistency with other BIO_puts implementations, call
291268651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
291368651Skris     BIO_write(b, ...).
291468651Skris
291568651Skris     In BIO_puts, increment b->num_write as in BIO_write.
291668651Skris     [Peter.Sylvester@EdelWeb.fr]
291768651Skris
291868651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
291968651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
292068651Skris     words set to zero.)
292168651Skris     [Bodo Moeller]
292268651Skris
292368651Skris  *) Avoid calling abort() from within the library when problems are
292468651Skris     detected, except if preprocessor symbols have been defined
292568651Skris     (such as REF_CHECK, BN_DEBUG etc.).
292668651Skris     [Bodo Moeller]
292768651Skris
292868651Skris  *) New openssl application 'rsautl'. This utility can be
292968651Skris     used for low level RSA operations. DER public key
293068651Skris     BIO/fp routines also added.
293168651Skris     [Steve Henson]
293268651Skris
293368651Skris  *) New Configure entry and patches for compiling on QNX 4.
293468651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
293568651Skris
293668651Skris  *) A demo state-machine implementation was sponsored by
293768651Skris     Nuron (http://www.nuron.com/) and is now available in
293868651Skris     demos/state_machine.
293968651Skris     [Ben Laurie]
294068651Skris
294168651Skris  *) New options added to the 'dgst' utility for signature
294268651Skris     generation and verification.
294368651Skris     [Steve Henson]
294468651Skris
294568651Skris  *) Unrecognized PKCS#7 content types are now handled via a
294668651Skris     catch all ASN1_TYPE structure. This allows unsupported
294768651Skris     types to be stored as a "blob" and an application can
294868651Skris     encode and decode it manually.
294968651Skris     [Steve Henson]
295068651Skris
295168651Skris  *) Fix various signed/unsigned issues to make a_strex.c
295268651Skris     compile under VC++.
295368651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
295468651Skris
295568651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
295668651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
295768651Skris     if passed a NULL BN and its argument was negative.
295868651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
295968651Skris
296068651Skris  *) Modification to PKCS#7 encoding routines to output definite
296168651Skris     length encoding. Since currently the whole structures are in
296268651Skris     memory there's not real point in using indefinite length 
296368651Skris     constructed encoding. However if OpenSSL is compiled with
296468651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
296568651Skris     [Steve Henson]
296668651Skris
296768651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
296868651Skris     [Richard Levitte]
296968651Skris
297068651Skris  *) Added more prefixes to parse for in the the strings written
297168651Skris     through a logging bio, to cover all the levels that are available
297268651Skris     through syslog.  The prefixes are now:
297368651Skris
297468651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
297568651Skris	ALERT, ALR		=>	LOG_ALERT
297668651Skris	CRIT, CRI		=>	LOG_CRIT
297768651Skris	ERROR, ERR		=>	LOG_ERR
297868651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
297968651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
298068651Skris	INFO, INF		=>	LOG_INFO
298168651Skris	DEBUG, DBG		=>	LOG_DEBUG
298268651Skris
298368651Skris     and as before, if none of those prefixes are present at the
298468651Skris     beginning of the string, LOG_ERR is chosen.
298568651Skris
298668651Skris     On Win32, the LOG_* levels are mapped according to this:
298768651Skris
298868651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
298968651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
299068651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
299168651Skris
299268651Skris     [Richard Levitte]
299368651Skris
299468651Skris  *) Made it possible to reconfigure with just the configuration
299568651Skris     argument "reconf" or "reconfigure".  The command line arguments
299668651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
299768651Skris     and are retrieved from there when reconfiguring.
299868651Skris     [Richard Levitte]
299968651Skris
300068651Skris  *) MD4 implemented.
300168651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
300268651Skris
300368651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
300468651Skris     [Richard Levitte]
300568651Skris
300668651Skris  *) The obj_dat.pl script was messing up the sorting of object
300768651Skris     names. The reason was that it compared the quoted version
300868651Skris     of strings as a result "OCSP" > "OCSP Signing" because
300968651Skris     " > SPACE. Changed script to store unquoted versions of
301068651Skris     names and add quotes on output. It was also omitting some
301168651Skris     names from the lookup table if they were given a default
301268651Skris     value (that is if SN is missing it is given the same
301368651Skris     value as LN and vice versa), these are now added on the
301468651Skris     grounds that if an object has a name we should be able to
301568651Skris     look it up. Finally added warning output when duplicate
301668651Skris     short or long names are found.
301768651Skris     [Steve Henson]
301868651Skris
301968651Skris  *) Changes needed for Tandem NSK.
302068651Skris     [Scott Uroff <scott@xypro.com>]
302168651Skris
302268651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
302368651Skris     RSA_padding_check_SSLv23(), special padding was never detected
302468651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
302568651Skris     version rollback attacks was not effective.
302668651Skris
302768651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
302868651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
302968651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
303068651Skris     SSL 2.0 is the only protocol enabled in the server.
303168651Skris     [Bodo Moeller]
303268651Skris
303368651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
303468651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
303568651Skris     BIO_dump_indent() are added.
303668651Skris     [Richard Levitte]
303768651Skris
303868651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
303968651Skris     these print out strings and name structures based on various
304068651Skris     flags including RFC2253 support and proper handling of
304168651Skris     multibyte characters. Added options to the 'x509' utility 
304268651Skris     to allow the various flags to be set.
304368651Skris     [Steve Henson]
304468651Skris
304568651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
304668651Skris     Also change the functions X509_cmp_current_time() and
304768651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
304868651Skris     this will enable certificates using GeneralizedTime in validity
304968651Skris     dates to be checked.
305068651Skris     [Steve Henson]
305168651Skris
305268651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
305368651Skris     negative public key encodings) on by default,
305468651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
305568651Skris     [Steve Henson]
305668651Skris
305768651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
305868651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
305968651Skris     the encoding can be trivially obtained from the structure.
306068651Skris     [Steve Henson]
306168651Skris
306268651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
306368651Skris     not read locks (CRYPTO_r_[un]lock).
306468651Skris     [Bodo Moeller]
306568651Skris
306668651Skris  *) A first attempt at creating official support for shared
306768651Skris     libraries through configuration.  I've kept it so the
306868651Skris     default is static libraries only, and the OpenSSL programs
306968651Skris     are always statically linked for now, but there are
307068651Skris     preparations for dynamic linking in place.
307189837Skris     This has been tested on Linux and Tru64.
307268651Skris     [Richard Levitte]
307368651Skris
307468651Skris  *) Randomness polling function for Win9x, as described in:
307568651Skris     Peter Gutmann, Software Generation of Practically Strong
307668651Skris     Random Numbers.
307768651Skris     [Ulf M�ller]
307868651Skris
307968651Skris  *) Fix so PRNG is seeded in req if using an already existing
308068651Skris     DSA key.
308168651Skris     [Steve Henson]
308268651Skris
308368651Skris  *) New options to smime application. -inform and -outform
308468651Skris     allow alternative formats for the S/MIME message including
308568651Skris     PEM and DER. The -content option allows the content to be
308668651Skris     specified separately. This should allow things like Netscape
308768651Skris     form signing output easier to verify.
308868651Skris     [Steve Henson]
308968651Skris
309068651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
309168651Skris     [Steve Henson]
309268651Skris
309368651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
309468651Skris     STRING types. These convert content octets to and from the
309568651Skris     underlying type. The actual tag and length octets are
309668651Skris     already assumed to have been read in and checked. These
309768651Skris     are needed because all other string types have virtually
309868651Skris     identical handling apart from the tag. By having versions
309968651Skris     of the ASN1 functions that just operate on content octets
310068651Skris     IMPLICIT tagging can be handled properly. It also allows
310168651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
310268651Skris     and ASN1_INTEGER are identical apart from the tag.
310368651Skris     [Steve Henson]
310468651Skris
310568651Skris  *) Change the handling of OID objects as follows:
310668651Skris
310768651Skris     - New object identifiers are inserted in objects.txt, following
310868651Skris       the syntax given in objects.README.
310968651Skris     - objects.pl is used to process obj_mac.num and create a new
311068651Skris       obj_mac.h.
311168651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
311268651Skris       obj_mac.h.
311368651Skris
311468651Skris     This is currently kind of a hack, and the perl code in objects.pl
311568651Skris     isn't very elegant, but it works as I intended.  The simplest way
311668651Skris     to check that it worked correctly is to look in obj_dat.h and
311768651Skris     check the array nid_objs and make sure the objects haven't moved
311868651Skris     around (this is important!).  Additions are OK, as well as
311968651Skris     consistent name changes. 
312068651Skris     [Richard Levitte]
312168651Skris
312268651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
312368651Skris     [Bodo Moeller]
312468651Skris
312568651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
312668651Skris     The given file adds to whatever has already been seeded into the
312768651Skris     random pool through the RANDFILE configuration file option or
312868651Skris     environment variable, or the default random state file.
312968651Skris     [Richard Levitte]
313068651Skris
313168651Skris  *) mkstack.pl now sorts each macro group into lexical order.
313268651Skris     Previously the output order depended on the order the files
313368651Skris     appeared in the directory, resulting in needless rewriting
313468651Skris     of safestack.h .
313568651Skris     [Steve Henson]
313668651Skris
313768651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
313868651Skris     work arounds for the VC++ problem that it treats func() as
313968651Skris     func(void). Also stripped out the parts of mkdef.pl that
314068651Skris     added extra typesafe functions: these no longer exist.
314168651Skris     [Steve Henson]
314268651Skris
314368651Skris  *) Reorganisation of the stack code. The macros are now all 
314468651Skris     collected in safestack.h . Each macro is defined in terms of
314568651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
314668651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
314768651Skris     this has the advantage of retaining type safety without the
314868651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
314968651Skris     then the non typesafe macros are used instead. Also modified the
315068651Skris     mkstack.pl script to handle the new form. Needs testing to see
315168651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
315268651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
315368651Skris     and PKCS12_STACK_OF.
315468651Skris     [Steve Henson]
315568651Skris
315668651Skris  *) When some versions of IIS use the 'NET' form of private key the
315768651Skris     key derivation algorithm is different. Normally MD5(password) is
315868651Skris     used as a 128 bit RC4 key. In the modified case
315968651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
316068651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
316168651Skris     as the old Netscape_RSA functions except they have an additional
316268651Skris     'sgckey' parameter which uses the modified algorithm. Also added
316368651Skris     an -sgckey command line option to the rsa utility. Thanks to 
316468651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
316568651Skris     algorithm to openssl-dev.
316668651Skris     [Steve Henson]
316768651Skris
316868651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
316968651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
317068651Skris     Corrected to 'c.kname'.
317168651Skris     [Phillip Porch <root@theporch.com>]
317268651Skris
317368651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
317468651Skris     a STACK of email addresses from a certificate or request, these look
317568651Skris     in the subject name and the subject alternative name extensions and 
317668651Skris     omit any duplicate addresses.
317768651Skris     [Steve Henson]
317868651Skris
317968651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
318068651Skris     This makes DSA verification about 2 % faster.
318168651Skris     [Bodo Moeller]
318268651Skris
318368651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
318468651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
318568651Skris     plus overhead for 1024 bit moduli).
318668651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
318768651Skris     exponents (as measured by "openssl speed rsa2048").
318868651Skris     [Bodo Moeller]
318968651Skris
319068651Skris  *) Rename memory handling macros to avoid conflicts with other
319168651Skris     software:
319268651Skris          Malloc         =>  OPENSSL_malloc
319368651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
319468651Skris          Realloc        =>  OPENSSL_realloc
319568651Skris          Free           =>  OPENSSL_free
319668651Skris     [Richard Levitte]
319768651Skris
319868651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
319968651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
320068651Skris     [Bodo Moeller]
320168651Skris
320268651Skris  *) CygWin32 support.
320368651Skris     [John Jarvie <jjarvie@newsguy.com>]
320468651Skris
320568651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
320668651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
320768651Skris     by default all type-specific stack functions are "#define"d back to
320868651Skris     standard stack functions. This results in more streamlined output
320968651Skris     but retains the type-safety checking possibilities of the original
321068651Skris     approach.
321168651Skris     [Geoff Thorpe]
321268651Skris
321368651Skris  *) The STACK code has been cleaned up, and certain type declarations
321468651Skris     that didn't make a lot of sense have been brought in line. This has
321568651Skris     also involved a cleanup of sorts in safestack.h to more correctly
321668651Skris     map type-safe stack functions onto their plain stack counterparts.
321768651Skris     This work has also resulted in a variety of "const"ifications of
321868651Skris     lots of the code, especially "_cmp" operations which should normally
321968651Skris     be prototyped with "const" parameters anyway.
322068651Skris     [Geoff Thorpe]
322168651Skris
322268651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
322368651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
322468651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
322568651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
322668651Skris     is used only indexed by a cyclic counter. As entropy may not be
322768651Skris     well distributed from the beginning, 'md' is important as a
322868651Skris     chaining variable. However, the output function chains only half
322968651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
323068651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
323168651Skris     in all of 'state' being rewritten, with the new values depending
323268651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
323368651Skris     [Bodo Moeller]
323468651Skris
323568651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
323668651Skris     the handshake is continued after ssl_verify_cert_chain();
323768651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
323868651Skris     can lead to 'unexplainable' connection aborts later.
323968651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
324068651Skris
324168651Skris  *) Major EVP API cipher revision.
324268651Skris     Add hooks for extra EVP features. This allows various cipher
324368651Skris     parameters to be set in the EVP interface. Support added for variable
324468651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
324568651Skris     setting of RC2 and RC5 parameters.
324668651Skris
324768651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
324868651Skris     ciphers.
324968651Skris
325068651Skris     Remove lots of duplicated code from the EVP library. For example *every*
325168651Skris     cipher init() function handles the 'iv' in the same way according to the
325268651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
325368651Skris     for CFB and OFB modes they zero ctx->num.
325468651Skris
325568651Skris     New functionality allows removal of S/MIME code RC2 hack.
325668651Skris
325768651Skris     Most of the routines have the same form and so can be declared in terms
325868651Skris     of macros.
325968651Skris
326068651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
326168651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
326268651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
326368651Skris     flags.
326468651Skris
326568651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
326668651Skris     value: although software versions of the algorithms cannot fail
326768651Skris     any installed hardware versions can.
326868651Skris     [Steve Henson]
326968651Skris
327068651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
327168651Skris     this option is set, tolerate broken clients that send the negotiated
327268651Skris     protocol version number instead of the requested protocol version
327368651Skris     number.
327468651Skris     [Bodo Moeller]
327568651Skris
327668651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
327768651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
327868651Skris     Previous versions had this flag inverted, inconsistent with
327968651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
328068651Skris     [Bodo Moeller; problem reported by Amit Chopra]
328168651Skris
328268651Skris  *) Add missing DSA library text string. Work around for some IIS
328368651Skris     key files with invalid SEQUENCE encoding.
328468651Skris     [Steve Henson]
328568651Skris
328668651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
328768651Skris     and so on that are implemented in OpenSSL.
328868651Skris     [Richard Levitte]
328968651Skris
329068651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
329168651Skris     with the same subject name hash and wouldn't handle CRLs at all.
329268651Skris     Added -fingerprint option to crl utility, to support new c_rehash
329368651Skris     features.
