CHANGES revision 120631
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5167612Ssimon Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
6167612Ssimon
7167612Ssimon  *) Fix various bugs revealed by running the NISCC test suite:
8167612Ssimon
9167612Ssimon     Stop out of bounds reads in the ASN1 code when presented with
10167612Ssimon     invalid tags (CAN-2003-0543 and CAN-2003-0544).
11167612Ssimon     
12167612Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
13167612Ssimon
14167612Ssimon     If verify callback ignores invalid public key errors don't try to check
15167612Ssimon     certificate signature with the NULL public key.
16167612Ssimon
17167612Ssimon     [Steve Henson]
18167612Ssimon
19167612Ssimon  *) New -ignore_err option in ocsp application to stop the server
20167612Ssimon     exiting on the first error in a request.
21167612Ssimon     [Steve Henson]
22167612Ssimon
23167612Ssimon  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
24167612Ssimon     if the server requested one: as stated in TLS 1.0 and SSL 3.0
25167612Ssimon     specifications.
26167612Ssimon     [Steve Henson]
27167612Ssimon
28167612Ssimon  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
29167612Ssimon     extra data after the compression methods not only for TLS 1.0
30167612Ssimon     but also for SSL 3.0 (as required by the specification).
31167612Ssimon     [Bodo Moeller; problem pointed out by Matthias Loepfe]
32167612Ssimon
33167612Ssimon  *) Change X509_certificate_type() to mark the key as exported/exportable
34167612Ssimon     when it's 512 *bits* long, not 512 bytes.
35167612Ssimon     [Richard Levitte]
36167612Ssimon
37167612Ssimon  *) Change AES_cbc_encrypt() so it outputs exact multiple of
38167612Ssimon     blocks during encryption.
39167612Ssimon     [Richard Levitte]
40167612Ssimon
41167612Ssimon  *) Various fixes to base64 BIO and non blocking I/O. On write 
42167612Ssimon     flushes were not handled properly if the BIO retried. On read
43167612Ssimon     data was not being buffered properly and had various logic bugs.
44167612Ssimon     This also affects blocking I/O when the data being decoded is a
45167612Ssimon     certain size.
46162911Ssimon     [Steve Henson]
47162911Ssimon
48162911Ssimon  *) Various S/MIME bugfixes and compatibility changes:
49162911Ssimon     output correct application/pkcs7 MIME type if
50162911Ssimon     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
51162911Ssimon     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
52162911Ssimon     of files as .eml work). Correctly handle very long lines in MIME
53162911Ssimon     parser.
54162911Ssimon     [Steve Henson]
55162911Ssimon
56162911Ssimon Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
57162911Ssimon
58162911Ssimon  *) Countermeasure against the Klima-Pokorny-Rosa extension of
59162911Ssimon     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
60162911Ssimon     a protocol version number mismatch like a decryption error
61162911Ssimon     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
62162911Ssimon     [Bodo Moeller]
63162911Ssimon
64162911Ssimon  *) Turn on RSA blinding by default in the default implementation
65162911Ssimon     to avoid a timing attack. Applications that don't want it can call
66162911Ssimon     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
67162911Ssimon     They would be ill-advised to do so in most cases.
68162911Ssimon     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
69162911Ssimon
70162911Ssimon  *) Change RSA blinding code so that it works when the PRNG is not
71162911Ssimon     seeded (in this case, the secret RSA exponent is abused as
72162911Ssimon     an unpredictable seed -- if it is not unpredictable, there
73162911Ssimon     is no point in blinding anyway).  Make RSA blinding thread-safe
74162911Ssimon     by remembering the creator's thread ID in rsa->blinding and
75162911Ssimon     having all other threads use local one-time blinding factors
76162911Ssimon     (this requires more computation than sharing rsa->blinding, but
77162911Ssimon     avoids excessive locking; and if an RSA object is not shared
78162911Ssimon     between threads, blinding will still be very fast).
79162911Ssimon     [Bodo Moeller]
80162911Ssimon
81162911Ssimon  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
82162911Ssimon     ENGINE as defaults for all supported algorithms irrespective of
83162911Ssimon     the 'flags' parameter. 'flags' is now honoured, so applications
84162911Ssimon     should make sure they are passing it correctly.
85162911Ssimon     [Geoff Thorpe]
86162911Ssimon
87162911Ssimon  *) Target "mingw" now allows native Windows code to be generated in
88162911Ssimon     the Cygwin environment as well as with the MinGW compiler.
