CHANGES revision 111147
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
6111147Snectar
7111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8111147Snectar     via timing by performing a MAC computation even if incorrrect
9111147Snectar     block cipher padding has been found.  This is a countermeasure
10111147Snectar     against active attacks where the attacker has to distinguish
11111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
12111147Snectar
13111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
14111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
15111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
16111147Snectar
17111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
18111147Snectar     is not to have the whole error stack handling routines removed from
19111147Snectar     libcrypto, it's only intended to remove all the function name and
20111147Snectar     reason texts, thereby removing some of the footprint that may not
21111147Snectar     be interesting if those errors aren't displayed anyway.
22111147Snectar
23111147Snectar     NOTE: it's still possible for any application or module to have it's
24111147Snectar     own set of error texts inserted.  The routines are there, just not
25111147Snectar     used by default when no-err is given.
26111147Snectar     [Richard Levitte]
27111147Snectar
28111147Snectar  *) Add support for FreeBSD on IA64.
29111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
30111147Snectar
31111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
32111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
33111147Snectar     the value returned by DES_cbc_cksum() was like the one from
34111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
35111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
36111147Snectar
37111147Snectar  *) Allow an application to disable the automatic SSL chain building.
38111147Snectar     Before this a rather primitive chain build was always performed in
39111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
40111147Snectar     correct chain if the automatic operation produced an incorrect result.
41111147Snectar
42111147Snectar     Now the chain builder is disabled if either:
43111147Snectar
44111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
45111147Snectar
46111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
47111147Snectar
48111147Snectar     The reasoning behind this is that an application would not want the
49111147Snectar     auto chain building to take place if extra chain certificates are
50111147Snectar     present and it might also want a means of sending no additional
51111147Snectar     certificates (for example the chain has two certificates and the
52111147Snectar     root is omitted).
53111147Snectar     [Steve Henson]
54111147Snectar
55111147Snectar  *) Add the possibility to build without the ENGINE framework.
56111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
57111147Snectar
58111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
59111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
60111147Snectar     [Steve Henson]
61111147Snectar
62111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
63111147Snectar     could be freed. Solution: make sure initialization is performed early
64111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
65111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
66111147Snectar     [Lutz Jaenicke]
67111147Snectar
68111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
69111147Snectar     checked on reconnect on the client side, therefore session resumption
70111147Snectar     could still fail with a "ssl session id is different" error. This
71111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
72111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
73111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
74111147Snectar     followup to PR #377.
75111147Snectar     [Lutz Jaenicke]
76111147Snectar
77111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
78111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
79111147Snectar     [Andy Polyakov]
80111147Snectar
81111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
82111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
83111147Snectar     the config script, much like the NetBSD support.
84111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
85111147Snectar
86109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
87109998Smarkm
88109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
89109998Smarkm     code (06) was taken as the first octet of the session ID and the last
90109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
91109998Smarkm     caching could not have worked due to the session ID mismatch between
92109998Smarkm     client and server.
93109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
94109998Smarkm     PR #377.
95109998Smarkm     [Lutz Jaenicke]
96109998Smarkm
97109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
98109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
99109998Smarkm     removed entirely.
100109998Smarkm     [Richard Levitte]
101109998Smarkm
102109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
103109998Smarkm     seems that in spite of existing for more than a year, many application
104109998Smarkm     author have done nothing to provide the necessary callbacks, which
105109998Smarkm     means that this particular engine will not work properly anywhere.
106109998Smarkm     This is a very unfortunate situation which forces us, in the name
107109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
108109998Smarkm     of libcrypto.
109109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
110109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
111109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
112109998Smarkm     make such changes in the libcrypto locking code that changes will
113109998Smarkm     have to be made anyway).
114109998Smarkm     [Richard Levitte]
115109998Smarkm
116109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
117109998Smarkm     octets have been read, EOF or an error occurs. Without this change
118109998Smarkm     some truncated ASN1 structures will not produce an error.
119109998Smarkm     [Steve Henson]
120109998Smarkm
121109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
122109998Smarkm     Still give the possibility to force the use of Heimdal, but with
123109998Smarkm     warnings and a request that patches get sent to openssl-dev.
124109998Smarkm     [Richard Levitte]
125109998Smarkm
126109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
127109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
128109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
129109998Smarkm
130109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
131109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
132109998Smarkm     edit numbers of the version.
133109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
134109998Smarkm
135109998Smarkm  *) Introduce safe string copy and catenation functions
136109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
137109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
138109998Smarkm
139109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
140109998Smarkm     [Ben Laurie (CHATS)]
141109998Smarkm
142109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
143109998Smarkm     resizing buffers containing secrets, and use where appropriate.
144109998Smarkm     [Ben Laurie (CHATS)]
145109998Smarkm
146109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
147109998Smarkm     [Ben Laurie (CHATS)]
148109998Smarkm
149109998Smarkm  *) Avoid filename truncation for various CA files.
150109998Smarkm     [Ben Laurie (CHATS)]
151109998Smarkm
152109998Smarkm  *) Use sizeof in preference to magic numbers.
153109998Smarkm     [Ben Laurie (CHATS)]
154109998Smarkm
155109998Smarkm  *) Avoid filename truncation in cert requests.
156109998Smarkm     [Ben Laurie (CHATS)]
157109998Smarkm
158109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
159109998Smarkm     overflows.
160109998Smarkm     [Ben Laurie (CHATS)]
161109998Smarkm
162109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
163109998Smarkm     potentially lead to a spoofing attack).
164109998Smarkm     [Ben Laurie (CHATS)]
165109998Smarkm
166109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
167109998Smarkm     representations in a platform independent manner.
168109998Smarkm     [Ben Laurie (CHATS)]
169109998Smarkm
170109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
171109998Smarkm     resizing buffers containing secrets, and use where appropriate.
172109998Smarkm     [Ben Laurie (CHATS)]
173109998Smarkm
174109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
175109998Smarkm     indents.
176109998Smarkm     [Ben Laurie (CHATS)]
177109998Smarkm
178109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
179109998Smarkm     [Ben Laurie (CHATS)]
180109998Smarkm
181109998Smarkm  *) buffer_gets() could terminate with the buffer only half
182109998Smarkm     full. Fixed.
183109998Smarkm     [Ben Laurie (CHATS)]
184109998Smarkm
185109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
186109998Smarkm     overflowing internal buffers by having large block sizes, etc.
187109998Smarkm     [Ben Laurie (CHATS)]
188109998Smarkm
189109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
190109998Smarkm     unconditionally).
191109998Smarkm     [Ben Laurie (CHATS)]
192109998Smarkm
193109998Smarkm  *) Eliminate unused copy of key in RC4.
194109998Smarkm     [Ben Laurie (CHATS)]
195109998Smarkm
196109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
197109998Smarkm     [Ben Laurie (CHATS)]
198109998Smarkm
199109998Smarkm  *) Fix off-by-one error in EGD path.
200109998Smarkm     [Ben Laurie (CHATS)]
201109998Smarkm
202109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
203109998Smarkm     [Ben Laurie (CHATS)]
204109998Smarkm
205109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
206109998Smarkm     CBCParameter.
207109998Smarkm     [Ben Laurie (CHATS)]
208109998Smarkm
209109998Smarkm  *) Eliminate unused and dangerous function knumber().
210109998Smarkm     [Ben Laurie (CHATS)]
211109998Smarkm
212109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
213109998Smarkm     [Ben Laurie (CHATS)]
214109998Smarkm
215109998Smarkm  *) Protect against overlong session ID context length in an encoded
216109998Smarkm     session object. Since these are local, this does not appear to be
217109998Smarkm     exploitable.
218109998Smarkm     [Ben Laurie (CHATS)]
219109998Smarkm
220109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
221109998Smarkm     the 0.9.6 release series:
222109998Smarkm
223109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
224109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
225109998Smarkm     (CAN-2002-0657)
226109998Smarkm     [Ben Laurie (CHATS)]
227109998Smarkm
228109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
229109998Smarkm     [Richard Levitte]
230109998Smarkm
231109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
232109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
233109998Smarkm
234109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
235109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
236109998Smarkm
237109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
238109998Smarkm     have been removed entirely.  This was also the last step to make
239109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
240109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
241109998Smarkm
242109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
243109998Smarkm     to allow version independent disabling of normally unselected ciphers,
244109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
245109998Smarkm
246109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
247109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
248109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
249109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
250109998Smarkm
251109998Smarkm  *) Add appropriate support for separate platform-dependent build
252109998Smarkm     directories.  The recommended way to make a platform-dependent
253109998Smarkm     build directory is the following (tested on Linux), maybe with
254109998Smarkm     some local tweaks:
255109998Smarkm
256109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
257109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
258109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
259109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
260109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
261111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
262109998Smarkm		mkdir -p `dirname $F`
263109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
264109998Smarkm	done
265109998Smarkm
266109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
267109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
268109998Smarkm     it probably means the source directory is very clean.
269109998Smarkm     [Richard Levitte]
270109998Smarkm
271109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
272109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
273109998Smarkm     the caller may have overwritten (or deallocated) the original string
274109998Smarkm     data when a later ENGINE operation tries to use the stored values.
275109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
276109998Smarkm
277109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
278109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
279109998Smarkm
280109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
281109998Smarkm     error in AES-CFB decryption.
282109998Smarkm     [Richard Levitte]
283109998Smarkm
284109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
285109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
286109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
287109998Smarkm     BIOs and some applications. This has the side effect that
288109998Smarkm     applications must explicitly clean up cipher contexts with
289109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
290109998Smarkm     [Steve Henson]
291109998Smarkm
292109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
293109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
294109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
295109998Smarkm     [Steve Henson]
296109998Smarkm
297109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
298109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
299109998Smarkm     [Lutz Jaenicke]
300109998Smarkm
301109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
302109998Smarkm     form for "surname", serialNumber has no short form.
303109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
304109998Smarkm     therefore remove "mail" short name for "internet 7".
305109998Smarkm     The OID for unique identifiers in X509 certificates is
306109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
307109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
308109998Smarkm     [Lutz Jaenicke]
309109998Smarkm
310109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
311109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
312109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
313109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
314109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
315109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
316109998Smarkm     [Steve Henson]
317109998Smarkm
318109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
319109998Smarkm     argument is actually passed to the callback: In the
320109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
321109998Smarkm     declaration has been changed from
322109998Smarkm          int (*cb)()
323109998Smarkm     into
324109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
325109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
326109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
327109998Smarkm     has been changed into
328109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
329109998Smarkm
330109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
331109998Smarkm     a dummy argument can be added to their callback functions.
332109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
333109998Smarkm
334109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
335109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
336109998Smarkm
337109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
338109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
339109998Smarkm     This allows older applications to transparently support certain
340109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
341109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
342109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
343109998Smarkm     always load it have also been added.
344109998Smarkm     [Steve Henson]
345109998Smarkm
346109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
347109998Smarkm     Adjust NIDs and EVP layer.
348109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
349109998Smarkm
350109998Smarkm  *) Config modules support in openssl utility.
351109998Smarkm
352109998Smarkm     Most commands now load modules from the config file,
353109998Smarkm     though in a few (such as version) this isn't done 
354109998Smarkm     because it couldn't be used for anything.
355109998Smarkm
356109998Smarkm     In the case of ca and req the config file used is
357109998Smarkm     the same as the utility itself: that is the -config
358109998Smarkm     command line option can be used to specify an
359109998Smarkm     alternative file.
360109998Smarkm     [Steve Henson]
361109998Smarkm
362109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
363109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
364109998Smarkm     [Steve Henson]
365109998Smarkm
366109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
367109998Smarkm     config section name. Add a new flag to tolerate a missing config file
368109998Smarkm     and move code to CONF_modules_load_file().
369109998Smarkm     [Steve Henson]
370109998Smarkm
371109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
372109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
373109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
374109998Smarkm     to work with the new engine framework.
375109998Smarkm     [AEP Inc. and Richard Levitte]
376109998Smarkm
377109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
378109998Smarkm     Technologies.  (Use engine 'sureware')
379109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
380109998Smarkm     to work with the new engine framework.
381109998Smarkm     [Richard Levitte]
382109998Smarkm
383109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
384109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
385109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
386109998Smarkm
387109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
388109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
389109998Smarkm
390109998Smarkm  *) Add the configuration target debug-linux-ppro.
391109998Smarkm     Make 'openssl rsa' use the general key loading routines
392109998Smarkm     implemented in apps.c, and make those routines able to
393109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
394109998Smarkm     FORMAT_IISSGC.
395109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
396109998Smarkm
397109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
398109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
399109998Smarkm
400109998Smarkm  *) Add -keyform to rsautl, and document -engine.
401109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
402109998Smarkm
403109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
404109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
405109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
406109998Smarkm     [Ben Laurie]
407109998Smarkm
408109998Smarkm  *) Add new functions
409109998Smarkm          ERR_peek_last_error
410109998Smarkm          ERR_peek_last_error_line
411109998Smarkm          ERR_peek_last_error_line_data.
412109998Smarkm     These are similar to
413109998Smarkm          ERR_peek_error
414109998Smarkm          ERR_peek_error_line
415109998Smarkm          ERR_peek_error_line_data,
416109998Smarkm     but report on the latest error recorded rather than the first one
417109998Smarkm     still in the error queue.
418109998Smarkm     [Ben Laurie, Bodo Moeller]
419109998Smarkm        
420109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
421109998Smarkm     like:
422109998Smarkm     default_algorithms = ALL
423109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
424109998Smarkm     [Steve Henson]
425109998Smarkm
426109998Smarkm  *) Prelminary ENGINE config module.
427109998Smarkm     [Steve Henson]
428109998Smarkm
429109998Smarkm  *) New experimental application configuration code.
430109998Smarkm     [Steve Henson]
431109998Smarkm
432109998Smarkm  *) Change the AES code to follow the same name structure as all other
433109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
434109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
435109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
436109998Smarkm
437109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
438109998Smarkm     [Ben Laurie and Theo de Raadt]
439109998Smarkm
440109998Smarkm  *) Add option to output public keys in req command.
441109998Smarkm     [Massimiliano Pala madwolf@openca.org]
442109998Smarkm
443109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
444109998Smarkm     (up to about 10% better than before for P-192 and P-224).
445109998Smarkm     [Bodo Moeller]
446109998Smarkm
447109998Smarkm  *) New functions/macros
448109998Smarkm
449109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
450109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
451109998Smarkm          SSL_set_msg_callback(ssl, cb)
452109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
453109998Smarkm
454109998Smarkm     to request calling a callback function
455109998Smarkm
456109998Smarkm          void cb(int write_p, int version, int content_type,
457109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
458109998Smarkm
459109998Smarkm     whenever a protocol message has been completely received
460109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
461109998Smarkm     protocol version  according to which the SSL library interprets
462109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
463109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
464109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
465109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
466109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
467109998Smarkm     SSL object, and 'arg' is the application-defined value set by
468109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
469109998Smarkm
470109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
471109998Smarkm     to enable a callback that displays all protocol messages.
472109998Smarkm     [Bodo Moeller]
473109998Smarkm
474109998Smarkm  *) Change the shared library support so shared libraries are built as
475109998Smarkm     soon as the corresponding static library is finished, and thereby get
476109998Smarkm     openssl and the test programs linked against the shared library.
477109998Smarkm     This still only happens when the keyword "shard" has been given to
478109998Smarkm     the configuration scripts.
479109998Smarkm
480109998Smarkm     NOTE: shared library support is still an experimental thing, and
481109998Smarkm     backward binary compatibility is still not guaranteed.
482109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
483109998Smarkm
484109998Smarkm  *) Add support for Subject Information Access extension.
485109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
486109998Smarkm
487109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
488109998Smarkm     additional bytes when new memory had to be allocated, not just
489109998Smarkm     when reusing an existing buffer.
490109998Smarkm     [Bodo Moeller]
491109998Smarkm
492109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
493109998Smarkm     This allows field values to be specified as UTF8 strings.
494109998Smarkm     [Steve Henson]
495109998Smarkm
496109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
497109998Smarkm     runs for the former and machine-readable output for the latter.
498109998Smarkm     [Ben Laurie]
499109998Smarkm
500109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
501109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
502109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
503109998Smarkm     has the same effect.
504109998Smarkm     [Massimiliano Pala madwolf@openca.org]
505109998Smarkm
506109998Smarkm  *) Change all functions with names starting with des_ to be starting
507109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
508109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
509109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
510109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
511109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
512109998Smarkm     exception.
513109998Smarkm
514109998Smarkm     Since we provide two compatibility mappings, the user needs to
515109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
516109998Smarkm     compatibility is desired.  The default (i.e., when that macro
517109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
518109998Smarkm
519109998Smarkm     There are also macros that enable and disable the support of old
520109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
521109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
522109998Smarkm     are defined, the default will apply: to support the old des routines.
523109998Smarkm
524109998Smarkm     In either case, one must include openssl/des.h to get the correct
525109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
526109998Smarkm     won't work.
527109998Smarkm
528109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
529109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
530109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
531109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
532109998Smarkm     default), and then completely removed.
533109998Smarkm     [Richard Levitte]
534109998Smarkm
535109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
536109998Smarkm     If such a certificate is found during a verify operation it is 
537109998Smarkm     rejected by default: this behaviour can be overridden by either
538109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
539109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
540109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
541109998Smarkm     particular extension is supported.
542109998Smarkm     [Steve Henson]
543109998Smarkm
544109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
545109998Smarkm     to retain compatibility with existing code.
546109998Smarkm     [Steve Henson]
547109998Smarkm
548109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
549109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
550109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
551109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
552109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
553109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
554109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
555109998Smarkm     requires the destination to be valid.
556109998Smarkm
557109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
558109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
559109998Smarkm     [Steve Henson]
560109998Smarkm
561109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
562109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
563109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
564109998Smarkm     [Bodo Moeller]
565109998Smarkm
566109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
567109998Smarkm     [Massimo Santin via Richard Levitte]
568109998Smarkm
569109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
570109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
571109998Smarkm     (initialisation, etc) from functionality dealing with implementations
572109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
573109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
574109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
575109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
576109998Smarkm     as it couldn't be adequately described here. However, there are a few
577109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
578109998Smarkm     were changed in the original introduction of ENGINE code have now
579109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
580109998Smarkm     deal more passive and at run-time, operations deal directly with
581109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
582109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
583109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
584109998Smarkm     they were not being used by the framework as there is no concept of a
585109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
586109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
587109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
588109998Smarkm     the new code.
589109998Smarkm     [Geoff Thorpe]
590109998Smarkm
591109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
592109998Smarkm     [Steve Henson]
593109998Smarkm
594109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
595109998Smarkm     and make sure the automatically generated functions ERR_load_*
596109998Smarkm     become part of libeay.num as well.
597109998Smarkm     [Richard Levitte]
598109998Smarkm
599109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
600109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
601109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
602109998Smarkm     false once a handshake has been completed.
603109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
604109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
605109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
606109998Smarkm     client has followed the request.)
607109998Smarkm     [Bodo Moeller]
608109998Smarkm
609109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
610109998Smarkm     By default, clients may request session resumption even during
611109998Smarkm     renegotiation (if session ID contexts permit); with this option,
612109998Smarkm     session resumption is possible only in the first handshake.
613109998Smarkm
614109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
615109998Smarkm     more bits available for options that should not be part of
616109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
617109998Smarkm     [Bodo Moeller]
618109998Smarkm
619109998Smarkm  *) Add some demos for certificate and certificate request creation.
620109998Smarkm     [Steve Henson]
621109998Smarkm
622109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
623109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
624109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
625109998Smarkm     [Lutz Jaenicke]
626109998Smarkm
627109998Smarkm  *) Add support for shared libraries for Unixware-7
628109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
629109998Smarkm     [Lutz Jaenicke]
630109998Smarkm
631109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
632109998Smarkm     be done prior to destruction. Use this to unload error strings from
633109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
634109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
635109998Smarkm     [Geoff Thorpe]
636109998Smarkm
637109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
638109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
639109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
640109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
641109998Smarkm     Also, add stub code to each that makes building them as self-contained
642109998Smarkm     shared-libraries easier (see README.ENGINE).
643109998Smarkm     [Geoff Thorpe]
644109998Smarkm
645109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
646109998Smarkm     implementations into applications that are completely implemented in
647109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
648109998Smarkm     commands that can be used to configure what shared-library to load and
649109998Smarkm     to control aspects of the way it is handled. Also, made an update to
650109998Smarkm     the README.ENGINE file that brings its information up-to-date and
651109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
652109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
653109998Smarkm     [Geoff Thorpe]
654109998Smarkm
655109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
656109998Smarkm     "ERR_unload_strings" function.
657109998Smarkm     [Geoff Thorpe]
658109998Smarkm
659109998Smarkm  *) Add a copy() function to EVP_MD.
660109998Smarkm     [Ben Laurie]
661109998Smarkm
662109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
663109998Smarkm     md_data void pointer.
664109998Smarkm     [Ben Laurie]
665109998Smarkm
666109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
667109998Smarkm     that the digest can only process a single chunk of data
668109998Smarkm     (typically because it is provided by a piece of
669109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
670109998Smarkm     is only going to provide a single chunk of data, and hence the
671109998Smarkm     framework needn't accumulate the data for oneshot drivers.
672109998Smarkm     [Ben Laurie]
673109998Smarkm
674109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
675109998Smarkm     functions. This change also alters the storage and management of global
676109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
677109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
678109998Smarkm     index counters. The API functions that use this state have been changed
679109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
680109998Smarkm     and counter, and there is now an API function to dynamically create new
681109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
682109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
683109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
684109998Smarkm     such data would previously have always leaked in application code and
685109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
686109998Smarkm     to it. Application code that doesn't use this new function will still
687109998Smarkm     leak as before, but their memory debugging output will announce it now
688109998Smarkm     rather than letting it slide.
689109998Smarkm
690109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
691109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
692109998Smarkm     has a return value to indicate success or failure.
693109998Smarkm     [Geoff Thorpe]
694109998Smarkm
695109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
696109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
697109998Smarkm     implementation. This change also adds two functions to "get" and "set"
698109998Smarkm     the implementation prior to it being automatically set the first time
699109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
700109998Smarkm     pass the return value to a module it has just loaded, and that module
701109998Smarkm     can call its own "set" function using that value. This means the
702109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
703109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
704109998Smarkm     [Geoff Thorpe]
705109998Smarkm
706109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
707109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
708109998Smarkm     the operation, and provides a more encapsulated way for external code
709109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
710109998Smarkm     to use these functions rather than manually incrementing the counts.
711109998Smarkm
712109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
713109998Smarkm     [Geoff Thorpe]
714109998Smarkm
715109998Smarkm  *) Add EVP test program.
716109998Smarkm     [Ben Laurie]
717109998Smarkm
718109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
719109998Smarkm     [Ben Laurie]
720109998Smarkm
721109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
722109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
723109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
724109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
725109998Smarkm     directly. Modify 'ca' application to use new functions.
726109998Smarkm     [Steve Henson]
727109998Smarkm
728109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
729109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
730109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
731109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
732109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
733109998Smarkm     for their choice and can explicitly enable this option.
734109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
735109998Smarkm
736109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
737109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
738109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
739109998Smarkm     Usage example:
740109998Smarkm
741109998Smarkm         EVP_MD_CTX md;
742109998Smarkm
743109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
744109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
745109998Smarkm         EVP_DigestUpdate(&md, in, len);
746109998Smarkm         EVP_DigestFinal(&md, out, NULL);
747109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
748109998Smarkm
749109998Smarkm     [Ben Laurie]
750109998Smarkm
751109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
752109998Smarkm     correcting its structure. This means that calls to DES functions
753109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
754109998Smarkm     plain des_key_schedule (which was actually always a pointer
755109998Smarkm     anyway): E.g.,
756109998Smarkm
757109998Smarkm         des_key_schedule ks;
758109998Smarkm
759109998Smarkm	 des_set_key_checked(..., &ks);
760109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
761109998Smarkm
762109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
763109998Smarkm     [Ben Laurie]
764109998Smarkm
765109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
766109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
767109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
768109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
769109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
770109998Smarkm     functions prevents this.
771109998Smarkm     [Steve Henson]
772109998Smarkm
773109998Smarkm  *) Cleanup of EVP macros.
774109998Smarkm     [Ben Laurie]
775109998Smarkm
776109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
777109998Smarkm     correct _ecb suffix.
778109998Smarkm     [Ben Laurie]
779109998Smarkm
780109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
781109998Smarkm     revocation information is handled using the text based index
782109998Smarkm     use by the ca application. The responder can either handle
783109998Smarkm     requests generated internally, supplied in files (for example
784109998Smarkm     via a CGI script) or using an internal minimal server.
785109998Smarkm     [Steve Henson]
786109998Smarkm
787109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
788109998Smarkm     [Richard Levitte]
789109998Smarkm
790109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
791109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
792109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
793109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
794109998Smarkm
795109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
796109998Smarkm     and authenticator structs; see crypto/krb5/.
797109998Smarkm
798109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
799109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
800109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
801109998Smarkm      via Richard Levitte]
802109998Smarkm
803109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
804109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
805109998Smarkm     values for each of the key sizes rather than having just
806109998Smarkm     parameters (and 'speed' generating keys each time).
807109998Smarkm     [Geoff Thorpe]
808109998Smarkm
809109998Smarkm  *) Speed up EVP routines.
810109998Smarkm     Before:
811109998Smarkmencrypt
812109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
813109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
814109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
815109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
816109998Smarkmdecrypt
817109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
818109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
819109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
820109998Smarkm     After:
821109998Smarkmencrypt
822109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
823109998Smarkmdecrypt
824109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
825109998Smarkm     [Ben Laurie]
826109998Smarkm
827109998Smarkm  *) Added the OS2-EMX target.
828109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
829109998Smarkm
830109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
831109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
832109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
833109998Smarkm     structure: this means that the old CONF compatible routines can be
834109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
835109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
836109998Smarkm     [Steve Henson]
837109998Smarkm
838109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
839109998Smarkm     and with possibilities to have yes/no kind of prompts.
840109998Smarkm     [Richard Levitte]
841109998Smarkm
842109998Smarkm  *) Change all calls to low level digest routines in the library and
843109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
844109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
845109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
846109998Smarkm
847109998Smarkm  *) Add the possibility to control engines through control names but with
848109998Smarkm     arbitrary arguments instead of just a string.
849109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
850109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
851109998Smarkm     versions of OpenSSL [engine].
852109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
853109998Smarkm     callback.
854109998Smarkm     [Richard Levitte]
855109998Smarkm
856109998Smarkm  *) Enhance the general user interface with mechanisms to better support
857109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
858109998Smarkm     to use defaults (for example default passwords from somewhere else)
859109998Smarkm     and interrupts/cancellations.
860109998Smarkm     [Richard Levitte]
861109998Smarkm
862109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
863109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
864109998Smarkm     [Steve Henson]
865109998Smarkm
866109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
867109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
868109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
869109998Smarkm
870109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
871109998Smarkm     callback (pem_password_cb) as all other routines that need this
872109998Smarkm     kind of callback.
873109998Smarkm     [Richard Levitte]
874109998Smarkm
875109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
876109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
877109998Smarkm     than this minimum value is recommended.
878109998Smarkm     [Lutz Jaenicke]
879109998Smarkm
880109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
881109998Smarkm     that are easily reachable.
882109998Smarkm     [Richard Levitte]
883109998Smarkm
884109998Smarkm  *) Windows apparently can't transparently handle global
885109998Smarkm     variables defined in DLLs. Initialisations such as:
886109998Smarkm
887109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
888109998Smarkm
889109998Smarkm     wont compile. This is used by the any applications that need to
890109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
891109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
892109998Smarkm     needed for static libraries under Win32.
893109998Smarkm     [Steve Henson]
894109998Smarkm
895109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
896109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
897109998Smarkm     purpose functions and tidy up setting in other SSL functions.
898109998Smarkm     [Steve Henson]
899109998Smarkm
900109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
901109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
902109998Smarkm     initialised. This allows various defaults to be set in the
903109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
904109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
905109998Smarkm     internally such as S/MIME.
906109998Smarkm
907109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
908109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
909109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
910109998Smarkm
911109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
912109998Smarkm     applications.