329468651Skris     [Steve Henson]
329568651Skris
329668651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
329768651Skris     [Ulf M�ller]
329868651Skris
329968651Skris  *) Fix for SSL server purpose checking. Server checking was
330068651Skris     rejecting certificates which had extended key usage present
330168651Skris     but no ssl client purpose.
330268651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
330368651Skris
330468651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
330568651Skris     is a little unclear about how a blank password is handled.
330668651Skris     Since the password in encoded as a BMPString with terminating
330768651Skris     double NULL a zero length password would end up as just the
330868651Skris     double NULL. However no password at all is different and is
330968651Skris     handled differently in the PKCS#12 key generation code. NS
331068651Skris     treats a blank password as zero length. MSIE treats it as no
331168651Skris     password on export: but it will try both on import. We now do
331268651Skris     the same: PKCS12_parse() tries zero length and no password if
331368651Skris     the password is set to "" or NULL (NULL is now a valid password:
331468651Skris     it wasn't before) as does the pkcs12 application.
331568651Skris     [Steve Henson]
331668651Skris
331768651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
331868651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
331968651Skris     be obtained from the error queue.
332068651Skris     [Bodo Moeller]
332168651Skris
332268651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
332368651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
332468651Skris     accordingly to avoid race conditions (this is necessary because
332568651Skris     thread_hash is no longer constant once set).
332668651Skris     [Bodo Moeller]
332768651Skris
332868651Skris  *) Bugfix for linux-elf makefile.one.
332968651Skris     [Ulf M�ller]
333068651Skris
333168651Skris  *) RSA_get_default_method() will now cause a default
333268651Skris     RSA_METHOD to be chosen if one doesn't exist already.
333368651Skris     Previously this was only set during a call to RSA_new()
333468651Skris     or RSA_new_method(NULL) meaning it was possible for
333568651Skris     RSA_get_default_method() to return NULL.
333668651Skris     [Geoff Thorpe]
333768651Skris
333868651Skris  *) Added native name translation to the existing DSO code
333968651Skris     that will convert (if the flag to do so is set) filenames
334068651Skris     that are sufficiently small and have no path information
334168651Skris     into a canonical native form. Eg. "blah" converted to
334268651Skris     "libblah.so" or "blah.dll" etc.
334368651Skris     [Geoff Thorpe]
334468651Skris
334568651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
334668651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
334768651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
334868651Skris     may not be NULL.
334968651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
335068651Skris
335168651Skris  *) CONF library reworked to become more general.  A new CONF
335268651Skris     configuration file reader "class" is implemented as well as a
335368651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
335468651Skris     old CONF_* functions are still there, but are reimplemented to
335568651Skris     work in terms of the new functions.  Also, a set of functions
335668651Skris     to handle the internal storage of the configuration data is
335768651Skris     provided to make it easier to write new configuration file
335868651Skris     reader "classes" (I can definitely see something reading a
335968651Skris     configuration file in XML format, for example), called _CONF_*,
336068651Skris     or "the configuration storage API"...
336168651Skris
336268651Skris     The new configuration file reading functions are:
336368651Skris
336468651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
336568651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
336668651Skris
336768651Skris        NCONF_default, NCONF_WIN32
336868651Skris
336968651Skris        NCONF_dump_fp, NCONF_dump_bio
337068651Skris
337168651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
337268651Skris     NCONF_new creates a new CONF object.  This works in the same way
337368651Skris     as other interfaces in OpenSSL, like the BIO interface.
337468651Skris     NCONF_dump_* dump the internal storage of the configuration file,
337568651Skris     which is useful for debugging.  All other functions take the same
337668651Skris     arguments as the old CONF_* functions wth the exception of the
337768651Skris     first that must be a `CONF *' instead of a `LHASH *'.
337868651Skris
337968651Skris     To make it easer to use the new classes with the old CONF_* functions,
338068651Skris     the function CONF_set_default_method is provided.
338168651Skris     [Richard Levitte]
338268651Skris
338368651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
338468651Skris     mentioned in the documentation but had not been implemented.
338568651Skris     (This option is not yet really useful because even the additional
338668651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
338768651Skris     [Bodo Moeller]
338868651Skris
338968651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
339068651Skris     OpenSSL-based applications) load shared libraries and bind to
339168651Skris     them in a portable way.
339268651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
339368651Skris
339459191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
339559191Skris
339659191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
339759191Skris
339859191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
339959191Skris     (the default implementation of RAND_status).
340059191Skris
340159191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
340259191Skris     to '-clrext' (= clear extensions), as intended and documented.
340359191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
340459191Skris     <attili@amaxo.com>]
340559191Skris
340659191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
340759191Skris     was larger than the MD block size.      
340859191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
340959191Skris
341059191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
341159191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
341259191Skris     using the passed key: if the passed key was a private key the result
341359191Skris     of X509_print(), for example, would be to print out all the private key
341459191Skris     components.
341559191Skris     [Steve Henson]
341659191Skris
341759191Skris  *) des_quad_cksum() byte order bug fix.
341859191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
341959191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
342059191Skris
342159191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
342259191Skris     discouraged.
342359191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
342459191Skris
342559191Skris  *) For easily testing in shell scripts whether some command
342659191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
342759191Skris     returns with exit code 0 iff no command of the given name is available.
342859191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
342959191Skris     the output goes to stdout and nothing is printed to stderr.
343059191Skris     Additional arguments are always ignored.
343159191Skris
343259191Skris     Since for each cipher there is a command of the same name,
343359191Skris     the 'no-cipher' compilation switches can be tested this way.
343459191Skris
343559191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
343659191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
343759191Skris     [Bodo Moeller]
343859191Skris
343959191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
344059191Skris     [Bodo Moeller]
344159191Skris
344259191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
344359191Skris     is set; it will be thrown away anyway because each handshake creates
344459191Skris     its own key.
344559191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
344659191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
344759191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
344859191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
344959191Skris     [Bodo Moeller]
345059191Skris
345159191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
345259191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
345359191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
345459191Skris     does not suppress any output.
345559191Skris     [Richard Levitte]
345659191Skris
345759191Skris  *) Add compatibility options to the purpose and trust code. The
345859191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
345959191Skris     accepts a certificate or CA, this was the previous behaviour,
346059191Skris     with all the associated security issues.
346159191Skris
346259191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
346359191Skris     automatically trust self signed roots in certificate store. A
346459191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
346559191Skris     a purpose has no associated trust setting and it should instead
346659191Skris     use the value in the default purpose.
346759191Skris     [Steve Henson]
346859191Skris
346959191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
347059191Skris     and fix a memory leak.
347159191Skris     [Steve Henson]
347259191Skris
347359191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
347459191Skris     reason strings from the previous version of the .c file, as
347559191Skris     the default to have only downcase letters (and digits) in
347659191Skris     automatically generated reasons codes is not always appropriate.
347759191Skris     [Bodo Moeller]
347859191Skris
347959191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
348059191Skris     using strerror.  Previously, ERR_reason_error_string() returned
348159191Skris     library names as reason strings for SYSerr; but SYSerr is a special
348259191Skris     case where small numbers are errno values, not library numbers.
348359191Skris     [Bodo Moeller]
348459191Skris
348559191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
348659191Skris     converts DSA parameters into DH parameters. (When creating parameters,
348759191Skris     DSA_generate_parameters is used.)
348859191Skris     [Bodo Moeller]
348959191Skris
349059191Skris  *) Include 'length' (recommended exponent length) in C code generated
349159191Skris     by 'openssl dhparam -C'.
349259191Skris     [Bodo Moeller]
349359191Skris
349459191Skris  *) The second argument to set_label in perlasm was already being used
349559191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
349659191Skris     which was free.
349759191Skris     [Steve Henson]
349859191Skris
349959191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
350059191Skris     instead of RAND_bytes for encryption IVs and salts.
350159191Skris     [Bodo Moeller]
350259191Skris
350359191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
350459191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
350559191Skris     RAND_set_rand_method would be impossible.
350659191Skris     [Bodo Moeller]
350759191Skris
350859191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
350959191Skris     number generation fails.
351059191Skris     [Bodo Moeller]
351159191Skris
351259191Skris  *) New 'rand' application for creating pseudo-random output.
351359191Skris     [Bodo Moeller]
351459191Skris
351559191Skris  *) Added configuration support for Linux/IA64
351659191Skris     [Rolf Haberrecker <rolf@suse.de>]
351759191Skris
351859191Skris  *) Assembler module support for Mingw32.
351959191Skris     [Ulf M�ller]
352059191Skris
352159191Skris  *) Shared library support for HPUX (in shlib/).
352259191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
352359191Skris
352459191Skris  *) Shared library support for Solaris gcc.
352559191Skris     [Lutz Behnke <behnke@trustcenter.de>]
352659191Skris
352759191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
352859191Skris
352959191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
353059191Skris     were added manually and by SMIME_crlf_copy().
353159191Skris     [Steve Henson]
353259191Skris
353359191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
353459191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
353559191Skris
353659191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
353759191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
353859191Skris     [Ulf M�ller]
353959191Skris
354059191Skris  *) Add an optional second argument to the set_label() in the perl
354159191Skris     assembly language builder. If this argument exists and is set
354259191Skris     to 1 it signals that the assembler should use a symbol whose 
354359191Skris     scope is the entire file, not just the current function. This
354459191Skris     is needed with MASM which uses the format label:: for this scope.
354559191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
354659191Skris
354759191Skris  *) Change the ASN1 types so they are typedefs by default. Before
354859191Skris     almost all types were #define'd to ASN1_STRING which was causing
354959191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
355059191Skris     for example.
355159191Skris     [Steve Henson]
355259191Skris
355359191Skris  *) Change names of new functions to the new get1/get0 naming
355459191Skris     convention: After 'get1', the caller owns a reference count
355559191Skris     and has to call ..._free; 'get0' returns a pointer to some
355659191Skris     data structure without incrementing reference counters.
355759191Skris     (Some of the existing 'get' functions increment a reference
355859191Skris     counter, some don't.)
355959191Skris     Similarly, 'set1' and 'add1' functions increase reference
356059191Skris     counters or duplicate objects.
356159191Skris     [Steve Henson]
356259191Skris
356359191Skris  *) Allow for the possibility of temp RSA key generation failure:
356459191Skris     the code used to assume it always worked and crashed on failure.
356559191Skris     [Steve Henson]
356659191Skris
356759191Skris  *) Fix potential buffer overrun problem in BIO_printf().
356859191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
356959191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
357059191Skris
357159191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
357259191Skris     RAND_egd() and RAND_status().  In the command line application,
357359191Skris     the EGD socket can be specified like a seed file using RANDFILE
357459191Skris     or -rand.
357559191Skris     [Ulf M�ller]
357659191Skris
357759191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
357859191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
357959191Skris     [Steve Henson]
358059191Skris
358159191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
358259191Skris     list to exclude them. This means that no special compilation option
358359191Skris     is needed to use anonymous DH: it just needs to be included in the
358459191Skris     cipher list.
358559191Skris     [Steve Henson]
358659191Skris
358759191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
358859191Skris     EVP_MD_type. The old functionality is available in a new macro called
358959191Skris     EVP_MD_md(). Change code that uses it and update docs.
359059191Skris     [Steve Henson]
359159191Skris
359259191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
359359191Skris     where the 'void *' argument is replaced by a function pointer argument.
359459191Skris     Previously 'void *' was abused to point to functions, which works on
359559191Skris     many platforms, but is not correct.  As these functions are usually
359659191Skris     called by macros defined in OpenSSL header files, most source code
359759191Skris     should work without changes.
359859191Skris     [Richard Levitte]
359959191Skris
360059191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
360159191Skris     sections with information on -D... compiler switches used for
360259191Skris     compiling the library so that applications can see them.  To enable
360359191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
360459191Skris     must be defined.  E.g.,
360559191Skris        #define OPENSSL_ALGORITHM_DEFINES
360659191Skris        #include <openssl/opensslconf.h>
360759191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
360859191Skris     [Richard Levitte, Ulf and Bodo M�ller]
360959191Skris
361059191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
361159191Skris     record layer.
361259191Skris     [Bodo Moeller]
361359191Skris
361459191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
361559191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
361659191Skris     the required ASN1 format: arbitrary types determined by an OID.
361759191Skris     [Steve Henson]
361859191Skris
361959191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
362059191Skris     argument to 'req'. This is not because the function is newer or
362159191Skris     better than others it just uses the work 'NEW' in the certificate
362259191Skris     request header lines. Some software needs this.
362359191Skris     [Steve Henson]
362459191Skris
362559191Skris  *) Reorganise password command line arguments: now passwords can be
362659191Skris     obtained from various sources. Delete the PEM_cb function and make
362759191Skris     it the default behaviour: i.e. if the callback is NULL and the
362859191Skris     usrdata argument is not NULL interpret it as a null terminated pass
362959191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
363059191Skris     is prompted for as usual.
363159191Skris     [Steve Henson]
363259191Skris
363359191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
363459191Skris     the support is automatically enabled. The resulting binaries will
363559191Skris     autodetect the card and use it if present.
363659191Skris     [Ben Laurie and Compaq Inc.]
363759191Skris
363859191Skris  *) Work around for Netscape hang bug. This sends certificate request
363959191Skris     and server done in one record. Since this is perfectly legal in the
364059191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
364159191Skris     the bugs/SSLv3 entry for more info.
364259191Skris     [Steve Henson]
364359191Skris
364459191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
364559191Skris     [Andy Polyakov]
364659191Skris
364759191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
364859191Skris     of seed file.
364959191Skris     [Steve Henson]
365059191Skris
365159191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
365259191Skris     [Bodo Moeller]
365359191Skris
365459191Skris  *) Add command line password options to the remaining applications.
365559191Skris     [Steve Henson]
365659191Skris
365759191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
365859191Skris     bits.
365959191Skris     [Ulf M�ller]
366059191Skris
366159191Skris  *) More tests in bntest.c, and changed test_bn output.
366259191Skris     [Ulf M�ller]
366359191Skris
366459191Skris  *) ./config recognizes MacOS X now.
366559191Skris     [Andy Polyakov]
366659191Skris
366759191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
366859191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
366959191Skris     [Ulf M�ller]
367059191Skris
367159191Skris  *) Add support for various broken PKCS#8 formats, and command line
367259191Skris     options to produce them.
367359191Skris     [Steve Henson]
367459191Skris
367559191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
367659191Skris     get temporary BIGNUMs from a BN_CTX.
367759191Skris     [Ulf M�ller]
367859191Skris
367959191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
368059191Skris     for p == 0.
368159191Skris     [Ulf M�ller]
368259191Skris
368359191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
368459191Skris     include a #define from the old name to the new. The original intent
368559191Skris     was that statically linked binaries could for example just call
368659191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
368759191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
368859191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
368959191Skris     one would link with the other. They are now in separate source files.
369059191Skris     [Steve Henson]
369159191Skris
369259191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
369359191Skris     [Steve Henson]
369459191Skris
369559191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
369659191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
369759191Skris     loop, our standard modexp algorithms are faster).
369859191Skris     [Bodo Moeller]
369959191Skris
370059191Skris  *) Support for the EBCDIC character set completed.
370159191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
370259191Skris
370359191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
370459191Skris     use void * instead of char * in lhash.
370559191Skris     [Ulf M�ller] 
370659191Skris
370759191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
370859191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
370959191Skris     this the server could overwrite ephemeral keys that the client
371059191Skris     has already seen).
371159191Skris     [Bodo Moeller]
371259191Skris
371359191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
371459191Skris     using 50 iterations of the Rabin-Miller test.