89162911Ssimon     [Ulf Moeller] 
90162911Ssimon
91162911Ssimon Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
92162911Ssimon
93162911Ssimon  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
94162911Ssimon     via timing by performing a MAC computation even if incorrrect
95162911Ssimon     block cipher padding has been found.  This is a countermeasure
96162911Ssimon     against active attacks where the attacker has to distinguish
97162911Ssimon     between bad padding and a MAC verification error. (CAN-2003-0078)
98162911Ssimon
99162911Ssimon     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
100162911Ssimon     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
101162911Ssimon     Martin Vuagnoux (EPFL, Ilion)]
102162911Ssimon
103162911Ssimon  *) Make the no-err option work as intended.  The intention with no-err
104162911Ssimon     is not to have the whole error stack handling routines removed from
105162911Ssimon     libcrypto, it's only intended to remove all the function name and
106162911Ssimon     reason texts, thereby removing some of the footprint that may not
107162911Ssimon     be interesting if those errors aren't displayed anyway.
108162911Ssimon
109162911Ssimon     NOTE: it's still possible for any application or module to have it's
110162911Ssimon     own set of error texts inserted.  The routines are there, just not
111162911Ssimon     used by default when no-err is given.
112162911Ssimon     [Richard Levitte]
113162911Ssimon
114162911Ssimon  *) Add support for FreeBSD on IA64.
115162911Ssimon     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
116162911Ssimon
117162911Ssimon  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
118162911Ssimon     Kerberos function mit_des_cbc_cksum().  Before this change,
119162911Ssimon     the value returned by DES_cbc_cksum() was like the one from
120162911Ssimon     mit_des_cbc_cksum(), except the bytes were swapped.
121167612Ssimon     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
122162911Ssimon
123162911Ssimon  *) Allow an application to disable the automatic SSL chain building.
124162911Ssimon     Before this a rather primitive chain build was always performed in
125162911Ssimon     ssl3_output_cert_chain(): an application had no way to send the 
126162911Ssimon     correct chain if the automatic operation produced an incorrect result.
127162911Ssimon
128162911Ssimon     Now the chain builder is disabled if either:
129162911Ssimon
130162911Ssimon     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
131162911Ssimon
132162911Ssimon     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
133162911Ssimon
134162911Ssimon     The reasoning behind this is that an application would not want the
135162911Ssimon     auto chain building to take place if extra chain certificates are
136162911Ssimon     present and it might also want a means of sending no additional
137162911Ssimon     certificates (for example the chain has two certificates and the
138162911Ssimon     root is omitted).
139162911Ssimon     [Steve Henson]
140162911Ssimon
141162911Ssimon  *) Add the possibility to build without the ENGINE framework.
142162911Ssimon     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
143162911Ssimon
144162911Ssimon  *) Under Win32 gmtime() can return NULL: check return value in
145162911Ssimon     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
146162911Ssimon     [Steve Henson]
147162911Ssimon
148160814Ssimon  *) DSA routines: under certain error conditions uninitialized BN objects
149160814Ssimon     could be freed. Solution: make sure initialization is performed early
150160814Ssimon     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
151160814Ssimon     Nils Larsch <nla@trustcenter.de> via PR#459)
152160814Ssimon     [Lutz Jaenicke]
153160814Ssimon
154160814Ssimon  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
155160814Ssimon     checked on reconnect on the client side, therefore session resumption
156160814Ssimon     could still fail with a "ssl session id is different" error. This
157160814Ssimon     behaviour is masked when SSL_OP_ALL is used due to
158160814Ssimon     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
159160814Ssimon     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
160160814Ssimon     followup to PR #377.
161160814Ssimon     [Lutz Jaenicke]
162160814Ssimon
163160814Ssimon  *) IA-32 assembler support enhancements: unified ELF targets, support
164160814Ssimon     for SCO/Caldera platforms, fix for Cygwin shared build.
165160814Ssimon     [Andy Polyakov]
166160814Ssimon
167160814Ssimon  *) Add support for FreeBSD on sparc64.  As a consequence, support for
168160814Ssimon     FreeBSD on non-x86 processors is separate from x86 processors on
169160814Ssimon     the config script, much like the NetBSD support.
170160814Ssimon     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
171160814Ssimon
172160814Ssimon Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
173160814Ssimon
174160814Ssimon  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
175160814Ssimon  OpenSSL 0.9.7.]
176160814Ssimon
177160814Ssimon  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
178160814Ssimon     code (06) was taken as the first octet of the session ID and the last
179160814Ssimon     octet was ignored consequently. As a result SSLv2 client side session
180160814Ssimon     caching could not have worked due to the session ID mismatch between
181160814Ssimon     client and server.
182160814Ssimon     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
183160814Ssimon     PR #377.