913109998Smarkm     [Steve Henson]
914109998Smarkm
915109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
916109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
917109998Smarkm     its validity and signature checked, then if the certificate is found
918109998Smarkm     in the CRL the verify fails with a revoked error.
919109998Smarkm
920109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
921109998Smarkm
922109998Smarkm     Command line options added to 'verify' application to support this.
923109998Smarkm
924109998Smarkm     This needs some additional work, such as being able to handle multiple
925109998Smarkm     CRLs with different times, extension based lookup (rather than just
926109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
927109998Smarkm     handling.
928109998Smarkm     [Steve Henson]
929109998Smarkm
930109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
931109998Smarkm     to replace things like des_read_password and friends (backward
932109998Smarkm     compatibility functions using this new API are provided).
933109998Smarkm     The purpose is to remove prompting functions from the DES code
934109998Smarkm     section as well as provide for prompting through dialog boxes in
935109998Smarkm     a window system and the like.
936109998Smarkm     [Richard Levitte]
937109998Smarkm
938109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
939109998Smarkm     per-structure level rather than having to store it globally.
940109998Smarkm     [Geoff]
941109998Smarkm
942109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
943109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
944109998Smarkm     This causes the "original" ENGINE structure to act like a template,
945109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
946109998Smarkm     operational state can be localised to each ENGINE structure, despite the
947109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
948109998Smarkm     this case have no functional references and the return value is the single
949109998Smarkm     structural reference. This matches the single structural reference returned
950109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
951109998Smarkm     ENGINE structure.
952109998Smarkm     [Geoff]
953109998Smarkm
954109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
955109998Smarkm     needs to match any other type at all we need to manually clear the
956109998Smarkm     tag cache.
957109998Smarkm     [Steve Henson]
958109998Smarkm
959109998Smarkm  *) Changes to the "openssl engine" utility to include;
960109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
961109998Smarkm       about an ENGINE's available control commands.
962109998Smarkm     - executing control commands from command line arguments using the
963109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
964109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
965109998Smarkm       the individual commands are colon-separated, for example;
966109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
967109998Smarkm     [Geoff]
968109998Smarkm
969109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
970109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
971109998Smarkm     and input types for run-time discovery by calling applications. A
972109998Smarkm     subset of these commands are implicitly classed as "executable"
973109998Smarkm     depending on their input type, and only these can be invoked through
974109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
975109998Smarkm     can be based on user input, config files, etc). The distinction is
976109998Smarkm     that "executable" commands cannot return anything other than a boolean
977109998Smarkm     result and can only support numeric or string input, whereas some
978109998Smarkm     discoverable commands may only be for direct use through
979109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
980109998Smarkm     pointers, or other custom uses. The "executable" commands are to
981109998Smarkm     support parameterisations of ENGINE behaviour that can be
982109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
983109998Smarkm     OpenSSL-based application. Commands have been added to all the
984109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
985109998Smarkm     control over shared-library paths without source code alterations.
986109998Smarkm     [Geoff]
987109998Smarkm
988109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
989109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
990109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
991109998Smarkm     this also allows the implementations to compile without using the
992109998Smarkm     internal engine_int.h header.
993109998Smarkm     [Geoff]
994109998Smarkm
995109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
996109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
997109998Smarkm     should already have non-const pointers to it (ie. they should only
998109998Smarkm     modify their own ones).
999109998Smarkm     [Geoff]
1000109998Smarkm
1001109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
1002109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
1003109998Smarkm       to C code. "nuron" string definitions were placed in variables
1004109998Smarkm       rather than hard-coded - allowing parameterisation of these values
1005109998Smarkm       later on via ctrl() commands.
1006109998Smarkm     - Removed unused "#if 0"'d code.
1007109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
1008109998Smarkm       structural references.
1009109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
1010109998Smarkm     - Constified various get/set functions as appropriate and added
1011109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
1012109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
1013109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
1014109998Smarkm       or function to NULL is a way of cancelling out a previously set
1015109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
1016109998Smarkm       and doesn't justify the extra error symbols and code.
1017109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1018109998Smarkm       flags from engine_int.h to engine.h.
1019109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
1020109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1021109998Smarkm     [Geoff]
1022109998Smarkm
1023109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
1024109998Smarkm     to the algorithm using long division.  The binary algorithm can be
1025109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
1026109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1027109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
1028109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
1029109998Smarkm     appears to be advantageous for much longer moduli; here we use it
1030109998Smarkm     for moduli up to 2048 bits.
1031109998Smarkm     [Bodo Moeller]
1032109998Smarkm
1033109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1034109998Smarkm     could not support the combine flag in choice fields.
1035109998Smarkm     [Steve Henson]
1036109998Smarkm
1037109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1038109998Smarkm     extensions from a certificate request to the certificate.
1039109998Smarkm     [Steve Henson]
1040109998Smarkm
1041109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
1042109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1043109998Smarkm     file: this allows the display of the certificate about to be
1044109998Smarkm     signed to be customised, to allow certain fields to be included
1045109998Smarkm     or excluded and extension details. The old system didn't display
1046109998Smarkm     multicharacter strings properly, omitted fields not in the policy
1047109998Smarkm     and couldn't display additional details such as extensions.
1048109998Smarkm     [Steve Henson]
1049109998Smarkm
1050109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
1051109998Smarkm     of an arbitrary number of elliptic curve points
1052109998Smarkm          \sum scalars[i]*points[i],
1053109998Smarkm     optionally including the generator defined for the EC_GROUP:
1054109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
1055109998Smarkm
1056109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
1057109998Smarkm     that the point list has just one item (besides the optional
1058109998Smarkm     generator).
1059109998Smarkm     [Bodo Moeller]
1060109998Smarkm
1061109998Smarkm  *) First EC_METHODs for curves over GF(p):
1062109998Smarkm
1063109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1064109998Smarkm     operations and provides various method functions that can also
1065109998Smarkm     operate with faster implementations of modular arithmetic.     
1066109998Smarkm
1067109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
1068109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
1069109998Smarkm
1070109998Smarkm     [Bodo Moeller; point addition and point doubling
1071109998Smarkm     implementation directly derived from source code provided by
1072109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1073109998Smarkm
1074109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1075109998Smarkm     crypto/ec/ec_lib.c):
1076109998Smarkm
1077109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
1078109998Smarkm     based on EC_METHODs that are built into the library.
1079109998Smarkm
1080109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
1081109998Smarkm
1082109998Smarkm     Most of the framework would be able to handle curves over arbitrary
1083109998Smarkm     finite fields, but as there are no obvious types for fields other
1084109998Smarkm     than GF(p), some functions are limited to that for now.
1085109998Smarkm     [Bodo Moeller]
1086109998Smarkm
1087109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
1088109998Smarkm     that the file contains a complete HTTP response.
1089109998Smarkm     [Richard Levitte]
1090109998Smarkm
1091109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1092109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
1093109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
1094109998Smarkm     field while the former will cause them to run together if the field
1095109998Smarkm     is 40 of more characters long.
1096109998Smarkm     [Steve Henson]
1097109998Smarkm
1098109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
1099109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
1100109998Smarkm     pointers.
1101109998Smarkm     [Steve Henson]
1102109998Smarkm
1103109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1104109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
1105109998Smarkm     [Bodo Moeller]
1106109998Smarkm
1107109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
1108109998Smarkm     internal software routines can never fail additional hardware versions
1109109998Smarkm     might.
1110109998Smarkm     [Steve Henson]
1111109998Smarkm
1112109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1113109998Smarkm
1114109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1115109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1116109998Smarkm
1117109998Smarkm     ASN1 error codes
1118109998Smarkm          ERR_R_NESTED_ASN1_ERROR
1119109998Smarkm          ...
1120109998Smarkm          ERR_R_MISSING_ASN1_EOS
1121109998Smarkm     were 4 .. 9, conflicting with
1122109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
1123109998Smarkm          ...
1124109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
1125109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1126109998Smarkm
1127109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
1128109998Smarkm     [Bodo Moeller]
1129109998Smarkm
1130109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1131109998Smarkm     suffices.
1132109998Smarkm     [Bodo Moeller]
1133109998Smarkm
1134109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
1135109998Smarkm     sets the subject name for a new request or supersedes the
1136109998Smarkm     subject name in a given request. Formats that can be parsed are
1137109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
1138109998Smarkm     and
1139109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
1140109998Smarkm
1141109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
1142109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
1143109998Smarkm
1144109998Smarkm  *) Introduce the possibility to access global variables through
1145109998Smarkm     functions on platform were that's the best way to handle exporting
1146109998Smarkm     global variables in shared libraries.  To enable this functionality,
1147109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1148109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1149109998Smarkm     is normally done by Configure or something similar).
1150109998Smarkm
1151109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1152109998Smarkm     in the source file (foo.c) like this:
1153109998Smarkm
1154109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1155109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1156109998Smarkm
1157109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1158109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1159109998Smarkm
1160109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
1161109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
1162109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
1163109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
1164109998Smarkm
1165109998Smarkm     The #defines are very important, and therefore so is including the
1166109998Smarkm     header file everywhere where the defined globals are used.
1167109998Smarkm
1168109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1169109998Smarkm     of ASN.1 items, but that structure is a bit different.
1170109998Smarkm
1171109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
1172109998Smarkm     better and easier to understand logic to choose which symbols should
1173109998Smarkm     go into the Windows .def files as well as a number of fixes and code
1174109998Smarkm     cleanup (among others, algorithm keywords are now sorted
1175109998Smarkm     lexicographically to avoid constant rewrites).
1176109998Smarkm     [Richard Levitte]
1177109998Smarkm
1178109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
1179109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
1180109998Smarkm     and produce the wrong result if 'num' is negative: this caused
1181109998Smarkm     problems with BN_mod() and BN_nnmod().
1182109998Smarkm     [Steve Henson]
1183109998Smarkm
1184109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
1185109998Smarkm     OCSP request and verifies the signer certificate. The signer
1186109998Smarkm     certificate is just checked for a generic purpose and OCSP request
1187109998Smarkm     trust settings.
1188109998Smarkm     [Steve Henson]
1189109998Smarkm
1190109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
1191109998Smarkm     responses. OCSP responses are prepared in real time and may only
1192109998Smarkm     be a few seconds old. Simply checking that the current time lies
1193109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
1194109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
1195109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
1196109998Smarkm     the current time. The age of the response can also optionally be
1197109998Smarkm     checked. Two new options -validity_period and -status_age added to
1198109998Smarkm     ocsp utility.
1199109998Smarkm     [Steve Henson]
1200109998Smarkm
1201109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
1202109998Smarkm     OID rather that just UNKNOWN.
1203109998Smarkm     [Steve Henson]
1204109998Smarkm
1205109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1206109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1207109998Smarkm     ID to be generated from the issuer certificate alone which can then be
1208109998Smarkm     passed to OCSP_id_issuer_cmp().
1209109998Smarkm     [Steve Henson]
1210109998Smarkm
1211109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1212109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
1213109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
1214109998Smarkm     new macros which allow the underlying ASN1 function/structure to
1215109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
1216109998Smarkm     references directly (such as &X509_it) but instead use the relevant
1217109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1218109998Smarkm     use of the new ASN1 code on platforms where exporting structures
1219109998Smarkm     is problematical (for example in shared libraries) but exporting
1220109998Smarkm     functions returning pointers to structures is not.
1221109998Smarkm     [Steve Henson]
1222109998Smarkm
1223109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
1224109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
1225109998Smarkm     The purpose of this is to allow applications to control, if they wish,
1226109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
1227109998Smarkm     can be useful for session caching in multiple-server environments. A
1228109998Smarkm     command-line switch for testing this (and any client code that wishes
1229109998Smarkm     to use such a feature) has been added to "s_server".
1230109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1231109998Smarkm
1232109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1233109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
1234109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
1235109998Smarkm     the growing number of special cases it was previously handling.
1236109998Smarkm     [Richard Levitte]
1237109998Smarkm
1238109998Smarkm  *) Make all configuration macros available for application by making
1239109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
1240109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
1241109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
1242109998Smarkm     opensslconf.h.
1243109998Smarkm     Additionally, it is now possible to define configuration/platform-
1244109998Smarkm     specific names (called "system identities").  In the C code, these
1245109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
1246109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
1247109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1248109998Smarkm     what is available.
1249109998Smarkm     [Richard Levitte]
1250109998Smarkm
1251109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
1252109998Smarkm     number to use to be specified on the command line. Previously self
1253109998Smarkm     signed certificates were hard coded with serial number 0 and the 
1254109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
1255109998Smarkm     auto incremented.
1256109998Smarkm     [Steve Henson]
1257109998Smarkm
1258109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
1259109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
1260109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
1261109998Smarkm     [Steve Henson]
1262109998Smarkm
1263109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
1264109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
1265109998Smarkm     API, which was previously mandatory. This means that the data is
1266109998Smarkm     not padded in any way and so the total length much be a multiple
1267109998Smarkm     of the block size, otherwise an error occurs.
1268109998Smarkm     [Steve Henson]
1269109998Smarkm
1270109998Smarkm  *) Initial (incomplete) OCSP SSL support.
1271109998Smarkm     [Steve Henson]
1272109998Smarkm
1273109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
1274109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
1275109998Smarkm     option to ocsp utility.
1276109998Smarkm     [Steve Henson]
1277109998Smarkm
1278109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
1279109998Smarkm     reflects the various checks performed. Applications can decide
1280109998Smarkm     whether to tolerate certain situations such as an absent nonce
1281109998Smarkm     in a response when one was present in a request: the ocsp application
1282109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
1283109998Smarkm     this is to allow responders to include a nonce in a response even if
1284109998Smarkm     the request is nonce-less.
1285109998Smarkm     [Steve Henson]
1286109998Smarkm
1287109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1288109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
1289109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1290109998Smarkm     [Bodo Moeller]
1291109998Smarkm
1292109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1293109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
1294109998Smarkm     utility to correctly initialize revocation date of CRLs.
1295109998Smarkm     [Steve Henson]
1296109998Smarkm
1297109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1298109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
1299109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
1300109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
1301109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1302109998Smarkm     [Lutz Jaenicke]
1303109998Smarkm
1304109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1305109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
1306109998Smarkm     appear to exist.
1307109998Smarkm     [Steve Henson]
1308109998Smarkm
1309109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
1310109998Smarkm     additional certificates supplied.
1311109998Smarkm     [Steve Henson]
1312109998Smarkm
1313109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1314109998Smarkm     OCSP client a number of certificate to only verify the response
1315109998Smarkm     signature against.
1316109998Smarkm     [Richard Levitte]
1317109998Smarkm
1318109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1319109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
1320109998Smarkm     AES OIDs.
1321109998Smarkm
1322109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
1323109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
1324109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
1325109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
1326109998Smarkm     alias because they were not yet official; they could be
1327109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
1328109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
1329109998Smarkm     alias is called "AES" and is part of "ALL".)
1330109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
1331109998Smarkm
1332109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1333109998Smarkm     request to response.
1334109998Smarkm     [Steve Henson]
1335109998Smarkm
1336109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
1337109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1338109998Smarkm     extract information from a certificate request. OCSP_response_create()
1339109998Smarkm     creates a response and optionally adds a basic response structure.
1340109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
1341109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
1342109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
1343109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
1344109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
1345109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1346109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
1347109998Smarkm     [Steve Henson]
1348109998Smarkm
1349109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1350109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1351109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
1352109998Smarkm     contents: this is used in various key identifiers. 
1353109998Smarkm     [Steve Henson]
1354109998Smarkm
1355109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
1356109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1357109998Smarkm
1358109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1359109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
1360109998Smarkm     response then it is assumed to be valid and is not verified.
1361109998Smarkm     [Steve Henson]
1362109998Smarkm
1363109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1364109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
1365109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1366109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1367109998Smarkm				<support@securenetterm.com>]
1368109998Smarkm
1369109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1370109998Smarkm     routines: without these tracing memory leaks is very painful.
1371109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
1372109998Smarkm     [Steve Henson]
1373109998Smarkm
1374109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1375109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1376109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
1377109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
1378109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1379109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1380109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1381109998Smarkm				<support@securenetterm.com>]
1382109998Smarkm
1383109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1384109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
1385109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
1386109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1387109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1388109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
1389109998Smarkm     [Steve Henson]
1390109998Smarkm
1391109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
1392109998Smarkm     convert status values to strings have been renamed to:
1393109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
1394109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
1395109998Smarkm     to verify nonce values and to disable verification. OCSP response
1396109998Smarkm     printout format cleaned up.
1397109998Smarkm     [Steve Henson]
1398109998Smarkm
1399109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
1400109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
1401109998Smarkm     certificate being checked must either be the OCSP signer certificate
1402109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
1403109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
1404109998Smarkm     usage. This check is performed by attempting to match the OCSP
1405109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1406109998Smarkm     in the OCSP_CERTID structures of the response.
1407109998Smarkm     [Steve Henson]
1408109998Smarkm
1409109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
1410109998Smarkm     and related routines. This uses the standard OpenSSL certificate
1411109998Smarkm     verify routines to perform initial checks (just CA validity) and
1412109998Smarkm     to obtain the certificate chain. Then additional checks will be
1413109998Smarkm     performed on the chain. Currently the root CA is checked to see
1414109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
1415109998Smarkm     a root CA as a global signing root: that is any certificate that
1416109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
1417109998Smarkm     [Steve Henson]
1418109998Smarkm
1419109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1420109998Smarkm     extensions from a separate configuration file.
1421109998Smarkm     As when reading extensions from the main configuration file,
1422109998Smarkm     the '-extensions ...' option may be used for specifying the
1423109998Smarkm     section to use.
1424109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1425109998Smarkm
1426109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
1427109998Smarkm     read. The request can be sent to a responder and the output
1428109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
1429109998Smarkm     still needs to check the OCSP response validity.
1430109998Smarkm     [Steve Henson]
1431109998Smarkm
1432109998Smarkm  *) New subcommands for 'openssl ca':
1433109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
1434109998Smarkm     the given serial number (according to the index file).
1435109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
1436109998Smarkm     in the index file.
1437109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1438109998Smarkm
1439109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
1440109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
1441109998Smarkm     so that the resulting key is not encrypted.
1442109998Smarkm     [Damien Miller <djm@mindrot.org>]
1443109998Smarkm
1444109998Smarkm  *) New configuration for the GNU Hurd.
1445109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1446109998Smarkm
1447109998Smarkm  *) Initial code to implement OCSP basic response verify. This
1448109998Smarkm     is currently incomplete. Currently just finds the signer's
1449109998Smarkm     certificate and verifies the signature on the response.
1450109998Smarkm     [Steve Henson]
1451109998Smarkm
1452109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1453109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
1454109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
1455109998Smarkm     [Bodo Moeller]
1456109998Smarkm
1457109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
1458109998Smarkm     file name and line number information in additional arguments
1459109998Smarkm     (a const char* and an int).  The basic functionality remains, as
1460109998Smarkm     well as the original possibility to just replace malloc(),
1461109998Smarkm     realloc() and free() by functions that do not know about these
1462109998Smarkm     additional arguments.  To register and find out the current
1463109998Smarkm     settings for extended allocation functions, the following
1464109998Smarkm     functions are provided:
1465109998Smarkm
1466109998Smarkm	CRYPTO_set_mem_ex_functions
1467109998Smarkm	CRYPTO_set_locked_mem_ex_functions
1468109998Smarkm	CRYPTO_get_mem_ex_functions
1469109998Smarkm	CRYPTO_get_locked_mem_ex_functions
1470109998Smarkm
1471109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
1472109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1473109998Smarkm     extended allocation function is enabled.
1474109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1475109998Smarkm     a conventional allocation function is enabled.
1476109998Smarkm     [Richard Levitte, Bodo Moeller]
1477109998Smarkm
1478109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
1479109998Smarkm     There should no longer be any prototype-casting required when using
1480109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
1481109998Smarkm     the callback types and macros at the head of lhash.h for details
1482109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1483109998Smarkm     [Geoff Thorpe]
1484109998Smarkm
1485109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1486109998Smarkm     If /dev/[u]random devices are not available or do not return enough
1487109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1488109998Smarkm     be queried.
1489109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1490109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
1491109998Smarkm     when enough entropy was collected without querying more sockets.
1492109998Smarkm     [Lutz Jaenicke]
1493109998Smarkm
1494109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
1495109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
1496109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
1497109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
1498109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1499109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
1500109998Smarkm     platforms the 10 ms delay will never occur.
1501109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
1502109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
1503109998Smarkm     [Richard Levitte]
1504109998Smarkm
1505109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
1506109998Smarkm     provide utility functions which an application needing
1507109998Smarkm     to issue a request to an OCSP responder and analyse the
1508109998Smarkm     response will typically need: as opposed to those which an
1509109998Smarkm     OCSP responder itself would need which will be added later.
1510109998Smarkm
1511109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
1512109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1513109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
1514109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
1515109998Smarkm     information from an OCSP_CERTID structure (which will be created
1516109998Smarkm     when the request structure is built). These are built from lower
1517109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
1518109998Smarkm     wont normally be used unless the application wishes to examine
1519109998Smarkm     extensions in the OCSP response for example.
1520109998Smarkm
1521109998Smarkm     Replace nonce routines with a pair of functions.
1522109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
1523109998Smarkm     generates a random value. OCSP_check_nonce() checks the
1524109998Smarkm     validity of the nonce in an OCSP response.
1525109998Smarkm     [Steve Henson]
1526109998Smarkm
1527109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
1528109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
1529109998Smarkm     need to free up the newly created id. Change return type
1530109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1531109998Smarkm     This can then be used to add extensions to the request.
1532109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
1533109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
1534109998Smarkm     clash) apart from the ability to set the request name which
1535109998Smarkm     will be added elsewhere.
1536109998Smarkm     [Steve Henson]
1537109998Smarkm
1538109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
1539109998Smarkm     various functions. Extensions are now handled using the new
1540109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
1541109998Smarkm     can be used to send requests and parse the response.
1542109998Smarkm     [Steve Henson]
1543109998Smarkm
1544109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1545109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1546109998Smarkm     uses the special reorder version of SET OF to sort the attributes
1547109998Smarkm     and reorder them to match the encoded order. This resolves a long
1548109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
1549109998Smarkm     it used to fail because the attribute order did not match the
1550109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1551109998Smarkm     it uses the received order. This is necessary to tolerate some broken
1552109998Smarkm     software that does not order SET OF. This is handled by encoding
1553109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1554109998Smarkm     to produce the required SET OF.
1555109998Smarkm     [Steve Henson]
1556109998Smarkm
1557109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1558109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1559109998Smarkm     files to get correct declarations of the ASN.1 item variables.
1560109998Smarkm     [Richard Levitte]
1561109998Smarkm
1562109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1563109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1564109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1565109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1566109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1567109998Smarkm     ASN1_ITEM and no wrapper functions.
1568109998Smarkm     [Steve Henson]
1569109998Smarkm
1570109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1571109998Smarkm     replace the old function pointer based I/O routines. Change most of
1572109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
1573109998Smarkm     [Steve Henson]
1574109998Smarkm
1575109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1576109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
1577109998Smarkm     it complain about algorithm deselection that isn't recognised.
1578109998Smarkm     [Richard Levitte]
1579109998Smarkm
1580109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1581109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1582109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
1583109998Smarkm     some old style ASN1 functions: this can be used to determine if old
1584109998Smarkm     code will still work when these eventually go away.
1585109998Smarkm     [Steve Henson]
1586109998Smarkm
1587109998Smarkm  *) New extension functions for OCSP structures, these follow the
1588109998Smarkm     same conventions as certificates and CRLs.
1589109998Smarkm     [Steve Henson]
1590109998Smarkm
1591109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
1592109998Smarkm     adds an extension. Its behaviour can be customised with various
1593109998Smarkm     flags to append, replace or delete. Various wrappers added for
1594109998Smarkm     certifcates and CRLs.
1595109998Smarkm     [Steve Henson]
1596109998Smarkm
1597109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
1598109998Smarkm     an extension cannot be parsed. Correct a typo in the
1599109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
1600109998Smarkm     [Steve Henson]
1601109998Smarkm
1602109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1603109998Smarkm     entries for variables.
1604109998Smarkm     [Steve Henson]
1605109998Smarkm
1606109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
1607109998Smarkm     problems: As the program is single-threaded, all we have
1608109998Smarkm     to do is register a locking callback using an array for
1609109998Smarkm     storing which locks are currently held by the program.
1610109998Smarkm     [Bodo Moeller]
1611109998Smarkm
1612109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1613109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
1614109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
1615109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
1616109998Smarkm     Unfortunately, the ex_data design is not at all suited
1617109998Smarkm     for multi-threaded use, so it probably should be abolished.
1618109998Smarkm     [Bodo Moeller]
1619109998Smarkm
1620109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1621109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
1622109998Smarkm
1623109998Smarkm  *) Move common extension printing code to new function
1624109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
1625109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
1626109998Smarkm     [Steve Henson]
1627109998Smarkm
1628109998Smarkm  *) New function X509_signature_print() to remove duplication in some
1629109998Smarkm     print routines.
1630109998Smarkm     [Steve Henson]
1631109998Smarkm
1632109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1633109998Smarkm     set (this was treated exactly the same as SET OF previously). This
1634109998Smarkm     is used to reorder the STACK representing the structure to match the
1635109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
1636109998Smarkm     structure which was signed could not be verified because the STACK
1637109998Smarkm     order did not reflect the encoded order.
1638109998Smarkm     [Steve Henson]
1639109998Smarkm
1640109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
1641109998Smarkm     [Steve Henson]
1642109998Smarkm
1643109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1644109998Smarkm     for its ASN1 operations. The old style function pointers still exist
1645109998Smarkm     for now but they will eventually go away.
1646109998Smarkm     [Steve Henson]
1647109998Smarkm
1648109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1649109998Smarkm     completely replaces the old ASN1 functionality with a table driven
1650109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
1651109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1652109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1653109998Smarkm     has also been converted to the new form.
1654109998Smarkm     [Steve Henson]
1655109998Smarkm
1656109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
1657109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
1658109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1659109998Smarkm     for negative moduli.
1660109998Smarkm     [Bodo Moeller]
1661109998Smarkm
1662109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1663109998Smarkm     of not touching the result's sign bit.
1664109998Smarkm     [Bodo Moeller]
1665109998Smarkm
1666109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1667109998Smarkm     set.
1668109998Smarkm     [Bodo Moeller]
1669109998Smarkm
1670109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
1671109998Smarkm     macros to declare and implement thin (optionally static) functions
1672109998Smarkm     that provide type-safety and avoid function pointer casting for the
1673109998Smarkm     type-specific callbacks.
1674109998Smarkm     [Geoff Thorpe]
1675109998Smarkm
1676109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
1677109998Smarkm     RFC 2712.
1678109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
1679109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1680109998Smarkm
1681109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
1682109998Smarkm     in sections depending on the subject.
1683109998Smarkm     [Richard Levitte]
1684109998Smarkm
1685109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
1686109998Smarkm     Windows.
1687109998Smarkm     [Richard Levitte]
1688109998Smarkm
1689109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
1690109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
1691109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
1692109998Smarkm     be handled deterministically).
1693109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1694109998Smarkm
1695109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
1696109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1697109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
1698109998Smarkm     [Bodo Moeller]
1699109998Smarkm
1700109998Smarkm  *) New function BN_kronecker.
1701109998Smarkm     [Bodo Moeller]
1702109998Smarkm
1703109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
1704109998Smarkm     positive unless both parameters are zero.
1705109998Smarkm     Previously something reasonably close to an infinite loop was
1706109998Smarkm     possible because numbers could be growing instead of shrinking
1707109998Smarkm     in the implementation of Euclid's algorithm.
1708109998Smarkm     [Bodo Moeller]
1709109998Smarkm
1710109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
1711109998Smarkm     sign of the number in question.
1712109998Smarkm
1713109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
1714109998Smarkm
1715109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1716109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
1717109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
1718109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
1719109998Smarkm     BN_is_one(), and BN_is_word().
1720109998Smarkm     [Bodo Moeller]
1721109998Smarkm
1722109998Smarkm  *) New function BN_swap.