371559191Skris
371659191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
371759191Skris     iterations of the Rabin-Miller test as required by the appendix
371859191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
371959191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
372059191Skris     generation becomes much faster.
372159191Skris
372259191Skris     This implies a change for the callback functions in DSA_is_prime
372359191Skris     and DSA_generate_parameters: The callback function is called once
372459191Skris     for each positive witness in the Rabin-Miller test, not just
372559191Skris     occasionally in the inner loop; and the parameters to the
372659191Skris     callback function now provide an iteration count for the outer
372759191Skris     loop rather than for the current invocation of the inner loop.
372859191Skris     DSA_generate_parameters additionally can call the callback
372959191Skris     function with an 'iteration count' of -1, meaning that a
373059191Skris     candidate has passed the trial division test (when q is generated 
373159191Skris     from an application-provided seed, trial division is skipped).
373259191Skris     [Bodo Moeller]
373359191Skris
373459191Skris  *) New function BN_is_prime_fasttest that optionally does trial
373559191Skris     division before starting the Rabin-Miller test and has
373659191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
373759191Skris     has to allocate at least one BN_CTX).
373859191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
373959191Skris     trial division stage.
374059191Skris     [Bodo Moeller]
374159191Skris
374259191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
374359191Skris     as ASN1_TIME.
374459191Skris     [Steve Henson]
374559191Skris
374659191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
374759191Skris     [Steve Henson]
374859191Skris
374959191Skris  *) New function BN_pseudo_rand().
375059191Skris     [Ulf M�ller]
375159191Skris
375259191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
375359191Skris     bignum version of BN_from_montgomery() with the working code from
375459191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
375559191Skris     the comments.
375659191Skris     [Ulf M�ller]
375759191Skris
375859191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
375959191Skris     made it impossible to use the same SSL_SESSION data structure in
376059191Skris     SSL2 clients in multiple threads.
376159191Skris     [Bodo Moeller]
376259191Skris
376359191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
376459191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
376559191Skris     to seed the PRNG (previously an explicit byte count was required).
376659191Skris     [Ulf M�ller, Bodo M�ller]
376759191Skris
376859191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
376959191Skris     used (char *) instead of (void *) and had casts all over the place.
377059191Skris     [Steve Henson]
377159191Skris
377259191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
377359191Skris     [Ulf M�ller]
377459191Skris
377559191Skris  *) Retain source code compatibility for BN_prime_checks macro:
377659191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
377759191Skris     BN_prime_checks_for_size to determine the appropriate number of
377859191Skris     Rabin-Miller iterations.
377959191Skris     [Ulf M�ller]
378059191Skris
378159191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
378259191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
378359191Skris     (Check if this is true? OpenPGP calls them "strong".)
378459191Skris     [Ulf M�ller]
378559191Skris
378659191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
378759191Skris     "dhparam". The old programs are retained for now but will handle DH keys
378859191Skris     (instead of parameters) in future.
378959191Skris     [Steve Henson]
379059191Skris
379159191Skris  *) Make the ciphers, s_server and s_client programs check the return values
379259191Skris     when a new cipher list is set.
379359191Skris     [Steve Henson]
379459191Skris
379559191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
379659191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
379759191Skris     wrong.
379859191Skris
379959191Skris     The syntax for the cipher sorting has been extended to support sorting by
380059191Skris     cipher-strength (using the strength_bits hard coded in the tables).
380159191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
380259191Skris
380359191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
380459191Skris     string with an "undefined" symbol (neither command nor alphanumeric
380559191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
380659191Skris     an error is flagged.
380759191Skris
380859191Skris     Due to the strength-sorting extension, the code of the
380959191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
381059191Skris     the readability was also increased :-)
381159191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
381259191Skris
381359191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
381459191Skris     for the first serial number and places 2 in the serial number file. This
381559191Skris     avoids problems when the root CA is created with serial number zero and
381659191Skris     the first user certificate has the same issuer name and serial number
381759191Skris     as the root CA.
381859191Skris     [Steve Henson]
381959191Skris
382059191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
382159191Skris     the new code. Add documentation for this stuff.
382259191Skris     [Steve Henson]
382359191Skris
382459191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
382559191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
382659191Skris     structures and behave in an analagous way to the X509v3 functions:
382759191Skris     they shouldn't be called directly but wrapper functions should be used
382859191Skris     instead.
382959191Skris
383059191Skris     So we also now have some wrapper functions that call the X509at functions
383159191Skris     when passed certificate requests. (TO DO: similar things can be done with
383259191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
383359191Skris     things. Some of these need some d2i or i2d and print functionality
383459191Skris     because they handle more complex structures.)
383559191Skris     [Steve Henson]
383659191Skris
383759191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
383859191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
383959191Skris     NO_RSA in ssl/s2*.c. 
384059191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
384159191Skris
384259191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
384359191Skris     has a return value which indicates the quality of the random data
384459191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
384559191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
384659191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
384759191Skris     RAND_seed, but takes an extra argument for an entropy estimate
384859191Skris     (RAND_seed always assumes full entropy).
384959191Skris     [Ulf M�ller]
385059191Skris
385159191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
385259191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
385359191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
385459191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
385559191Skris     false-positive rate of at most 2^-80 for random input.
385659191Skris     [Bodo Moeller]
385759191Skris
385859191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
385959191Skris     [Bodo Moeller]
386059191Skris
386159191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
386259191Skris     in the 0.9.5 release), this returns the chain
386359191Skris     from an X509_CTX structure with a dup of the stack and all
386459191Skris     the X509 reference counts upped: so the stack will exist
386559191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
386659191Skris     to use this.
386759191Skris
386859191Skris     Also make SSL_SESSION_print() print out the verify return
386959191Skris     code.
387059191Skris     [Steve Henson]
387159191Skris
387259191Skris  *) Add manpage for the pkcs12 command. Also change the default
387359191Skris     behaviour so MAC iteration counts are used unless the new
387459191Skris     -nomaciter option is used. This improves file security and
387559191Skris     only older versions of MSIE (4.0 for example) need it.
387659191Skris     [Steve Henson]
387759191Skris
387859191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
387959191Skris     [Ulf M�ller]
388059191Skris
388159191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
388259191Skris     unstructuredName and unstructuredAddress. These are taken from
388359191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
388459191Skris     international characters are used.
388559191Skris
388659191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
388759191Skris     based on strings. Remove the 'loc' parameter when adding
388859191Skris     attributes because these will be a SET OF encoding which is sorted
388959191Skris     in ASN1 order.
389059191Skris     [Steve Henson]
389159191Skris
389259191Skris  *) Initial changes to the 'req' utility to allow request generation
389359191Skris     automation. This will allow an application to just generate a template
389459191Skris     file containing all the field values and have req construct the
389559191Skris     request.
389659191Skris
389759191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
389859191Skris     used all over the place including certificate requests and PKCS#7
389959191Skris     structures. They are currently handled manually where necessary with
390059191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
390159191Skris     manner analogous to the X509 extension functions: they allow
390259191Skris     attributes to be looked up by NID and added.
390359191Skris
390459191Skris     Later something similar to the X509V3 code would be desirable to
390559191Skris     automatically handle the encoding, decoding and printing of the
390659191Skris     more complex types. The string types like challengePassword can
390759191Skris     be handled by the string table functions.
390859191Skris
390959191Skris     Also modified the multi byte string table handling. Now there is
391059191Skris     a 'global mask' which masks out certain types. The table itself
391159191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
391259191Skris     is useful when for example there is only one permissible type
391359191Skris     (as in countryName) and using the mask might result in no valid
391459191Skris     types at all.
391559191Skris     [Steve Henson]
391659191Skris
391759191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
391859191Skris     SSL_get_peer_finished to allow applications to obtain the latest
391959191Skris     Finished messages sent to the peer or expected from the peer,
392059191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
392159191Skris     actually received from the peer, otherwise the protocol will be aborted.)
392259191Skris
392359191Skris     As the Finished message are message digests of the complete handshake
392459191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
392559191Skris     be used for external authentication procedures when the authentication
392659191Skris     provided by SSL/TLS is not desired or is not enough.
392759191Skris     [Bodo Moeller]
392859191Skris
392959191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
393059191Skris     the host supports BWX extension and if Compaq C is present on the
393159191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
393259191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
393359191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
393459191Skris     SHA1.
393559191Skris     [Andy Polyakov]
393659191Skris
393759191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
393859191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
393959191Skris     weak crypto and after checking the certificate is SGC a second one
394059191Skris     with strong crypto. MS SGC stops the first handshake after receiving
394159191Skris     the server certificate message and sends a second client hello. Since
394259191Skris     a server will typically do all the time consuming operations before
394359191Skris     expecting any further messages from the client (server key exchange
394459191Skris     is the most expensive) there is little difference between the two.
394559191Skris
394659191Skris     To get OpenSSL to support MS SGC we have to permit a second client
394759191Skris     hello message after we have sent server done. In addition we have to
394859191Skris     reset the MAC if we do get this second client hello.
394959191Skris     [Steve Henson]
395059191Skris
395159191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
395259191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
395359191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
395459191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
395559191Skris     has the key type encoded in the ASN1 structure. Added DER private key
395659191Skris     support to pkcs8 application.
395759191Skris     [Steve Henson]
395859191Skris
395959191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
396059191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
396159191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
396259191Skris     is set, we interpret this as a request to violate the specification
396359191Skris     (the worst that can happen is a handshake failure, and 'correct'
396459191Skris     behaviour would result in a handshake failure anyway).
396559191Skris     [Bodo Moeller]
396659191Skris
396759191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
396859191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
396959191Skris     concurrently obtain them from an external cache).
397059191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
397159191Skris     so if there's a conflict, we now throw out the old one to achieve
397259191Skris     consistency.
397359191Skris     [Bodo Moeller]
397459191Skris
397559191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
397659191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
397759191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
397859191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
397959191Skris     example.
398059191Skris     [Steve Henson]
398159191Skris
398259191Skris  *) Simplify the trust setting structure and code. Now we just have
398359191Skris     two sequences of OIDs for trusted and rejected settings. These will
398459191Skris     typically have values the same as the extended key usage extension
398559191Skris     and any application specific purposes.
398659191Skris
398759191Skris     The trust checking code now has a default behaviour: it will just
398859191Skris     check for an object with the same NID as the passed id. Functions can
398959191Skris     be provided to override either the default behaviour or the behaviour
399059191Skris     for a given id. SSL client, server and email already have functions
399159191Skris     in place for compatibility: they check the NID and also return "trusted"
399259191Skris     if the certificate is self signed.
399359191Skris     [Steve Henson]
399459191Skris
399559191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
399659191Skris     traditional format into an EVP_PKEY structure.
399759191Skris     [Steve Henson]
399859191Skris
399959191Skris  *) Add a password callback function PEM_cb() which either prompts for
400059191Skris     a password if usr_data is NULL or otherwise assumes it is a null
400159191Skris     terminated password. Allow passwords to be passed on command line
400259191Skris     environment or config files in a few more utilities.
400359191Skris     [Steve Henson]
400459191Skris
400559191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
400659191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
400759191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
400859191Skris     Update documentation.
400959191Skris     [Steve Henson]
401059191Skris
401159191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
401259191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
401359191Skris     and produce an error if it couldn't. For compatibility we also have
401459191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
401559191Skris     don't allocate anything because they don't need to.
401659191Skris     [Steve Henson]
401759191Skris
401859191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
401959191Skris     for details.
402059191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
402159191Skris
402259191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
402359191Skris     possibly others as well.  The purpose is to make an interface that
402459191Skris     provide hooks so anyone can build a separate set of allocation and
402559191Skris     deallocation routines to be used by OpenSSL, for example memory
402659191Skris     pool implementations, or something else, which was previously hard
402759191Skris     since Malloc(), Realloc() and Free() were defined as macros having
402859191Skris     the values malloc, realloc and free, respectively (except for Win32
402959191Skris     compilations).  The same is provided for memory debugging code.
403059191Skris     OpenSSL already comes with functionality to find memory leaks, but
403159191Skris     this gives people a chance to debug other memory problems.
403259191Skris
403359191Skris     With these changes, a new set of functions and macros have appeared:
403459191Skris
403568651Skris       CRYPTO_set_mem_debug_functions()	        [F]
403668651Skris       CRYPTO_get_mem_debug_functions()         [F]
403768651Skris       CRYPTO_dbg_set_options()	                [F]
403868651Skris       CRYPTO_dbg_get_options()                 [F]
403968651Skris       CRYPTO_malloc_debug_init()               [M]
404059191Skris
404159191Skris     The memory debug functions are NULL by default, unless the library
404259191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
404359191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
404459191Skris     gives the standard debugging functions that come with OpenSSL) or
404559191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
404659191Skris     provided by the library user) must be used.  When the standard
404759191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
404859191Skris     request additional information:
404959191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
405059191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
405159191Skris
405259191Skris     Also, things like CRYPTO_set_mem_functions will always give the
405359191Skris     expected result (the new set of functions is used for allocation
405459191Skris     and deallocation) at all times, regardless of platform and compiler
405559191Skris     options.
405659191Skris
405759191Skris     To finish it up, some functions that were never use in any other
405859191Skris     way than through macros have a new API and new semantic:
405959191Skris
406059191Skris       CRYPTO_dbg_malloc()
406159191Skris       CRYPTO_dbg_realloc()
406259191Skris       CRYPTO_dbg_free()
406359191Skris
406459191Skris     All macros of value have retained their old syntax.
406559191Skris     [Richard Levitte and Bodo Moeller]
406659191Skris
406759191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
406859191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
406959191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
407059191Skris     algorithm.
407159191Skris     [Steve Henson]
407259191Skris
407359191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
407459191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
407559191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
407659191Skris
407759191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
407859191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
407959191Skris     functionality to handle multipart/signed properly) and a utility
408059191Skris     called 'smime' to call all this stuff. This is based on code I
408159191Skris     originally wrote for Celo who have kindly allowed it to be
408259191Skris     included in OpenSSL.
408359191Skris     [Steve Henson]
408459191Skris
408559191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
408659191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
408759191Skris     decides which of these is called by des_set_key; this way
408859191Skris     des_check_key behaves as it always did, but applications and
408959191Skris     the library itself, which was buggy for des_check_key == 1,
409059191Skris     have a cleaner way to pick the version they need.
409159191Skris     [Bodo Moeller]
409259191Skris
409359191Skris  *) New function PKCS12_newpass() which changes the password of a
409459191Skris     PKCS12 structure.
409559191Skris     [Steve Henson]
409659191Skris
409759191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
409859191Skris     dynamic mix. In both cases the ids can be used as an index into the
409959191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
410059191Skris     functions so they accept a list of the field values and the
410159191Skris     application doesn't need to directly manipulate the X509_TRUST
410259191Skris     structure.
410359191Skris     [Steve Henson]
410459191Skris
410559191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
410659191Skris     need initialising.
410759191Skris     [Steve Henson]
410859191Skris
410959191Skris  *) Modify the way the V3 extension code looks up extensions. This now
411059191Skris     works in a similar way to the object code: we have some "standard"
411159191Skris     extensions in a static table which is searched with OBJ_bsearch()
411259191Skris     and the application can add dynamic ones if needed. The file
411359191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
411459191Skris     updated whenever a new extension is added to the core code and kept
411559191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
411659191Skris     this. New extensions are not added too often so this file can readily
411759191Skris     be maintained manually.