184160814Ssimon     [Lutz Jaenicke]
185160814Ssimon
186160814Ssimon  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
187160814Ssimon     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
188160814Ssimon     removed entirely.
189160814Ssimon     [Richard Levitte]
190160814Ssimon
191160814Ssimon  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
192160814Ssimon     seems that in spite of existing for more than a year, many application
193160814Ssimon     author have done nothing to provide the necessary callbacks, which
194160814Ssimon     means that this particular engine will not work properly anywhere.
195160814Ssimon     This is a very unfortunate situation which forces us, in the name
196160814Ssimon     of usability, to give the hw_ncipher.c a static lock, which is part
197160814Ssimon     of libcrypto.
198160814Ssimon     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
199160814Ssimon     appear in 0.9.8 or later.  We EXPECT application authors to have
200160814Ssimon     dealt properly with this when 0.9.8 is released (unless we actually
201160814Ssimon     make such changes in the libcrypto locking code that changes will
202160814Ssimon     have to be made anyway).
203160814Ssimon     [Richard Levitte]
204160814Ssimon
205160814Ssimon  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
206160814Ssimon     octets have been read, EOF or an error occurs. Without this change
207160814Ssimon     some truncated ASN1 structures will not produce an error.
208160814Ssimon     [Steve Henson]
209160814Ssimon
210160814Ssimon  *) Disable Heimdal support, since it hasn't been fully implemented.
211160814Ssimon     Still give the possibility to force the use of Heimdal, but with
212160814Ssimon     warnings and a request that patches get sent to openssl-dev.
213160814Ssimon     [Richard Levitte]
214160814Ssimon
215160814Ssimon  *) Add the VC-CE target, introduce the WINCE sysname, and add
216160814Ssimon     INSTALL.WCE and appropriate conditionals to make it build.
217160814Ssimon     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
218160814Ssimon
219160814Ssimon  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
220160814Ssimon     cygssl-x.y.z.dll, where x, y and z are the major, minor and
221160814Ssimon     edit numbers of the version.
222160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
223160814Ssimon
224160814Ssimon  *) Introduce safe string copy and catenation functions
225160814Ssimon     (BUF_strlcpy() and BUF_strlcat()).
226160814Ssimon     [Ben Laurie (CHATS) and Richard Levitte]
227160814Ssimon
228160814Ssimon  *) Avoid using fixed-size buffers for one-line DNs.
229160814Ssimon     [Ben Laurie (CHATS)]
230162911Ssimon
231162911Ssimon  *) Add BUF_MEM_grow_clean() to avoid information leakage when
232162911Ssimon     resizing buffers containing secrets, and use where appropriate.
233160814Ssimon     [Ben Laurie (CHATS)]
234160814Ssimon
235160814Ssimon  *) Avoid using fixed size buffers for configuration file location.
236160814Ssimon     [Ben Laurie (CHATS)]
237160814Ssimon
238160814Ssimon  *) Avoid filename truncation for various CA files.
239160814Ssimon     [Ben Laurie (CHATS)]
240160814Ssimon
241160814Ssimon  *) Use sizeof in preference to magic numbers.
242160814Ssimon     [Ben Laurie (CHATS)]
243160814Ssimon
244160814Ssimon  *) Avoid filename truncation in cert requests.
245160814Ssimon     [Ben Laurie (CHATS)]
246160814Ssimon
247160814Ssimon  *) Add assertions to check for (supposedly impossible) buffer
248160814Ssimon     overflows.
249160814Ssimon     [Ben Laurie (CHATS)]
250160814Ssimon
251160814Ssimon  *) Don't cache truncated DNS entries in the local cache (this could
252160814Ssimon     potentially lead to a spoofing attack).
253160814Ssimon     [Ben Laurie (CHATS)]
254160814Ssimon
255160814Ssimon  *) Fix various buffers to be large enough for hex/decimal
256160814Ssimon     representations in a platform independent manner.
257160814Ssimon     [Ben Laurie (CHATS)]
258160814Ssimon
259160814Ssimon  *) Add CRYPTO_realloc_clean() to avoid information leakage when
260160814Ssimon     resizing buffers containing secrets, and use where appropriate.
261160814Ssimon     [Ben Laurie (CHATS)]
262160814Ssimon
263160814Ssimon  *) Add BIO_indent() to avoid much slightly worrying code to do
264160814Ssimon     indents.
265160814Ssimon     [Ben Laurie (CHATS)]
266160814Ssimon
267160814Ssimon  *) Convert sprintf()/BIO_puts() to BIO_printf().
268160814Ssimon     [Ben Laurie (CHATS)]
269160814Ssimon
270160814Ssimon  *) buffer_gets() could terminate with the buffer only half
271160814Ssimon     full. Fixed.