1723109998Smarkm     [Bodo Moeller]
1724109998Smarkm
1725109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1726109998Smarkm     the exponentiation functions are more likely to produce reasonable
1727109998Smarkm     results on negative inputs.
1728109998Smarkm     [Bodo Moeller]
1729109998Smarkm
1730109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
1731109998Smarkm     Previously, it could be negative if one of the factors was negative;
1732109998Smarkm     I don't think anyone really wanted that behaviour.
1733109998Smarkm     [Bodo Moeller]
1734109998Smarkm
1735109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1736109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1737109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1738109998Smarkm     and add new functions:
1739109998Smarkm
1740109998Smarkm          BN_nnmod
1741109998Smarkm          BN_mod_sqr
1742109998Smarkm          BN_mod_add
1743109998Smarkm          BN_mod_add_quick
1744109998Smarkm          BN_mod_sub
1745109998Smarkm          BN_mod_sub_quick
1746109998Smarkm          BN_mod_lshift1
1747109998Smarkm          BN_mod_lshift1_quick
1748109998Smarkm          BN_mod_lshift
1749109998Smarkm          BN_mod_lshift_quick
1750109998Smarkm
1751109998Smarkm     These functions always generate non-negative results.
1752109998Smarkm
1753109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
1754109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
1755109998Smarkm
1756109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1757109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
1758109998Smarkm     be reduced modulo  m.
1759109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1760109998Smarkm
1761111147Snectar#if 0
1762111147Snectar     The following entry accidentily appeared in the CHANGES file
1763111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
1764111147Snectar     it do *not* apply to OpenSSL 0.9.7.
1765111147Snectar
1766109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1767109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
1768109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
1769109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1770109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1771109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
1772109998Smarkm     differing sizes.
1773109998Smarkm     [Richard Levitte]
1774111147Snectar#endif
1775109998Smarkm
1776109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
1777109998Smarkm     unless the '-salt' option is used (which usually means that
1778109998Smarkm     verification would just waste user's time since the resulting
1779109998Smarkm     hash is going to be compared with some given password hash)
1780109998Smarkm     or the new '-noverify' option is used.
1781109998Smarkm
1782109998Smarkm     This is an incompatible change, but it does not affect
1783109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
1784109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
1785109998Smarkm     cause any problems.
1786109998Smarkm     [Bodo Moeller]
1787109998Smarkm
1788109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
1789109998Smarkm     [Richard Levitte]
1790109998Smarkm
1791109998Smarkm  *) Make DSO load along a path given through an environment variable
1792109998Smarkm     (SHLIB_PATH) with shl_load().
1793109998Smarkm     [Richard Levitte]
1794109998Smarkm
1795109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
1796109998Smarkm     Also constify the RSA code and most things related to it.  In a
1797109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
1798109998Smarkm     casts back to non-const were required (to be solved at a later
1799109998Smarkm     time)
1800109998Smarkm     [Richard Levitte]
1801109998Smarkm
1802109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
1803109998Smarkm     [Richard Levitte]
1804109998Smarkm
1805109998Smarkm  *) Constify the BIGNUM routines a little more.
1806109998Smarkm     [Richard Levitte]
1807109998Smarkm
1808109998Smarkm  *) Add the following functions:
1809109998Smarkm
1810109998Smarkm	ENGINE_load_cswift()
1811109998Smarkm	ENGINE_load_chil()
1812109998Smarkm	ENGINE_load_atalla()
1813109998Smarkm	ENGINE_load_nuron()
1814109998Smarkm	ENGINE_load_builtin_engines()
1815109998Smarkm
1816109998Smarkm     That way, an application can itself choose if external engines that
1817109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
1818109998Smarkm     that applications won't have to be linked with libdl or other dso
1819109998Smarkm     libraries unless it's really needed.
1820109998Smarkm
1821109998Smarkm     Changed 'openssl engine' to load all engines on demand.
1822109998Smarkm     Changed the engine header files to avoid the duplication of some
1823109998Smarkm     declarations (they differed!).
1824109998Smarkm     [Richard Levitte]
1825109998Smarkm
1826109998Smarkm  *) 'openssl engine' can now list capabilities.
1827109998Smarkm     [Richard Levitte]
1828109998Smarkm
1829109998Smarkm  *) Better error reporting in 'openssl engine'.
1830109998Smarkm     [Richard Levitte]
1831109998Smarkm
1832109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
1833109998Smarkm     [Bodo Moeller]
1834109998Smarkm
1835109998Smarkm  *) Add engine application.  It can currently list engines by name and
1836109998Smarkm     identity, and test if they are actually available.
1837109998Smarkm     [Richard Levitte]
1838109998Smarkm
1839109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
1840109998Smarkm     sure the installed documentation is also owned by root.root.
1841109998Smarkm     [Damien Miller <djm@mindrot.org>]
1842109998Smarkm
1843109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
1844109998Smarkm     keys (public as well as private) handled by engines.
1845109998Smarkm     [Richard Levitte]
1846109998Smarkm
1847109998Smarkm  *) Add OCSP code that comes from CertCo.
1848109998Smarkm     [Richard Levitte]
1849109998Smarkm
1850109998Smarkm  *) Add VMS support for the Rijndael code.
1851109998Smarkm     [Richard Levitte]
1852109998Smarkm
1853109998Smarkm  *) Added untested support for Nuron crypto accelerator.
1854109998Smarkm     [Ben Laurie]
1855109998Smarkm
1856109998Smarkm  *) Add support for external cryptographic devices.  This code was
1857109998Smarkm     previously distributed separately as the "engine" branch.
1858109998Smarkm     [Geoff Thorpe, Richard Levitte]
1859109998Smarkm
1860109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
1861109998Smarkm     have far greater control over how a "name" is turned into a filename
1862109998Smarkm     depending on the operating environment and any oddities about the
1863109998Smarkm     different shared library filenames on each system.
1864109998Smarkm     [Geoff Thorpe]
1865109998Smarkm
1866109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
1867109998Smarkm     [Richard Levitte]
1868109998Smarkm
1869109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
1870109998Smarkm     warnings about corrupt line number information when assembling
1871109998Smarkm     with debugging information. This is caused by the overlapping
1872109998Smarkm     of two sections.
1873109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1874109998Smarkm
1875109998Smarkm  *) NCONF changes.
1876109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
1877109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
1878109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
1879109998Smarkm     binary backward compatibility.
1880109998Smarkm     Make it possible for methods to load from something other than a BIO,
1881109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
1882109998Smarkm     For example, this could be used to load configuration data from an
1883109998Smarkm     LDAP server.
1884109998Smarkm     [Richard Levitte]
1885109998Smarkm
1886109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
1887109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1888109998Smarkm     with non blocking I/O was not possible because no retry code was
1889109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1890109998Smarkm     this case.
1891109998Smarkm     [Steve Henson]
1892109998Smarkm
1893109998Smarkm  *) Added the beginnings of Rijndael support.
1894109998Smarkm     [Ben Laurie]
1895109998Smarkm
1896109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
1897109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
1898109998Smarkm     to allow certificate printing to more controllable, additional
1899109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
1900109998Smarkm     set.
1901109998Smarkm     [Steve Henson]
1902109998Smarkm
1903109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
1904109998Smarkm     [Richard Levitte]
1905109998Smarkm
1906111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
1907111147Snectar
1908111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1909111147Snectar     via timing by performing a MAC computation even if incorrrect
1910111147Snectar     block cipher padding has been found.  This is a countermeasure
1911111147Snectar     against active attacks where the attacker has to distinguish
1912111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
1913111147Snectar
1914111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1915111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1916111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
1917111147Snectar
1918109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
1919109998Smarkm
1920109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
1921109998Smarkm     memory from it's contents.  This is done with a counter that will
1922109998Smarkm     place alternating values in each byte.  This can be used to solve
1923109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
1924109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
1925109998Smarkm     be read through on certain media, for example a swap space on disk.
1926109998Smarkm     [Geoff Thorpe]
1927109998Smarkm
1928109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
1929109998Smarkm     because the session->cipher setting was not restored when reloading
1930109998Smarkm     from the external cache. This problem was masked, when
1931109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
1932109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
1933109998Smarkm     [Lutz Jaenicke]
1934109998Smarkm
1935109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
1936109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
1937109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
1938109998Smarkm
1939109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
1940109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
1941109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
1942109998Smarkm     EVP_cleanup().
1943109998Smarkm     [Richard Levitte]
1944109998Smarkm
1945109998Smarkm  *) Change the default configuration reader to deal with last line not
1946109998Smarkm     being properly terminated.
1947109998Smarkm     [Richard Levitte]
1948109998Smarkm
1949109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
1950109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
1951109998Smarkm     emailAddress where the value has the type ia5String.
1952109998Smarkm     [stefank@valicert.com via Richard Levitte]
1953109998Smarkm
1954109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
1955109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
1956109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
1957109998Smarkm     the bitwise-OR of the two for use by the majority of applications
1958109998Smarkm     wanting this behaviour, and update the docs. The documented
1959109998Smarkm     behaviour and actual behaviour were inconsistent and had been
1960109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
1961109998Smarkm     change.
1962109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
1963109998Smarkm
1964109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
1965109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
1966109998Smarkm     [Bodo Moeller]
1967109998Smarkm
1968109998Smarkm  *) Fix initialization code race conditions in
1969109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
1970109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
1971109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
1972109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
1973109998Smarkm        ssl2_get_cipher_by_char(),
1974109998Smarkm        ssl3_get_cipher_by_char().
1975109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
1976109998Smarkm
1977109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
1978109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
1979109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
1980109998Smarkm     (see [openssl.org #212]).
1981109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1982109998Smarkm
1983109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
1984109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
1985109998Smarkm     [Steve Henson]
1986109998Smarkm
1987101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
1988101618Snectar
1989101618Snectar  *) [In 0.9.6g-engine release:]
1990101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
1991101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
1992101618Snectar
1993101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
1994101613Snectar
1995101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
1996101613Snectar     and get fix the header length calculation.
1997101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
1998101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
1999101613Snectar	Steve Henson]
2000101613Snectar
2001101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
2002101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
2003101613Snectar     assertions could call abort()).
2004101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2005101613Snectar
2006100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
2007100936Snectar
2008109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
2009109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
2010109998Smarkm     negative or the content length exceeds the length of the
2011109998Smarkm     supplied buffer.
2012109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2013109998Smarkm
2014100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
2015100936Snectar     for the cipher strength set and where therefore not handled correctly
2016100936Snectar     by the selection routines (PR #130).
2017100936Snectar     [Lutz Jaenicke]
2018100936Snectar
2019100936Snectar  *) Fix EVP_dsa_sha macro.
2020100936Snectar     [Nils Larsch]
2021100936Snectar
2022100936Snectar  *) New option
2023100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2024100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2025100936Snectar     that was added in OpenSSL 0.9.6d.
2026100936Snectar
2027100936Snectar     As the countermeasure turned out to be incompatible with some
2028100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
2029100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
2030100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
2031100936Snectar     's_server'), so the new option is automatically set in many
2032100936Snectar     applications.
2033100936Snectar     [Bodo Moeller]
2034100936Snectar
2035100936Snectar  *) Changes in security patch:
2036100936Snectar
2037100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
2038100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
2039100936Snectar     Air Force Materiel Command, USAF, under agreement number
2040100936Snectar     F30602-01-2-0537.
2041100936Snectar
2042100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
2043100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
2044100936Snectar     negative or the content length exceeds the length of the
2045109998Smarkm     supplied buffer. (CAN-2002-0659)
2046100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2047100936Snectar
2048100936Snectar  *) Assertions for various potential buffer overflows, not known to
2049100936Snectar     happen in practice.
2050100936Snectar     [Ben Laurie (CHATS)]
2051100936Snectar
2052100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
2053100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
2054100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2055100936Snectar
2056100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
2057100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
2058100936Snectar     [Ben Laurie (CHATS)]
2059100936Snectar
2060100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
2061100936Snectar     supply an oversized client master key. (CAN-2002-0656)
2062100936Snectar     [Ben Laurie (CHATS)]
2063100936Snectar
2064100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
2065100928Snectar
2066100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2067100928Snectar     encoded as NULL) with id-dsa-with-sha1.
2068100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2069100928Snectar
2070100928Snectar  *) Check various X509_...() return values in apps/req.c.
2071100928Snectar     [Nils Larsch <nla@trustcenter.de>]
2072100928Snectar
2073100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2074100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
2075100928Snectar     was just at the end of a processed block. The bug was discovered when
2076100928Snectar     processing data through a buffering memory BIO handing the data to a
2077100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2078100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
2079100928Snectar     [Lutz Jaenicke]
2080100928Snectar
2081100928Snectar  *) Implement a countermeasure against a vulnerability recently found
2082100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2083100928Snectar     before application data chunks to avoid the use of known IVs
2084100928Snectar     with data potentially chosen by the attacker.
2085100928Snectar     [Bodo Moeller]
2086100928Snectar
2087100928Snectar  *) Fix length checks in ssl3_get_client_hello().
2088100928Snectar     [Bodo Moeller]
2089100928Snectar
2090100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2091100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
2092100928Snectar     ssl3_read_bytes() found application data while handshake
2093100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
2094100928Snectar     merely automatically cleared during the initial handshake.
2095100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2096100928Snectar
2097100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
2098100928Snectar     recognized in their shortname (=lowercase) representation. Extend
2099100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
2100100928Snectar     of silently ignoring the problem (Svenning Sorensen
2101100928Snectar     <sss@sss.dnsalias.net>).
2102100928Snectar     [Lutz Jaenicke]
2103100928Snectar
2104100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
2105100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
2106100928Snectar     code did not properly initialise the 'add' and 'rem' values to
2107100928Snectar     BN_generate_prime().)
2108100928Snectar
2109100928Snectar     In the new general case, we do not insist that 'generator' is
2110100928Snectar     actually a primitive root: This requirement is rather pointless;
2111100928Snectar     a generator of the order-q subgroup is just as good, if not
2112100928Snectar     better.
2113100928Snectar     [Bodo Moeller]
2114100928Snectar 
2115100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
2116100928Snectar     Tom Wu <tom@arcot.com>.
2117100928Snectar     [Lutz Jaenicke]
2118100928Snectar
2119100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2120100928Snectar     returning non-zero before the data has been completely received
2121100928Snectar     when using non-blocking I/O.
2122100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
2123100928Snectar
2124100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2125100928Snectar     [Ben Laurie, Lutz Jaenicke]
2126100928Snectar
2127100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2128100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
2129100928Snectar     [Lutz Jaenicke]
2130100928Snectar
2131100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
2132100928Snectar     configuration for the versions before that.
2133100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2134100928Snectar
2135100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2136100928Snectar     check whether we deal with a copy of a session and do not delete from
2137100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
2138100928Snectar     <izhar@checkpoint.com>.
2139100928Snectar     [Lutz Jaenicke]
2140100928Snectar
2141100928Snectar  *) Do not store session data into the internal session cache, if it
2142100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2143100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
2144100928Snectar     [Lutz Jaenicke]
2145100928Snectar
2146100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2147100928Snectar     value is 0.
2148100928Snectar     [Richard Levitte]
2149100928Snectar
2150109998Smarkm  *) [In 0.9.6d-engine release:]
2151109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2152100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2153100928Snectar
2154100928Snectar  *) Add the configuration target linux-s390x.
2155100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2156100928Snectar
2157100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2158100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2159100928Snectar     variable as an indication that a ClientHello message has been
2160100928Snectar     received.  As the flag value will be lost between multiple
2161100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
2162100928Snectar     function may not be aware that a handshake has actually taken
2163100928Snectar     place, thus preventing a new session from being added to the
2164100928Snectar     session cache.
2165100928Snectar
2166100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
2167100928Snectar     using a local variable.
2168100928Snectar     [Lutz Jaenicke, Bodo Moeller]
2169100928Snectar
2170100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2171100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
2172100928Snectar     [Geoff Thorpe, Bodo Moeller]
2173100928Snectar
2174100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
2175100928Snectar     [Richard Levitte]
2176100928Snectar
2177100928Snectar  *) Fix EVP_CIPHER_mode macro.
2178100928Snectar     ["Dan S. Camper" <dan@bti.net>]
2179100928Snectar
2180100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2181100928Snectar     type, we must throw them away by setting rr->length to 0.
2182100928Snectar     [D P Chang <dpc@qualys.com>]
2183100928Snectar
218489837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
218589837Skris
218689837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
218789837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
218889837Skris     worked incorrectly for those cases where  range = 10..._2  and
218989837Skris     3*range  is two bits longer than  range.)
219089837Skris     [Bodo Moeller]
219189837Skris
219289837Skris  *) Only add signing time to PKCS7 structures if it is not already
219389837Skris     present.
219489837Skris     [Steve Henson]
219589837Skris
219689837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
219789837Skris     OBJ_ld_ce should be OBJ_id_ce.
219889837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
219989837Skris     incorrect (cf. RFC 3039).
220089837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
220189837Skris
220289837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
220389837Skris     returns early because it has nothing to do.
220489837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
220589837Skris
220689837Skris  *) [In 0.9.6c-engine release:]
220789837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
220889837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
220989837Skris
221089837Skris  *) [In 0.9.6c-engine release:]
221189837Skris     Add support for Cryptographic Appliance's keyserver technology.
221289837Skris     (Use engine 'keyclient')
221389837Skris     [Cryptographic Appliances and Geoff Thorpe]
221489837Skris
221589837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
221689837Skris     is called via tools/c89.sh because arguments have to be
221789837Skris     rearranged (all '-L' options must appear before the first object
221889837Skris     modules).
221989837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
222089837Skris
222189837Skris  *) [In 0.9.6c-engine release:]
222289837Skris     Add support for Broadcom crypto accelerator cards, backported
222389837Skris     from 0.9.7.
222489837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
222589837Skris
222689837Skris  *) [In 0.9.6c-engine release:]
222789837Skris     Add support for SureWare crypto accelerator cards from 
222889837Skris     Baltimore Technologies.  (Use engine 'sureware')
222989837Skris     [Baltimore Technologies and Mark Cox]
223089837Skris
223189837Skris  *) [In 0.9.6c-engine release:]
223289837Skris     Add support for crypto accelerator cards from Accelerated
223389837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
223489837Skris     [AEP Inc. and Mark Cox]
223589837Skris
223689837Skris  *) Add a configuration entry for gcc on UnixWare.
223789837Skris     [Gary Benson <gbenson@redhat.com>]
223889837Skris
223989837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
224089837Skris     messages are stored in a single piece (fixed-length part and
224189837Skris     variable-length part combined) and fix various bugs found on the way.
224289837Skris     [Bodo Moeller]
224389837Skris
224489837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
224589837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
224689837Skris     appropriate, so entries would stay in cache even when they have
224789837Skris     become invalid.
224889837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
224989837Skris
225089837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
225189837Skris     faced with a pathologically small ClientHello fragment that does
225289837Skris     not contain client_version: Instead of aborting with an error,
225389837Skris     simply choose the highest available protocol version (i.e.,
225489837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
225589837Skris     messages are never sent like this, but this change gives us
225689837Skris     strictly correct behaviour at least for TLS.
225789837Skris     [Bodo Moeller]
225889837Skris
225989837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
226089837Skris     never resets s->method to s->ctx->method when called from within
226189837Skris     one of the SSL handshake functions.
226289837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
226389837Skris
226489837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
226589837Skris     (sent using the client's version number) if client_version is
226689837Skris     smaller than the protocol version in use.  Also change
226789837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
226889837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
226989837Skris     the client will at least see that alert.
227089837Skris     [Bodo Moeller]
227189837Skris
227289837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
227389837Skris     correctly.
227489837Skris     [Bodo Moeller]
227589837Skris
227689837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
227789837Skris     client receives HelloRequest while in a handshake.
227889837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
227989837Skris
228089837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
228189837Skris     should end in 'break', not 'goto end' which circuments various
228289837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
228389837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
228489837Skris     HelloRequest.
228589837Skris
228689837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
228789837Skris     before just sending a HelloRequest.
228889837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
228989837Skris
229089837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
229189837Skris     reveal whether illegal block cipher padding was found or a MAC
229289837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
229389837Skris     are directly visible to potential attackers, but the information
229489837Skris     may leak via logfiles.)
229589837Skris
229689837Skris     Similar changes are not required for the SSL 2.0 implementation
229789837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
229889837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
229989837Skris     failed to verify that the purported number of padding bytes is in
230089837Skris     the legal range.
230189837Skris     [Bodo Moeller]
230289837Skris
230389837Skris  *) Add OpenUNIX-8 support including shared libraries
230489837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
230589837Skris     [Lutz Jaenicke]
230689837Skris
230789837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
230889837Skris     'wristwatch attack' using huge encoding parameters (cf.
230989837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
231089837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
231189837Skris     encoding parameters and hence was not vulnerable.
231289837Skris     [Bodo Moeller]
231389837Skris
231489837Skris  *) BN_sqr() bug fix.
231589837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
231689837Skris
231789837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
231889837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
231989837Skris     followed by modular reduction.
232089837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
232189837Skris
232289837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
232389837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
232489837Skris     [Bodo Moeller]
232589837Skris
232689837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
232789837Skris     This function was broken, as the check for a new client hello message
232889837Skris     to handle SGC did not allow these large messages.
232989837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
233089837Skris     [Lutz Jaenicke]
233189837Skris
233289837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
233389837Skris     [Lutz Jaenicke]
233489837Skris
233589837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
233689837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
233789837Skris     [Lutz Jaenicke]
233889837Skris
233989837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
234089837Skris     The configuration part makes use of modern compiler features and
234189837Skris     still retains old compiler behavior for those that run older versions
234289837Skris     of the OS.  The shared library support part includes a variant that
234389837Skris     uses the RPATH feature, and is available through the special
234489837Skris     configuration target "alpha-cc-rpath", which will never be selected
234589837Skris     automatically.
234689837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
234789837Skris
234889837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
234989837Skris     with the same message size as in ssl3_get_certificate_request().
235089837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
235189837Skris     messages might inadvertently be reject as too long.
235289837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
235389837Skris
235489837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
235589837Skris     [Andy Polyakov]
235689837Skris
235789837Skris  *) Modified SSL library such that the verify_callback that has been set
235889837Skris     specificly for an SSL object with SSL_set_verify() is actually being
235989837Skris     used. Before the change, a verify_callback set with this function was
236089837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
236189837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
236289837Skris     to allow the necessary settings.
236389837Skris     [Lutz Jaenicke]
236489837Skris
236589837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
236689837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
236789837Skris     done automatically (in contradiction to the requirements of the C
236889837Skris     standard). This made problems when used from OpenSSH.
236989837Skris     [Lutz Jaenicke]
237089837Skris
237189837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
237289837Skris     dh->length and always used
237389837Skris
237489837Skris          BN_rand_range(priv_key, dh->p).
237589837Skris
237689837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
237789837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
237889837Skris     dh->length (recommended exponent length) is much smaller than the
237989837Skris     length of dh->p.  We could use BN_rand_range() if the order of
238089837Skris     the subgroup was stored in the DH structure, but we only have
238189837Skris     dh->length.
238289837Skris
238389837Skris     So switch back to
238489837Skris
238589837Skris          BN_rand(priv_key, l, ...)
238689837Skris
238789837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
238889837Skris     otherwise.
238989837Skris     [Bodo Moeller]
239089837Skris
239189837Skris  *) In
239289837Skris
239389837Skris          RSA_eay_public_encrypt
239489837Skris          RSA_eay_private_decrypt
239589837Skris          RSA_eay_private_encrypt (signing)
239689837Skris          RSA_eay_public_decrypt (signature verification)
239789837Skris
239889837Skris     (default implementations for RSA_public_encrypt,
239989837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
240089837Skris     always reject numbers >= n.
240189837Skris     [Bodo Moeller]
240289837Skris
240389837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
240489837Skris     to synchronize access to 'locking_thread'.  This is necessary on
240589837Skris     systems where access to 'locking_thread' (an 'unsigned long'
240689837Skris     variable) is not atomic.
240789837Skris     [Bodo Moeller]
240889837Skris
240989837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
241089837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
241189837Skris     a race condition if 0 is a valid thread ID.
241289837Skris     [Travis Vitek <vitek@roguewave.com>]
241389837Skris
241489837Skris  *) Add support for shared libraries under Irix.
241589837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
241689837Skris
241789837Skris  *) Add configuration option to build on Linux on both big-endian and
241889837Skris     little-endian MIPS.
241989837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
242089837Skris
242189837Skris  *) Add the possibility to create shared libraries on HP-UX.
242289837Skris     [Richard Levitte]
242389837Skris
242479998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
242579998Skris
242679998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
242779998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
242879998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
242979998Skris     PRNG state recovery was possible based on the output of
243079998Skris     one PRNG request appropriately sized to gain knowledge on
243179998Skris     'md' followed by enough consecutive 1-byte PRNG requests
243279998Skris     to traverse all of 'state'.
243379998Skris
243479998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
243579998Skris        during PRNG output generation, hash all of the previous
243679998Skris        'md_local' value, not just the half used for PRNG output.
243779998Skris
243879998Skris     2. Make the number of bytes from 'state' included into the hash
243979998Skris        independent from the number of PRNG bytes requested.
244079998Skris
244179998Skris     The first measure alone would be sufficient to avoid
244279998Skris     Markku-Juhani's attack.  (Actually it had never occurred
244379998Skris     to me that the half of 'md_local' used for chaining was the
244479998Skris     half from which PRNG output bytes were taken -- I had always
244579998Skris     assumed that the secret half would be used.)  The second
244679998Skris     measure makes sure that additional data from 'state' is never
244779998Skris     mixed into 'md_local' in small portions; this heuristically
244879998Skris     further strengthens the PRNG.
244979998Skris     [Bodo Moeller]
245079998Skris
245179998Skris  *) Fix crypto/bn/asm/mips3.s.
245279998Skris     [Andy Polyakov]
245379998Skris
245479998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
245579998Skris     an error message in this case.
245679998Skris     [Lutz Jaenicke]
245779998Skris
245879998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
245979998Skris     [Steve Henson]
246079998Skris
246179998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
246279998Skris     positive and less than q.
246379998Skris     [Bodo Moeller]
246479998Skris
246579998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
246679998Skris     used: it isn't thread safe and the add_lock_callback should handle
246779998Skris     that itself.
246879998Skris     [Paul Rose <Paul.Rose@bridge.com>]
246979998Skris
247079998Skris  *) Verify that incoming data obeys the block size in
247179998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
247279998Skris     [Bodo Moeller]
247379998Skris
247479998Skris  *) Fix OAEP check.
247579998Skris     [Ulf M�ller, Bodo M�ller]
247679998Skris
247779998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
247889837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
247979998Skris     when fixing the server behaviour for backwards-compatible 'client
248079998Skris     hello' messages.  (Note that the attack is impractical against
248179998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
248279998Skris     means that the probability of guessing a valid ciphertext is
248379998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
248479998Skris     paper.)
248579998Skris
248679998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
248779998Skris     random 'decryption result') did not work properly because
248879998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
248979998Skris     detect the supposedly ignored error.
249079998Skris
249179998Skris     Both problems are now fixed.
249279998Skris     [Bodo Moeller]
249379998Skris
249479998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
249579998Skris     (previously it was 1024).
249679998Skris     [Bodo Moeller]
249779998Skris
249879998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
249979998Skris     unless some valid trust or reject settings are present.
250079998Skris     [Steve Henson]
250179998Skris
250279998Skris  *) Fix for blowfish EVP: its a variable length cipher.
250379998Skris     [Steve Henson]
250479998Skris
250579998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
250679998Skris     parameters in DSA public key structures and return an error in the
250779998Skris     DSA routines if parameters are absent.
250879998Skris     [Steve Henson]
250979998Skris
251079998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
251179998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
251279998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
251379998Skris     caused some confusion to Windows users who haven't defined $HOME.
251479998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
251579998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
251679998Skris     For Windows, we use "C:"; on other platforms, we still require
251779998Skris     environment variables.
251879998Skris
251979998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
252079998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
252179998Skris     having multiple threads call RAND_poll() concurrently.