411859191Skris
411959191Skris     There are two big advantages in doing things this way. The extensions
412059191Skris     can be looked up immediately and no longer need to be "added" using
412159191Skris     X509V3_add_standard_extensions(): this function now does nothing.
412259191Skris     [Side note: I get *lots* of email saying the extension code doesn't
412359191Skris      work because people forget to call this function]
412459191Skris     Also no dynamic allocation is done unless new extensions are added:
412559191Skris     so if we don't add custom extensions there is no need to call
412659191Skris     X509V3_EXT_cleanup().
412759191Skris     [Steve Henson]
412859191Skris
412959191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
413059191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
413159191Skris     to garbage. This is because not salting is a big security hole, so people
413259191Skris     should be discouraged from doing it.
413359191Skris     [Ben Laurie]
413459191Skris
413559191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
413659191Skris     digest to be passed on the command line but it only used this
413759191Skris     parameter when signing a certificate. Modified so all relevant
413859191Skris     operations are affected by the digest parameter including the
413959191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
414059191Skris     DSA key was used because it didn't fix the digest.
414159191Skris     [Steve Henson]
414259191Skris
414359191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
414459191Skris     certificates for consistency with the verify purpose (which is set
414559191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
414659191Skris
414759191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
414859191Skris     this is because it will reject chains with invalid extensions whereas
414959191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
415059191Skris
415159191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
415259191Skris     settings have an initial value consistent with the verify purpose: e.g.
415359191Skris     if the verify purpose is for SSL client use it expects the CA to be
415459191Skris     trusted for SSL client use. However the default value can be changed to
415559191Skris     permit custom trust settings: one example of this would be to only trust
415659191Skris     certificates from a specific "secure" set of CAs.
415759191Skris
415859191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
415959191Skris     which should be used for version portability: especially since the
416059191Skris     verify structure is likely to change more often now.
416159191Skris
416259191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
416359191Skris     to set them. If not set then assume SSL clients will verify SSL servers
416459191Skris     and vice versa.
416559191Skris
416659191Skris     Two new options to the verify program: -untrusted allows a set of
416759191Skris     untrusted certificates to be passed in and -purpose which sets the
416859191Skris     intended purpose of the certificate. If a purpose is set then the
416959191Skris     new chain verify code is used to check extension consistency.
417059191Skris     [Steve Henson]
417159191Skris
417259191Skris  *) Support for the authority information access extension.
417359191Skris     [Steve Henson]
417459191Skris
417559191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
417659191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
417759191Skris     public keys in a format compatible with certificate
417859191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
417959191Skris     functions called *_PublicKey_* which used various odd formats so
418059191Skris     these are retained for compatibility: however the DSA variants were
418159191Skris     never in a public release so they have been deleted. Changed dsa/rsa
418259191Skris     utilities to handle the new format: note no releases ever handled public
418359191Skris     keys so we should be OK.
418459191Skris
418559191Skris     The primary motivation for this change is to avoid the same fiasco
418659191Skris     that dogs private keys: there are several incompatible private key
418759191Skris     formats some of which are standard and some OpenSSL specific and
418859191Skris     require various evil hacks to allow partial transparent handling and
418959191Skris     even then it doesn't work with DER formats. Given the option anything
419059191Skris     other than PKCS#8 should be dumped: but the other formats have to
419159191Skris     stay in the name of compatibility.
419259191Skris
419359191Skris     With public keys and the benefit of hindsight one standard format 
419459191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
419559191Skris     it clearly returns an error if you try to read the wrong kind of key.
419659191Skris
419759191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
419859191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
419959191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
420059191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
420159191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
420259191Skris     reference count of the added key (they don't "swallow" the
420359191Skris     supplied key).
420459191Skris     [Steve Henson]
420559191Skris
420659191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
420759191Skris     CRLs would fail if the file contained no certificates or no CRLs:
420859191Skris     added a new function to read in both types and return the number
420959191Skris     read: this means that if none are read it will be an error. The
421059191Skris     DER versions of the certificate and CRL reader would always fail
421159191Skris     because it isn't possible to mix certificates and CRLs in DER format
421259191Skris     without choking one or the other routine. Changed this to just read
421359191Skris     a certificate: this is the best we can do. Also modified the code
421459191Skris     in apps/verify.c to take notice of return codes: it was previously
421559191Skris     attempting to read in certificates from NULL pointers and ignoring
421659191Skris     any errors: this is one reason why the cert and CRL reader seemed
421759191Skris     to work. It doesn't check return codes from the default certificate
421859191Skris     routines: these may well fail if the certificates aren't installed.
421959191Skris     [Steve Henson]
422059191Skris
422159191Skris  *) Code to support otherName option in GeneralName.
422259191Skris     [Steve Henson]
422359191Skris
422459191Skris  *) First update to verify code. Change the verify utility
422559191Skris     so it warns if it is passed a self signed certificate:
422659191Skris     for consistency with the normal behaviour. X509_verify
422759191Skris     has been modified to it will now verify a self signed
422859191Skris     certificate if *exactly* the same certificate appears
422959191Skris     in the store: it was previously impossible to trust a
423059191Skris     single self signed certificate. This means that:
423159191Skris     openssl verify ss.pem
423259191Skris     now gives a warning about a self signed certificate but
423359191Skris     openssl verify -CAfile ss.pem ss.pem
423459191Skris     is OK.
423559191Skris     [Steve Henson]
423659191Skris
423759191Skris  *) For servers, store verify_result in SSL_SESSION data structure
423859191Skris     (and add it to external session representation).
423959191Skris     This is needed when client certificate verifications fails,
424059191Skris     but an application-provided verification callback (set by
424159191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
424259191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
424359191Skris     but returns 1): When the session is reused, we have to set
424459191Skris     ssl->verify_result to the appropriate error code to avoid
424559191Skris     security holes.
424659191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
424759191Skris
424859191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
424959191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
425059191Skris     didn't contain any existing data because it was being created.
425159191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
425259191Skris
425359191Skris  *) Add a salt to the key derivation routines in enc.c. This
425459191Skris     forms the first 8 bytes of the encrypted file. Also add a
425559191Skris     -S option to allow a salt to be input on the command line.
425659191Skris     [Steve Henson]
425759191Skris
425859191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
425959191Skris     to compare two certificates. We do this by working out the SHA1
426059191Skris     hash and comparing that. X509_cmp() will be needed by the trust
426159191Skris     code.
426259191Skris     [Steve Henson]
426359191Skris
426459191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
426559191Skris     the reference count in the SSL_SESSION returned.
426659191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
426759191Skris
426859191Skris  *) Fix for 'req': it was adding a null to request attributes.
426959191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
427059191Skris     certificate auxiliary information.
427159191Skris     [Steve Henson]
427259191Skris
427359191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
427459191Skris     the 'enc' command.
427559191Skris     [Steve Henson]
427659191Skris
427759191Skris  *) Add the possibility to add extra information to the memory leak
427859191Skris     detecting output, to form tracebacks, showing from where each
427959191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
428059191Skris     the string plus current file name and line number to a per-thread
428159191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
428259191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
428359191Skris     Also updated memory leak detection code to be multi-thread-safe.
428459191Skris     [Richard Levitte]
428559191Skris
428659191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
428759191Skris     encryption options which never did anything. Update docs.
428859191Skris     [Steve Henson]
428959191Skris
429059191Skris  *) Add options to some of the utilities to allow the pass phrase
429159191Skris     to be included on either the command line (not recommended on
429259191Skris     OSes like Unix) or read from the environment. Update the
429359191Skris     manpages and fix a few bugs.
429459191Skris     [Steve Henson]
429559191Skris
429659191Skris  *) Add a few manpages for some of the openssl commands.
429759191Skris     [Steve Henson]
429859191Skris
429959191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
430059191Skris     leaking and not finding already revoked certificates.
430159191Skris     [Steve Henson]
430259191Skris
430359191Skris  *) Extensive changes to support certificate auxiliary information.
430459191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
430559191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
430659191Skris     can still read in a certificate file in the usual way but it
430759191Skris     will also read in any additional "auxiliary information". By
430859191Skris     doing things this way a fair degree of compatibility can be
430959191Skris     retained: existing certificates can have this information added
431059191Skris     using the new 'x509' options. 
431159191Skris
431259191Skris     Current auxiliary information includes an "alias" and some trust
431359191Skris     settings. The trust settings will ultimately be used in enhanced
431459191Skris     certificate chain verification routines: currently a certificate
431559191Skris     can only be trusted if it is self signed and then it is trusted
431659191Skris     for all purposes.
431759191Skris     [Steve Henson]
431859191Skris
431959191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
432059191Skris     The problem was that one of the replacement routines had not been working
432159191Skris     since SSLeay releases.  For now the offending routine has been replaced
432259191Skris     with non-optimised assembler.  Even so, this now gives around 95%
432359191Skris     performance improvement for 1024 bit RSA signs.
432459191Skris     [Mark Cox]
432559191Skris
432659191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
432759191Skris     handling. Most clients have the effective key size in bits equal to
432859191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
432959191Skris     A few however don't do this and instead use the size of the decrypted key
433059191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
433159191Skris     the effective key length. In this case the effective key length can still
433259191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
433359191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
433459191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
433559191Skris     the key length and effective key length are equal.
433659191Skris     [Steve Henson]
433759191Skris
433859191Skris  *) Add a bunch of functions that should simplify the creation of 
433959191Skris     X509_NAME structures. Now you should be able to do:
434059191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
434159191Skris     and have it automatically work out the correct field type and fill in
434259191Skris     the structures. The more adventurous can try:
434359191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
434459191Skris     and it will (hopefully) work out the correct multibyte encoding.
434559191Skris     [Steve Henson]
434659191Skris
434759191Skris  *) Change the 'req' utility to use the new field handling and multibyte
434859191Skris     copy routines. Before the DN field creation was handled in an ad hoc
434959191Skris     way in req, ca, and x509 which was rather broken and didn't support
435059191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
435159191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
435259191Skris     using the dirstring_type option. See the new comment in the default
435359191Skris     openssl.cnf for more info.
435459191Skris     [Steve Henson]
435559191Skris
435659191Skris  *) Make crypto/rand/md_rand.c more robust:
435759191Skris     - Assure unique random numbers after fork().
435859191Skris     - Make sure that concurrent threads access the global counter and
435959191Skris       md serializably so that we never lose entropy in them
436059191Skris       or use exactly the same state in multiple threads.
436159191Skris       Access to the large state is not always serializable because
436259191Skris       the additional locking could be a performance killer, and
436359191Skris       md should be large enough anyway.
436459191Skris     [Bodo Moeller]
436559191Skris
436659191Skris  *) New file apps/app_rand.c with commonly needed functionality
436759191Skris     for handling the random seed file.
436859191Skris
436959191Skris     Use the random seed file in some applications that previously did not:
437059191Skris          ca,
437159191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
437259191Skris          s_client,
437359191Skris          s_server,
437459191Skris          x509 (when signing).
437559191Skris     Except on systems with /dev/urandom, it is crucial to have a random
437659191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
437759191Skris     for RSA signatures we could do without one.
437859191Skris
437959191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
438059191Skris     of each file listed in the '-rand' option.  The function as previously
438159191Skris     found in genrsa is now in app_rand.c and is used by all programs
438259191Skris     that support '-rand'.
438359191Skris     [Bodo Moeller]
438459191Skris
438559191Skris  *) In RAND_write_file, use mode 0600 for creating files;
438659191Skris     don't just chmod when it may be too late.
438759191Skris     [Bodo Moeller]
438859191Skris
438959191Skris  *) Report an error from X509_STORE_load_locations
439059191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
439159191Skris     [Bill Perry]
439259191Skris
439359191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
439459191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
439559191Skris     into an ASN1_STRING type. A mask of permissible types is passed
439659191Skris     and it chooses the "minimal" type to use or an error if not type
439759191Skris     is suitable.
439859191Skris     [Steve Henson]
439959191Skris
440059191Skris  *) Add function equivalents to the various macros in asn1.h. The old
440159191Skris     macros are retained with an M_ prefix. Code inside the library can
440259191Skris     use the M_ macros. External code (including the openssl utility)
440359191Skris     should *NOT* in order to be "shared library friendly".
440459191Skris     [Steve Henson]
440559191Skris
440659191Skris  *) Add various functions that can check a certificate's extensions
440759191Skris     to see if it usable for various purposes such as SSL client,
440859191Skris     server or S/MIME and CAs of these types. This is currently 
440959191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
441059191Skris     verification. Also added a -purpose flag to x509 utility to
441159191Skris     print out all the purposes.
441259191Skris     [Steve Henson]
441359191Skris
441459191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
441559191Skris     functions.
441659191Skris     [Steve Henson]
441759191Skris
441859191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
441959191Skris     for, obtain and decode and extension and obtain its critical flag.
442059191Skris     This allows all the necessary extension code to be handled in a
442159191Skris     single function call.
442259191Skris     [Steve Henson]
442359191Skris
442459191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
442559191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
442659191Skris     [Andy Polyakov]
442759191Skris
442859191Skris  *) New -noout option to asn1parse. This causes no output to be produced
442959191Skris     its main use is when combined with -strparse and -out to extract data
443059191Skris     from a file (which may not be in ASN.1 format).
443159191Skris     [Steve Henson]
443259191Skris
443359191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
443459191Skris     when producing the local key id.
443559191Skris     [Richard Levitte <levitte@stacken.kth.se>]
443659191Skris
443759191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
443859191Skris     stated explicitly. If it is not stated then it tries the first server
443959191Skris     certificate file. The previous behaviour hard coded the filename
444059191Skris     "server.pem".
444159191Skris     [Steve Henson]
444259191Skris
444359191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
444459191Skris     a public key to be input or output. For example:
444559191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
444659191Skris     Also added necessary DSA public key functions to handle this.
444759191Skris     [Steve Henson]
444859191Skris
444959191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
445059191Skris     in the message. This was handled by allowing
445159191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
445259191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
445359191Skris
445459191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
445559191Skris     to the end of the strings whereas this didn't. This would cause problems
445659191Skris     if strings read with d2i_ASN1_bytes() were later modified.
445759191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
445859191Skris
445959191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
446059191Skris     data and it contains EOF it will end up returning an error. This is
446159191Skris     caused by input 46 bytes long. The cause is due to the way base64
446259191Skris     BIOs find the start of base64 encoded data. They do this by trying a
446359191Skris     trial decode on each line until they find one that works. When they
446459191Skris     do a flag is set and it starts again knowing it can pass all the
446559191Skris     data directly through the decoder. Unfortunately it doesn't reset
446659191Skris     the context it uses. This means that if EOF is reached an attempt
446759191Skris     is made to pass two EOFs through the context and this causes the
446859191Skris     resulting error. This can also cause other problems as well. As is
446959191Skris     usual with these problems it takes *ages* to find and the fix is
447059191Skris     trivial: move one line.
447159191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
447259191Skris
447359191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
447459191Skris     old code wouldn't work because it needed to select() on sockets and the
447559191Skris     tty (for keypresses and to see if data could be written). Win32 only
447659191Skris     supports select() on sockets so we select() with a 1s timeout on the
447759191Skris     sockets and then see if any characters are waiting to be read, if none
447859191Skris     are present then we retry, we also assume we can always write data to
447959191Skris     the tty. This isn't nice because the code then blocks until we've
448059191Skris     received a complete line of data and it is effectively polling the
448159191Skris     keyboard at 1s intervals: however it's quite a bit better than not
448259191Skris     working at all :-) A dedicated Windows application might handle this
448359191Skris     with an event loop for example.