272160814Ssimon     [Ben Laurie (CHATS)]
273160814Ssimon
274160814Ssimon  *) Add assertions to prevent user-supplied crypto functions from
275160814Ssimon     overflowing internal buffers by having large block sizes, etc.
276160814Ssimon     [Ben Laurie (CHATS)]
277160814Ssimon
278160814Ssimon  *) New OPENSSL_assert() macro (similar to assert(), but enabled
279160814Ssimon     unconditionally).
280160814Ssimon     [Ben Laurie (CHATS)]
281160814Ssimon
282160814Ssimon  *) Eliminate unused copy of key in RC4.
283160814Ssimon     [Ben Laurie (CHATS)]
284160814Ssimon
285160814Ssimon  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
286160814Ssimon     [Ben Laurie (CHATS)]
287160814Ssimon
288160814Ssimon  *) Fix off-by-one error in EGD path.
289160814Ssimon     [Ben Laurie (CHATS)]
290160814Ssimon
291160814Ssimon  *) If RANDFILE path is too long, ignore instead of truncating.
292160814Ssimon     [Ben Laurie (CHATS)]
293160814Ssimon
294160814Ssimon  *) Eliminate unused and incorrectly sized X.509 structure
295160814Ssimon     CBCParameter.
296160814Ssimon     [Ben Laurie (CHATS)]
297160814Ssimon
298160814Ssimon  *) Eliminate unused and dangerous function knumber().
299160814Ssimon     [Ben Laurie (CHATS)]
300160814Ssimon
301160814Ssimon  *) Eliminate unused and dangerous structure, KSSL_ERR.
302160814Ssimon     [Ben Laurie (CHATS)]
303160814Ssimon
304160814Ssimon  *) Protect against overlong session ID context length in an encoded
305160814Ssimon     session object. Since these are local, this does not appear to be
306160814Ssimon     exploitable.
307160814Ssimon     [Ben Laurie (CHATS)]
308160814Ssimon
309160814Ssimon  *) Change from security patch (see 0.9.6e below) that did not affect
310160814Ssimon     the 0.9.6 release series:
311160814Ssimon
312160814Ssimon     Remote buffer overflow in SSL3 protocol - an attacker could
313160814Ssimon     supply an oversized master key in Kerberos-enabled versions.
314160814Ssimon     (CAN-2002-0657)
315160814Ssimon     [Ben Laurie (CHATS)]
316160814Ssimon
317160814Ssimon  *) Change the SSL kerb5 codes to match RFC 2712.
318160814Ssimon     [Richard Levitte]
319160814Ssimon
320160814Ssimon  *) Make -nameopt work fully for req and add -reqopt switch.
321160814Ssimon     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
322160814Ssimon
323160814Ssimon  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
324160814Ssimon     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
325160814Ssimon
326160814Ssimon  *) Make sure tests can be performed even if the corresponding algorithms
327160814Ssimon     have been removed entirely.  This was also the last step to make
328160814Ssimon     OpenSSL compilable with DJGPP under all reasonable conditions.
329160814Ssimon     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
330160814Ssimon
331160814Ssimon  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
332160814Ssimon     to allow version independent disabling of normally unselected ciphers,
333160814Ssimon     which may be activated as a side-effect of selecting a single cipher.
334160814Ssimon
335160814Ssimon     (E.g., cipher list string "RSA" enables ciphersuites that are left
336160814Ssimon     out of "ALL" because they do not provide symmetric encryption.
337160814Ssimon     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
338160814Ssimon     [Lutz Jaenicke, Bodo Moeller]
339160814Ssimon
340160814Ssimon  *) Add appropriate support for separate platform-dependent build
341160814Ssimon     directories.  The recommended way to make a platform-dependent
342160814Ssimon     build directory is the following (tested on Linux), maybe with
343160814Ssimon     some local tweaks:
344160814Ssimon
345160814Ssimon	# Place yourself outside of the OpenSSL source tree.  In
346160814Ssimon	# this example, the environment variable OPENSSL_SOURCE
347160814Ssimon	# is assumed to contain the absolute OpenSSL source directory.
348160814Ssimon	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
349160814Ssimon	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
350160814Ssimon	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
351160814Ssimon		mkdir -p `dirname $F`
352160814Ssimon		ln -s $OPENSSL_SOURCE/$F $F
353160814Ssimon	done
354160814Ssimon
355160814Ssimon     To be absolutely sure not to disturb the source tree, a "make clean"
356160814Ssimon     is a good thing.  If it isn't successfull, don't worry about it,
357160814Ssimon     it probably means the source directory is very clean.