252279998Skris     [Bodo Moeller]
252379998Skris
252479998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
252579998Skris     combination of a flag and a thread ID variable.
252679998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
252779998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
252889837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
252979998Skris     that they do not hold after the first thread unsets add_do_not_lock).
253079998Skris     [Bodo Moeller]
253179998Skris
253279998Skris  *) Change bctest again: '-x' expressions are not available in all
253379998Skris     versions of 'test'.
253479998Skris     [Bodo Moeller]
253579998Skris
253676866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
253772613Skris
253876866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
253976866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
254076866Skris
254176866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
254276866Skris     the default extension for executables, if any.  Also, make the perl
254376866Skris     scripts that use symlink() to test if it really exists and use "cp"
254476866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
254576866Skris     CygWin.
254676866Skris     [Richard Levitte]
254776866Skris
254876866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
254976866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
255076866Skris     amount of data available.
255176866Skris     [Steve Henson, reported by shige@FreeBSD.org]
255276866Skris     [This change does not apply to 0.9.7.]
255376866Skris
255476866Skris  *) Change bctest to avoid here-documents inside command substitution
255576866Skris     (workaround for FreeBSD /bin/sh bug).
255676866Skris     For compatibility with Ultrix, avoid shell functions (introduced
255776866Skris     in the bctest version that searches along $PATH).
255876866Skris     [Bodo Moeller]
255976866Skris
256076866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
256176866Skris     with des_encrypt() defined on some operating systems, like Solaris
256276866Skris     and UnixWare.
256376866Skris     [Richard Levitte]
256476866Skris
256576866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
256676866Skris     On the Importance of Eliminating Errors in Cryptographic
256776866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
256876866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
256976866Skris     [Ulf Moeller]
257076866Skris  
257176866Skris  *) MIPS assembler BIGNUM division bug fix. 
257276866Skris     [Andy Polyakov]
257376866Skris
257476866Skris  *) Disabled incorrect Alpha assembler code.
257576866Skris     [Richard Levitte]
257676866Skris
257776866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
257876866Skris     after reading an EOC for the EXPLICIT tag.
257976866Skris     [Steve Henson]
258076866Skris     [This change does not apply to 0.9.7.]
258176866Skris
258276866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
258376866Skris     if a 3DES key was generated with a 0 initial byte. Include
258476866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
258576866Skris     (but broken) behaviour.
258676866Skris     [Steve Henson]
258776866Skris
258876866Skris  *) Enhance bctest to search for a working bc along $PATH and print
258976866Skris     it when found.
259076866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
259176866Skris
259276866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
259376866Skris     don't write to the wrong index in ERR_set_error_data.
259476866Skris     [Bodo Moeller]
259576866Skris
259676866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
259776866Skris     did not exist.
259876866Skris     [Bodo Moeller]
259976866Skris
260076866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
260176866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
260276866Skris
260376866Skris  *) Make it possible to reuse SSLv2 sessions.
260476866Skris     [Richard Levitte]
260576866Skris
260676866Skris  *) In copy_email() check for >= 0 as a return value for
260776866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
260876866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
260976866Skris
261076866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
261176866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
261276866Skris     PKCS7_verify() fails with non detached data.
261376866Skris     [Steve Henson]
261476866Skris
261576866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
261676866Skris     New function OPENSSL_issetugid().
261776866Skris     [Ulf Moeller]
261876866Skris
261976866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
262076866Skris     due to incorrect handling of multi-threading:
262176866Skris
262276866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
262376866Skris
262476866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
262576866Skris
262676866Skris     3. Count how many times MemCheck_off() has been called so that
262776866Skris        nested use can be treated correctly.  This also avoids 
262876866Skris        inband-signalling in the previous code (which relied on the
262976866Skris        assumption that thread ID 0 is impossible).
263076866Skris     [Bodo Moeller]
263176866Skris
263276866Skris  *) Add "-rand" option also to s_client and s_server.
263376866Skris     [Lutz Jaenicke]
263476866Skris
263576866Skris  *) Fix CPU detection on Irix 6.x.
263676866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
263776866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
263876866Skris
263976866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
264076866Skris     was empty.
264176866Skris     [Steve Henson]
264276866Skris     [This change does not apply to 0.9.7.]
264376866Skris
264476866Skris  *) Use the cached encoding of an X509_NAME structure rather than
264576866Skris     copying it. This is apparently the reason for the libsafe "errors"
264676866Skris     but the code is actually correct.
264776866Skris     [Steve Henson]
264876866Skris
264972613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
265072613Skris     Bleichenbacher's DSA attack.
265176866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
265276866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
265376866Skris     and leaves the highest bit random.
265476866Skris     [Ulf Moeller, Bodo Moeller]
265572613Skris
265672613Skris  *) In the NCONF_...-based implementations for CONF_... queries
265772613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
265872613Skris     a temporary CONF structure with the data component set to NULL
265972613Skris     (which gives segmentation faults in lh_retrieve).
266072613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
266172613Skris     CONF_get_number (which may use environment variables) and directly
266272613Skris     return NULL from CONF_get_section.
266372613Skris     [Bodo Moeller]
266472613Skris
266572613Skris  *) Fix potential buffer overrun for EBCDIC.
266672613Skris     [Ulf Moeller]
266772613Skris
266872613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
266972613Skris     keyUsage if basicConstraints absent for a CA.
267072613Skris     [Steve Henson]
267172613Skris
267272613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
267372613Skris     is more generally accepted (no spaces before the semicolon), since
267472613Skris     some programs can't parse those values properly otherwise.  Also make
267572613Skris     sure BIO's that break lines after each write do not create invalid
267672613Skris     headers.
267772613Skris     [Richard Levitte]
267872613Skris
267972613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
268072613Skris     macros previously used would not encode an empty SEQUENCE OF
268172613Skris     and break the signature.
268272613Skris     [Steve Henson]
268376866Skris     [This change does not apply to 0.9.7.]
268472613Skris
268572613Skris  *) Zero the premaster secret after deriving the master secret in
268672613Skris     DH ciphersuites.
268772613Skris     [Steve Henson]
268872613Skris
268972613Skris  *) Add some EVP_add_digest_alias registrations (as found in
269072613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
269172613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
269272613Skris     compatibility with peers using X.509 certificates
269372613Skris     with unconventional AlgorithmIdentifier OIDs.
269472613Skris     [Bodo Moeller]
269572613Skris
269672613Skris  *) Fix for Irix with NO_ASM.
269772613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
269872613Skris
269972613Skris  *) ./config script fixes.
270072613Skris     [Ulf Moeller, Richard Levitte]
270172613Skris
270272613Skris  *) Fix 'openssl passwd -1'.
270372613Skris     [Bodo Moeller]
270472613Skris
270572613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
270672613Skris     terminated strings whose length is passed in the passlen
270772613Skris     parameter, for example from PEM callbacks. This was done
270872613Skris     by adding an extra length parameter to asc2uni().
270972613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
271072613Skris
271172613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
271272613Skris     call failed, free the DSA structure.
271372613Skris     [Bodo Moeller]
271472613Skris
271572613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
271672613Skris     These are present in some PKCS#12 files.
271772613Skris     [Steve Henson]
271872613Skris
271972613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
272072613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
272172613Skris     when writing a 32767 byte record.
272272613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
272372613Skris
272472613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
272572613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
272672613Skris
272772613Skris     (RSA objects have a reference count access to which is protected
272872613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
272972613Skris     so they are meant to be shared between threads.)
273072613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
273172613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
273272613Skris
273372613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
273472613Skris     [Bodo Moeller]
273572613Skris
273676866Skris  *) Use better test patterns in bntest.
273776866Skris     [Ulf M�ller]
273876866Skris
273972613Skris  *) rand_win.c fix for Borland C.
274072613Skris     [Ulf M�ller]
274172613Skris 
274272613Skris  *) BN_rshift bugfix for n == 0.
274372613Skris     [Bodo Moeller]
274472613Skris
274576866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
274676866Skris     so that 'make test' does not abort just because 'bc' is broken.
274776866Skris     [Bodo Moeller]
274876866Skris
274972613Skris  *) Store verify_result within SSL_SESSION also for client side to
275072613Skris     avoid potential security hole. (Re-used sessions on the client side
275172613Skris     always resulted in verify_result==X509_V_OK, not using the original
275272613Skris     result of the server certificate verification.)
275372613Skris     [Lutz Jaenicke]
275472613Skris
275572613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
275672613Skris     SSL3_RT_APPLICATION_DATA, return 0.
275772613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
275872613Skris     [Bodo Moeller]
275972613Skris
276072613Skris  *) Fix SSL_peek:
276172613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
276272613Skris     releases, have been re-implemented by renaming the previous
276372613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
276472613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
276572613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
276672613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
276772613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
276872613Skris     does the actual work for ssl3_read_internal.
276972613Skris     [Bodo Moeller]
277072613Skris
277176866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
277276866Skris     the method-specific "init()" handler. Also clean up ex_data after
277376866Skris     calling the method-specific "finish()" handler. Previously, this was
277476866Skris     happening the other way round.
277576866Skris     [Geoff Thorpe]
277676866Skris
277772613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
277872613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
277972613Skris     [Bodo Moeller]
278072613Skris
278176866Skris  *) Make sure that shared libraries get the internal name engine with
278276866Skris     the full version number and not just 0.  This should mark the
278376866Skris     shared libraries as not backward compatible.  Of course, this should
278476866Skris     be changed again when we can guarantee backward binary compatibility.
278576866Skris     [Richard Levitte]
278676866Skris
278772613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
278872613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
278972613Skris
279076866Skris  *) Rework the system to generate shared libraries:
279176866Skris
279276866Skris     - Make note of the expected extension for the shared libraries and
279376866Skris       if there is a need for symbolic links from for example libcrypto.so.0
279476866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
279576866Skris       that.
279676866Skris
279776866Skris     - Make as few rebuilds of the shared libraries as possible.
279876866Skris
279976866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
280076866Skris
280176866Skris     - When installing, install the shared libraries separately from the
280276866Skris       static ones.
280376866Skris     [Richard Levitte]
280476866Skris
280572613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
280672613Skris
280772613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
280872613Skris     and not in SSL_clear because the latter is also used by the
280972613Skris     accept/connect functions; previously, the settings made by
281072613Skris     SSL_set_read_ahead would be lost during the handshake.
281172613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
281272613Skris
281372613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
281472613Skris     Previously, it would create entries for disableed algorithms no
281572613Skris     matter what.
281672613Skris     [Richard Levitte]
281772613Skris
281872613Skris  *) Added several new manual pages for SSL_* function.
281972613Skris     [Lutz Jaenicke]
282072613Skris
282168651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
282268651Skris
282368651Skris  *) In ssl23_get_client_hello, generate an error message when faced
282468651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
282568651Skris     first two bytes of the ClientHello message, i.e. client_version.
282668651Skris     (Note that this is a pathologic case that probably has never happened
282768651Skris     in real life.)  The previous approach was to use the version number
282868651Skris     from the record header as a substitute; but our protocol choice
282968651Skris     should not depend on that one because it is not authenticated
283068651Skris     by the Finished messages.
283168651Skris     [Bodo Moeller]
283268651Skris
283368651Skris  *) More robust randomness gathering functions for Windows.
283468651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
283568651Skris
283668651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
283768651Skris     not set then we don't setup the error code for issuer check errors
283868651Skris     to avoid possibly overwriting other errors which the callback does
283968651Skris     handle. If an application does set the flag then we assume it knows
284068651Skris     what it is doing and can handle the new informational codes
284168651Skris     appropriately.
284268651Skris     [Steve Henson]
284368651Skris
284468651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
284568651Skris     a general "ANY" type, as such it should be able to decode anything
284668651Skris     including tagged types. However it didn't check the class so it would
284768651Skris     wrongly interpret tagged types in the same way as their universal
284868651Skris     counterpart and unknown types were just rejected. Changed so that the
284968651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
285068651Skris     that is the encoding is stored intact. There is also a new type
285168651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
285268651Skris     case we have no idea what the actual type is so we just lump them all
285368651Skris     together.
285468651Skris     [Steve Henson]
285568651Skris
285668651Skris  *) On VMS, stdout may very well lead to a file that is written to
285768651Skris     in a record-oriented fashion.  That means that every write() will
285868651Skris     write a separate record, which will be read separately by the
285968651Skris     programs trying to read from it.  This can be very confusing.
286068651Skris
286168651Skris     The solution is to put a BIO filter in the way that will buffer
286268651Skris     text until a linefeed is reached, and then write everything a
286368651Skris     line at a time, so every record written will be an actual line,
286468651Skris     not chunks of lines and not (usually doesn't happen, but I've
286568651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
286668651Skris     the answer.
286768651Skris
286868651Skris     Currently, it's a VMS-only method, because that's where it has
286968651Skris     been tested well enough.
287068651Skris     [Richard Levitte]
287168651Skris
287268651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
287368651Skris     it can return incorrect results.
287468651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
287568651Skris     but it was in 0.9.6-beta[12].)
287668651Skris     [Bodo Moeller]
287768651Skris
287868651Skris  *) Disable the check for content being present when verifying detached
287968651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
288068651Skris     include zero length content when signing messages.
288168651Skris     [Steve Henson]
288268651Skris
288368651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
288468651Skris     BIO_ctrl (for BIO pairs).
288568651Skris     [Bodo M�ller]
288668651Skris
288768651Skris  *) Add DSO method for VMS.
288868651Skris     [Richard Levitte]
288968651Skris
289068651Skris  *) Bug fix: Montgomery multiplication could produce results with the
289168651Skris     wrong sign.
289268651Skris     [Ulf M�ller]
289368651Skris
289468651Skris  *) Add RPM specification openssl.spec and modify it to build three
289568651Skris     packages.  The default package contains applications, application
289668651Skris     documentation and run-time libraries.  The devel package contains
289768651Skris     include files, static libraries and function documentation.  The
289868651Skris     doc package contains the contents of the doc directory.  The original
289968651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
290068651Skris     [Richard Levitte]
290168651Skris     
290268651Skris  *) Add a large number of documentation files for many SSL routines.
290368651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
290468651Skris
290568651Skris  *) Add a configuration entry for Sony News 4.
290668651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
290768651Skris
290868651Skris  *) Don't set the two most significant bits to one when generating a
290968651Skris     random number < q in the DSA library.
291068651Skris     [Ulf M�ller]
291168651Skris
291268651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
291368651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
291468651Skris     the underlying transport is blocking) if a handshake took place.
291568651Skris     (The default behaviour is needed by applications such as s_client
291668651Skris     and s_server that use select() to determine when to use SSL_read;
291768651Skris     but for applications that know in advance when to expect data, it
291868651Skris     just makes things more complicated.)
291968651Skris     [Bodo Moeller]
292068651Skris
292168651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
292268651Skris     from EGD.
292368651Skris     [Ben Laurie]
292468651Skris
292568651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
292668651Skris     work better on such systems.
292768651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
292868651Skris
292968651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
293068651Skris     Update PKCS12_parse() so it copies the friendlyName and the
293168651Skris     keyid to the certificates aux info.
293268651Skris     [Steve Henson]
293368651Skris
293468651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
293568651Skris     if there was more than one signature.
293668651Skris     [Sven Uszpelkat <su@celocom.de>]
293768651Skris
293868651Skris  *) Major change in util/mkdef.pl to include extra information
293968651Skris     about each symbol, as well as presentig variables as well
294068651Skris     as functions.  This change means that there's n more need
294168651Skris     to rebuild the .num files when some algorithms are excluded.
294268651Skris     [Richard Levitte]
294368651Skris
294468651Skris  *) Allow the verify time to be set by an application,
294568651Skris     rather than always using the current time.
294668651Skris     [Steve Henson]
294768651Skris  
294868651Skris  *) Phase 2 verify code reorganisation. The certificate
294968651Skris     verify code now looks up an issuer certificate by a
295068651Skris     number of criteria: subject name, authority key id
295168651Skris     and key usage. It also verifies self signed certificates
295268651Skris     by the same criteria. The main comparison function is
295368651Skris     X509_check_issued() which performs these checks.
295468651Skris 
295568651Skris     Lot of changes were necessary in order to support this
295668651Skris     without completely rewriting the lookup code.
295768651Skris 
295868651Skris     Authority and subject key identifier are now cached.
295968651Skris 
296068651Skris     The LHASH 'certs' is X509_STORE has now been replaced
296168651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
296268651Skris     LHASH can't store or retrieve multiple objects with
296368651Skris     the same hash value.
296468651Skris
296568651Skris     As a result various functions (which were all internal
296668651Skris     use only) have changed to handle the new X509_STORE
296768651Skris     structure. This will break anything that messed round
296868651Skris     with X509_STORE internally.
296968651Skris 
297068651Skris     The functions X509_STORE_add_cert() now checks for an
297168651Skris     exact match, rather than just subject name.
297268651Skris 
297368651Skris     The X509_STORE API doesn't directly support the retrieval
297468651Skris     of multiple certificates matching a given criteria, however
297568651Skris     this can be worked round by performing a lookup first
297668651Skris     (which will fill the cache with candidate certificates)
297768651Skris     and then examining the cache for matches. This is probably
297868651Skris     the best we can do without throwing out X509_LOOKUP
297968651Skris     entirely (maybe later...).
298068651Skris 
298168651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
298268651Skris 
298368651Skris     All certificate lookup operations now go via a get_issuer()
298468651Skris     callback. Although this currently uses an X509_STORE it
298568651Skris     can be replaced by custom lookups. This is a simple way
298668651Skris     to bypass the X509_STORE hackery necessary to make this
298768651Skris     work and makes it possible to use more efficient techniques
298868651Skris     in future. A very simple version which uses a simple
298968651Skris     STACK for its trusted certificate store is also provided
299068651Skris     using X509_STORE_CTX_trusted_stack().
299168651Skris 
299268651Skris     The verify_cb() and verify() callbacks now have equivalents
299368651Skris     in the X509_STORE_CTX structure.
299468651Skris 
299568651Skris     X509_STORE_CTX also has a 'flags' field which can be used
299668651Skris     to customise the verify behaviour.
299768651Skris     [Steve Henson]
299868651Skris 
299968651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
300068651Skris     excludes S/MIME capabilities.
300168651Skris     [Steve Henson]
300268651Skris
300368651Skris  *) When a certificate request is read in keep a copy of the
300468651Skris     original encoding of the signed data and use it when outputing
300568651Skris     again. Signatures then use the original encoding rather than
300668651Skris     a decoded, encoded version which may cause problems if the
300768651Skris     request is improperly encoded.
300868651Skris     [Steve Henson]
300968651Skris
301068651Skris  *) For consistency with other BIO_puts implementations, call
301168651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
301268651Skris     BIO_write(b, ...).
301368651Skris
301468651Skris     In BIO_puts, increment b->num_write as in BIO_write.
301568651Skris     [Peter.Sylvester@EdelWeb.fr]
301668651Skris
301768651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
301868651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
301968651Skris     words set to zero.)
302068651Skris     [Bodo Moeller]
302168651Skris
302268651Skris  *) Avoid calling abort() from within the library when problems are
302368651Skris     detected, except if preprocessor symbols have been defined
302468651Skris     (such as REF_CHECK, BN_DEBUG etc.).
302568651Skris     [Bodo Moeller]
302668651Skris
302768651Skris  *) New openssl application 'rsautl'. This utility can be
302868651Skris     used for low level RSA operations. DER public key
302968651Skris     BIO/fp routines also added.
303068651Skris     [Steve Henson]
303168651Skris
303268651Skris  *) New Configure entry and patches for compiling on QNX 4.
303368651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
303468651Skris
303568651Skris  *) A demo state-machine implementation was sponsored by
303668651Skris     Nuron (http://www.nuron.com/) and is now available in
303768651Skris     demos/state_machine.
303868651Skris     [Ben Laurie]
303968651Skris
304068651Skris  *) New options added to the 'dgst' utility for signature
304168651Skris     generation and verification.
304268651Skris     [Steve Henson]
304368651Skris
304468651Skris  *) Unrecognized PKCS#7 content types are now handled via a
304568651Skris     catch all ASN1_TYPE structure. This allows unsupported
304668651Skris     types to be stored as a "blob" and an application can
304768651Skris     encode and decode it manually.
304868651Skris     [Steve Henson]
304968651Skris
305068651Skris  *) Fix various signed/unsigned issues to make a_strex.c
305168651Skris     compile under VC++.
305268651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
305368651Skris
305468651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
305568651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
305668651Skris     if passed a NULL BN and its argument was negative.
305768651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
305868651Skris
305968651Skris  *) Modification to PKCS#7 encoding routines to output definite
306068651Skris     length encoding. Since currently the whole structures are in
306168651Skris     memory there's not real point in using indefinite length 
306268651Skris     constructed encoding. However if OpenSSL is compiled with
306368651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
306468651Skris     [Steve Henson]
306568651Skris
306668651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
306768651Skris     [Richard Levitte]
306868651Skris
306968651Skris  *) Added more prefixes to parse for in the the strings written
307068651Skris     through a logging bio, to cover all the levels that are available
307168651Skris     through syslog.  The prefixes are now:
307268651Skris
307368651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
307468651Skris	ALERT, ALR		=>	LOG_ALERT
307568651Skris	CRIT, CRI		=>	LOG_CRIT
307668651Skris	ERROR, ERR		=>	LOG_ERR
307768651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
307868651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
307968651Skris	INFO, INF		=>	LOG_INFO
308068651Skris	DEBUG, DBG		=>	LOG_DEBUG
308168651Skris
308268651Skris     and as before, if none of those prefixes are present at the
308368651Skris     beginning of the string, LOG_ERR is chosen.
308468651Skris
308568651Skris     On Win32, the LOG_* levels are mapped according to this:
308668651Skris
308768651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
308868651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
308968651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
309068651Skris
309168651Skris     [Richard Levitte]
309268651Skris
309368651Skris  *) Made it possible to reconfigure with just the configuration
309468651Skris     argument "reconf" or "reconfigure".  The command line arguments
309568651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
309668651Skris     and are retrieved from there when reconfiguring.
309768651Skris     [Richard Levitte]
309868651Skris
309968651Skris  *) MD4 implemented.
310068651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
310168651Skris
310268651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
310368651Skris     [Richard Levitte]
310468651Skris
310568651Skris  *) The obj_dat.pl script was messing up the sorting of object
310668651Skris     names. The reason was that it compared the quoted version
310768651Skris     of strings as a result "OCSP" > "OCSP Signing" because
310868651Skris     " > SPACE. Changed script to store unquoted versions of
310968651Skris     names and add quotes on output. It was also omitting some
311068651Skris     names from the lookup table if they were given a default
311168651Skris     value (that is if SN is missing it is given the same
311268651Skris     value as LN and vice versa), these are now added on the
311368651Skris     grounds that if an object has a name we should be able to
311468651Skris     look it up. Finally added warning output when duplicate
311568651Skris     short or long names are found.
311668651Skris     [Steve Henson]
311768651Skris
311868651Skris  *) Changes needed for Tandem NSK.
311968651Skris     [Scott Uroff <scott@xypro.com>]
312068651Skris
312168651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
312268651Skris     RSA_padding_check_SSLv23(), special padding was never detected
312368651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
312468651Skris     version rollback attacks was not effective.
312568651Skris
312668651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
312768651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
312868651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
312968651Skris     SSL 2.0 is the only protocol enabled in the server.
313068651Skris     [Bodo Moeller]
313168651Skris
313268651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
313368651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
313468651Skris     BIO_dump_indent() are added.
313568651Skris     [Richard Levitte]
313668651Skris
313768651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
313868651Skris     these print out strings and name structures based on various
313968651Skris     flags including RFC2253 support and proper handling of
314068651Skris     multibyte characters. Added options to the 'x509' utility 
314168651Skris     to allow the various flags to be set.
314268651Skris     [Steve Henson]
314368651Skris
314468651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
314568651Skris     Also change the functions X509_cmp_current_time() and
314668651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
314768651Skris     this will enable certificates using GeneralizedTime in validity
314868651Skris     dates to be checked.
314968651Skris     [Steve Henson]
315068651Skris
315168651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
315268651Skris     negative public key encodings) on by default,
315368651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
315468651Skris     [Steve Henson]
315568651Skris
315668651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
315768651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
315868651Skris     the encoding can be trivially obtained from the structure.
315968651Skris     [Steve Henson]
316068651Skris
316168651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
316268651Skris     not read locks (CRYPTO_r_[un]lock).
316368651Skris     [Bodo Moeller]
316468651Skris
316568651Skris  *) A first attempt at creating official support for shared
316668651Skris     libraries through configuration.  I've kept it so the
316768651Skris     default is static libraries only, and the OpenSSL programs
316868651Skris     are always statically linked for now, but there are
316968651Skris     preparations for dynamic linking in place.
317089837Skris     This has been tested on Linux and Tru64.
317168651Skris     [Richard Levitte]
317268651Skris
317368651Skris  *) Randomness polling function for Win9x, as described in:
317468651Skris     Peter Gutmann, Software Generation of Practically Strong
317568651Skris     Random Numbers.
317668651Skris     [Ulf M�ller]
317768651Skris
317868651Skris  *) Fix so PRNG is seeded in req if using an already existing
317968651Skris     DSA key.
318068651Skris     [Steve Henson]
318168651Skris
318268651Skris  *) New options to smime application. -inform and -outform
318368651Skris     allow alternative formats for the S/MIME message including
318468651Skris     PEM and DER. The -content option allows the content to be
318568651Skris     specified separately. This should allow things like Netscape
318668651Skris     form signing output easier to verify.
318768651Skris     [Steve Henson]
318868651Skris
318968651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
319068651Skris     [Steve Henson]
319168651Skris
319268651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
319368651Skris     STRING types. These convert content octets to and from the
319468651Skris     underlying type. The actual tag and length octets are
319568651Skris     already assumed to have been read in and checked. These
319668651Skris     are needed because all other string types have virtually
319768651Skris     identical handling apart from the tag. By having versions
319868651Skris     of the ASN1 functions that just operate on content octets
319968651Skris     IMPLICIT tagging can be handled properly. It also allows
320068651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
320168651Skris     and ASN1_INTEGER are identical apart from the tag.
320268651Skris     [Steve Henson]
320368651Skris
320468651Skris  *) Change the handling of OID objects as follows:
320568651Skris
320668651Skris     - New object identifiers are inserted in objects.txt, following
320768651Skris       the syntax given in objects.README.
320868651Skris     - objects.pl is used to process obj_mac.num and create a new
320968651Skris       obj_mac.h.
321068651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
321168651Skris       obj_mac.h.
321268651Skris
321368651Skris     This is currently kind of a hack, and the perl code in objects.pl
321468651Skris     isn't very elegant, but it works as I intended.  The simplest way
321568651Skris     to check that it worked correctly is to look in obj_dat.h and
321668651Skris     check the array nid_objs and make sure the objects haven't moved
321768651Skris     around (this is important!).  Additions are OK, as well as
321868651Skris     consistent name changes. 
321968651Skris     [Richard Levitte]
322068651Skris
322168651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
322268651Skris     [Bodo Moeller]
322368651Skris
322468651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
322568651Skris     The given file adds to whatever has already been seeded into the
322668651Skris     random pool through the RANDFILE configuration file option or
322768651Skris     environment variable, or the default random state file.
322868651Skris     [Richard Levitte]
322968651Skris
323068651Skris  *) mkstack.pl now sorts each macro group into lexical order.
323168651Skris     Previously the output order depended on the order the files
323268651Skris     appeared in the directory, resulting in needless rewriting
323368651Skris     of safestack.h .
323468651Skris     [Steve Henson]
323568651Skris
323668651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
323768651Skris     work arounds for the VC++ problem that it treats func() as
323868651Skris     func(void). Also stripped out the parts of mkdef.pl that
323968651Skris     added extra typesafe functions: these no longer exist.
324068651Skris     [Steve Henson]
324168651Skris
324268651Skris  *) Reorganisation of the stack code. The macros are now all 
324368651Skris     collected in safestack.h . Each macro is defined in terms of
324468651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
324568651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
324668651Skris     this has the advantage of retaining type safety without the
324768651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
324868651Skris     then the non typesafe macros are used instead. Also modified the
324968651Skris     mkstack.pl script to handle the new form. Needs testing to see
325068651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
325168651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
325268651Skris     and PKCS12_STACK_OF.