448459191Skris     [Steve Henson]
448559191Skris
448659191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
448759191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
448859191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
448959191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
449059191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
449159191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
449259191Skris     This necessitated the support of an extra signature type NID_md5_sha1
449359191Skris     for SSL signatures and modifications to the SSL library to use it instead
449459191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
449559191Skris     [Steve Henson]
449659191Skris
449759191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
449859191Skris     will lookup a CRL issuers certificate and verify the signature in a
449959191Skris     similar way to the verify program. Tidy up the crl program so it
450059191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
450159191Skris     less strict. It will now permit CRL extensions even if it is not
450259191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
450359191Skris     [Steve Henson]
450459191Skris
450559191Skris  *) Initialize all non-automatic variables each time one of the openssl
450659191Skris     sub-programs is started (this is necessary as they may be started
450759191Skris     multiple times from the "OpenSSL>" prompt).
450859191Skris     [Lennart Bang, Bodo Moeller]
450959191Skris
451059191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
451159191Skris     removing all other RSA functionality (this is what NO_RSA does). This
451259191Skris     is so (for example) those in the US can disable those operations covered
451359191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
451459191Skris     key generation.
451559191Skris     [Steve Henson]
451659191Skris
451759191Skris  *) Non-copying interface to BIO pairs.
451859191Skris     (still largely untested)
451959191Skris     [Bodo Moeller]
452059191Skris
452159191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
452259191Skris     ASCII string. This was handled independently in various places before.
452359191Skris     [Steve Henson]
452459191Skris
452559191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
452659191Skris     UTF8 strings a character at a time.
452759191Skris     [Steve Henson]
452859191Skris
452959191Skris  *) Use client_version from client hello to select the protocol
453059191Skris     (s23_srvr.c) and for RSA client key exchange verification
453159191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
453259191Skris     [Bodo Moeller]
453359191Skris
453459191Skris  *) Add various utility functions to handle SPKACs, these were previously
453559191Skris     handled by poking round in the structure internals. Added new function
453659191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
453759191Skris     print, verify and generate SPKACs. Based on an original idea from
453859191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
453959191Skris     [Steve Henson]
454059191Skris
454159191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
454259191Skris     [Andy Polyakov]
454359191Skris
454459191Skris  *) Allow the config file extension section to be overwritten on the
454559191Skris     command line. Based on an original idea from Massimiliano Pala
454659191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
454759191Skris     and can be applied to ca, req and x509. Also -reqexts to override
454859191Skris     the request extensions in req and -crlexts to override the crl extensions
454959191Skris     in ca.
455059191Skris     [Steve Henson]
455159191Skris
455259191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
455359191Skris     the same field multiple times by preceding it by "XXXX." for example:
455459191Skris     1.OU="Unit name 1"
455559191Skris     2.OU="Unit name 2"
455659191Skris     this is the same syntax as used in the req config file.
455759191Skris     [Steve Henson]
455859191Skris
455959191Skris  *) Allow certificate extensions to be added to certificate requests. These
456059191Skris     are specified in a 'req_extensions' option of the req section of the
456159191Skris     config file. They can be printed out with the -text option to req but
456259191Skris     are otherwise ignored at present.
456359191Skris     [Steve Henson]
456459191Skris
456559191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
456659191Skris     data read consists of only the final block it would not decrypted because
456759191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
456859191Skris     A misplaced 'break' also meant the decrypted final block might not be
456959191Skris     copied until the next read.
457059191Skris     [Steve Henson]
457159191Skris
457259191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
457359191Skris     a few extra parameters to the DH structure: these will be useful if
457459191Skris     for example we want the value of 'q' or implement X9.42 DH.
457559191Skris     [Steve Henson]
457659191Skris
457759191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
457859191Skris     provides hooks that allow the default DSA functions or functions on a
457959191Skris     "per key" basis to be replaced. This allows hardware acceleration and
458059191Skris     hardware key storage to be handled without major modification to the
458159191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
458259191Skris     associated functions.
458359191Skris     [Steve Henson]
458459191Skris
458559191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
458659191Skris     as "read only": it can't be written to and the buffer it points to will
458759191Skris     not be freed. Reading from a read only BIO is much more efficient than
458859191Skris     a normal memory BIO. This was added because there are several times when
458959191Skris     an area of memory needs to be read from a BIO. The previous method was
459059191Skris     to create a memory BIO and write the data to it, this results in two
459159191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
459259191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
459359191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
459459191Skris     memory BIOs.
459559191Skris     [Steve Henson]
459659191Skris
459759191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
459859191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
459959191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
460059191Skris     but a retry condition occured while trying to read the rest.
460159191Skris     [Bodo Moeller]
460259191Skris
460359191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
460459191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
460559191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
460659191Skris     the encrypted data type: this is a more sensible place to put it and it
460759191Skris     allows the PKCS#12 code to be tidied up that duplicated this
460859191Skris     functionality.
460959191Skris     [Steve Henson]
461059191Skris
461159191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
461259191Skris     the command line. This should avoid shell escape redirection problems
461359191Skris     under Win32.
461459191Skris     [Steve Henson]
461559191Skris
461659191Skris  *) Initial support for certificate extension requests, these are included
461759191Skris     in things like Xenroll certificate requests. Included functions to allow
461859191Skris     extensions to be obtained and added.
461959191Skris     [Steve Henson]
462059191Skris
462159191Skris  *) -crlf option to s_client and s_server for sending newlines as
462259191Skris     CRLF (as required by many protocols).
462359191Skris     [Bodo Moeller]
462459191Skris
462555714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
462655714Skris  
462755714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
462855714Skris     [Ralf S. Engelschall]
462955714Skris
463055714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
463155714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
463255714Skris
463355714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
463455714Skris     program.
463555714Skris     [Steve Henson]
463655714Skris
463755714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
463855714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
463955714Skris     DH parameters contain its length).
464055714Skris
464155714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
464255714Skris     much faster than DH_generate_parameters (which creates parameters
464355714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
464455714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
464555714Skris     exponentiation); so this provides a convenient way to support DHE
464655714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
464755714Skris     utter importance to use
464855714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
464955714Skris     or
465055714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
465155714Skris     when such DH parameters are used, because otherwise small subgroup
465255714Skris     attacks may become possible!
465355714Skris     [Bodo Moeller]
465455714Skris
465555714Skris  *) Avoid memory leak in i2d_DHparams.
465655714Skris     [Bodo Moeller]
465755714Skris
465855714Skris  *) Allow the -k option to be used more than once in the enc program:
465955714Skris     this allows the same encrypted message to be read by multiple recipients.
466055714Skris     [Steve Henson]
466155714Skris
466255714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
466355714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
466455714Skris     it will always use the numerical form of the OID, even if it has a short
466555714Skris     or long name.
466655714Skris     [Steve Henson]
466755714Skris
466855714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
466955714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
467055714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
467155714Skris     no private key components need be present and it might store extra data
467259191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
467359191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
467459191Skris     private key operations.
467555714Skris     [Steve Henson]
467655714Skris
467755714Skris  *) Added support for SPARC Linux.
467855714Skris     [Andy Polyakov]
467955714Skris
468055714Skris  *) pem_password_cb function type incompatibly changed from
468155714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
468255714Skris     to
468355714Skris          ....(char *buf, int size, int rwflag, void *userdata);
468455714Skris     so that applications can pass data to their callbacks:
468555714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
468655714Skris     additional void * argument, which is just handed through whenever
468755714Skris     the password callback is called.
468859191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
468955714Skris
469055714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
469155714Skris
469255714Skris     Compatibility note: As many C implementations push function arguments
469355714Skris     onto the stack in reverse order, the new library version is likely to
469455714Skris     interoperate with programs that have been compiled with the old
469555714Skris     pem_password_cb definition (PEM_whatever takes some data that
469655714Skris     happens to be on the stack as its last argument, and the callback
469755714Skris     just ignores this garbage); but there is no guarantee whatsoever that
469855714Skris     this will work.
469955714Skris
470055714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
470155714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
470255714Skris     problems not only on Windows, but also on some Unix platforms.
470355714Skris     To avoid problematic command lines, these definitions are now in an
470455714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
470555714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
470655714Skris     [Bodo Moeller]
470755714Skris
470855714Skris  *) MIPS III/IV assembler module is reimplemented.
470955714Skris     [Andy Polyakov]
471055714Skris
471155714Skris  *) More DES library cleanups: remove references to srand/rand and
471255714Skris     delete an unused file.
471355714Skris     [Ulf M�ller]
471455714Skris
471555714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
471655714Skris     since not many people have MASM (ml) and it can be hard to obtain.
471755714Skris     This is currently experimental but it seems to work OK and pass all
471855714Skris     the tests. Check out INSTALL.W32 for info.
471955714Skris     [Steve Henson]
472055714Skris
472155714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
472255714Skris     without temporary keys kept an extra copy of the server key,
472355714Skris     and connections with temporary keys did not free everything in case
472455714Skris     of an error.
472555714Skris     [Bodo Moeller]
472655714Skris
472755714Skris  *) New function RSA_check_key and new openssl rsa option -check
472855714Skris     for verifying the consistency of RSA keys.
472955714Skris     [Ulf Moeller, Bodo Moeller]
473055714Skris
473155714Skris  *) Various changes to make Win32 compile work: 
473255714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
473355714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
473455714Skris        comparison" warnings.
473555714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
473655714Skris     [Steve Henson]
473755714Skris
473855714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
473955714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
474055714Skris     derived keys are printed to stderr.
474155714Skris     [Steve Henson]
474255714Skris
474355714Skris  *) Copy the flags in ASN1_STRING_dup().
474455714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
474555714Skris
474655714Skris  *) The x509 application mishandled signing requests containing DSA
474755714Skris     keys when the signing key was also DSA and the parameters didn't match.
474855714Skris
474955714Skris     It was supposed to omit the parameters when they matched the signing key:
475055714Skris     the verifying software was then supposed to automatically use the CA's
475155714Skris     parameters if they were absent from the end user certificate.
475255714Skris
475355714Skris     Omitting parameters is no longer recommended. The test was also
475455714Skris     the wrong way round! This was probably due to unusual behaviour in
475555714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
475655714Skris     This meant that parameters were omitted when they *didn't* match and
475755714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
475855714Skris     this bug.
475955714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
476055714Skris
476155714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
476255714Skris     The interface is as follows:
476355714Skris     Applications can use
476455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
476555714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
476655714Skris     "off" is now the default.
476755714Skris     The library internally uses
476855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
476955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
477055714Skris     to disable memory-checking temporarily.
477155714Skris
477255714Skris     Some inconsistent states that previously were possible (and were
477355714Skris     even the default) are now avoided.
477455714Skris
477555714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
477655714Skris     with each memory chunk allocated; this is occasionally more helpful
477755714Skris     than just having a counter.
477855714Skris
477955714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
478055714Skris
478155714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
478255714Skris     extensions.
478355714Skris     [Bodo Moeller]
478455714Skris
478555714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
478655714Skris     which largely parallels "options", but is for changing API behaviour,
478755714Skris     whereas "options" are about protocol behaviour.
478855714Skris     Initial "mode" flags are:
478955714Skris
479055714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
479155714Skris                                     a single record has been written.
479255714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
479355714Skris                                     retries use the same buffer location.
479455714Skris                                     (But all of the contents must be
479555714Skris                                     copied!)
479655714Skris     [Bodo Moeller]
479755714Skris
479879998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
479955714Skris     worked.
480055714Skris
480155714Skris  *) Fix problems with no-hmac etc.
480255714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
480355714Skris
480455714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
480555714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
480655714Skris     to mess around with the internals of an RSA structure.
480755714Skris     [Steve Henson]
480855714Skris
480955714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
481055714Skris     Also really enable memory leak checks in openssl.c and in some
481155714Skris     test programs.
481255714Skris     [Chad C. Mulligan, Bodo Moeller]
481355714Skris
481455714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
481555714Skris     up the length of negative integers. This has now been simplified to just
481655714Skris     store the length when it is first determined and use it later, rather
481755714Skris     than trying to keep track of where data is copied and updating it to
481855714Skris     point to the end.
481955714Skris     [Steve Henson, reported by Brien Wheeler
482055714Skris      <bwheeler@authentica-security.com>]
482155714Skris
482255714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
482355714Skris     of a PKCS#7 signature but with the signing certificate passed to the
482455714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
482555714Skris     certificate is present in the PKCS#7 structure. This isn't always the
482655714Skris     case: certificates can be omitted from a PKCS#7 structure and be
482755714Skris     distributed by "out of band" means (such as a certificate database).
482855714Skris     [Steve Henson]
482955714Skris
483055714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
483155714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
483255714Skris     necessary function names. 
483355714Skris     [Steve Henson]
483455714Skris
483555714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
483655714Skris     options set by Configure in the top level Makefile, and Configure
483755714Skris     was not even able to write more than one option correctly.
483855714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
483955714Skris     [Bodo Moeller]
484055714Skris
484155714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
484255714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
484355714Skris     for example allow memory BIOs to contain config info.
484455714Skris     [Steve Henson]
484555714Skris
484655714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
484755714Skris     Whoever hopes to achieve shared-library compatibility across versions
484855714Skris     must use this, not the compile-time macro.
484955714Skris     (Exercise 0.9.4: Which is the minimum library version required by
485055714Skris     such programs?)
485155714Skris     Note: All this applies only to multi-threaded programs, others don't
485255714Skris     need locks.
485355714Skris     [Bodo Moeller]
485455714Skris
485555714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
485655714Skris     through a BIO pair triggered the default case, i.e.
485755714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
485855714Skris     [Bodo Moeller]
485955714Skris
486055714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
486155714Skris     can use the SSL library even if none of the specific BIOs is
486255714Skris     appropriate.
486355714Skris     [Bodo Moeller]
486455714Skris
486555714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
486655714Skris     for the encoded length.
486755714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
486855714Skris
486955714Skris  *) Add initial documentation of the X509V3 functions.
487055714Skris     [Steve Henson]
487155714Skris
487255714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
487355714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
487455714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
487555714Skris     secure PKCS#8 private key format with a high iteration count.
487655714Skris     [Steve Henson]
487755714Skris
487855714Skris  *) Fix determination of Perl interpreter: A perl or perl5
487955714Skris     _directory_ in $PATH was also accepted as the interpreter.
488055714Skris     [Ralf S. Engelschall]
488155714Skris
488255714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
488355714Skris     wrong with it but it was very old and did things like calling
488455714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
488555714Skris     unusual formatting.
488655714Skris     [Steve Henson]
488755714Skris
488855714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
488955714Skris     to use the new extension code.
489055714Skris     [Steve Henson]
489155714Skris
489255714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
489355714Skris     with macros. This should make it easier to change their form, add extra
489455714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
489555714Skris     constant.
489655714Skris     [Steve Henson]
489755714Skris
489855714Skris  *) Add to configuration table a new entry that can specify an alternative
489955714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
490055714Skris     according to Mark Crispin <MRC@Panda.COM>.
490155714Skris     [Bodo Moeller]
490255714Skris
490355714Skris#if 0
490455714Skris  *) DES CBC did not update the IV. Weird.
490555714Skris     [Ben Laurie]
490655714Skris#else
490755714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
490855714Skris     Changing the behaviour of the former might break existing programs --
490955714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
491055714Skris#endif
491155714Skris
491255714Skris  *) When bntest is run from "make test" it drives bc to check its
491355714Skris     calculations, as well as internally checking them. If an internal check
491455714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
491555714Skris     on without noticing the failure. Fixed.
491655714Skris     [Ben Laurie]
491755714Skris
491855714Skris  *) DES library cleanups.
491955714Skris     [Ulf M�ller]
492055714Skris
492155714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
492255714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
492355714Skris     ciphers. NOTE: although the key derivation function has been verified
492455714Skris     against some published test vectors it has not been extensively tested
492555714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
492655714Skris     of v2.0.
492755714Skris     [Steve Henson]
492855714Skris
492955714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
493055714Skris     Perl script "util/mkdir-p.pl".
493155714Skris     [Bodo Moeller]
493255714Skris
493355714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
493455714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
493555714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
493655714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
493755714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
493855714Skris     underlying key generation function so it must do its own ASN1 parsing.
493955714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
494055714Skris     'parameter' argument instead of literal salt and iteration count values
494155714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
494255714Skris     [Steve Henson]
494355714Skris
494455714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
494555714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
494655714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
494755714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
494855714Skris     value was just used as a "magic string" and not used directly its
494955714Skris     value doesn't matter.
495055714Skris     [Steve Henson]
495155714Skris
495255714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
495355714Skris     support mutable.
495455714Skris     [Ben Laurie]
495555714Skris
495655714Skris  *) "linux-sparc64" configuration (ultrapenguin).
495755714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
495855714Skris     "linux-sparc" configuration.
495955714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
496055714Skris
496155714Skris  *) config now generates no-xxx options for missing ciphers.
496255714Skris     [Ulf M�ller]
496355714Skris
496455714Skris  *) Support the EBCDIC character set (work in progress).
496555714Skris     File ebcdic.c not yet included because it has a different license.
496655714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
496755714Skris
496855714Skris  *) Support BS2000/OSD-POSIX.
496955714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
497055714Skris
497155714Skris  *) Make callbacks for key generation use void * instead of char *.
497255714Skris     [Ben Laurie]
497355714Skris
497455714Skris  *) Make S/MIME samples compile (not yet tested).
497555714Skris     [Ben Laurie]
497655714Skris
497755714Skris  *) Additional typesafe stacks.
497855714Skris     [Ben Laurie]
497955714Skris
498055714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
498155714Skris     [Bodo Moeller]
498255714Skris
498355714Skris
498455714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
498555714Skris
498655714Skris  *) New configuration variant "sco5-gcc".
498755714Skris
498855714Skris  *) Updated some demos.
498955714Skris     [Sean O Riordain, Wade Scholine]
499055714Skris
499155714Skris  *) Add missing BIO_free at exit of pkcs12 application.
499255714Skris     [Wu Zhigang]
499355714Skris
499455714Skris  *) Fix memory leak in conf.c.
499555714Skris     [Steve Henson]
499655714Skris
499755714Skris  *) Updates for Win32 to assembler version of MD5.
499855714Skris     [Steve Henson]
499955714Skris
500055714Skris  *) Set #! path to perl in apps/der_chop to where we found it
500155714Skris     instead of using a fixed path.
500255714Skris     [Bodo Moeller]
500355714Skris
500455714Skris  *) SHA library changes for irix64-mips4-cc.
500555714Skris     [Andy Polyakov]
500655714Skris
500755714Skris  *) Improvements for VMS support.
500855714Skris     [Richard Levitte]
500955714Skris
501055714Skris
501155714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
501255714Skris
501355714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
501455714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
501555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
501655714Skris
501755714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
501855714Skris     These are required because of the typesafe stack would otherwise break 
501955714Skris     existing code. If old code used a structure member which used to be STACK
502055714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
502155714Skris     sk_num or sk_value it would produce an error because the num, data members
502255714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
502355714Skris     replaces the old method of assigning a value to sk_value
502455714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
502555714Skris     that does this will no longer work (and should use sk_set instead) but
502655714Skris     this could be regarded as a "questionable" behaviour anyway.
502755714Skris     [Steve Henson]
502855714Skris
502955714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
503055714Skris     correctly handle encrypted S/MIME data.
503155714Skris     [Steve Henson]
503255714Skris
503355714Skris  *) Change type of various DES function arguments from des_cblock
503455714Skris     (which means, in function argument declarations, pointer to char)
503555714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
503655714Skris     which allows the compiler to do more typechecking; it was like
503755714Skris     that back in SSLeay, but with lots of ugly casts.
503855714Skris
503955714Skris     Introduce new type const_des_cblock.
504055714Skris     [Bodo Moeller]
504155714Skris
504255714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
504355714Skris     problems: find RecipientInfo structure that matches recipient certificate
504455714Skris     and initialise the ASN1 structures properly based on passed cipher.
504555714Skris     [Steve Henson]
504655714Skris
504755714Skris  *) Belatedly make the BN tests actually check the results.
504855714Skris     [Ben Laurie]
504955714Skris
505055714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
505155714Skris     to and from BNs: it was completely broken. New compilation option
505255714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
505355714Skris     key elements as negative integers.
505455714Skris     [Steve Henson]
505555714Skris
505655714Skris  *) Reorganize and speed up MD5.
505755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
505855714Skris
505955714Skris  *) VMS support.
506055714Skris     [Richard Levitte <richard@levitte.org>]
506155714Skris
506255714Skris  *) New option -out to asn1parse to allow the parsed structure to be
506355714Skris     output to a file. This is most useful when combined with the -strparse
506455714Skris     option to examine the output of things like OCTET STRINGS.
506555714Skris     [Steve Henson]
506655714Skris
506755714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
506855714Skris     that SSL_set_{accept,connect}_state be called before
506955714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
507055714Skris     in many applications because usually everything *appeared* to work as
507155714Skris     intended anyway -- now it really works as intended).
507255714Skris     [Bodo Moeller]
507355714Skris
507455714Skris  *) Move openssl.cnf out of lib/.
507555714Skris     [Ulf M�ller]
507655714Skris
507755714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
507855714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
507955714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
508055714Skris     [Ralf S. Engelschall]
508155714Skris
508255714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
508355714Skris     handle PKCS#7 enveloped data properly.
508455714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
508555714Skris
508655714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
508755714Skris     copying pointers.  The cert_st handling is changed by this in
508855714Skris     various ways (and thus what used to be known as ctx->default_cert
508955714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
509055714Skris     any longer when s->cert does not give us what we need).
509155714Skris     ssl_cert_instantiate becomes obsolete by this change.
509255714Skris     As soon as we've got the new code right (possibly it already is?),
509355714Skris     we have solved a couple of bugs of the earlier code where s->cert
509455714Skris     was used as if it could not have been shared with other SSL structures.
509555714Skris
509655714Skris     Note that using the SSL API in certain dirty ways now will result
509755714Skris     in different behaviour than observed with earlier library versions:
509855714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
509955714Skris     does not influence s as it used to.
510055714Skris     
510155714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
510255714Skris     we don't use CERT any longer, but a new structure SESS_CERT
510355714Skris     that holds per-session data (if available); currently, this is
510455714Skris     the peer's certificate chain and, for clients, the server's certificate
510555714Skris     and temporary key.  CERT holds only those values that can have
510655714Skris     meaningful defaults in an SSL_CTX.
510755714Skris     [Bodo Moeller]
510855714Skris
510955714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
511055714Skris     from the internal representation. Various PKCS#7 fixes: remove some
511155714Skris     evil casts and set the enc_dig_alg field properly based on the signing
511255714Skris     key type.
511355714Skris     [Steve Henson]
511455714Skris
511555714Skris  *) Allow PKCS#12 password to be set from the command line or the
511655714Skris     environment. Let 'ca' get its config file name from the environment
511755714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
511855714Skris     and 'x509').
511955714Skris     [Steve Henson]
512055714Skris
512155714Skris  *) Allow certificate policies extension to use an IA5STRING for the
512255714Skris     organization field. This is contrary to the PKIX definition but
512355714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
512455714Skris     extension option.
512555714Skris     [Steve Henson]
512655714Skris
512755714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
512855714Skris     without disallowing inline assembler and the like for non-pedantic builds.
512955714Skris     [Ben Laurie]
513055714Skris
513155714Skris  *) Support Borland C++ builder.
513255714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
513355714Skris
513455714Skris  *) Support Mingw32.
513555714Skris     [Ulf M�ller]
513655714Skris
513755714Skris  *) SHA-1 cleanups and performance enhancements.
513855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
513955714Skris
514055714Skris  *) Sparc v8plus assembler for the bignum library.
514155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
514255714Skris
514355714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
514455714Skris     [Ulf M�ller]
514555714Skris
514655714Skris  *) Update HPUX configuration.
514755714Skris     [Anonymous]
514855714Skris  
514955714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
515055714Skris     [Ralf S. Engelschall]
515155714Skris
515255714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
515355714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
515455714Skris     only for "PEM" format files, as chains as a whole are not
515555714Skris     DER-encoded.)
515655714Skris     [Bodo Moeller]
515755714Skris
515855714Skris  *) Support verify_depth from the SSL API.
515955714Skris     x509_vfy.c had what can be considered an off-by-one-error:
516055714Skris     Its depth (which was not part of the external interface)
516155714Skris     was actually counting the number of certificates in a chain;
516255714Skris     now it really counts the depth.
516355714Skris     [Bodo Moeller]
516455714Skris
516555714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
516655714Skris     instead of X509err, which often resulted in confusing error
516755714Skris     messages since the error codes are not globally unique
516855714Skris     (e.g. an alleged error in ssl3_accept when a certificate
516955714Skris     didn't match the private key).
517055714Skris
517155714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
517255714Skris     value (so that you don't need SSL_set_session_id_context for each
517355714Skris     connection using the SSL_CTX).
517455714Skris     [Bodo Moeller]
517555714Skris
517655714Skris  *) OAEP decoding bug fix.
517755714Skris     [Ulf M�ller]
517855714Skris
517955714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
518055714Skris     David Harris.
518155714Skris     [Bodo Moeller]
518255714Skris
518355714Skris  *) New Configure options "threads" and "no-threads".  For systems
518455714Skris     where the proper compiler options are known (currently Solaris
518555714Skris     and Linux), "threads" is the default.
518655714Skris     [Bodo Moeller]
518755714Skris
518855714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
518955714Skris     [Bodo Moeller]
519055714Skris
519155714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
519255714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
519355714Skris     such as /usr/local/bin.
519455714Skris     [Bodo Moeller]
519555714Skris
519655714Skris  *) "make linux-shared" to build shared libraries.
519755714Skris     [Niels Poppe <niels@netbox.org>]
519855714Skris
519955714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
520055714Skris     [Ulf M�ller]
520155714Skris
520255714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
520355714Skris     extension adding in x509 utility.
520455714Skris     [Steve Henson]
520555714Skris
520655714Skris  *) Remove NOPROTO sections and error code comments.
520755714Skris     [Ulf M�ller]
520855714Skris
520955714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
521055714Skris     prototypes.
521155714Skris     [Steve Henson]
521255714Skris
521355714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
521455714Skris     [Ulf M�ller]
521555714Skris
521655714Skris  *) Complete rewrite of the error code script(s). It is all now handled
521755714Skris     by one script at the top level which handles error code gathering,
521855714Skris     header rewriting and C source file generation. It should be much better
521955714Skris     than the old method: it now uses a modified version of Ulf's parser to
522055714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
522155714Skris     aren't needed for error creation any more) and do a better job of
522255714Skris     translating function codes into names. The old 'ASN1 error code imbedded
522355714Skris     in a comment' is no longer necessary and it doesn't use .err files which
522455714Skris     have now been deleted. Also the error code call doesn't have to appear all
522555714Skris     on one line (which resulted in some large lines...).
522655714Skris     [Steve Henson]
522755714Skris
522855714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
522955714Skris     [Bodo Moeller]
523055714Skris
523155714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
523255714Skris     0 (which usually indicates a closed connection), but continue reading.
523355714Skris     [Bodo Moeller]
523455714Skris
523555714Skris  *) Fix some race conditions.
523655714Skris     [Bodo Moeller]
523755714Skris
523855714Skris  *) Add support for CRL distribution points extension. Add Certificate
523955714Skris     Policies and CRL distribution points documentation.
524055714Skris     [Steve Henson]
524155714Skris
524255714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
524355714Skris     [Ulf M�ller]
524455714Skris
524555714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
524655714Skris     8 of keying material. Merlin has also confirmed interop with this fix
524755714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
524855714Skris     [Merlin Hughes <merlin@baltimore.ie>]
524955714Skris
525055714Skris  *) Fix lots of warnings.
525155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
525255714Skris 
525355714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
525455714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
525555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
525655714Skris 
525755714Skris  *) Fix problems with sizeof(long) == 8.
525855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
525955714Skris
526055714Skris  *) Change functions to ANSI C.
526155714Skris     [Ulf M�ller]
526255714Skris
526355714Skris  *) Fix typos in error codes.
526455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
526555714Skris
526655714Skris  *) Remove defunct assembler files from Configure.
526755714Skris     [Ulf M�ller]
526855714Skris
526955714Skris  *) SPARC v8 assembler BIGNUM implementation.
527055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
527155714Skris
527255714Skris  *) Support for Certificate Policies extension: both print and set.
527355714Skris     Various additions to support the r2i method this uses.
527455714Skris     [Steve Henson]
527555714Skris
527655714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
527755714Skris     return a const string when you are expecting an allocated buffer.
527855714Skris     [Ben Laurie]
527955714Skris
528055714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
528155714Skris     types DirectoryString and DisplayText.
528255714Skris     [Steve Henson]
528355714Skris
528455714Skris  *) Add code to allow r2i extensions to access the configuration database,
528555714Skris     add an LHASH database driver and add several ctx helper functions.
528655714Skris     [Steve Henson]
528755714Skris
528855714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
528955714Skris     fail when they extended the size of a BIGNUM.
529055714Skris     [Steve Henson]
529155714Skris
529255714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
529355714Skris     support typesafe stack.
529455714Skris     [Steve Henson]
529555714Skris
529655714Skris  *) Fix typo in SSL_[gs]et_options().
529755714Skris     [Nils Frostberg <nils@medcom.se>]
529855714Skris
529955714Skris  *) Delete various functions and files that belonged to the (now obsolete)
530055714Skris     old X509V3 handling code.
530155714Skris     [Steve Henson]
530255714Skris
530355714Skris  *) New Configure option "rsaref".
530455714Skris     [Ulf M�ller]
530555714Skris
530655714Skris  *) Don't auto-generate pem.h.
530755714Skris     [Bodo Moeller]
530855714Skris
530955714Skris  *) Introduce type-safe ASN.1 SETs.
531055714Skris     [Ben Laurie]
531155714Skris
531255714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
531355714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
531455714Skris
531555714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
531655714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
531755714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
531855714Skris     few STACKed things have been converted already. Feel free to convert more.
531955714Skris     In the fullness of time, I'll do away with the STACK type altogether.
532055714Skris     [Ben Laurie]
532155714Skris
532255714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
532355714Skris     specified in <certfile> by updating the entry in the index.txt file.