325368651Skris     [Steve Henson]
325468651Skris
325568651Skris  *) When some versions of IIS use the 'NET' form of private key the
325668651Skris     key derivation algorithm is different. Normally MD5(password) is
325768651Skris     used as a 128 bit RC4 key. In the modified case
325868651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
325968651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
326068651Skris     as the old Netscape_RSA functions except they have an additional
326168651Skris     'sgckey' parameter which uses the modified algorithm. Also added
326268651Skris     an -sgckey command line option to the rsa utility. Thanks to 
326368651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
326468651Skris     algorithm to openssl-dev.
326568651Skris     [Steve Henson]
326668651Skris
326768651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
326868651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
326968651Skris     Corrected to 'c.kname'.
327068651Skris     [Phillip Porch <root@theporch.com>]
327168651Skris
327268651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
327368651Skris     a STACK of email addresses from a certificate or request, these look
327468651Skris     in the subject name and the subject alternative name extensions and 
327568651Skris     omit any duplicate addresses.
327668651Skris     [Steve Henson]
327768651Skris
327868651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
327968651Skris     This makes DSA verification about 2 % faster.
328068651Skris     [Bodo Moeller]
328168651Skris
328268651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
328368651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
328468651Skris     plus overhead for 1024 bit moduli).
328568651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
328668651Skris     exponents (as measured by "openssl speed rsa2048").
328768651Skris     [Bodo Moeller]
328868651Skris
328968651Skris  *) Rename memory handling macros to avoid conflicts with other
329068651Skris     software:
329168651Skris          Malloc         =>  OPENSSL_malloc
329268651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
329368651Skris          Realloc        =>  OPENSSL_realloc
329468651Skris          Free           =>  OPENSSL_free
329568651Skris     [Richard Levitte]
329668651Skris
329768651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
329868651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
329968651Skris     [Bodo Moeller]
330068651Skris
330168651Skris  *) CygWin32 support.
330268651Skris     [John Jarvie <jjarvie@newsguy.com>]
330368651Skris
330468651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
330568651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
330668651Skris     by default all type-specific stack functions are "#define"d back to
330768651Skris     standard stack functions. This results in more streamlined output
330868651Skris     but retains the type-safety checking possibilities of the original
330968651Skris     approach.
331068651Skris     [Geoff Thorpe]
331168651Skris
331268651Skris  *) The STACK code has been cleaned up, and certain type declarations
331368651Skris     that didn't make a lot of sense have been brought in line. This has
331468651Skris     also involved a cleanup of sorts in safestack.h to more correctly
331568651Skris     map type-safe stack functions onto their plain stack counterparts.
331668651Skris     This work has also resulted in a variety of "const"ifications of
331768651Skris     lots of the code, especially "_cmp" operations which should normally
331868651Skris     be prototyped with "const" parameters anyway.
331968651Skris     [Geoff Thorpe]
332068651Skris
332168651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
332268651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
332368651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
332468651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
332568651Skris     is used only indexed by a cyclic counter. As entropy may not be
332668651Skris     well distributed from the beginning, 'md' is important as a
332768651Skris     chaining variable. However, the output function chains only half
332868651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
332968651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
333068651Skris     in all of 'state' being rewritten, with the new values depending
333168651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
333268651Skris     [Bodo Moeller]
333368651Skris
333468651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
333568651Skris     the handshake is continued after ssl_verify_cert_chain();
333668651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
333768651Skris     can lead to 'unexplainable' connection aborts later.
333868651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
333968651Skris
334068651Skris  *) Major EVP API cipher revision.
334168651Skris     Add hooks for extra EVP features. This allows various cipher
334268651Skris     parameters to be set in the EVP interface. Support added for variable
334368651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
334468651Skris     setting of RC2 and RC5 parameters.
334568651Skris
334668651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
334768651Skris     ciphers.
334868651Skris
334968651Skris     Remove lots of duplicated code from the EVP library. For example *every*
335068651Skris     cipher init() function handles the 'iv' in the same way according to the
335168651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
335268651Skris     for CFB and OFB modes they zero ctx->num.
335368651Skris
335468651Skris     New functionality allows removal of S/MIME code RC2 hack.
335568651Skris
335668651Skris     Most of the routines have the same form and so can be declared in terms
335768651Skris     of macros.
335868651Skris
335968651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
336068651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
336168651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
336268651Skris     flags.
336368651Skris
336468651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
336568651Skris     value: although software versions of the algorithms cannot fail
336668651Skris     any installed hardware versions can.
336768651Skris     [Steve Henson]
336868651Skris
336968651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
337068651Skris     this option is set, tolerate broken clients that send the negotiated
337168651Skris     protocol version number instead of the requested protocol version
337268651Skris     number.
337368651Skris     [Bodo Moeller]
337468651Skris
337568651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
337668651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
337768651Skris     Previous versions had this flag inverted, inconsistent with
337868651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
337968651Skris     [Bodo Moeller; problem reported by Amit Chopra]
338068651Skris
338168651Skris  *) Add missing DSA library text string. Work around for some IIS
338268651Skris     key files with invalid SEQUENCE encoding.
338368651Skris     [Steve Henson]
338468651Skris
338568651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
338668651Skris     and so on that are implemented in OpenSSL.
338768651Skris     [Richard Levitte]
338868651Skris
338968651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
339068651Skris     with the same subject name hash and wouldn't handle CRLs at all.
339168651Skris     Added -fingerprint option to crl utility, to support new c_rehash
339268651Skris     features.
339368651Skris     [Steve Henson]
339468651Skris
339568651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
339668651Skris     [Ulf M�ller]
339768651Skris
339868651Skris  *) Fix for SSL server purpose checking. Server checking was
339968651Skris     rejecting certificates which had extended key usage present
340068651Skris     but no ssl client purpose.
340168651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
340268651Skris
340368651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
340468651Skris     is a little unclear about how a blank password is handled.
340568651Skris     Since the password in encoded as a BMPString with terminating
340668651Skris     double NULL a zero length password would end up as just the
340768651Skris     double NULL. However no password at all is different and is
340868651Skris     handled differently in the PKCS#12 key generation code. NS
340968651Skris     treats a blank password as zero length. MSIE treats it as no
341068651Skris     password on export: but it will try both on import. We now do
341168651Skris     the same: PKCS12_parse() tries zero length and no password if
341268651Skris     the password is set to "" or NULL (NULL is now a valid password:
341368651Skris     it wasn't before) as does the pkcs12 application.
341468651Skris     [Steve Henson]
341568651Skris
341668651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
341768651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
341868651Skris     be obtained from the error queue.
341968651Skris     [Bodo Moeller]
342068651Skris
342168651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
342268651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
342368651Skris     accordingly to avoid race conditions (this is necessary because
342468651Skris     thread_hash is no longer constant once set).
342568651Skris     [Bodo Moeller]
342668651Skris
342768651Skris  *) Bugfix for linux-elf makefile.one.
342868651Skris     [Ulf M�ller]
342968651Skris
343068651Skris  *) RSA_get_default_method() will now cause a default
343168651Skris     RSA_METHOD to be chosen if one doesn't exist already.
343268651Skris     Previously this was only set during a call to RSA_new()
343368651Skris     or RSA_new_method(NULL) meaning it was possible for
343468651Skris     RSA_get_default_method() to return NULL.
343568651Skris     [Geoff Thorpe]
343668651Skris
343768651Skris  *) Added native name translation to the existing DSO code
343868651Skris     that will convert (if the flag to do so is set) filenames
343968651Skris     that are sufficiently small and have no path information
344068651Skris     into a canonical native form. Eg. "blah" converted to
344168651Skris     "libblah.so" or "blah.dll" etc.
344268651Skris     [Geoff Thorpe]
344368651Skris
344468651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
344568651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
344668651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
344768651Skris     may not be NULL.
344868651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
344968651Skris
345068651Skris  *) CONF library reworked to become more general.  A new CONF
345168651Skris     configuration file reader "class" is implemented as well as a
345268651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
345368651Skris     old CONF_* functions are still there, but are reimplemented to
345468651Skris     work in terms of the new functions.  Also, a set of functions
345568651Skris     to handle the internal storage of the configuration data is
345668651Skris     provided to make it easier to write new configuration file
345768651Skris     reader "classes" (I can definitely see something reading a
345868651Skris     configuration file in XML format, for example), called _CONF_*,
345968651Skris     or "the configuration storage API"...
346068651Skris
346168651Skris     The new configuration file reading functions are:
346268651Skris
346368651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
346468651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
346568651Skris
346668651Skris        NCONF_default, NCONF_WIN32
346768651Skris
346868651Skris        NCONF_dump_fp, NCONF_dump_bio
346968651Skris
347068651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
347168651Skris     NCONF_new creates a new CONF object.  This works in the same way
347268651Skris     as other interfaces in OpenSSL, like the BIO interface.
347368651Skris     NCONF_dump_* dump the internal storage of the configuration file,
347468651Skris     which is useful for debugging.  All other functions take the same
347568651Skris     arguments as the old CONF_* functions wth the exception of the
347668651Skris     first that must be a `CONF *' instead of a `LHASH *'.
347768651Skris
347868651Skris     To make it easer to use the new classes with the old CONF_* functions,
347968651Skris     the function CONF_set_default_method is provided.
348068651Skris     [Richard Levitte]
348168651Skris
348268651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
348368651Skris     mentioned in the documentation but had not been implemented.
348468651Skris     (This option is not yet really useful because even the additional
348568651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
348668651Skris     [Bodo Moeller]
348768651Skris
348868651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
348968651Skris     OpenSSL-based applications) load shared libraries and bind to
349068651Skris     them in a portable way.
349168651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
349268651Skris
349359191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
349459191Skris
349559191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
349659191Skris
349759191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
349859191Skris     (the default implementation of RAND_status).
349959191Skris
350059191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
350159191Skris     to '-clrext' (= clear extensions), as intended and documented.
350259191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
350359191Skris     <attili@amaxo.com>]
350459191Skris
350559191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
350659191Skris     was larger than the MD block size.      
350759191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
350859191Skris
350959191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
351059191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
351159191Skris     using the passed key: if the passed key was a private key the result
351259191Skris     of X509_print(), for example, would be to print out all the private key
351359191Skris     components.
351459191Skris     [Steve Henson]
351559191Skris
351659191Skris  *) des_quad_cksum() byte order bug fix.
351759191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
351859191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
351959191Skris
352059191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
352159191Skris     discouraged.
352259191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
352359191Skris
352459191Skris  *) For easily testing in shell scripts whether some command
352559191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
352659191Skris     returns with exit code 0 iff no command of the given name is available.
352759191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
352859191Skris     the output goes to stdout and nothing is printed to stderr.
352959191Skris     Additional arguments are always ignored.
353059191Skris
353159191Skris     Since for each cipher there is a command of the same name,
353259191Skris     the 'no-cipher' compilation switches can be tested this way.
353359191Skris
353459191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
353559191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
353659191Skris     [Bodo Moeller]
353759191Skris
353859191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
353959191Skris     [Bodo Moeller]
354059191Skris
354159191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
354259191Skris     is set; it will be thrown away anyway because each handshake creates
354359191Skris     its own key.
354459191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
354559191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
354659191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
354759191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
354859191Skris     [Bodo Moeller]
354959191Skris
355059191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
355159191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
355259191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
355359191Skris     does not suppress any output.
355459191Skris     [Richard Levitte]
355559191Skris
355659191Skris  *) Add compatibility options to the purpose and trust code. The
355759191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
355859191Skris     accepts a certificate or CA, this was the previous behaviour,
355959191Skris     with all the associated security issues.
356059191Skris
356159191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
356259191Skris     automatically trust self signed roots in certificate store. A
356359191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
356459191Skris     a purpose has no associated trust setting and it should instead
356559191Skris     use the value in the default purpose.
356659191Skris     [Steve Henson]
356759191Skris
356859191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
356959191Skris     and fix a memory leak.
357059191Skris     [Steve Henson]
357159191Skris
357259191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
357359191Skris     reason strings from the previous version of the .c file, as
357459191Skris     the default to have only downcase letters (and digits) in
357559191Skris     automatically generated reasons codes is not always appropriate.
357659191Skris     [Bodo Moeller]
357759191Skris
357859191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
357959191Skris     using strerror.  Previously, ERR_reason_error_string() returned
358059191Skris     library names as reason strings for SYSerr; but SYSerr is a special
358159191Skris     case where small numbers are errno values, not library numbers.
358259191Skris     [Bodo Moeller]
358359191Skris
358459191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
358559191Skris     converts DSA parameters into DH parameters. (When creating parameters,
358659191Skris     DSA_generate_parameters is used.)
358759191Skris     [Bodo Moeller]
358859191Skris
358959191Skris  *) Include 'length' (recommended exponent length) in C code generated
359059191Skris     by 'openssl dhparam -C'.
359159191Skris     [Bodo Moeller]
359259191Skris
359359191Skris  *) The second argument to set_label in perlasm was already being used
359459191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
359559191Skris     which was free.
359659191Skris     [Steve Henson]
359759191Skris
359859191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
359959191Skris     instead of RAND_bytes for encryption IVs and salts.
360059191Skris     [Bodo Moeller]
360159191Skris
360259191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
360359191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
360459191Skris     RAND_set_rand_method would be impossible.
360559191Skris     [Bodo Moeller]
360659191Skris
360759191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
360859191Skris     number generation fails.
360959191Skris     [Bodo Moeller]
361059191Skris
361159191Skris  *) New 'rand' application for creating pseudo-random output.
361259191Skris     [Bodo Moeller]
361359191Skris
361459191Skris  *) Added configuration support for Linux/IA64
361559191Skris     [Rolf Haberrecker <rolf@suse.de>]
361659191Skris
361759191Skris  *) Assembler module support for Mingw32.
361859191Skris     [Ulf M�ller]
361959191Skris
362059191Skris  *) Shared library support for HPUX (in shlib/).
362159191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
362259191Skris
362359191Skris  *) Shared library support for Solaris gcc.
362459191Skris     [Lutz Behnke <behnke@trustcenter.de>]
362559191Skris
362659191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
362759191Skris
362859191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
362959191Skris     were added manually and by SMIME_crlf_copy().
363059191Skris     [Steve Henson]
363159191Skris
363259191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
363359191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
363459191Skris
363559191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
363659191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
363759191Skris     [Ulf M�ller]
363859191Skris
363959191Skris  *) Add an optional second argument to the set_label() in the perl
364059191Skris     assembly language builder. If this argument exists and is set
364159191Skris     to 1 it signals that the assembler should use a symbol whose 
364259191Skris     scope is the entire file, not just the current function. This
364359191Skris     is needed with MASM which uses the format label:: for this scope.
364459191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
364559191Skris
364659191Skris  *) Change the ASN1 types so they are typedefs by default. Before
364759191Skris     almost all types were #define'd to ASN1_STRING which was causing
364859191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
364959191Skris     for example.
365059191Skris     [Steve Henson]
365159191Skris
365259191Skris  *) Change names of new functions to the new get1/get0 naming
365359191Skris     convention: After 'get1', the caller owns a reference count
365459191Skris     and has to call ..._free; 'get0' returns a pointer to some
365559191Skris     data structure without incrementing reference counters.
365659191Skris     (Some of the existing 'get' functions increment a reference
365759191Skris     counter, some don't.)
365859191Skris     Similarly, 'set1' and 'add1' functions increase reference
365959191Skris     counters or duplicate objects.
366059191Skris     [Steve Henson]
366159191Skris
366259191Skris  *) Allow for the possibility of temp RSA key generation failure:
366359191Skris     the code used to assume it always worked and crashed on failure.
366459191Skris     [Steve Henson]
366559191Skris
366659191Skris  *) Fix potential buffer overrun problem in BIO_printf().
366759191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
366859191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
366959191Skris
367059191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
367159191Skris     RAND_egd() and RAND_status().  In the command line application,
367259191Skris     the EGD socket can be specified like a seed file using RANDFILE
367359191Skris     or -rand.
367459191Skris     [Ulf M�ller]
367559191Skris
367659191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
367759191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
367859191Skris     [Steve Henson]
367959191Skris
368059191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
368159191Skris     list to exclude them. This means that no special compilation option
368259191Skris     is needed to use anonymous DH: it just needs to be included in the
368359191Skris     cipher list.
368459191Skris     [Steve Henson]
368559191Skris
368659191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
368759191Skris     EVP_MD_type. The old functionality is available in a new macro called
368859191Skris     EVP_MD_md(). Change code that uses it and update docs.
368959191Skris     [Steve Henson]
369059191Skris
369159191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
369259191Skris     where the 'void *' argument is replaced by a function pointer argument.
369359191Skris     Previously 'void *' was abused to point to functions, which works on
369459191Skris     many platforms, but is not correct.  As these functions are usually
369559191Skris     called by macros defined in OpenSSL header files, most source code
369659191Skris     should work without changes.
369759191Skris     [Richard Levitte]
369859191Skris
369959191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
370059191Skris     sections with information on -D... compiler switches used for
370159191Skris     compiling the library so that applications can see them.  To enable
370259191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
370359191Skris     must be defined.  E.g.,
370459191Skris        #define OPENSSL_ALGORITHM_DEFINES
370559191Skris        #include <openssl/opensslconf.h>
370659191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
370759191Skris     [Richard Levitte, Ulf and Bodo M�ller]
370859191Skris
370959191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
371059191Skris     record layer.
371159191Skris     [Bodo Moeller]
371259191Skris
371359191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
371459191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
371559191Skris     the required ASN1 format: arbitrary types determined by an OID.
371659191Skris     [Steve Henson]
371759191Skris
371859191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
371959191Skris     argument to 'req'. This is not because the function is newer or
372059191Skris     better than others it just uses the work 'NEW' in the certificate
372159191Skris     request header lines. Some software needs this.
372259191Skris     [Steve Henson]
372359191Skris
372459191Skris  *) Reorganise password command line arguments: now passwords can be
372559191Skris     obtained from various sources. Delete the PEM_cb function and make
372659191Skris     it the default behaviour: i.e. if the callback is NULL and the
372759191Skris     usrdata argument is not NULL interpret it as a null terminated pass
372859191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
372959191Skris     is prompted for as usual.
373059191Skris     [Steve Henson]
373159191Skris
373259191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
373359191Skris     the support is automatically enabled. The resulting binaries will
373459191Skris     autodetect the card and use it if present.
373559191Skris     [Ben Laurie and Compaq Inc.]
373659191Skris
373759191Skris  *) Work around for Netscape hang bug. This sends certificate request
373859191Skris     and server done in one record. Since this is perfectly legal in the
373959191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
374059191Skris     the bugs/SSLv3 entry for more info.
374159191Skris     [Steve Henson]
374259191Skris
374359191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
374459191Skris     [Andy Polyakov]
374559191Skris
374659191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
374759191Skris     of seed file.
374859191Skris     [Steve Henson]
374959191Skris
375059191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
375159191Skris     [Bodo Moeller]
375259191Skris
375359191Skris  *) Add command line password options to the remaining applications.
375459191Skris     [Steve Henson]
375559191Skris
375659191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
375759191Skris     bits.
375859191Skris     [Ulf M�ller]
375959191Skris
376059191Skris  *) More tests in bntest.c, and changed test_bn output.
376159191Skris     [Ulf M�ller]
376259191Skris
376359191Skris  *) ./config recognizes MacOS X now.
376459191Skris     [Andy Polyakov]
376559191Skris
376659191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
376759191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
376859191Skris     [Ulf M�ller]
376959191Skris
377059191Skris  *) Add support for various broken PKCS#8 formats, and command line
377159191Skris     options to produce them.
377259191Skris     [Steve Henson]
377359191Skris
377459191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
377559191Skris     get temporary BIGNUMs from a BN_CTX.
377659191Skris     [Ulf M�ller]
377759191Skris
377859191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
377959191Skris     for p == 0.
378059191Skris     [Ulf M�ller]
378159191Skris
378259191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
378359191Skris     include a #define from the old name to the new. The original intent
378459191Skris     was that statically linked binaries could for example just call
378559191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
378659191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
378759191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
378859191Skris     one would link with the other. They are now in separate source files.
378959191Skris     [Steve Henson]
379059191Skris
379159191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
379259191Skris     [Steve Henson]
379359191Skris
379459191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
379559191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
379659191Skris     loop, our standard modexp algorithms are faster).
379759191Skris     [Bodo Moeller]
379859191Skris
379959191Skris  *) Support for the EBCDIC character set completed.
380059191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
380159191Skris
380259191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
380359191Skris     use void * instead of char * in lhash.
380459191Skris     [Ulf M�ller] 
380559191Skris
380659191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
380759191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
380859191Skris     this the server could overwrite ephemeral keys that the client
380959191Skris     has already seen).
381059191Skris     [Bodo Moeller]
381159191Skris
381259191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
381359191Skris     using 50 iterations of the Rabin-Miller test.
381459191Skris
381559191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
381659191Skris     iterations of the Rabin-Miller test as required by the appendix
381759191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
381859191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
381959191Skris     generation becomes much faster.
382059191Skris
382159191Skris     This implies a change for the callback functions in DSA_is_prime
382259191Skris     and DSA_generate_parameters: The callback function is called once
382359191Skris     for each positive witness in the Rabin-Miller test, not just
382459191Skris     occasionally in the inner loop; and the parameters to the
382559191Skris     callback function now provide an iteration count for the outer
382659191Skris     loop rather than for the current invocation of the inner loop.
382759191Skris     DSA_generate_parameters additionally can call the callback
382859191Skris     function with an 'iteration count' of -1, meaning that a
382959191Skris     candidate has passed the trial division test (when q is generated 
383059191Skris     from an application-provided seed, trial division is skipped).
383159191Skris     [Bodo Moeller]
383259191Skris
383359191Skris  *) New function BN_is_prime_fasttest that optionally does trial
383459191Skris     division before starting the Rabin-Miller test and has
383559191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
383659191Skris     has to allocate at least one BN_CTX).
383759191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
383859191Skris     trial division stage.
383959191Skris     [Bodo Moeller]
384059191Skris
384159191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
384259191Skris     as ASN1_TIME.
384359191Skris     [Steve Henson]
384459191Skris
384559191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
384659191Skris     [Steve Henson]
384759191Skris
384859191Skris  *) New function BN_pseudo_rand().
384959191Skris     [Ulf M�ller]
385059191Skris
385159191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
385259191Skris     bignum version of BN_from_montgomery() with the working code from
385359191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
385459191Skris     the comments.
385559191Skris     [Ulf M�ller]
385659191Skris
385759191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
385859191Skris     made it impossible to use the same SSL_SESSION data structure in
385959191Skris     SSL2 clients in multiple threads.
386059191Skris     [Bodo Moeller]
386159191Skris
386259191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
386359191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
386459191Skris     to seed the PRNG (previously an explicit byte count was required).
386559191Skris     [Ulf M�ller, Bodo M�ller]
386659191Skris
386759191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
386859191Skris     used (char *) instead of (void *) and had casts all over the place.
386959191Skris     [Steve Henson]
387059191Skris
387159191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
387259191Skris     [Ulf M�ller]
387359191Skris
387459191Skris  *) Retain source code compatibility for BN_prime_checks macro:
387559191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
387659191Skris     BN_prime_checks_for_size to determine the appropriate number of
387759191Skris     Rabin-Miller iterations.
387859191Skris     [Ulf M�ller]
387959191Skris
388059191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
388159191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
388259191Skris     (Check if this is true? OpenPGP calls them "strong".)
388359191Skris     [Ulf M�ller]
388459191Skris
388559191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
388659191Skris     "dhparam". The old programs are retained for now but will handle DH keys
388759191Skris     (instead of parameters) in future.
388859191Skris     [Steve Henson]
388959191Skris
389059191Skris  *) Make the ciphers, s_server and s_client programs check the return values
389159191Skris     when a new cipher list is set.
389259191Skris     [Steve Henson]
389359191Skris
389459191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
389559191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
389659191Skris     wrong.
389759191Skris
389859191Skris     The syntax for the cipher sorting has been extended to support sorting by
389959191Skris     cipher-strength (using the strength_bits hard coded in the tables).
390059191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
390159191Skris
390259191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
390359191Skris     string with an "undefined" symbol (neither command nor alphanumeric
390459191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
390559191Skris     an error is flagged.
390659191Skris
390759191Skris     Due to the strength-sorting extension, the code of the
390859191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
390959191Skris     the readability was also increased :-)
391059191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
391159191Skris
391259191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
391359191Skris     for the first serial number and places 2 in the serial number file. This
391459191Skris     avoids problems when the root CA is created with serial number zero and
391559191Skris     the first user certificate has the same issuer name and serial number
391659191Skris     as the root CA.
391759191Skris     [Steve Henson]
391859191Skris
391959191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
392059191Skris     the new code. Add documentation for this stuff.
392159191Skris     [Steve Henson]
392259191Skris
392359191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
392459191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
392559191Skris     structures and behave in an analagous way to the X509v3 functions:
392659191Skris     they shouldn't be called directly but wrapper functions should be used
392759191Skris     instead.
392859191Skris
392959191Skris     So we also now have some wrapper functions that call the X509at functions
393059191Skris     when passed certificate requests. (TO DO: similar things can be done with
393159191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
393259191Skris     things. Some of these need some d2i or i2d and print functionality
393359191Skris     because they handle more complex structures.)
393459191Skris     [Steve Henson]
393559191Skris
393659191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
393759191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
393859191Skris     NO_RSA in ssl/s2*.c. 
393959191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
394059191Skris
394159191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
394259191Skris     has a return value which indicates the quality of the random data
394359191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
394459191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
394559191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
394659191Skris     RAND_seed, but takes an extra argument for an entropy estimate
394759191Skris     (RAND_seed always assumes full entropy).
394859191Skris     [Ulf M�ller]
394959191Skris
395059191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
395159191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
395259191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
395359191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
395459191Skris     false-positive rate of at most 2^-80 for random input.
395559191Skris     [Bodo Moeller]
395659191Skris
395759191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
395859191Skris     [Bodo Moeller]
395959191Skris
396059191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
396159191Skris     in the 0.9.5 release), this returns the chain
396259191Skris     from an X509_CTX structure with a dup of the stack and all
396359191Skris     the X509 reference counts upped: so the stack will exist
396459191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
396559191Skris     to use this.
396659191Skris
396759191Skris     Also make SSL_SESSION_print() print out the verify return
396859191Skris     code.
396959191Skris     [Steve Henson]
397059191Skris
397159191Skris  *) Add manpage for the pkcs12 command. Also change the default
397259191Skris     behaviour so MAC iteration counts are used unless the new
397359191Skris     -nomaciter option is used. This improves file security and
397459191Skris     only older versions of MSIE (4.0 for example) need it.
397559191Skris     [Steve Henson]
397659191Skris
397759191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
397859191Skris     [Ulf M�ller]
397959191Skris
398059191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
398159191Skris     unstructuredName and unstructuredAddress. These are taken from
398259191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
398359191Skris     international characters are used.
398459191Skris
398559191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
398659191Skris     based on strings. Remove the 'loc' parameter when adding
398759191Skris     attributes because these will be a SET OF encoding which is sorted
398859191Skris     in ASN1 order.
398959191Skris     [Steve Henson]
399059191Skris
399159191Skris  *) Initial changes to the 'req' utility to allow request generation
399259191Skris     automation. This will allow an application to just generate a template
399359191Skris     file containing all the field values and have req construct the
399459191Skris     request.
399559191Skris
399659191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
399759191Skris     used all over the place including certificate requests and PKCS#7
399859191Skris     structures. They are currently handled manually where necessary with
399959191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
400059191Skris     manner analogous to the X509 extension functions: they allow
400159191Skris     attributes to be looked up by NID and added.
400259191Skris
400359191Skris     Later something similar to the X509V3 code would be desirable to
400459191Skris     automatically handle the encoding, decoding and printing of the
400559191Skris     more complex types. The string types like challengePassword can
400659191Skris     be handled by the string table functions.