532455714Skris     This way one no longer has to edit the index.txt file manually for
532555714Skris     revoking a certificate. The -revoke option does the gory details now.
532655714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
532755714Skris
532855714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
532955714Skris     `-text' option at all and this way the `-noout -text' combination was
533055714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
533155714Skris     [Ralf S. Engelschall]
533255714Skris
533355714Skris  *) Make sure a corresponding plain text error message exists for the
533455714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
533555714Skris     verify callback function determined that a certificate was revoked.
533655714Skris     [Ralf S. Engelschall]
533755714Skris
533855714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
533955714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
534055714Skris     all available cipers including rc5, which was forgotten until now.
534155714Skris     In order to let the testing shell script know which algorithms
534255714Skris     are available, a new (up to now undocumented) command
534355714Skris     "openssl list-cipher-commands" is used.
534455714Skris     [Bodo Moeller]
534555714Skris
534655714Skris  *) Bugfix: s_client occasionally would sleep in select() when
534755714Skris     it should have checked SSL_pending() first.
534855714Skris     [Bodo Moeller]
534955714Skris
535055714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
535155714Skris     the raw DSA values prior to ASN.1 encoding.
535255714Skris     [Ulf M�ller]
535355714Skris
535455714Skris  *) Tweaks to Configure
535555714Skris     [Niels Poppe <niels@netbox.org>]
535655714Skris
535755714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
535855714Skris     yet...
535955714Skris     [Steve Henson]
536055714Skris
536155714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
536255714Skris     [Ulf M�ller]
536355714Skris
536455714Skris  *) New config option to avoid instructions that are illegal on the 80386.
536555714Skris     The default code is faster, but requires at least a 486.
536655714Skris     [Ulf M�ller]
536755714Skris  
536855714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
536955714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
537055714Skris     same as SSL2_VERSION anyway.
537155714Skris     [Bodo Moeller]
537255714Skris
537355714Skris  *) New "-showcerts" option for s_client.
537455714Skris     [Bodo Moeller]
537555714Skris
537655714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
537755714Skris     application. Various cleanups and fixes.
537855714Skris     [Steve Henson]
537955714Skris
538055714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
538155714Skris     modify error routines to work internally. Add error codes and PBE init
538255714Skris     to library startup routines.
538355714Skris     [Steve Henson]
538455714Skris
538555714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
538655714Skris     packing functions to asn1 and evp. Changed function names and error
538755714Skris     codes along the way.
538855714Skris     [Steve Henson]
538955714Skris
539055714Skris  *) PKCS12 integration: and so it begins... First of several patches to
539155714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
539255714Skris     objects to objects.h
539355714Skris     [Steve Henson]
539455714Skris
539555714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
539655714Skris     and display support for Thawte strong extranet extension.
539755714Skris     [Steve Henson]
539855714Skris
539955714Skris  *) Add LinuxPPC support.
540055714Skris     [Jeff Dubrule <igor@pobox.org>]
540155714Skris
540255714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
540355714Skris     bn_div_words in alpha.s.
540455714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
540555714Skris
540655714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
540755714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
540855714Skris     [Ulf Moeller <ulf@fitug.de>]
540955714Skris
541055714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
541155714Skris     so they no longer are missing under -DNOPROTO. 
541255714Skris     [Soren S. Jorvang <soren@t.dk>]
541355714Skris
541455714Skris
541555714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
541655714Skris
541755714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
541855714Skris     doesn't work when the session is reused. Coming soon!
541955714Skris     [Ben Laurie]
542055714Skris
542155714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
542255714Skris     context thus bypassing client cert protection! All software that uses
542355714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
542455714Skris     allow session reuse! A fuller solution is in the works.
542555714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
542655714Skris
542755714Skris  *) Some more source tree cleanups (removed obsolete files
542855714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
542955714Skris     permission on "config" script to be executable) and a fix for the INSTALL
543055714Skris     document.
543155714Skris     [Ulf Moeller <ulf@fitug.de>]
543255714Skris
543355714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
543455714Skris     Malloc, Free.
543555714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
543655714Skris
543755714Skris  *) Make rsa_oaep_test return non-zero on error.
543855714Skris     [Ulf Moeller <ulf@fitug.de>]
543955714Skris
544055714Skris  *) Add support for native Solaris shared libraries. Configure
544155714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
544255714Skris     if someone would make that last step automatic.
544355714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
544455714Skris
544555714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
544655714Skris     [Ben Laurie]
544755714Skris
544855714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
544955714Skris     except NULL ciphers". This means the default cipher list will no longer
545055714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
545155714Skris     the string "DEFAULT:eNULL".
545255714Skris     [Steve Henson]
545355714Skris
545455714Skris  *) Fix to RSA private encryption routines: if p < q then it would
545555714Skris     occasionally produce an invalid result. This will only happen with
545655714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
545755714Skris     [Steve Henson]
545855714Skris
545955714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
546055714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
546155714Skris     because this way one can also use an interpreter named `perl5' (which is
546255714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
546355714Skris     installed as `perl').
546455714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
546555714Skris
546655714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
546755714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
546855714Skris
546955714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
547055714Skris     advapi32.lib to Win32 build and change the pem test comparision
547155714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
547255714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
547355714Skris     and crypto/des/ede_cbcm_enc.c.
547455714Skris     [Steve Henson]
547555714Skris
547655714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
547755714Skris     [Ben Laurie]
547855714Skris
547955714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
548055714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
548155714Skris     is horrible: I feel ill....
548255714Skris     [Steve Henson]
548355714Skris
548455714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
548555714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
548655714Skris     sections: 10 functions were absent from non ANSI section and not exported
548755714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
548855714Skris     [Steve Henson]
548955714Skris
549055714Skris  *) Make `openssl version' output lines consistent.
549155714Skris     [Ralf S. Engelschall]
549255714Skris
549355714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
549455714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
549555714Skris     to ms/libeay{16,32}.def.
549655714Skris     [Ralf S. Engelschall]
549755714Skris
549855714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
549955714Skris     fine under Unix and passes some trivial tests I've now added. But the
550055714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
550155714Skris     added to make sure no one expects that this stuff really works in the
550255714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
550355714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
550455714Skris     openssl_bio.xs.
550555714Skris     [Ralf S. Engelschall]
550655714Skris
550755714Skris  *) Fix the generation of two part addresses in perl.
550855714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
550955714Skris
551055714Skris  *) Add config entry for Linux on MIPS.
551155714Skris     [John Tobey <jtobey@channel1.com>]
551255714Skris
551355714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
551455714Skris     [Ben Laurie]
551555714Skris
551655714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
551755714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
551855714Skris     in CRLs.
551955714Skris     [Steve Henson]
552055714Skris
552155714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
552255714Skris     other platforms details on the command line without having to patch the
552355714Skris     Configure script everytime: One now can use ``perl Configure
552455714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
552555714Skris     to them (seperated by colons). This is treated as there would be a static
552655714Skris     pre-configured entry in Configure's %table under key <id> with value
552755714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
552855714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
552955714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
553055714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
553155714Skris     [Ralf S. Engelschall]
553255714Skris
553355714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
553455714Skris     [Ben Laurie]
553555714Skris
553655714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
553755714Skris     on the `perl Configure ...' command line. This way one can compile
553855714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
553955714Skris     for linking it into DSOs.
554055714Skris     [Ralf S. Engelschall]
554155714Skris
554255714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
554355714Skris     Fixed.
554455714Skris     [Ben Laurie]
554555714Skris
554655714Skris  *) Cleaned up the LICENSE document: The official contact for any license
554755714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
554855714Skris     And add a paragraph about the dual-license situation to make sure people
554955714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
555055714Skris     to the OpenSSL toolkit.
555155714Skris     [Ralf S. Engelschall]
555255714Skris
555355714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
555455714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
555555714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
555655714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
555755714Skris     to speed processing and no longer clutter the display with confusing
555855714Skris     stuff. Instead only the actually done links are displayed.
555955714Skris     [Ralf S. Engelschall]
556055714Skris
556155714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
556255714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
556355714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
556455714Skris     encryption.
556555714Skris     [Ben Laurie]
556655714Skris
556755714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
556855714Skris     signed attributes when verifying signatures (this would break them), 
556955714Skris     the detached data encoding was wrong and public keys obtained using
557055714Skris     X509_get_pubkey() weren't freed.
557155714Skris     [Steve Henson]
557255714Skris
557355714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
557455714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
557555714Skris     last character typed gets carried over to the next fread(). If you were 
557655714Skris     generating a new cert request using 'req' for example then the last
557755714Skris     character of the passphrase would be CR which would then enter the first
557855714Skris     field as blank.
557955714Skris     [Steve Henson]
558055714Skris
558155714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
558255714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
558355714Skris     button and can be used by applications based on OpenSSL to show the
558455714Skris     relationship to the OpenSSL project.  
558555714Skris     [Ralf S. Engelschall]
558655714Skris
558755714Skris  *) Remove confusing variables in function signatures in files
558855714Skris     ssl/ssl_lib.c and ssl/ssl.h.
558955714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
559055714Skris
559155714Skris  *) Don't install bss_file.c under PREFIX/include/
559255714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
559355714Skris
559455714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
559555714Skris     functions that return function pointers and has support for NT specific
559655714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
559755714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
559855714Skris     unsigned to signed types: this was killing the Win32 compile.
559955714Skris     [Steve Henson]
560055714Skris
560155714Skris  *) Add new certificate file to stack functions,
560255714Skris     SSL_add_dir_cert_subjects_to_stack() and
560355714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
560455714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
560555714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
560655714Skris     This means that Apache-SSL and similar packages don't have to mess around
560755714Skris     to add as many CAs as they want to the preferred list.
560855714Skris     [Ben Laurie]
560955714Skris
561055714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
561155714Skris     ssl/ssl_lib.c.
561255714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
561355714Skris     openssl.doxy as the configuration file.
561455714Skris     [Ben Laurie]
561555714Skris  
561655714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
561755714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
561855714Skris
561955714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
562055714Skris     compiled in by default: it has problems with large keys.
562155714Skris     [Steve Henson]
562255714Skris
562355714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
562455714Skris     DH private keys and/or callback functions which directly correspond to
562555714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
562655714Skris     is needed for applications which have to configure certificates on a
562755714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
562855714Skris     (e.g. s_server). 
562955714Skris        For the RSA certificate situation is makes no difference, but
563055714Skris     for the DSA certificate situation this fixes the "no shared cipher"
563155714Skris     problem where the OpenSSL cipher selection procedure failed because the
563255714Skris     temporary keys were not overtaken from the context and the API provided
563355714Skris     no way to reconfigure them. 
563455714Skris        The new functions now let applications reconfigure the stuff and they
563555714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
563655714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
563755714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
563855714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
563955714Skris     [Ralf S. Engelschall]
564055714Skris
564155714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
564255714Skris     area because they are useful for the DSA situation and should be
564355714Skris     recognized by the users.
564455714Skris     [Ralf S. Engelschall]
564555714Skris
564655714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
564755714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
564855714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
564955714Skris     already masked variable.
565055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
565155714Skris
565255714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
565355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
565455714Skris
565555714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
565655714Skris     from `int' to `unsigned int' because it's a length and initialized by
565755714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
565855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
565955714Skris
566055714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
566155714Skris     script. Instead use the usual Shell->Perl transition trick.
566255714Skris     [Ralf S. Engelschall]
566355714Skris
566455714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
566555714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
566655714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
566755714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
566855714Skris     currently the public key is printed (a decision which was already done by
566955714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
567055714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
567155714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
567255714Skris     now, too.
567355714Skris     [Ralf S.  Engelschall]
567455714Skris
567555714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
567655714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
567755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
567855714Skris
567955714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
568055714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
568155714Skris     config file.
568255714Skris     [Steve Henson]
568355714Skris
568455714Skris  *) Add cool BIO that does syslog (or event log on NT).
568555714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
568655714Skris
568755714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
568855714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
568955714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
569055714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
569155714Skris     [Ben Laurie]
569255714Skris
569355714Skris  *) Add preliminary config info for new extension code.
569455714Skris     [Steve Henson]
569555714Skris
569655714Skris  *) Make RSA_NO_PADDING really use no padding.
569755714Skris     [Ulf Moeller <ulf@fitug.de>]
569855714Skris
569955714Skris  *) Generate errors when private/public key check is done.
570055714Skris     [Ben Laurie]
570155714Skris
570255714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
570355714Skris     for some CRL extensions and new objects added.
570455714Skris     [Steve Henson]
570555714Skris
570655714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
570755714Skris     key usage extension and fuller support for authority key id.
570855714Skris     [Steve Henson]
570955714Skris
571055714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
571155714Skris     padding method for RSA, which is recommended for new applications in PKCS
571255714Skris     #1 v2.0 (RFC 2437, October 1998).
571355714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
571455714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
571555714Skris     against Bleichbacher's attack on RSA.
571655714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
571755714Skris      Ben Laurie]
571855714Skris
571955714Skris  *) Updates to the new SSL compression code
572055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
572155714Skris
572255714Skris  *) Fix so that the version number in the master secret, when passed
572355714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
572455714Skris     (because the server will not accept higher), that the version number
572555714Skris     is 0x03,0x01, not 0x03,0x00
572655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
572755714Skris
572855714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
572955714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
573055714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
573155714Skris     [Steve Henson]
573255714Skris
573355714Skris  *) Support for RAW extensions where an arbitrary extension can be
573455714Skris     created by including its DER encoding. See apps/openssl.cnf for
573555714Skris     an example.
573655714Skris     [Steve Henson]
573755714Skris
573855714Skris  *) Make sure latest Perl versions don't interpret some generated C array
573955714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
574055714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
574155714Skris
574255714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
574355714Skris     not many people have the assembler. Various Win32 compilation fixes and
574455714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
574555714Skris     build instructions.
574655714Skris     [Steve Henson]
574755714Skris
574855714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
574955714Skris     file under Win32 and also build pem.h from pem.org. New script
575055714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
575155714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
575255714Skris     [Steve Henson]
575355714Skris
575455714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
575555714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
575655714Skris     too. You may find this causes warnings in your code. Zapping your evil
575755714Skris     casts will probably fix them. Mostly.
575855714Skris     [Ben Laurie]
575955714Skris
576055714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
576155714Skris     obj_dat.pl. It considered a zero in an object definition to mean
576255714Skris     "end of object": none of the objects in objects.h have any zeros
576355714Skris     so it wasn't spotted.
576455714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
576555714Skris
576655714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
576755714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
576855714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
576955714Skris     vectors if you have them.
577055714Skris     [Ben Laurie]
577155714Skris
577255714Skris  *) Correct calculation of key length for export ciphers (too much space was
577355714Skris     allocated for null ciphers). This has not been tested!
577455714Skris     [Ben Laurie]
577555714Skris
577655714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
577755714Skris     message is now correct (it understands "crypto" and "ssl" on its
577855714Skris     command line). There is also now an "update" option. This will update
577955714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
578055714Skris     If you do a: 
578155714Skris     perl util/mkdef.pl crypto ssl update
578255714Skris     it will update them.
578355714Skris     [Steve Henson]
578455714Skris
578555714Skris  *) Overhauled the Perl interface (perl/*):
578655714Skris     - ported BN stuff to OpenSSL's different BN library
578755714Skris     - made the perl/ source tree CVS-aware
578855714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
578955714Skris       their history because I've copied them in the repository)
579055714Skris     - removed obsolete files (the test scripts will be replaced
579155714Skris       by better Test::Harness variants in the future)
579255714Skris     [Ralf S. Engelschall]
579355714Skris
579455714Skris  *) First cut for a very conservative source tree cleanup:
579555714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
579655714Skris     where we collect the old documents and readme texts.