400759191Skris
400859191Skris     Also modified the multi byte string table handling. Now there is
400959191Skris     a 'global mask' which masks out certain types. The table itself
401059191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
401159191Skris     is useful when for example there is only one permissible type
401259191Skris     (as in countryName) and using the mask might result in no valid
401359191Skris     types at all.
401459191Skris     [Steve Henson]
401559191Skris
401659191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
401759191Skris     SSL_get_peer_finished to allow applications to obtain the latest
401859191Skris     Finished messages sent to the peer or expected from the peer,
401959191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
402059191Skris     actually received from the peer, otherwise the protocol will be aborted.)
402159191Skris
402259191Skris     As the Finished message are message digests of the complete handshake
402359191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
402459191Skris     be used for external authentication procedures when the authentication
402559191Skris     provided by SSL/TLS is not desired or is not enough.
402659191Skris     [Bodo Moeller]
402759191Skris
402859191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
402959191Skris     the host supports BWX extension and if Compaq C is present on the
403059191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
403159191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
403259191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
403359191Skris     SHA1.
403459191Skris     [Andy Polyakov]
403559191Skris
403659191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
403759191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
403859191Skris     weak crypto and after checking the certificate is SGC a second one
403959191Skris     with strong crypto. MS SGC stops the first handshake after receiving
404059191Skris     the server certificate message and sends a second client hello. Since
404159191Skris     a server will typically do all the time consuming operations before
404259191Skris     expecting any further messages from the client (server key exchange
404359191Skris     is the most expensive) there is little difference between the two.
404459191Skris
404559191Skris     To get OpenSSL to support MS SGC we have to permit a second client
404659191Skris     hello message after we have sent server done. In addition we have to
404759191Skris     reset the MAC if we do get this second client hello.
404859191Skris     [Steve Henson]
404959191Skris
405059191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
405159191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
405259191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
405359191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
405459191Skris     has the key type encoded in the ASN1 structure. Added DER private key
405559191Skris     support to pkcs8 application.
405659191Skris     [Steve Henson]
405759191Skris
405859191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
405959191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
406059191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
406159191Skris     is set, we interpret this as a request to violate the specification
406259191Skris     (the worst that can happen is a handshake failure, and 'correct'
406359191Skris     behaviour would result in a handshake failure anyway).
406459191Skris     [Bodo Moeller]
406559191Skris
406659191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
406759191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
406859191Skris     concurrently obtain them from an external cache).
406959191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
407059191Skris     so if there's a conflict, we now throw out the old one to achieve
407159191Skris     consistency.
407259191Skris     [Bodo Moeller]
407359191Skris
407459191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
407559191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
407659191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
407759191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
407859191Skris     example.
407959191Skris     [Steve Henson]
408059191Skris
408159191Skris  *) Simplify the trust setting structure and code. Now we just have
408259191Skris     two sequences of OIDs for trusted and rejected settings. These will
408359191Skris     typically have values the same as the extended key usage extension
408459191Skris     and any application specific purposes.
408559191Skris
408659191Skris     The trust checking code now has a default behaviour: it will just
408759191Skris     check for an object with the same NID as the passed id. Functions can
408859191Skris     be provided to override either the default behaviour or the behaviour
408959191Skris     for a given id. SSL client, server and email already have functions
409059191Skris     in place for compatibility: they check the NID and also return "trusted"
409159191Skris     if the certificate is self signed.
409259191Skris     [Steve Henson]
409359191Skris
409459191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
409559191Skris     traditional format into an EVP_PKEY structure.
409659191Skris     [Steve Henson]
409759191Skris
409859191Skris  *) Add a password callback function PEM_cb() which either prompts for
409959191Skris     a password if usr_data is NULL or otherwise assumes it is a null
410059191Skris     terminated password. Allow passwords to be passed on command line
410159191Skris     environment or config files in a few more utilities.
410259191Skris     [Steve Henson]
410359191Skris
410459191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
410559191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
410659191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
410759191Skris     Update documentation.
410859191Skris     [Steve Henson]
410959191Skris
411059191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
411159191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
411259191Skris     and produce an error if it couldn't. For compatibility we also have
411359191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
411459191Skris     don't allocate anything because they don't need to.
411559191Skris     [Steve Henson]
411659191Skris
411759191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
411859191Skris     for details.
411959191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
412059191Skris
412159191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
412259191Skris     possibly others as well.  The purpose is to make an interface that
412359191Skris     provide hooks so anyone can build a separate set of allocation and
412459191Skris     deallocation routines to be used by OpenSSL, for example memory
412559191Skris     pool implementations, or something else, which was previously hard
412659191Skris     since Malloc(), Realloc() and Free() were defined as macros having
412759191Skris     the values malloc, realloc and free, respectively (except for Win32
412859191Skris     compilations).  The same is provided for memory debugging code.
412959191Skris     OpenSSL already comes with functionality to find memory leaks, but
413059191Skris     this gives people a chance to debug other memory problems.
413159191Skris
413259191Skris     With these changes, a new set of functions and macros have appeared:
413359191Skris
413468651Skris       CRYPTO_set_mem_debug_functions()	        [F]
413568651Skris       CRYPTO_get_mem_debug_functions()         [F]
413668651Skris       CRYPTO_dbg_set_options()	                [F]
413768651Skris       CRYPTO_dbg_get_options()                 [F]
413868651Skris       CRYPTO_malloc_debug_init()               [M]
413959191Skris
414059191Skris     The memory debug functions are NULL by default, unless the library
414159191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
414259191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
414359191Skris     gives the standard debugging functions that come with OpenSSL) or
414459191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
414559191Skris     provided by the library user) must be used.  When the standard
414659191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
414759191Skris     request additional information:
414859191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
414959191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
415059191Skris
415159191Skris     Also, things like CRYPTO_set_mem_functions will always give the
415259191Skris     expected result (the new set of functions is used for allocation
415359191Skris     and deallocation) at all times, regardless of platform and compiler
415459191Skris     options.
415559191Skris
415659191Skris     To finish it up, some functions that were never use in any other
415759191Skris     way than through macros have a new API and new semantic:
415859191Skris
415959191Skris       CRYPTO_dbg_malloc()
416059191Skris       CRYPTO_dbg_realloc()
416159191Skris       CRYPTO_dbg_free()
416259191Skris
416359191Skris     All macros of value have retained their old syntax.
416459191Skris     [Richard Levitte and Bodo Moeller]
416559191Skris
416659191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
416759191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
416859191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
416959191Skris     algorithm.
417059191Skris     [Steve Henson]
417159191Skris
417259191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
417359191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
417459191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
417559191Skris
417659191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
417759191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
417859191Skris     functionality to handle multipart/signed properly) and a utility
417959191Skris     called 'smime' to call all this stuff. This is based on code I
418059191Skris     originally wrote for Celo who have kindly allowed it to be
418159191Skris     included in OpenSSL.
418259191Skris     [Steve Henson]
418359191Skris
418459191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
418559191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
418659191Skris     decides which of these is called by des_set_key; this way
418759191Skris     des_check_key behaves as it always did, but applications and
418859191Skris     the library itself, which was buggy for des_check_key == 1,
418959191Skris     have a cleaner way to pick the version they need.
419059191Skris     [Bodo Moeller]
419159191Skris
419259191Skris  *) New function PKCS12_newpass() which changes the password of a
419359191Skris     PKCS12 structure.
419459191Skris     [Steve Henson]
419559191Skris
419659191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
419759191Skris     dynamic mix. In both cases the ids can be used as an index into the
419859191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
419959191Skris     functions so they accept a list of the field values and the
420059191Skris     application doesn't need to directly manipulate the X509_TRUST
420159191Skris     structure.
420259191Skris     [Steve Henson]
420359191Skris
420459191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
420559191Skris     need initialising.
420659191Skris     [Steve Henson]
420759191Skris
420859191Skris  *) Modify the way the V3 extension code looks up extensions. This now
420959191Skris     works in a similar way to the object code: we have some "standard"
421059191Skris     extensions in a static table which is searched with OBJ_bsearch()
421159191Skris     and the application can add dynamic ones if needed. The file
421259191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
421359191Skris     updated whenever a new extension is added to the core code and kept
421459191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
421559191Skris     this. New extensions are not added too often so this file can readily
421659191Skris     be maintained manually.
421759191Skris
421859191Skris     There are two big advantages in doing things this way. The extensions
421959191Skris     can be looked up immediately and no longer need to be "added" using
422059191Skris     X509V3_add_standard_extensions(): this function now does nothing.
422159191Skris     [Side note: I get *lots* of email saying the extension code doesn't
422259191Skris      work because people forget to call this function]
422359191Skris     Also no dynamic allocation is done unless new extensions are added:
422459191Skris     so if we don't add custom extensions there is no need to call
422559191Skris     X509V3_EXT_cleanup().
422659191Skris     [Steve Henson]
422759191Skris
422859191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
422959191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
423059191Skris     to garbage. This is because not salting is a big security hole, so people
423159191Skris     should be discouraged from doing it.
423259191Skris     [Ben Laurie]
423359191Skris
423459191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
423559191Skris     digest to be passed on the command line but it only used this
423659191Skris     parameter when signing a certificate. Modified so all relevant
423759191Skris     operations are affected by the digest parameter including the
423859191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
423959191Skris     DSA key was used because it didn't fix the digest.
424059191Skris     [Steve Henson]
424159191Skris
424259191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
424359191Skris     certificates for consistency with the verify purpose (which is set
424459191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
424559191Skris
424659191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
424759191Skris     this is because it will reject chains with invalid extensions whereas
424859191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
424959191Skris
425059191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
425159191Skris     settings have an initial value consistent with the verify purpose: e.g.
425259191Skris     if the verify purpose is for SSL client use it expects the CA to be
425359191Skris     trusted for SSL client use. However the default value can be changed to
425459191Skris     permit custom trust settings: one example of this would be to only trust
425559191Skris     certificates from a specific "secure" set of CAs.
425659191Skris
425759191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
425859191Skris     which should be used for version portability: especially since the
425959191Skris     verify structure is likely to change more often now.
426059191Skris
426159191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
426259191Skris     to set them. If not set then assume SSL clients will verify SSL servers
426359191Skris     and vice versa.
426459191Skris
426559191Skris     Two new options to the verify program: -untrusted allows a set of
426659191Skris     untrusted certificates to be passed in and -purpose which sets the
426759191Skris     intended purpose of the certificate. If a purpose is set then the
426859191Skris     new chain verify code is used to check extension consistency.
426959191Skris     [Steve Henson]
427059191Skris
427159191Skris  *) Support for the authority information access extension.
427259191Skris     [Steve Henson]
427359191Skris
427459191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
427559191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
427659191Skris     public keys in a format compatible with certificate
427759191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
427859191Skris     functions called *_PublicKey_* which used various odd formats so
427959191Skris     these are retained for compatibility: however the DSA variants were
428059191Skris     never in a public release so they have been deleted. Changed dsa/rsa
428159191Skris     utilities to handle the new format: note no releases ever handled public
428259191Skris     keys so we should be OK.
428359191Skris
428459191Skris     The primary motivation for this change is to avoid the same fiasco
428559191Skris     that dogs private keys: there are several incompatible private key
428659191Skris     formats some of which are standard and some OpenSSL specific and
428759191Skris     require various evil hacks to allow partial transparent handling and
428859191Skris     even then it doesn't work with DER formats. Given the option anything
428959191Skris     other than PKCS#8 should be dumped: but the other formats have to
429059191Skris     stay in the name of compatibility.
429159191Skris
429259191Skris     With public keys and the benefit of hindsight one standard format 
429359191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
429459191Skris     it clearly returns an error if you try to read the wrong kind of key.
429559191Skris
429659191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
429759191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
429859191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
429959191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
430059191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
430159191Skris     reference count of the added key (they don't "swallow" the
430259191Skris     supplied key).
430359191Skris     [Steve Henson]
430459191Skris
430559191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
430659191Skris     CRLs would fail if the file contained no certificates or no CRLs:
430759191Skris     added a new function to read in both types and return the number
430859191Skris     read: this means that if none are read it will be an error. The
430959191Skris     DER versions of the certificate and CRL reader would always fail
431059191Skris     because it isn't possible to mix certificates and CRLs in DER format
431159191Skris     without choking one or the other routine. Changed this to just read
431259191Skris     a certificate: this is the best we can do. Also modified the code
431359191Skris     in apps/verify.c to take notice of return codes: it was previously
431459191Skris     attempting to read in certificates from NULL pointers and ignoring
431559191Skris     any errors: this is one reason why the cert and CRL reader seemed
431659191Skris     to work. It doesn't check return codes from the default certificate
431759191Skris     routines: these may well fail if the certificates aren't installed.
431859191Skris     [Steve Henson]
431959191Skris
432059191Skris  *) Code to support otherName option in GeneralName.
432159191Skris     [Steve Henson]
432259191Skris
432359191Skris  *) First update to verify code. Change the verify utility
432459191Skris     so it warns if it is passed a self signed certificate:
432559191Skris     for consistency with the normal behaviour. X509_verify
432659191Skris     has been modified to it will now verify a self signed
432759191Skris     certificate if *exactly* the same certificate appears
432859191Skris     in the store: it was previously impossible to trust a
432959191Skris     single self signed certificate. This means that:
433059191Skris     openssl verify ss.pem
433159191Skris     now gives a warning about a self signed certificate but
433259191Skris     openssl verify -CAfile ss.pem ss.pem
433359191Skris     is OK.
433459191Skris     [Steve Henson]
433559191Skris
433659191Skris  *) For servers, store verify_result in SSL_SESSION data structure
433759191Skris     (and add it to external session representation).
433859191Skris     This is needed when client certificate verifications fails,
433959191Skris     but an application-provided verification callback (set by
434059191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
434159191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
434259191Skris     but returns 1): When the session is reused, we have to set
434359191Skris     ssl->verify_result to the appropriate error code to avoid
434459191Skris     security holes.
434559191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
434659191Skris
434759191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
434859191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
434959191Skris     didn't contain any existing data because it was being created.
435059191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
435159191Skris
435259191Skris  *) Add a salt to the key derivation routines in enc.c. This
435359191Skris     forms the first 8 bytes of the encrypted file. Also add a
435459191Skris     -S option to allow a salt to be input on the command line.
435559191Skris     [Steve Henson]
435659191Skris
435759191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
435859191Skris     to compare two certificates. We do this by working out the SHA1
435959191Skris     hash and comparing that. X509_cmp() will be needed by the trust
436059191Skris     code.
436159191Skris     [Steve Henson]
436259191Skris
436359191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
436459191Skris     the reference count in the SSL_SESSION returned.
436559191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
436659191Skris
436759191Skris  *) Fix for 'req': it was adding a null to request attributes.
436859191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
436959191Skris     certificate auxiliary information.
437059191Skris     [Steve Henson]
437159191Skris
437259191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
437359191Skris     the 'enc' command.
437459191Skris     [Steve Henson]
437559191Skris
437659191Skris  *) Add the possibility to add extra information to the memory leak
437759191Skris     detecting output, to form tracebacks, showing from where each
437859191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
437959191Skris     the string plus current file name and line number to a per-thread
438059191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
438159191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
438259191Skris     Also updated memory leak detection code to be multi-thread-safe.
438359191Skris     [Richard Levitte]
438459191Skris
438559191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
438659191Skris     encryption options which never did anything. Update docs.
438759191Skris     [Steve Henson]
438859191Skris
438959191Skris  *) Add options to some of the utilities to allow the pass phrase
439059191Skris     to be included on either the command line (not recommended on
439159191Skris     OSes like Unix) or read from the environment. Update the
439259191Skris     manpages and fix a few bugs.
439359191Skris     [Steve Henson]
439459191Skris
439559191Skris  *) Add a few manpages for some of the openssl commands.
439659191Skris     [Steve Henson]
439759191Skris
439859191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
439959191Skris     leaking and not finding already revoked certificates.
440059191Skris     [Steve Henson]
440159191Skris
440259191Skris  *) Extensive changes to support certificate auxiliary information.
440359191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
440459191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
440559191Skris     can still read in a certificate file in the usual way but it
440659191Skris     will also read in any additional "auxiliary information". By
440759191Skris     doing things this way a fair degree of compatibility can be
440859191Skris     retained: existing certificates can have this information added
440959191Skris     using the new 'x509' options. 
441059191Skris
441159191Skris     Current auxiliary information includes an "alias" and some trust
441259191Skris     settings. The trust settings will ultimately be used in enhanced
441359191Skris     certificate chain verification routines: currently a certificate
441459191Skris     can only be trusted if it is self signed and then it is trusted
441559191Skris     for all purposes.
441659191Skris     [Steve Henson]
441759191Skris
441859191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
441959191Skris     The problem was that one of the replacement routines had not been working
442059191Skris     since SSLeay releases.  For now the offending routine has been replaced
442159191Skris     with non-optimised assembler.  Even so, this now gives around 95%
442259191Skris     performance improvement for 1024 bit RSA signs.
442359191Skris     [Mark Cox]
442459191Skris
442559191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
442659191Skris     handling. Most clients have the effective key size in bits equal to
442759191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
442859191Skris     A few however don't do this and instead use the size of the decrypted key
442959191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
443059191Skris     the effective key length. In this case the effective key length can still
443159191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
443259191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
443359191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
443459191Skris     the key length and effective key length are equal.
443559191Skris     [Steve Henson]
443659191Skris
443759191Skris  *) Add a bunch of functions that should simplify the creation of 
443859191Skris     X509_NAME structures. Now you should be able to do:
443959191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
444059191Skris     and have it automatically work out the correct field type and fill in
444159191Skris     the structures. The more adventurous can try:
444259191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
444359191Skris     and it will (hopefully) work out the correct multibyte encoding.
444459191Skris     [Steve Henson]
444559191Skris
444659191Skris  *) Change the 'req' utility to use the new field handling and multibyte
444759191Skris     copy routines. Before the DN field creation was handled in an ad hoc
444859191Skris     way in req, ca, and x509 which was rather broken and didn't support
444959191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
445059191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
445159191Skris     using the dirstring_type option. See the new comment in the default
445259191Skris     openssl.cnf for more info.
445359191Skris     [Steve Henson]
445459191Skris
445559191Skris  *) Make crypto/rand/md_rand.c more robust:
445659191Skris     - Assure unique random numbers after fork().
445759191Skris     - Make sure that concurrent threads access the global counter and
445859191Skris       md serializably so that we never lose entropy in them
445959191Skris       or use exactly the same state in multiple threads.
446059191Skris       Access to the large state is not always serializable because
446159191Skris       the additional locking could be a performance killer, and
446259191Skris       md should be large enough anyway.
446359191Skris     [Bodo Moeller]
446459191Skris
446559191Skris  *) New file apps/app_rand.c with commonly needed functionality
446659191Skris     for handling the random seed file.
446759191Skris
446859191Skris     Use the random seed file in some applications that previously did not:
446959191Skris          ca,
447059191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
447159191Skris          s_client,
447259191Skris          s_server,
447359191Skris          x509 (when signing).
447459191Skris     Except on systems with /dev/urandom, it is crucial to have a random
447559191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
447659191Skris     for RSA signatures we could do without one.
447759191Skris
447859191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
447959191Skris     of each file listed in the '-rand' option.  The function as previously
448059191Skris     found in genrsa is now in app_rand.c and is used by all programs
448159191Skris     that support '-rand'.
448259191Skris     [Bodo Moeller]
448359191Skris
448459191Skris  *) In RAND_write_file, use mode 0600 for creating files;
448559191Skris     don't just chmod when it may be too late.
448659191Skris     [Bodo Moeller]
448759191Skris
448859191Skris  *) Report an error from X509_STORE_load_locations
448959191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
449059191Skris     [Bill Perry]
449159191Skris
449259191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
449359191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
449459191Skris     into an ASN1_STRING type. A mask of permissible types is passed
449559191Skris     and it chooses the "minimal" type to use or an error if not type
449659191Skris     is suitable.
449759191Skris     [Steve Henson]
449859191Skris
449959191Skris  *) Add function equivalents to the various macros in asn1.h. The old
450059191Skris     macros are retained with an M_ prefix. Code inside the library can
450159191Skris     use the M_ macros. External code (including the openssl utility)
450259191Skris     should *NOT* in order to be "shared library friendly".
450359191Skris     [Steve Henson]
450459191Skris
450559191Skris  *) Add various functions that can check a certificate's extensions
450659191Skris     to see if it usable for various purposes such as SSL client,
450759191Skris     server or S/MIME and CAs of these types. This is currently 
450859191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
450959191Skris     verification. Also added a -purpose flag to x509 utility to
451059191Skris     print out all the purposes.
451159191Skris     [Steve Henson]
451259191Skris
451359191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
451459191Skris     functions.
451559191Skris     [Steve Henson]
451659191Skris
451759191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
451859191Skris     for, obtain and decode and extension and obtain its critical flag.
451959191Skris     This allows all the necessary extension code to be handled in a
452059191Skris     single function call.
452159191Skris     [Steve Henson]
452259191Skris
452359191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
452459191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
452559191Skris     [Andy Polyakov]
452659191Skris
452759191Skris  *) New -noout option to asn1parse. This causes no output to be produced
452859191Skris     its main use is when combined with -strparse and -out to extract data
452959191Skris     from a file (which may not be in ASN.1 format).
453059191Skris     [Steve Henson]
453159191Skris
453259191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
453359191Skris     when producing the local key id.
453459191Skris     [Richard Levitte <levitte@stacken.kth.se>]
453559191Skris
453659191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
453759191Skris     stated explicitly. If it is not stated then it tries the first server
453859191Skris     certificate file. The previous behaviour hard coded the filename
453959191Skris     "server.pem".
454059191Skris     [Steve Henson]
454159191Skris
454259191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
454359191Skris     a public key to be input or output. For example:
454459191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
454559191Skris     Also added necessary DSA public key functions to handle this.
454659191Skris     [Steve Henson]
454759191Skris
454859191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
454959191Skris     in the message. This was handled by allowing
455059191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
455159191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
455259191Skris
455359191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
455459191Skris     to the end of the strings whereas this didn't. This would cause problems
455559191Skris     if strings read with d2i_ASN1_bytes() were later modified.
455659191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
455759191Skris
455859191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
455959191Skris     data and it contains EOF it will end up returning an error. This is
456059191Skris     caused by input 46 bytes long. The cause is due to the way base64
456159191Skris     BIOs find the start of base64 encoded data. They do this by trying a
456259191Skris     trial decode on each line until they find one that works. When they
456359191Skris     do a flag is set and it starts again knowing it can pass all the
456459191Skris     data directly through the decoder. Unfortunately it doesn't reset
456559191Skris     the context it uses. This means that if EOF is reached an attempt
456659191Skris     is made to pass two EOFs through the context and this causes the
456759191Skris     resulting error. This can also cause other problems as well. As is
456859191Skris     usual with these problems it takes *ages* to find and the fix is
456959191Skris     trivial: move one line.
457059191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
457159191Skris
457259191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
457359191Skris     old code wouldn't work because it needed to select() on sockets and the
457459191Skris     tty (for keypresses and to see if data could be written). Win32 only
457559191Skris     supports select() on sockets so we select() with a 1s timeout on the
457659191Skris     sockets and then see if any characters are waiting to be read, if none
457759191Skris     are present then we retry, we also assume we can always write data to
457859191Skris     the tty. This isn't nice because the code then blocks until we've
457959191Skris     received a complete line of data and it is effectively polling the
458059191Skris     keyboard at 1s intervals: however it's quite a bit better than not
458159191Skris     working at all :-) A dedicated Windows application might handle this
458259191Skris     with an event loop for example.
458359191Skris     [Steve Henson]
458459191Skris
458559191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
458659191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
458759191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
458859191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
458959191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
459059191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
459159191Skris     This necessitated the support of an extra signature type NID_md5_sha1
459259191Skris     for SSL signatures and modifications to the SSL library to use it instead
459359191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
459459191Skris     [Steve Henson]
459559191Skris
459659191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
459759191Skris     will lookup a CRL issuers certificate and verify the signature in a
459859191Skris     similar way to the verify program. Tidy up the crl program so it
459959191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
460059191Skris     less strict. It will now permit CRL extensions even if it is not
460159191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
460259191Skris     [Steve Henson]
460359191Skris
460459191Skris  *) Initialize all non-automatic variables each time one of the openssl
460559191Skris     sub-programs is started (this is necessary as they may be started
460659191Skris     multiple times from the "OpenSSL>" prompt).
460759191Skris     [Lennart Bang, Bodo Moeller]
460859191Skris
460959191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
461059191Skris     removing all other RSA functionality (this is what NO_RSA does). This
461159191Skris     is so (for example) those in the US can disable those operations covered
461259191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
461359191Skris     key generation.
461459191Skris     [Steve Henson]
461559191Skris
461659191Skris  *) Non-copying interface to BIO pairs.
461759191Skris     (still largely untested)
461859191Skris     [Bodo Moeller]
461959191Skris
462059191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
462159191Skris     ASCII string. This was handled independently in various places before.
462259191Skris     [Steve Henson]
462359191Skris
462459191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
462559191Skris     UTF8 strings a character at a time.
462659191Skris     [Steve Henson]
462759191Skris
462859191Skris  *) Use client_version from client hello to select the protocol
462959191Skris     (s23_srvr.c) and for RSA client key exchange verification
463059191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
463159191Skris     [Bodo Moeller]
463259191Skris
463359191Skris  *) Add various utility functions to handle SPKACs, these were previously
463459191Skris     handled by poking round in the structure internals. Added new function
463559191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
463659191Skris     print, verify and generate SPKACs. Based on an original idea from
463759191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
463859191Skris     [Steve Henson]
463959191Skris
464059191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
464159191Skris     [Andy Polyakov]
464259191Skris
464359191Skris  *) Allow the config file extension section to be overwritten on the
464459191Skris     command line. Based on an original idea from Massimiliano Pala
464559191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
464659191Skris     and can be applied to ca, req and x509. Also -reqexts to override
464759191Skris     the request extensions in req and -crlexts to override the crl extensions
464859191Skris     in ca.
464959191Skris     [Steve Henson]
465059191Skris
465159191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
465259191Skris     the same field multiple times by preceding it by "XXXX." for example:
465359191Skris     1.OU="Unit name 1"
465459191Skris     2.OU="Unit name 2"
465559191Skris     this is the same syntax as used in the req config file.
465659191Skris     [Steve Henson]
465759191Skris
465859191Skris  *) Allow certificate extensions to be added to certificate requests. These
465959191Skris     are specified in a 'req_extensions' option of the req section of the
466059191Skris     config file. They can be printed out with the -text option to req but
466159191Skris     are otherwise ignored at present.
466259191Skris     [Steve Henson]
466359191Skris
466459191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
466559191Skris     data read consists of only the final block it would not decrypted because
466659191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
466759191Skris     A misplaced 'break' also meant the decrypted final block might not be
466859191Skris     copied until the next read.
466959191Skris     [Steve Henson]
467059191Skris
467159191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
467259191Skris     a few extra parameters to the DH structure: these will be useful if
467359191Skris     for example we want the value of 'q' or implement X9.42 DH.
467459191Skris     [Steve Henson]
467559191Skris
467659191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
467759191Skris     provides hooks that allow the default DSA functions or functions on a
467859191Skris     "per key" basis to be replaced. This allows hardware acceleration and
467959191Skris     hardware key storage to be handled without major modification to the
468059191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
468159191Skris     associated functions.
468259191Skris     [Steve Henson]
468359191Skris
468459191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
468559191Skris     as "read only": it can't be written to and the buffer it points to will
468659191Skris     not be freed. Reading from a read only BIO is much more efficient than
468759191Skris     a normal memory BIO. This was added because there are several times when
468859191Skris     an area of memory needs to be read from a BIO. The previous method was
468959191Skris     to create a memory BIO and write the data to it, this results in two
469059191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
469159191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
469259191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
469359191Skris     memory BIOs.
469459191Skris     [Steve Henson]
469559191Skris
469659191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
469759191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
469859191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
469959191Skris     but a retry condition occured while trying to read the rest.
470059191Skris     [Bodo Moeller]
470159191Skris
470259191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
470359191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
470459191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
470559191Skris     the encrypted data type: this is a more sensible place to put it and it
470659191Skris     allows the PKCS#12 code to be tidied up that duplicated this
470759191Skris     functionality.
470859191Skris     [Steve Henson]
470959191Skris
471059191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
471159191Skris     the command line. This should avoid shell escape redirection problems
471259191Skris     under Win32.
471359191Skris     [Steve Henson]
471459191Skris
471559191Skris  *) Initial support for certificate extension requests, these are included
471659191Skris     in things like Xenroll certificate requests. Included functions to allow
471759191Skris     extensions to be obtained and added.
471859191Skris     [Steve Henson]
471959191Skris
472059191Skris  *) -crlf option to s_client and s_server for sending newlines as
472159191Skris     CRLF (as required by many protocols).
472259191Skris     [Bodo Moeller]
472359191Skris
472455714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
472555714Skris  
472655714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
472755714Skris     [Ralf S. Engelschall]
472855714Skris
472955714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
473055714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
473155714Skris
473255714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
473355714Skris     program.
473455714Skris     [Steve Henson]
473555714Skris
473655714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
473755714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
473855714Skris     DH parameters contain its length).
473955714Skris
474055714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
474155714Skris     much faster than DH_generate_parameters (which creates parameters
474255714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
474355714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
474455714Skris     exponentiation); so this provides a convenient way to support DHE
474555714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
474655714Skris     utter importance to use
474755714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
474855714Skris     or
474955714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
475055714Skris     when such DH parameters are used, because otherwise small subgroup
475155714Skris     attacks may become possible!
475255714Skris     [Bodo Moeller]
475355714Skris
475455714Skris  *) Avoid memory leak in i2d_DHparams.
475555714Skris     [Bodo Moeller]
475655714Skris
475755714Skris  *) Allow the -k option to be used more than once in the enc program:
475855714Skris     this allows the same encrypted message to be read by multiple recipients.
475955714Skris     [Steve Henson]
476055714Skris
476155714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
476255714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
476355714Skris     it will always use the numerical form of the OID, even if it has a short
476455714Skris     or long name.
476555714Skris     [Steve Henson]
476655714Skris
476755714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
476855714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
476955714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
477055714Skris     no private key components need be present and it might store extra data
477159191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
477259191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
477359191Skris     private key operations.
477455714Skris     [Steve Henson]
477555714Skris
477655714Skris  *) Added support for SPARC Linux.
477755714Skris     [Andy Polyakov]
477855714Skris
477955714Skris  *) pem_password_cb function type incompatibly changed from
478055714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
478155714Skris     to
478255714Skris          ....(char *buf, int size, int rwflag, void *userdata);
478355714Skris     so that applications can pass data to their callbacks:
478455714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
478555714Skris     additional void * argument, which is just handed through whenever
478655714Skris     the password callback is called.
478759191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
478855714Skris
478955714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
479055714Skris
479155714Skris     Compatibility note: As many C implementations push function arguments
479255714Skris     onto the stack in reverse order, the new library version is likely to
479355714Skris     interoperate with programs that have been compiled with the old
479455714Skris     pem_password_cb definition (PEM_whatever takes some data that
479555714Skris     happens to be on the stack as its last argument, and the callback
479655714Skris     just ignores this garbage); but there is no guarantee whatsoever that
479755714Skris     this will work.
479855714Skris
479955714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
480055714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
480155714Skris     problems not only on Windows, but also on some Unix platforms.
480255714Skris     To avoid problematic command lines, these definitions are now in an
480355714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
480455714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
480555714Skris     [Bodo Moeller]
480655714Skris
480755714Skris  *) MIPS III/IV assembler module is reimplemented.
480855714Skris     [Andy Polyakov]
480955714Skris
481055714Skris  *) More DES library cleanups: remove references to srand/rand and
481155714Skris     delete an unused file.
481255714Skris     [Ulf M�ller]
481355714Skris
481455714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
481555714Skris     since not many people have MASM (ml) and it can be hard to obtain.
481655714Skris     This is currently experimental but it seems to work OK and pass all
481755714Skris     the tests. Check out INSTALL.W32 for info.
481855714Skris     [Steve Henson]
481955714Skris
482055714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
482155714Skris     without temporary keys kept an extra copy of the server key,
482255714Skris     and connections with temporary keys did not free everything in case
482355714Skris     of an error.
482455714Skris     [Bodo Moeller]
482555714Skris
482655714Skris  *) New function RSA_check_key and new openssl rsa option -check
482755714Skris     for verifying the consistency of RSA keys.
482855714Skris     [Ulf Moeller, Bodo Moeller]
482955714Skris
483055714Skris  *) Various changes to make Win32 compile work: 
483155714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
483255714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
483355714Skris        comparison" warnings.
483455714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
483555714Skris     [Steve Henson]
483655714Skris
483755714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
483855714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
483955714Skris     derived keys are printed to stderr.
484055714Skris     [Steve Henson]
484155714Skris
484255714Skris  *) Copy the flags in ASN1_STRING_dup().
484355714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
484455714Skris
484555714Skris  *) The x509 application mishandled signing requests containing DSA
484655714Skris     keys when the signing key was also DSA and the parameters didn't match.
484755714Skris
484855714Skris     It was supposed to omit the parameters when they matched the signing key:
484955714Skris     the verifying software was then supposed to automatically use the CA's
485055714Skris     parameters if they were absent from the end user certificate.
485155714Skris
485255714Skris     Omitting parameters is no longer recommended. The test was also
485355714Skris     the wrong way round! This was probably due to unusual behaviour in
485455714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
485555714Skris     This meant that parameters were omitted when they *didn't* match and
485655714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
485755714Skris     this bug.
485855714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
485955714Skris
486055714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
486155714Skris     The interface is as follows:
486255714Skris     Applications can use
486355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
486455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
486555714Skris     "off" is now the default.
486655714Skris     The library internally uses
486755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
486855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
486955714Skris     to disable memory-checking temporarily.
487055714Skris
487155714Skris     Some inconsistent states that previously were possible (and were
487255714Skris     even the default) are now avoided.
487355714Skris
487455714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
487555714Skris     with each memory chunk allocated; this is occasionally more helpful
487655714Skris     than just having a counter.
487755714Skris
487855714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
487955714Skris
488055714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
488155714Skris     extensions.
488255714Skris     [Bodo Moeller]
488355714Skris
488455714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
488555714Skris     which largely parallels "options", but is for changing API behaviour,
488655714Skris     whereas "options" are about protocol behaviour.
488755714Skris     Initial "mode" flags are:
488855714Skris
488955714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
489055714Skris                                     a single record has been written.
489155714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
489255714Skris                                     retries use the same buffer location.
489355714Skris                                     (But all of the contents must be
489455714Skris                                     copied!)
489555714Skris     [Bodo Moeller]
489655714Skris
489779998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
489855714Skris     worked.
489955714Skris
490055714Skris  *) Fix problems with no-hmac etc.
490155714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
490255714Skris
490355714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
490455714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
490555714Skris     to mess around with the internals of an RSA structure.
490655714Skris     [Steve Henson]
490755714Skris
490855714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
490955714Skris     Also really enable memory leak checks in openssl.c and in some
491055714Skris     test programs.
491155714Skris     [Chad C. Mulligan, Bodo Moeller]
491255714Skris
491355714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
491455714Skris     up the length of negative integers. This has now been simplified to just
491555714Skris     store the length when it is first determined and use it later, rather
491655714Skris     than trying to keep track of where data is copied and updating it to
491755714Skris     point to the end.
491855714Skris     [Steve Henson, reported by Brien Wheeler
491955714Skris      <bwheeler@authentica-security.com>]
492055714Skris
492155714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
492255714Skris     of a PKCS#7 signature but with the signing certificate passed to the
492355714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
492455714Skris     certificate is present in the PKCS#7 structure. This isn't always the
492555714Skris     case: certificates can be omitted from a PKCS#7 structure and be
492655714Skris     distributed by "out of band" means (such as a certificate database).
492755714Skris     [Steve Henson]
492855714Skris
492955714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
493055714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
493155714Skris     necessary function names. 
493255714Skris     [Steve Henson]
493355714Skris
493455714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
493555714Skris     options set by Configure in the top level Makefile, and Configure
493655714Skris     was not even able to write more than one option correctly.
493755714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
493855714Skris     [Bodo Moeller]
493955714Skris
494055714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
494155714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
494255714Skris     for example allow memory BIOs to contain config info.
494355714Skris     [Steve Henson]
494455714Skris
494555714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
494655714Skris     Whoever hopes to achieve shared-library compatibility across versions
494755714Skris     must use this, not the compile-time macro.
494855714Skris     (Exercise 0.9.4: Which is the minimum library version required by
494955714Skris     such programs?)
495055714Skris     Note: All this applies only to multi-threaded programs, others don't
495155714Skris     need locks.
495255714Skris     [Bodo Moeller]
495355714Skris
495455714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
495555714Skris     through a BIO pair triggered the default case, i.e.
495655714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
495755714Skris     [Bodo Moeller]
495855714Skris
495955714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
496055714Skris     can use the SSL library even if none of the specific BIOs is
496155714Skris     appropriate.
496255714Skris     [Bodo Moeller]
496355714Skris
496455714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
496555714Skris     for the encoded length.
496655714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
496755714Skris
496855714Skris  *) Add initial documentation of the X509V3 functions.
496955714Skris     [Steve Henson]
497055714Skris
497155714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
497255714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
497355714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
497455714Skris     secure PKCS#8 private key format with a high iteration count.
497555714Skris     [Steve Henson]
497655714Skris
497755714Skris  *) Fix determination of Perl interpreter: A perl or perl5
497855714Skris     _directory_ in $PATH was also accepted as the interpreter.
497955714Skris     [Ralf S. Engelschall]
498055714Skris
498155714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
498255714Skris     wrong with it but it was very old and did things like calling
498355714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
498455714Skris     unusual formatting.
498555714Skris     [Steve Henson]
498655714Skris
498755714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
498855714Skris     to use the new extension code.
498955714Skris     [Steve Henson]
499055714Skris
499155714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
499255714Skris     with macros. This should make it easier to change their form, add extra
499355714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
499455714Skris     constant.
499555714Skris     [Steve Henson]
499655714Skris
499755714Skris  *) Add to configuration table a new entry that can specify an alternative
499855714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
499955714Skris     according to Mark Crispin <MRC@Panda.COM>.
500055714Skris     [Bodo Moeller]
500155714Skris
500255714Skris#if 0
500355714Skris  *) DES CBC did not update the IV. Weird.
500455714Skris     [Ben Laurie]
500555714Skris#else
500655714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
500755714Skris     Changing the behaviour of the former might break existing programs --
500855714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
500955714Skris#endif
501055714Skris
501155714Skris  *) When bntest is run from "make test" it drives bc to check its
501255714Skris     calculations, as well as internally checking them. If an internal check
501355714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
501455714Skris     on without noticing the failure. Fixed.
501555714Skris     [Ben Laurie]
501655714Skris
501755714Skris  *) DES library cleanups.
501855714Skris     [Ulf M�ller]
501955714Skris
502055714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
502155714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
502255714Skris     ciphers. NOTE: although the key derivation function has been verified
502355714Skris     against some published test vectors it has not been extensively tested
502455714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
502555714Skris     of v2.0.
502655714Skris     [Steve Henson]
502755714Skris
502855714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
502955714Skris     Perl script "util/mkdir-p.pl".
503055714Skris     [Bodo Moeller]
503155714Skris
503255714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
503355714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
503455714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
503555714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
503655714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
503755714Skris     underlying key generation function so it must do its own ASN1 parsing.
503855714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
503955714Skris     'parameter' argument instead of literal salt and iteration count values
504055714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
504155714Skris     [Steve Henson]
504255714Skris
504355714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
504455714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
504555714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
504655714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
504755714Skris     value was just used as a "magic string" and not used directly its
504855714Skris     value doesn't matter.
504955714Skris     [Steve Henson]
505055714Skris
505155714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
505255714Skris     support mutable.
505355714Skris     [Ben Laurie]
505455714Skris
505555714Skris  *) "linux-sparc64" configuration (ultrapenguin).
505655714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
505755714Skris     "linux-sparc" configuration.
505855714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
505955714Skris
506055714Skris  *) config now generates no-xxx options for missing ciphers.
506155714Skris     [Ulf M�ller]
506255714Skris
506355714Skris  *) Support the EBCDIC character set (work in progress).
506455714Skris     File ebcdic.c not yet included because it has a different license.
506555714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
506655714Skris
506755714Skris  *) Support BS2000/OSD-POSIX.
506855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
506955714Skris
507055714Skris  *) Make callbacks for key generation use void * instead of char *.
507155714Skris     [Ben Laurie]
507255714Skris
507355714Skris  *) Make S/MIME samples compile (not yet tested).
507455714Skris     [Ben Laurie]
507555714Skris
507655714Skris  *) Additional typesafe stacks.
507755714Skris     [Ben Laurie]
507855714Skris
507955714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
508055714Skris     [Bodo Moeller]
508155714Skris
508255714Skris
508355714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
508455714Skris
508555714Skris  *) New configuration variant "sco5-gcc".
508655714Skris
508755714Skris  *) Updated some demos.
508855714Skris     [Sean O Riordain, Wade Scholine]
508955714Skris
509055714Skris  *) Add missing BIO_free at exit of pkcs12 application.
509155714Skris     [Wu Zhigang]
509255714Skris
509355714Skris  *) Fix memory leak in conf.c.
509455714Skris     [Steve Henson]
509555714Skris
509655714Skris  *) Updates for Win32 to assembler version of MD5.
509755714Skris     [Steve Henson]
509855714Skris
509955714Skris  *) Set #! path to perl in apps/der_chop to where we found it
510055714Skris     instead of using a fixed path.
510155714Skris     [Bodo Moeller]
510255714Skris
510355714Skris  *) SHA library changes for irix64-mips4-cc.
510455714Skris     [Andy Polyakov]
510555714Skris
510655714Skris  *) Improvements for VMS support.
510755714Skris     [Richard Levitte]
510855714Skris
510955714Skris
511055714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
511155714Skris
511255714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
511355714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
511455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
511555714Skris
511655714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
511755714Skris     These are required because of the typesafe stack would otherwise break 
511855714Skris     existing code. If old code used a structure member which used to be STACK
511955714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
512055714Skris     sk_num or sk_value it would produce an error because the num, data members
512155714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
512255714Skris     replaces the old method of assigning a value to sk_value
512355714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
512455714Skris     that does this will no longer work (and should use sk_set instead) but
512555714Skris     this could be regarded as a "questionable" behaviour anyway.
512655714Skris     [Steve Henson]
512755714Skris
512855714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
512955714Skris     correctly handle encrypted S/MIME data.
513055714Skris     [Steve Henson]
513155714Skris
513255714Skris  *) Change type of various DES function arguments from des_cblock
513355714Skris     (which means, in function argument declarations, pointer to char)
513455714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
513555714Skris     which allows the compiler to do more typechecking; it was like
513655714Skris     that back in SSLeay, but with lots of ugly casts.
513755714Skris
513855714Skris     Introduce new type const_des_cblock.
513955714Skris     [Bodo Moeller]
514055714Skris
514155714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
514255714Skris     problems: find RecipientInfo structure that matches recipient certificate
514355714Skris     and initialise the ASN1 structures properly based on passed cipher.
514455714Skris     [Steve Henson]
514555714Skris
514655714Skris  *) Belatedly make the BN tests actually check the results.
514755714Skris     [Ben Laurie]
514855714Skris
514955714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
515055714Skris     to and from BNs: it was completely broken. New compilation option
515155714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
515255714Skris     key elements as negative integers.
515355714Skris     [Steve Henson]
515455714Skris
515555714Skris  *) Reorganize and speed up MD5.
515655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
515755714Skris
515855714Skris  *) VMS support.
515955714Skris     [Richard Levitte <richard@levitte.org>]
516055714Skris
516155714Skris  *) New option -out to asn1parse to allow the parsed structure to be
516255714Skris     output to a file. This is most useful when combined with the -strparse
516355714Skris     option to examine the output of things like OCTET STRINGS.
516455714Skris     [Steve Henson]
516555714Skris
516655714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
516755714Skris     that SSL_set_{accept,connect}_state be called before
516855714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
516955714Skris     in many applications because usually everything *appeared* to work as
517055714Skris     intended anyway -- now it really works as intended).
517155714Skris     [Bodo Moeller]
517255714Skris
517355714Skris  *) Move openssl.cnf out of lib/.
517455714Skris     [Ulf M�ller]
517555714Skris
517655714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
517755714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
517855714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
517955714Skris     [Ralf S. Engelschall]
518055714Skris
518155714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
518255714Skris     handle PKCS#7 enveloped data properly.
518355714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
518455714Skris
518555714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
518655714Skris     copying pointers.  The cert_st handling is changed by this in
518755714Skris     various ways (and thus what used to be known as ctx->default_cert
518855714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
518955714Skris     any longer when s->cert does not give us what we need).
519055714Skris     ssl_cert_instantiate becomes obsolete by this change.
519155714Skris     As soon as we've got the new code right (possibly it already is?),
519255714Skris     we have solved a couple of bugs of the earlier code where s->cert
519355714Skris     was used as if it could not have been shared with other SSL structures.
519455714Skris
519555714Skris     Note that using the SSL API in certain dirty ways now will result
519655714Skris     in different behaviour than observed with earlier library versions:
519755714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
519855714Skris     does not influence s as it used to.
519955714Skris     
520055714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
520155714Skris     we don't use CERT any longer, but a new structure SESS_CERT
520255714Skris     that holds per-session data (if available); currently, this is
520355714Skris     the peer's certificate chain and, for clients, the server's certificate
520455714Skris     and temporary key.  CERT holds only those values that can have
520555714Skris     meaningful defaults in an SSL_CTX.
520655714Skris     [Bodo Moeller]
520755714Skris
520855714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
520955714Skris     from the internal representation. Various PKCS#7 fixes: remove some
521055714Skris     evil casts and set the enc_dig_alg field properly based on the signing
521155714Skris     key type.
521255714Skris     [Steve Henson]
521355714Skris
521455714Skris  *) Allow PKCS#12 password to be set from the command line or the
521555714Skris     environment. Let 'ca' get its config file name from the environment
521655714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
521755714Skris     and 'x509').
521855714Skris     [Steve Henson]
521955714Skris
522055714Skris  *) Allow certificate policies extension to use an IA5STRING for the
522155714Skris     organization field. This is contrary to the PKIX definition but
522255714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
522355714Skris     extension option.
522455714Skris     [Steve Henson]
522555714Skris
522655714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
522755714Skris     without disallowing inline assembler and the like for non-pedantic builds.
522855714Skris     [Ben Laurie]
522955714Skris
523055714Skris  *) Support Borland C++ builder.
523155714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
523255714Skris
523355714Skris  *) Support Mingw32.
523455714Skris     [Ulf M�ller]
523555714Skris
523655714Skris  *) SHA-1 cleanups and performance enhancements.
523755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
523855714Skris
523955714Skris  *) Sparc v8plus assembler for the bignum library.
524055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
524155714Skris
524255714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
524355714Skris     [Ulf M�ller]
524455714Skris
524555714Skris  *) Update HPUX configuration.
524655714Skris     [Anonymous]
524755714Skris  
524855714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
524955714Skris     [Ralf S. Engelschall]
525055714Skris
525155714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
525255714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
525355714Skris     only for "PEM" format files, as chains as a whole are not
525455714Skris     DER-encoded.)
525555714Skris     [Bodo Moeller]
525655714Skris
525755714Skris  *) Support verify_depth from the SSL API.
525855714Skris     x509_vfy.c had what can be considered an off-by-one-error:
525955714Skris     Its depth (which was not part of the external interface)
526055714Skris     was actually counting the number of certificates in a chain;
526155714Skris     now it really counts the depth.
526255714Skris     [Bodo Moeller]
526355714Skris
526455714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
526555714Skris     instead of X509err, which often resulted in confusing error
526655714Skris     messages since the error codes are not globally unique
526755714Skris     (e.g. an alleged error in ssl3_accept when a certificate
526855714Skris     didn't match the private key).
526955714Skris
527055714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
527155714Skris     value (so that you don't need SSL_set_session_id_context for each
527255714Skris     connection using the SSL_CTX).
527355714Skris     [Bodo Moeller]
527455714Skris
527555714Skris  *) OAEP decoding bug fix.
527655714Skris     [Ulf M�ller]
527755714Skris
527855714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
527955714Skris     David Harris.
528055714Skris     [Bodo Moeller]
528155714Skris
528255714Skris  *) New Configure options "threads" and "no-threads".  For systems
528355714Skris     where the proper compiler options are known (currently Solaris
528455714Skris     and Linux), "threads" is the default.
528555714Skris     [Bodo Moeller]
528655714Skris
528755714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
528855714Skris     [Bodo Moeller]
528955714Skris
529055714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
529155714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
529255714Skris     such as /usr/local/bin.
529355714Skris     [Bodo Moeller]
529455714Skris
529555714Skris  *) "make linux-shared" to build shared libraries.
529655714Skris     [Niels Poppe <niels@netbox.org>]
529755714Skris
529855714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
529955714Skris     [Ulf M�ller]
530055714Skris
530155714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
530255714Skris     extension adding in x509 utility.
530355714Skris     [Steve Henson]
530455714Skris
530555714Skris  *) Remove NOPROTO sections and error code comments.
530655714Skris     [Ulf M�ller]
530755714Skris
530855714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
530955714Skris     prototypes.
531055714Skris     [Steve Henson]
531155714Skris
531255714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
531355714Skris     [Ulf M�ller]
531455714Skris
531555714Skris  *) Complete rewrite of the error code script(s). It is all now handled
531655714Skris     by one script at the top level which handles error code gathering,
531755714Skris     header rewriting and C source file generation. It should be much better
531855714Skris     than the old method: it now uses a modified version of Ulf's parser to
531955714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
532055714Skris     aren't needed for error creation any more) and do a better job of
532155714Skris     translating function codes into names. The old 'ASN1 error code imbedded
532255714Skris     in a comment' is no longer necessary and it doesn't use .err files which
532355714Skris     have now been deleted. Also the error code call doesn't have to appear all
532455714Skris     on one line (which resulted in some large lines...).
532555714Skris     [Steve Henson]
532655714Skris
532755714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
532855714Skris     [Bodo Moeller]
532955714Skris
533055714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
533155714Skris     0 (which usually indicates a closed connection), but continue reading.
533255714Skris     [Bodo Moeller]
533355714Skris
533455714Skris  *) Fix some race conditions.
533555714Skris     [Bodo Moeller]
533655714Skris
533755714Skris  *) Add support for CRL distribution points extension. Add Certificate
533855714Skris     Policies and CRL distribution points documentation.
533955714Skris     [Steve Henson]
534055714Skris
534155714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
534255714Skris     [Ulf M�ller]
534355714Skris
534455714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
534555714Skris     8 of keying material. Merlin has also confirmed interop with this fix
534655714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
534755714Skris     [Merlin Hughes <merlin@baltimore.ie>]
534855714Skris
534955714Skris  *) Fix lots of warnings.
535055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
535155714Skris 
535255714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
535355714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
535455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
535555714Skris 
535655714Skris  *) Fix problems with sizeof(long) == 8.
535755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
535855714Skris
535955714Skris  *) Change functions to ANSI C.
536055714Skris     [Ulf M�ller]
536155714Skris
536255714Skris  *) Fix typos in error codes.
536355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
536455714Skris
536555714Skris  *) Remove defunct assembler files from Configure.
536655714Skris     [Ulf M�ller]
536755714Skris
536855714Skris  *) SPARC v8 assembler BIGNUM implementation.
536955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
537055714Skris
537155714Skris  *) Support for Certificate Policies extension: both print and set.
537255714Skris     Various additions to support the r2i method this uses.
537355714Skris     [Steve Henson]
537455714Skris
537555714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
537655714Skris     return a const string when you are expecting an allocated buffer.
537755714Skris     [Ben Laurie]
537855714Skris
537955714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
538055714Skris     types DirectoryString and DisplayText.
538155714Skris     [Steve Henson]
538255714Skris
538355714Skris  *) Add code to allow r2i extensions to access the configuration database,
538455714Skris     add an LHASH database driver and add several ctx helper functions.
538555714Skris     [Steve Henson]
538655714Skris
538755714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
538855714Skris     fail when they extended the size of a BIGNUM.
538955714Skris     [Steve Henson]
539055714Skris
539155714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
539255714Skris     support typesafe stack.
539355714Skris     [Steve Henson]
539455714Skris
539555714Skris  *) Fix typo in SSL_[gs]et_options().
539655714Skris     [Nils Frostberg <nils@medcom.se>]
539755714Skris
539855714Skris  *) Delete various functions and files that belonged to the (now obsolete)
539955714Skris     old X509V3 handling code.
540055714Skris     [Steve Henson]
540155714Skris
540255714Skris  *) New Configure option "rsaref".
540355714Skris     [Ulf M�ller]
540455714Skris
540555714Skris  *) Don't auto-generate pem.h.
540655714Skris     [Bodo Moeller]
540755714Skris
540855714Skris  *) Introduce type-safe ASN.1 SETs.
540955714Skris     [Ben Laurie]
541055714Skris
541155714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
541255714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
541355714Skris
541455714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
541555714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
541655714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
541755714Skris     few STACKed things have been converted already. Feel free to convert more.
541855714Skris     In the fullness of time, I'll do away with the STACK type altogether.
541955714Skris     [Ben Laurie]
542055714Skris
542155714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
542255714Skris     specified in <certfile> by updating the entry in the index.txt file.
542355714Skris     This way one no longer has to edit the index.txt file manually for
542455714Skris     revoking a certificate. The -revoke option does the gory details now.
542555714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
542655714Skris
542755714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
542855714Skris     `-text' option at all and this way the `-noout -text' combination was
542955714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
543055714Skris     [Ralf S. Engelschall]
543155714Skris
543255714Skris  *) Make sure a corresponding plain text error message exists for the
543355714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
543455714Skris     verify callback function determined that a certificate was revoked.
543555714Skris     [Ralf S. Engelschall]
543655714Skris
543755714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
543855714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
543955714Skris     all available cipers including rc5, which was forgotten until now.
544055714Skris     In order to let the testing shell script know which algorithms
544155714Skris     are available, a new (up to now undocumented) command
544255714Skris     "openssl list-cipher-commands" is used.
544355714Skris     [Bodo Moeller]
544455714Skris
544555714Skris  *) Bugfix: s_client occasionally would sleep in select() when
544655714Skris     it should have checked SSL_pending() first.
544755714Skris     [Bodo Moeller]
544855714Skris
544955714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
545055714Skris     the raw DSA values prior to ASN.1 encoding.
545155714Skris     [Ulf M�ller]
545255714Skris
545355714Skris  *) Tweaks to Configure
545455714Skris     [Niels Poppe <niels@netbox.org>]
545555714Skris
545655714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
545755714Skris     yet...
545855714Skris     [Steve Henson]
545955714Skris
546055714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
546155714Skris     [Ulf M�ller]
546255714Skris
546355714Skris  *) New config option to avoid instructions that are illegal on the 80386.
546455714Skris     The default code is faster, but requires at least a 486.
546555714Skris     [Ulf M�ller]
546655714Skris  
546755714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
546855714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
546955714Skris     same as SSL2_VERSION anyway.
547055714Skris     [Bodo Moeller]
547155714Skris
547255714Skris  *) New "-showcerts" option for s_client.
547355714Skris     [Bodo Moeller]
547455714Skris
547555714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
547655714Skris     application. Various cleanups and fixes.
547755714Skris     [Steve Henson]
547855714Skris
547955714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
548055714Skris     modify error routines to work internally. Add error codes and PBE init
548155714Skris     to library startup routines.
548255714Skris     [Steve Henson]
548355714Skris
548455714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
548555714Skris     packing functions to asn1 and evp. Changed function names and error
548655714Skris     codes along the way.