579755714Skris     2. remove the first part of files where I'm already sure that we no
579855714Skris     longer need them because of three reasons: either they are just temporary
579955714Skris     files which were left by Eric or they are preserved original files where
580055714Skris     I've verified that the diff is also available in the CVS via "cvs diff
580155714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
580255714Skris     the crypto/md/ stuff).
580355714Skris     [Ralf S. Engelschall]
580455714Skris
580555714Skris  *) More extension code. Incomplete support for subject and issuer alt
580655714Skris     name, issuer and authority key id. Change the i2v function parameters
580755714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
580855714Skris     what that's for :-) Fix to ASN1 macro which messed up
580955714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
581055714Skris     [Steve Henson]
581155714Skris
581255714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
581355714Skris     INTEGER code.
581455714Skris     [Steve Henson]
581555714Skris
581655714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
581755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
581855714Skris
581955714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
582055714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
582155714Skris
582255714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
582355714Skris     like to hear about it if this slows down other processors.
582455714Skris     [Ben Laurie]
582555714Skris
582655714Skris  *) Add CygWin32 platform information to Configure script.
582755714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
582855714Skris
582955714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
583055714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
583155714Skris  
583255714Skris  *) New program nseq to manipulate netscape certificate sequences
583355714Skris     [Steve Henson]
583455714Skris
583555714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
583655714Skris     few typos.
583755714Skris     [Steve Henson]
583855714Skris
583955714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
584055714Skris     but the BN code had some problems that would cause failures when
584155714Skris     doing certificate verification and some other functions.
584255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
584355714Skris
584455714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
584555714Skris     [Steve Henson]
584655714Skris
584755714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
584855714Skris     [Steve Henson]
584955714Skris
585055714Skris  *) Add several PKIX and private extended key usage OIDs.
585155714Skris     [Steve Henson]
585255714Skris
585355714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
585455714Skris     openssl.cnf for new extension format, add comments.
585555714Skris     [Steve Henson]
585655714Skris
585755714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
585855714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
585955714Skris     CA extensions.
586055714Skris     [Steve Henson]
586155714Skris
586255714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
586355714Skris     error code, add initial support to X509_print() and x509 application.
586455714Skris     [Steve Henson]
586555714Skris
586655714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
586755714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
586855714Skris     stuff is currently isolated and isn't even compiled yet.
586955714Skris     [Steve Henson]
587055714Skris
587155714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
587255714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
587355714Skris     Removed the versions check from X509 routines when loading extensions:
587455714Skris     this allows certain broken certificates that don't set the version
587555714Skris     properly to be processed.
587655714Skris     [Steve Henson]
587755714Skris
587855714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
587955714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
588055714Skris     can still be regenerated with "make depend".
588155714Skris     [Ben Laurie]
588255714Skris
588355714Skris  *) Spelling mistake in C version of CAST-128.
588455714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
588555714Skris
588655714Skris  *) Changes to the error generation code. The perl script err-code.pl 
588755714Skris     now reads in the old error codes and retains the old numbers, only
588855714Skris     adding new ones if necessary. It also only changes the .err files if new
588955714Skris     codes are added. The makefiles have been modified to only insert errors
589055714Skris     when needed (to avoid needlessly modifying header files). This is done
589155714Skris     by only inserting errors if the .err file is newer than the auto generated
589255714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
589355714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
589455714Skris     or delete all the .err files.
589555714Skris     [Steve Henson]
589655714Skris
589755714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
589855714Skris     been fixed, but is untested. The assembler versions are also fixed, but
589955714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
590055714Skris     to regenerate it if needed.
590155714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
590255714Skris      Hagino <itojun@kame.net>]
590355714Skris
590455714Skris  *) File was opened incorrectly in randfile.c.
590555714Skris     [Ulf M�ller <ulf@fitug.de>]
590655714Skris
590755714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
590855714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
590955714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
591055714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
591155714Skris     codes so do a "make errors" if there are problems.
591255714Skris     [Steve Henson]
591355714Skris
591455714Skris  *) Correct Linux 1 recognition in config.
591555714Skris     [Ulf M�ller <ulf@fitug.de>]
591655714Skris
591755714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
591855714Skris     [Anonymous <nobody@replay.com>]
591955714Skris
592055714Skris  *) Generate an error if given an empty string as a cert directory. Also
592155714Skris     generate an error if handed NULL (previously returned 0 to indicate an
592255714Skris     error, but didn't set one).
592355714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
592455714Skris
592555714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
592655714Skris     [Ben Laurie]
592755714Skris
592855714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
592955714Skris     parameters. This was causing a warning which killed off the Win32 compile.
593055714Skris     [Steve Henson]
593155714Skris
593255714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
593355714Skris     [Neil Costigan <neil.costigan@celocom.com>]
593455714Skris
593555714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
593655714Skris     based on a text string, looking up short and long names and finally
593755714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
593855714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
593955714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
594055714Skris     OID is not part of the table.
594155714Skris     [Steve Henson]
594255714Skris
594355714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
594455714Skris     X509_LOOKUP_by_alias().
594555714Skris     [Ben Laurie]
594655714Skris
594755714Skris  *) Sort openssl functions by name.
594855714Skris     [Ben Laurie]
594955714Skris
595055714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
595155714Skris     encryption from sample DSA keys (in case anyone is interested the password
595255714Skris     was "1234").
595355714Skris     [Steve Henson]
595455714Skris
595555714Skris  *) Make _all_ *_free functions accept a NULL pointer.
595655714Skris     [Frans Heymans <fheymans@isaserver.be>]
595755714Skris
595855714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
595955714Skris     NULL pointers.
596055714Skris     [Anonymous <nobody@replay.com>]
596155714Skris
596255714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
596355714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
596455714Skris
596555714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
596655714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
596755714Skris
596855714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
596955714Skris     [Anonymous <nobody@replay.com>]
597055714Skris
597155714Skris  *) Add prototype for temp key callback functions
597255714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
597355714Skris     [Ben Laurie]
597455714Skris
597555714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
597655714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
597755714Skris     [Steve Henson]
597855714Skris
597955714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
598055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
598155714Skris
598255714Skris  *) rsa_eay.c would attempt to free a NULL context.
598355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
598455714Skris
598555714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
598655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
598755714Skris
598855714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
598955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
599055714Skris
599155714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
599255714Skris     in X509_STORE_new(), but document the fact that this variable is still
599355714Skris     unused in the certificate verification process.
599455714Skris     [Ralf S. Engelschall]
599555714Skris
599655714Skris  *) Fix the various library and apps files to free up pkeys obtained from
599755714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
599855714Skris     [Steve Henson]
599955714Skris
600055714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
600155714Skris     demos/maurice/example2.c work, amongst others, probably.
600255714Skris     [Steve Henson and Ben Laurie]
600355714Skris
600455714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
600555714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
600655714Skris     are no longer created. This way we have a single and consistent command
600755714Skris     line interface `openssl <command>', similar to `cvs <command>'.
600855714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
600955714Skris
601055714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
601155714Skris     BIT STRING wrapper always have zero unused bits.
601255714Skris     [Steve Henson]
601355714Skris
601455714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
601555714Skris     [Steve Henson]
601655714Skris
601755714Skris  *) Make the top-level INSTALL documentation easier to understand.
601855714Skris     [Paul Sutton]
601955714Skris
602055714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
602155714Skris     make (including if user presses ^C) [Paul Sutton]
602255714Skris
602355714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
602455714Skris     [Ben Laurie]
602555714Skris
602655714Skris  *) Fix build order of pem and err to allow for generated pem.h.
602755714Skris     [Ben Laurie]
602855714Skris
602955714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
603055714Skris     [Ben Laurie]
603155714Skris
603255714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
603355714Skris     global and can add a library name. This is needed for external ASN1 and
603455714Skris     other error libraries.
603555714Skris     [Steve Henson]
603655714Skris
603755714Skris  *) Fixed sk_insert which never worked properly.
603855714Skris     [Steve Henson]
603955714Skris
604055714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
604155714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
604255714Skris     be read in.
604355714Skris     [Steve Henson]
604455714Skris
604555714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
604655714Skris     into a single doc/ssleay.txt bundle. This way the information is still
604755714Skris     preserved but no longer messes up this directory. Now it's new room for
604855714Skris     the new set of documenation files.
604955714Skris     [Ralf S. Engelschall]
605055714Skris
605155714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
605255714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
605355714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
605455714Skris     number of arguments.
605555714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
605655714Skris
605755714Skris  *) Fix test data to work with the above.
605855714Skris     [Ben Laurie]
605955714Skris
606055714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
606155714Skris     was already fixed by Eric for 0.9.1 it seems.
606255714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
606355714Skris
606455714Skris  *) Autodetect FreeBSD3.
606555714Skris     [Ben Laurie]
606655714Skris
606755714Skris  *) Fix various bugs in Configure. This affects the following platforms:
606855714Skris     nextstep
606955714Skris     ncr-scde
607055714Skris     unixware-2.0
607155714Skris     unixware-2.0-pentium
607255714Skris     sco5-cc.
607355714Skris     [Ben Laurie]
607455714Skris
607555714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
607655714Skris     before they are needed.
607755714Skris     [Ben Laurie]
607855714Skris
607955714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
608055714Skris     [Ben Laurie]
608155714Skris
608255714Skris
608355714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
608455714Skris
608555714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
608655714Skris     changed SSLeay to OpenSSL in version strings.
608755714Skris     [Ralf S. Engelschall]
608855714Skris  
608955714Skris  *) Some fixups to the top-level documents.
609055714Skris     [Paul Sutton]
609155714Skris
609255714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
609355714Skris     because the symlink to include/ was missing.
609455714Skris     [Ralf S. Engelschall]
609555714Skris
609655714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
609755714Skris     which allow to compile a RSA-free SSLeay.
609855714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
609955714Skris
610055714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
610155714Skris     when "ssleay" is still not found.
610255714Skris     [Ralf S. Engelschall]
610355714Skris
610455714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
610555714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
610655714Skris
610755714Skris  *) Updated the README file.
610855714Skris     [Ralf S. Engelschall]
610955714Skris
611055714Skris  *) Added various .cvsignore files in the CVS repository subdirs
611155714Skris     to make a "cvs update" really silent.
611255714Skris     [Ralf S. Engelschall]
611355714Skris
611455714Skris  *) Recompiled the error-definition header files and added
611555714Skris     missing symbols to the Win32 linker tables.
611655714Skris     [Ralf S. Engelschall]
611755714Skris
611855714Skris  *) Cleaned up the top-level documents;
611955714Skris     o new files: CHANGES and LICENSE
612055714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
612155714Skris     o merged COPYRIGHT into LICENSE
612255714Skris     o removed obsolete TODO file
612355714Skris     o renamed MICROSOFT to INSTALL.W32
612455714Skris     [Ralf S. Engelschall]
612555714Skris
612655714Skris  *) Removed dummy files from the 0.9.1b source tree: 
612755714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
612855714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
612955714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
613055714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
613155714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
613255714Skris     [Ralf S. Engelschall]
613355714Skris
613455714Skris  *) Added various platform portability fixes.
613555714Skris     [Mark J. Cox]
613655714Skris
613755714Skris  *) The Genesis of the OpenSSL rpject:
613855714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
613955714Skris     Young and Tim J. Hudson created while they were working for C2Net until
614055714Skris     summer 1998.
614155714Skris     [The OpenSSL Project]
614255714Skris 
614355714Skris
614455714Skris Changes between 0.9.0b and 0.9.1b  [not released]
614555714Skris
614655714Skris  *) Updated a few CA certificates under certs/
614755714Skris     [Eric A. Young]
614855714Skris
614955714Skris  *) Changed some BIGNUM api stuff.
615055714Skris     [Eric A. Young]
615155714Skris
615255714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
615355714Skris     DGUX x86, Linux Alpha, etc.
615455714Skris     [Eric A. Young]
615555714Skris
615655714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
615755714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
615855714Skris     available).
615955714Skris     [Eric A. Young]
616055714Skris
616155714Skris  *) Add -strparse option to asn1pars program which parses nested 
616255714Skris     binary structures 
616355714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
616455714Skris
616555714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
616655714Skris     [Eric A. Young]
616755714Skris
616855714Skris  *) DSA fix for "ca" program.
616955714Skris     [Eric A. Young]
617055714Skris
617155714Skris  *) Added "-genkey" option to "dsaparam" program.
617255714Skris     [Eric A. Young]
617355714Skris
617455714Skris  *) Added RIPE MD160 (rmd160) message digest.
617555714Skris     [Eric A. Young]
617655714Skris
617755714Skris  *) Added -a (all) option to "ssleay version" command.
617855714Skris     [Eric A. Young]
617955714Skris
618055714Skris  *) Added PLATFORM define which is the id given to Configure.
618155714Skris     [Eric A. Young]
618255714Skris
618355714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
618455714Skris     [Eric A. Young]
618555714Skris
618655714Skris  *) Extended the ASN.1 parser routines.
618755714Skris     [Eric A. Young]
618855714Skris
618955714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
619055714Skris     [Eric A. Young]
619155714Skris
619255714Skris  *) Added a BN_CTX to the BN library.
619355714Skris     [Eric A. Young]
619455714Skris
619555714Skris  *) Fixed the weak key values in DES library
619655714Skris     [Eric A. Young]
619755714Skris
619855714Skris  *) Changed API in EVP library for cipher aliases.
619955714Skris     [Eric A. Young]
620055714Skris
620155714Skris  *) Added support for RC2/64bit cipher.
620255714Skris     [Eric A. Young]
620355714Skris
620455714Skris  *) Converted the lhash library to the crypto/mem.c functions.
620555714Skris     [Eric A. Young]
620655714Skris
620755714Skris  *) Added more recognized ASN.1 object ids.
620855714Skris     [Eric A. Young]
620955714Skris
621055714Skris  *) Added more RSA padding checks for SSL/TLS.
621155714Skris     [Eric A. Young]
621255714Skris
621355714Skris  *) Added BIO proxy/filter functionality.
621455714Skris     [Eric A. Young]
621555714Skris
621655714Skris  *) Added extra_certs to SSL_CTX which can be used
621755714Skris     send extra CA certificates to the client in the CA cert chain sending
621855714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
621955714Skris     [Eric A. Young]
622055714Skris
622155714Skris  *) Now Fortezza is denied in the authentication phase because
622255714Skris     this is key exchange mechanism is not supported by SSLeay at all.
622355714Skris     [Eric A. Young]
622455714Skris
622555714Skris  *) Additional PKCS1 checks.
622655714Skris     [Eric A. Young]
622755714Skris
622855714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
622955714Skris     [Eric A. Young]
623055714Skris
623155714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
623255714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
623355714Skris     [Eric A. Young]
623455714Skris
623555714Skris  *) Fixed a few memory leaks.
623655714Skris     [Eric A. Young]
623755714Skris
623855714Skris  *) Fixed various code and comment typos.
623955714Skris     [Eric A. Young]
624055714Skris
624155714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
624255714Skris     bytes sent in the client random.
624355714Skris     [Edward Bishop <ebishop@spyglass.com>]
624455714Skris
6245