548755714Skris     [Steve Henson]
548855714Skris
548955714Skris  *) PKCS12 integration: and so it begins... First of several patches to
549055714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
549155714Skris     objects to objects.h
549255714Skris     [Steve Henson]
549355714Skris
549455714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
549555714Skris     and display support for Thawte strong extranet extension.
549655714Skris     [Steve Henson]
549755714Skris
549855714Skris  *) Add LinuxPPC support.
549955714Skris     [Jeff Dubrule <igor@pobox.org>]
550055714Skris
550155714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
550255714Skris     bn_div_words in alpha.s.
550355714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
550455714Skris
550555714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
550655714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
550755714Skris     [Ulf Moeller <ulf@fitug.de>]
550855714Skris
550955714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
551055714Skris     so they no longer are missing under -DNOPROTO. 
551155714Skris     [Soren S. Jorvang <soren@t.dk>]
551255714Skris
551355714Skris
551455714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
551555714Skris
551655714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
551755714Skris     doesn't work when the session is reused. Coming soon!
551855714Skris     [Ben Laurie]
551955714Skris
552055714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
552155714Skris     context thus bypassing client cert protection! All software that uses
552255714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
552355714Skris     allow session reuse! A fuller solution is in the works.
552455714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
552555714Skris
552655714Skris  *) Some more source tree cleanups (removed obsolete files
552755714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
552855714Skris     permission on "config" script to be executable) and a fix for the INSTALL
552955714Skris     document.
553055714Skris     [Ulf Moeller <ulf@fitug.de>]
553155714Skris
553255714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
553355714Skris     Malloc, Free.
553455714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
553555714Skris
553655714Skris  *) Make rsa_oaep_test return non-zero on error.
553755714Skris     [Ulf Moeller <ulf@fitug.de>]
553855714Skris
553955714Skris  *) Add support for native Solaris shared libraries. Configure
554055714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
554155714Skris     if someone would make that last step automatic.
554255714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
554355714Skris
554455714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
554555714Skris     [Ben Laurie]
554655714Skris
554755714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
554855714Skris     except NULL ciphers". This means the default cipher list will no longer
554955714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
555055714Skris     the string "DEFAULT:eNULL".
555155714Skris     [Steve Henson]
555255714Skris
555355714Skris  *) Fix to RSA private encryption routines: if p < q then it would
555455714Skris     occasionally produce an invalid result. This will only happen with
555555714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
555655714Skris     [Steve Henson]
555755714Skris
555855714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
555955714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
556055714Skris     because this way one can also use an interpreter named `perl5' (which is
556155714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
556255714Skris     installed as `perl').
556355714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
556455714Skris
556555714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
556655714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
556755714Skris
556855714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
556955714Skris     advapi32.lib to Win32 build and change the pem test comparision
557055714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
557155714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
557255714Skris     and crypto/des/ede_cbcm_enc.c.
557355714Skris     [Steve Henson]
557455714Skris
557555714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
557655714Skris     [Ben Laurie]
557755714Skris
557855714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
557955714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
558055714Skris     is horrible: I feel ill....
558155714Skris     [Steve Henson]
558255714Skris
558355714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
558455714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
558555714Skris     sections: 10 functions were absent from non ANSI section and not exported
558655714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
558755714Skris     [Steve Henson]
558855714Skris
558955714Skris  *) Make `openssl version' output lines consistent.
559055714Skris     [Ralf S. Engelschall]
559155714Skris
559255714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
559355714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
559455714Skris     to ms/libeay{16,32}.def.
559555714Skris     [Ralf S. Engelschall]
559655714Skris
559755714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
559855714Skris     fine under Unix and passes some trivial tests I've now added. But the
559955714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
560055714Skris     added to make sure no one expects that this stuff really works in the
560155714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
560255714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
560355714Skris     openssl_bio.xs.
560455714Skris     [Ralf S. Engelschall]
560555714Skris
560655714Skris  *) Fix the generation of two part addresses in perl.
560755714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
560855714Skris
560955714Skris  *) Add config entry for Linux on MIPS.
561055714Skris     [John Tobey <jtobey@channel1.com>]
561155714Skris
561255714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
561355714Skris     [Ben Laurie]
561455714Skris
561555714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
561655714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
561755714Skris     in CRLs.
561855714Skris     [Steve Henson]
561955714Skris
562055714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
562155714Skris     other platforms details on the command line without having to patch the
562255714Skris     Configure script everytime: One now can use ``perl Configure
562355714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
562455714Skris     to them (seperated by colons). This is treated as there would be a static
562555714Skris     pre-configured entry in Configure's %table under key <id> with value
562655714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
562755714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
562855714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
562955714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
563055714Skris     [Ralf S. Engelschall]
563155714Skris
563255714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
563355714Skris     [Ben Laurie]
563455714Skris
563555714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
563655714Skris     on the `perl Configure ...' command line. This way one can compile
563755714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
563855714Skris     for linking it into DSOs.
563955714Skris     [Ralf S. Engelschall]
564055714Skris
564155714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
564255714Skris     Fixed.
564355714Skris     [Ben Laurie]
564455714Skris
564555714Skris  *) Cleaned up the LICENSE document: The official contact for any license
564655714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
564755714Skris     And add a paragraph about the dual-license situation to make sure people
564855714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
564955714Skris     to the OpenSSL toolkit.
565055714Skris     [Ralf S. Engelschall]
565155714Skris
565255714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
565355714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
565455714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
565555714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
565655714Skris     to speed processing and no longer clutter the display with confusing
565755714Skris     stuff. Instead only the actually done links are displayed.
565855714Skris     [Ralf S. Engelschall]
565955714Skris
566055714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
566155714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
566255714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
566355714Skris     encryption.
566455714Skris     [Ben Laurie]
566555714Skris
566655714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
566755714Skris     signed attributes when verifying signatures (this would break them), 
566855714Skris     the detached data encoding was wrong and public keys obtained using
566955714Skris     X509_get_pubkey() weren't freed.
567055714Skris     [Steve Henson]
567155714Skris
567255714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
567355714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
567455714Skris     last character typed gets carried over to the next fread(). If you were 
567555714Skris     generating a new cert request using 'req' for example then the last
567655714Skris     character of the passphrase would be CR which would then enter the first
567755714Skris     field as blank.
567855714Skris     [Steve Henson]
567955714Skris
568055714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
568155714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
568255714Skris     button and can be used by applications based on OpenSSL to show the
568355714Skris     relationship to the OpenSSL project.  
568455714Skris     [Ralf S. Engelschall]
568555714Skris
568655714Skris  *) Remove confusing variables in function signatures in files
568755714Skris     ssl/ssl_lib.c and ssl/ssl.h.
568855714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
568955714Skris
569055714Skris  *) Don't install bss_file.c under PREFIX/include/
569155714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
569255714Skris
569355714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
569455714Skris     functions that return function pointers and has support for NT specific
569555714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
569655714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
569755714Skris     unsigned to signed types: this was killing the Win32 compile.
569855714Skris     [Steve Henson]
569955714Skris
570055714Skris  *) Add new certificate file to stack functions,
570155714Skris     SSL_add_dir_cert_subjects_to_stack() and
570255714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
570355714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
570455714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
570555714Skris     This means that Apache-SSL and similar packages don't have to mess around
570655714Skris     to add as many CAs as they want to the preferred list.
570755714Skris     [Ben Laurie]
570855714Skris
570955714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
571055714Skris     ssl/ssl_lib.c.
571155714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
571255714Skris     openssl.doxy as the configuration file.
571355714Skris     [Ben Laurie]
571455714Skris  
571555714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
571655714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
571755714Skris
571855714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
571955714Skris     compiled in by default: it has problems with large keys.
572055714Skris     [Steve Henson]
572155714Skris
572255714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
572355714Skris     DH private keys and/or callback functions which directly correspond to
572455714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
572555714Skris     is needed for applications which have to configure certificates on a
572655714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
572755714Skris     (e.g. s_server). 
572855714Skris        For the RSA certificate situation is makes no difference, but
572955714Skris     for the DSA certificate situation this fixes the "no shared cipher"
573055714Skris     problem where the OpenSSL cipher selection procedure failed because the
573155714Skris     temporary keys were not overtaken from the context and the API provided
573255714Skris     no way to reconfigure them. 
573355714Skris        The new functions now let applications reconfigure the stuff and they
573455714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
573555714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
573655714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
573755714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
573855714Skris     [Ralf S. Engelschall]
573955714Skris
574055714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
574155714Skris     area because they are useful for the DSA situation and should be
574255714Skris     recognized by the users.
574355714Skris     [Ralf S. Engelschall]
574455714Skris
574555714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
574655714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
574755714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
574855714Skris     already masked variable.
574955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
575055714Skris
575155714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
575255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
575355714Skris
575455714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
575555714Skris     from `int' to `unsigned int' because it's a length and initialized by
575655714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
575755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
575855714Skris
575955714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
576055714Skris     script. Instead use the usual Shell->Perl transition trick.
576155714Skris     [Ralf S. Engelschall]
576255714Skris
576355714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
576455714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
576555714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
576655714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
576755714Skris     currently the public key is printed (a decision which was already done by
576855714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
576955714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
577055714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
577155714Skris     now, too.
577255714Skris     [Ralf S.  Engelschall]
577355714Skris
577455714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
577555714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
577655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
577755714Skris
577855714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
577955714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
578055714Skris     config file.
578155714Skris     [Steve Henson]
578255714Skris
578355714Skris  *) Add cool BIO that does syslog (or event log on NT).
578455714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
578555714Skris
578655714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
578755714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
578855714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
578955714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
579055714Skris     [Ben Laurie]
579155714Skris
579255714Skris  *) Add preliminary config info for new extension code.
579355714Skris     [Steve Henson]
579455714Skris
579555714Skris  *) Make RSA_NO_PADDING really use no padding.
579655714Skris     [Ulf Moeller <ulf@fitug.de>]
579755714Skris
579855714Skris  *) Generate errors when private/public key check is done.
579955714Skris     [Ben Laurie]
580055714Skris
580155714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
580255714Skris     for some CRL extensions and new objects added.
580355714Skris     [Steve Henson]
580455714Skris
580555714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
580655714Skris     key usage extension and fuller support for authority key id.
580755714Skris     [Steve Henson]
580855714Skris
580955714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
581055714Skris     padding method for RSA, which is recommended for new applications in PKCS
581155714Skris     #1 v2.0 (RFC 2437, October 1998).
581255714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
581355714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
581455714Skris     against Bleichbacher's attack on RSA.
581555714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
581655714Skris      Ben Laurie]
581755714Skris
581855714Skris  *) Updates to the new SSL compression code
581955714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
582055714Skris
582155714Skris  *) Fix so that the version number in the master secret, when passed
582255714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
582355714Skris     (because the server will not accept higher), that the version number
582455714Skris     is 0x03,0x01, not 0x03,0x00
582555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
582655714Skris
582755714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
582855714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
582955714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
583055714Skris     [Steve Henson]
583155714Skris
583255714Skris  *) Support for RAW extensions where an arbitrary extension can be
583355714Skris     created by including its DER encoding. See apps/openssl.cnf for
583455714Skris     an example.
583555714Skris     [Steve Henson]
583655714Skris
583755714Skris  *) Make sure latest Perl versions don't interpret some generated C array
583855714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
583955714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
584055714Skris
584155714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
584255714Skris     not many people have the assembler. Various Win32 compilation fixes and
584355714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
584455714Skris     build instructions.
584555714Skris     [Steve Henson]
584655714Skris
584755714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
584855714Skris     file under Win32 and also build pem.h from pem.org. New script
584955714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
585055714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
585155714Skris     [Steve Henson]
585255714Skris
585355714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
585455714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
585555714Skris     too. You may find this causes warnings in your code. Zapping your evil
585655714Skris     casts will probably fix them. Mostly.
585755714Skris     [Ben Laurie]
585855714Skris
585955714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
586055714Skris     obj_dat.pl. It considered a zero in an object definition to mean
586155714Skris     "end of object": none of the objects in objects.h have any zeros
586255714Skris     so it wasn't spotted.
586355714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
586455714Skris
586555714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
586655714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
586755714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
586855714Skris     vectors if you have them.
586955714Skris     [Ben Laurie]
587055714Skris
587155714Skris  *) Correct calculation of key length for export ciphers (too much space was
587255714Skris     allocated for null ciphers). This has not been tested!
587355714Skris     [Ben Laurie]
587455714Skris
587555714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
587655714Skris     message is now correct (it understands "crypto" and "ssl" on its
587755714Skris     command line). There is also now an "update" option. This will update
587855714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
587955714Skris     If you do a: 
588055714Skris     perl util/mkdef.pl crypto ssl update
588155714Skris     it will update them.
588255714Skris     [Steve Henson]
588355714Skris
588455714Skris  *) Overhauled the Perl interface (perl/*):
588555714Skris     - ported BN stuff to OpenSSL's different BN library
588655714Skris     - made the perl/ source tree CVS-aware
588755714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
588855714Skris       their history because I've copied them in the repository)
588955714Skris     - removed obsolete files (the test scripts will be replaced
589055714Skris       by better Test::Harness variants in the future)
589155714Skris     [Ralf S. Engelschall]
589255714Skris
589355714Skris  *) First cut for a very conservative source tree cleanup:
589455714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
589555714Skris     where we collect the old documents and readme texts.
589655714Skris     2. remove the first part of files where I'm already sure that we no
589755714Skris     longer need them because of three reasons: either they are just temporary
589855714Skris     files which were left by Eric or they are preserved original files where
589955714Skris     I've verified that the diff is also available in the CVS via "cvs diff
590055714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
590155714Skris     the crypto/md/ stuff).
590255714Skris     [Ralf S. Engelschall]
590355714Skris
590455714Skris  *) More extension code. Incomplete support for subject and issuer alt
590555714Skris     name, issuer and authority key id. Change the i2v function parameters
590655714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
590755714Skris     what that's for :-) Fix to ASN1 macro which messed up
590855714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
590955714Skris     [Steve Henson]
591055714Skris
591155714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
591255714Skris     INTEGER code.
591355714Skris     [Steve Henson]
591455714Skris
591555714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
591655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
591755714Skris
591855714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
591955714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
592055714Skris
592155714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
592255714Skris     like to hear about it if this slows down other processors.
592355714Skris     [Ben Laurie]
592455714Skris
592555714Skris  *) Add CygWin32 platform information to Configure script.
592655714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
592755714Skris
592855714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
592955714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
593055714Skris  
593155714Skris  *) New program nseq to manipulate netscape certificate sequences
593255714Skris     [Steve Henson]
593355714Skris
593455714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
593555714Skris     few typos.
593655714Skris     [Steve Henson]
593755714Skris
593855714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
593955714Skris     but the BN code had some problems that would cause failures when
594055714Skris     doing certificate verification and some other functions.
594155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
594255714Skris
594355714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
594455714Skris     [Steve Henson]
594555714Skris
594655714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
594755714Skris     [Steve Henson]
594855714Skris
594955714Skris  *) Add several PKIX and private extended key usage OIDs.
595055714Skris     [Steve Henson]
595155714Skris
595255714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
595355714Skris     openssl.cnf for new extension format, add comments.
595455714Skris     [Steve Henson]
595555714Skris
595655714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
595755714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
595855714Skris     CA extensions.
595955714Skris     [Steve Henson]
596055714Skris
596155714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
596255714Skris     error code, add initial support to X509_print() and x509 application.
596355714Skris     [Steve Henson]
596455714Skris
596555714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
596655714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
596755714Skris     stuff is currently isolated and isn't even compiled yet.
596855714Skris     [Steve Henson]
596955714Skris
597055714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
597155714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
597255714Skris     Removed the versions check from X509 routines when loading extensions:
597355714Skris     this allows certain broken certificates that don't set the version
597455714Skris     properly to be processed.
597555714Skris     [Steve Henson]
597655714Skris
597755714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
597855714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
597955714Skris     can still be regenerated with "make depend".
598055714Skris     [Ben Laurie]
598155714Skris
598255714Skris  *) Spelling mistake in C version of CAST-128.
598355714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
598455714Skris
598555714Skris  *) Changes to the error generation code. The perl script err-code.pl 
598655714Skris     now reads in the old error codes and retains the old numbers, only
598755714Skris     adding new ones if necessary. It also only changes the .err files if new
598855714Skris     codes are added. The makefiles have been modified to only insert errors
598955714Skris     when needed (to avoid needlessly modifying header files). This is done
599055714Skris     by only inserting errors if the .err file is newer than the auto generated
599155714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
599255714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
599355714Skris     or delete all the .err files.
599455714Skris     [Steve Henson]
599555714Skris
599655714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
599755714Skris     been fixed, but is untested. The assembler versions are also fixed, but
599855714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
599955714Skris     to regenerate it if needed.
600055714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
600155714Skris      Hagino <itojun@kame.net>]
600255714Skris
600355714Skris  *) File was opened incorrectly in randfile.c.
600455714Skris     [Ulf M�ller <ulf@fitug.de>]
600555714Skris
600655714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
600755714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
600855714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
600955714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
601055714Skris     codes so do a "make errors" if there are problems.
601155714Skris     [Steve Henson]
601255714Skris
601355714Skris  *) Correct Linux 1 recognition in config.
601455714Skris     [Ulf M�ller <ulf@fitug.de>]
601555714Skris
601655714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
601755714Skris     [Anonymous <nobody@replay.com>]
601855714Skris
601955714Skris  *) Generate an error if given an empty string as a cert directory. Also
602055714Skris     generate an error if handed NULL (previously returned 0 to indicate an
602155714Skris     error, but didn't set one).
602255714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
602355714Skris
602455714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
602555714Skris     [Ben Laurie]
602655714Skris
602755714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
602855714Skris     parameters. This was causing a warning which killed off the Win32 compile.
602955714Skris     [Steve Henson]
603055714Skris
603155714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
603255714Skris     [Neil Costigan <neil.costigan@celocom.com>]
603355714Skris
603455714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
603555714Skris     based on a text string, looking up short and long names and finally
603655714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
603755714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
603855714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
603955714Skris     OID is not part of the table.
604055714Skris     [Steve Henson]
604155714Skris
604255714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
604355714Skris     X509_LOOKUP_by_alias().
604455714Skris     [Ben Laurie]
604555714Skris
604655714Skris  *) Sort openssl functions by name.
604755714Skris     [Ben Laurie]
604855714Skris
604955714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
605055714Skris     encryption from sample DSA keys (in case anyone is interested the password
605155714Skris     was "1234").
605255714Skris     [Steve Henson]
605355714Skris
605455714Skris  *) Make _all_ *_free functions accept a NULL pointer.
605555714Skris     [Frans Heymans <fheymans@isaserver.be>]
605655714Skris
605755714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
605855714Skris     NULL pointers.
605955714Skris     [Anonymous <nobody@replay.com>]
606055714Skris
606155714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
606255714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
606355714Skris
606455714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
606555714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
606655714Skris
606755714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
606855714Skris     [Anonymous <nobody@replay.com>]
606955714Skris
607055714Skris  *) Add prototype for temp key callback functions
607155714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
607255714Skris     [Ben Laurie]
607355714Skris
607455714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
607555714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
607655714Skris     [Steve Henson]
607755714Skris
607855714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
607955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
608055714Skris
608155714Skris  *) rsa_eay.c would attempt to free a NULL context.
608255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
608355714Skris
608455714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
608555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
608655714Skris
608755714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
608855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
608955714Skris
609055714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
609155714Skris     in X509_STORE_new(), but document the fact that this variable is still
609255714Skris     unused in the certificate verification process.
609355714Skris     [Ralf S. Engelschall]
609455714Skris
609555714Skris  *) Fix the various library and apps files to free up pkeys obtained from
609655714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
609755714Skris     [Steve Henson]
609855714Skris
609955714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
610055714Skris     demos/maurice/example2.c work, amongst others, probably.
610155714Skris     [Steve Henson and Ben Laurie]
610255714Skris
610355714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
610455714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
610555714Skris     are no longer created. This way we have a single and consistent command
610655714Skris     line interface `openssl <command>', similar to `cvs <command>'.
610755714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
610855714Skris
610955714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
611055714Skris     BIT STRING wrapper always have zero unused bits.
611155714Skris     [Steve Henson]
611255714Skris
611355714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
611455714Skris     [Steve Henson]
611555714Skris
611655714Skris  *) Make the top-level INSTALL documentation easier to understand.
611755714Skris     [Paul Sutton]
611855714Skris
611955714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
612055714Skris     make (including if user presses ^C) [Paul Sutton]
612155714Skris
612255714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
612355714Skris     [Ben Laurie]
612455714Skris
612555714Skris  *) Fix build order of pem and err to allow for generated pem.h.
612655714Skris     [Ben Laurie]
612755714Skris
612855714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
612955714Skris     [Ben Laurie]
613055714Skris
613155714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
613255714Skris     global and can add a library name. This is needed for external ASN1 and
613355714Skris     other error libraries.
613455714Skris     [Steve Henson]
613555714Skris
613655714Skris  *) Fixed sk_insert which never worked properly.
613755714Skris     [Steve Henson]
613855714Skris
613955714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
614055714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
614155714Skris     be read in.
614255714Skris     [Steve Henson]
614355714Skris
614455714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
614555714Skris     into a single doc/ssleay.txt bundle. This way the information is still
614655714Skris     preserved but no longer messes up this directory. Now it's new room for
614755714Skris     the new set of documenation files.
614855714Skris     [Ralf S. Engelschall]
614955714Skris
615055714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
615155714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
615255714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
615355714Skris     number of arguments.
615455714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
615555714Skris
615655714Skris  *) Fix test data to work with the above.
615755714Skris     [Ben Laurie]
615855714Skris
615955714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
616055714Skris     was already fixed by Eric for 0.9.1 it seems.
616155714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
616255714Skris
616355714Skris  *) Autodetect FreeBSD3.
616455714Skris     [Ben Laurie]
616555714Skris
616655714Skris  *) Fix various bugs in Configure. This affects the following platforms:
616755714Skris     nextstep
616855714Skris     ncr-scde
616955714Skris     unixware-2.0
617055714Skris     unixware-2.0-pentium
617155714Skris     sco5-cc.
617255714Skris     [Ben Laurie]
617355714Skris
617455714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
617555714Skris     before they are needed.
617655714Skris     [Ben Laurie]
617755714Skris
617855714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
617955714Skris     [Ben Laurie]
618055714Skris
618155714Skris
618255714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
618355714Skris
618455714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
618555714Skris     changed SSLeay to OpenSSL in version strings.
618655714Skris     [Ralf S. Engelschall]
618755714Skris  
618855714Skris  *) Some fixups to the top-level documents.
618955714Skris     [Paul Sutton]
619055714Skris
619155714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
619255714Skris     because the symlink to include/ was missing.
619355714Skris     [Ralf S. Engelschall]
619455714Skris
619555714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
619655714Skris     which allow to compile a RSA-free SSLeay.
619755714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
619855714Skris
619955714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
620055714Skris     when "ssleay" is still not found.
620155714Skris     [Ralf S. Engelschall]
620255714Skris
620355714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
620455714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
620555714Skris
620655714Skris  *) Updated the README file.
620755714Skris     [Ralf S. Engelschall]
620855714Skris
620955714Skris  *) Added various .cvsignore files in the CVS repository subdirs
621055714Skris     to make a "cvs update" really silent.
621155714Skris     [Ralf S. Engelschall]
621255714Skris
621355714Skris  *) Recompiled the error-definition header files and added
621455714Skris     missing symbols to the Win32 linker tables.
621555714Skris     [Ralf S. Engelschall]
621655714Skris
621755714Skris  *) Cleaned up the top-level documents;
621855714Skris     o new files: CHANGES and LICENSE
621955714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
622055714Skris     o merged COPYRIGHT into LICENSE
622155714Skris     o removed obsolete TODO file
622255714Skris     o renamed MICROSOFT to INSTALL.W32
622355714Skris     [Ralf S. Engelschall]
622455714Skris
622555714Skris  *) Removed dummy files from the 0.9.1b source tree: 
622655714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
622755714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
622855714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
622955714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
623055714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
623155714Skris     [Ralf S. Engelschall]
623255714Skris
623355714Skris  *) Added various platform portability fixes.
623455714Skris     [Mark J. Cox]
623555714Skris
623655714Skris  *) The Genesis of the OpenSSL rpject:
623755714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
623855714Skris     Young and Tim J. Hudson created while they were working for C2Net until
623955714Skris     summer 1998.
624055714Skris     [The OpenSSL Project]
624155714Skris 
624255714Skris
624355714Skris Changes between 0.9.0b and 0.9.1b  [not released]
624455714Skris
624555714Skris  *) Updated a few CA certificates under certs/
624655714Skris     [Eric A. Young]
624755714Skris
624855714Skris  *) Changed some BIGNUM api stuff.
624955714Skris     [Eric A. Young]
625055714Skris
625155714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
625255714Skris     DGUX x86, Linux Alpha, etc.
625355714Skris     [Eric A. Young]
625455714Skris
625555714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
625655714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
625755714Skris     available).
625855714Skris     [Eric A. Young]
625955714Skris
626055714Skris  *) Add -strparse option to asn1pars program which parses nested 
626155714Skris     binary structures 
626255714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
626355714Skris
626455714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
626555714Skris     [Eric A. Young]
626655714Skris
626755714Skris  *) DSA fix for "ca" program.
626855714Skris     [Eric A. Young]
626955714Skris
627055714Skris  *) Added "-genkey" option to "dsaparam" program.
627155714Skris     [Eric A. Young]
627255714Skris
627355714Skris  *) Added RIPE MD160 (rmd160) message digest.
627455714Skris     [Eric A. Young]
627555714Skris
627655714Skris  *) Added -a (all) option to "ssleay version" command.
627755714Skris     [Eric A. Young]
627855714Skris
627955714Skris  *) Added PLATFORM define which is the id given to Configure.
628055714Skris     [Eric A. Young]
628155714Skris
628255714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
628355714Skris     [Eric A. Young]
628455714Skris
628555714Skris  *) Extended the ASN.1 parser routines.
628655714Skris     [Eric A. Young]
628755714Skris
628855714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
628955714Skris     [Eric A. Young]
629055714Skris
629155714Skris  *) Added a BN_CTX to the BN library.
629255714Skris     [Eric A. Young]
629355714Skris
629455714Skris  *) Fixed the weak key values in DES library
629555714Skris     [Eric A. Young]
629655714Skris
629755714Skris  *) Changed API in EVP library for cipher aliases.
629855714Skris     [Eric A. Young]
629955714Skris
630055714Skris  *) Added support for RC2/64bit cipher.
630155714Skris     [Eric A. Young]
630255714Skris
630355714Skris  *) Converted the lhash library to the crypto/mem.c functions.
630455714Skris     [Eric A. Young]
630555714Skris
630655714Skris  *) Added more recognized ASN.1 object ids.
630755714Skris     [Eric A. Young]
630855714Skris
630955714Skris  *) Added more RSA padding checks for SSL/TLS.
631055714Skris     [Eric A. Young]
631155714Skris
631255714Skris  *) Added BIO proxy/filter functionality.
631355714Skris     [Eric A. Young]
631455714Skris
631555714Skris  *) Added extra_certs to SSL_CTX which can be used
631655714Skris     send extra CA certificates to the client in the CA cert chain sending
631755714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
631855714Skris     [Eric A. Young]
631955714Skris
632055714Skris  *) Now Fortezza is denied in the authentication phase because
632155714Skris     this is key exchange mechanism is not supported by SSLeay at all.
632255714Skris     [Eric A. Young]
632355714Skris
632455714Skris  *) Additional PKCS1 checks.
632555714Skris     [Eric A. Young]
632655714Skris
632755714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
632855714Skris     [Eric A. Young]
632955714Skris
633055714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
633155714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
633255714Skris     [Eric A. Young]
633355714Skris
633455714Skris  *) Fixed a few memory leaks.
633555714Skris     [Eric A. Young]
633655714Skris
633755714Skris  *) Fixed various code and comment typos.
633855714Skris     [Eric A. Young]
633955714Skris
634055714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
634155714Skris     bytes sent in the client random.
634255714Skris     [Edward Bishop <ebishop@spyglass.com>]
634355714Skris
6344