358160814Ssimon     [Richard Levitte]
359160814Ssimon
360160814Ssimon  *) Make sure any ENGINE control commands make local copies of string
361160814Ssimon     pointers passed to them whenever necessary. Otherwise it is possible
362160814Ssimon     the caller may have overwritten (or deallocated) the original string
363160814Ssimon     data when a later ENGINE operation tries to use the stored values.
364160814Ssimon     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
365160814Ssimon
366160814Ssimon  *) Improve diagnostics in file reading and command-line digests.
367160814Ssimon     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
368160814Ssimon
369160814Ssimon  *) Add AES modes CFB and OFB to the object database.  Correct an
370160814Ssimon     error in AES-CFB decryption.
371160814Ssimon     [Richard Levitte]
372160814Ssimon
373160814Ssimon  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
374160814Ssimon     allows existing EVP_CIPHER_CTX structures to be reused after
375160814Ssimon     calling EVP_*Final(). This behaviour is used by encryption
376160814Ssimon     BIOs and some applications. This has the side effect that
377160814Ssimon     applications must explicitly clean up cipher contexts with
378160814Ssimon     EVP_CIPHER_CTX_cleanup() or they will leak memory.
379160814Ssimon     [Steve Henson]
380160814Ssimon
381160814Ssimon  *) Check the values of dna and dnb in bn_mul_recursive before calling
382160814Ssimon     bn_mul_comba (a non zero value means the a or b arrays do not contain
383160814Ssimon     n2 elements) and fallback to bn_mul_normal if either is not zero.
384160814Ssimon     [Steve Henson]
385160814Ssimon
386160814Ssimon  *) Fix escaping of non-ASCII characters when using the -subj option
387160814Ssimon     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
388160814Ssimon     [Lutz Jaenicke]
389160814Ssimon
390160814Ssimon  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
391160814Ssimon     form for "surname", serialNumber has no short form.
392160814Ssimon     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
393160814Ssimon     therefore remove "mail" short name for "internet 7".
394160814Ssimon     The OID for unique identifiers in X509 certificates is
395160814Ssimon     x500UniqueIdentifier, not uniqueIdentifier.
396160814Ssimon     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
397160814Ssimon     [Lutz Jaenicke]
398160814Ssimon
399160814Ssimon  *) Add an "init" command to the ENGINE config module and auto initialize
400160814Ssimon     ENGINEs. Without any "init" command the ENGINE will be initialized 
401160814Ssimon     after all ctrl commands have been executed on it. If init=1 the 
402160814Ssimon     ENGINE is initailized at that point (ctrls before that point are run
403160814Ssimon     on the uninitialized ENGINE and after on the initialized one). If
404160814Ssimon     init=0 then the ENGINE will not be iniatialized at all.
405160814Ssimon     [Steve Henson]
406160814Ssimon
407160814Ssimon  *) Fix the 'app_verify_callback' interface so that the user-defined
408160814Ssimon     argument is actually passed to the callback: In the
409160814Ssimon     SSL_CTX_set_cert_verify_callback() prototype, the callback
410160814Ssimon     declaration has been changed from
411160814Ssimon          int (*cb)()
412160814Ssimon     into
413160814Ssimon          int (*cb)(X509_STORE_CTX *,void *);
414160814Ssimon     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
415160814Ssimon          i=s->ctx->app_verify_callback(&ctx)
416160814Ssimon     has been changed into
417160814Ssimon          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
418160814Ssimon
419160814Ssimon     To update applications using SSL_CTX_set_cert_verify_callback(),
420160814Ssimon     a dummy argument can be added to their callback functions.
421160814Ssimon     [D. K. Smetters <smetters@parc.xerox.com>]
422160814Ssimon
423160814Ssimon  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
424160814Ssimon     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
425160814Ssimon
426160814Ssimon  *) Add and OPENSSL_LOAD_CONF define which will cause
427160814Ssimon     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
428160814Ssimon     This allows older applications to transparently support certain
429160814Ssimon     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
430160814Ssimon     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
431160814Ssimon     load the config file and OPENSSL_add_all_algorithms_conf() which will
432160814Ssimon     always load it have also been added.
433160814Ssimon     [Steve Henson]
434160814Ssimon
435160814Ssimon  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
436160814Ssimon     Adjust NIDs and EVP layer.
437160814Ssimon     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
438160814Ssimon
439160814Ssimon  *) Config modules support in openssl utility.
440160814Ssimon
441160814Ssimon     Most commands now load modules from the config file,
442160814Ssimon     though in a few (such as version) this isn't done 
443160814Ssimon     because it couldn't be used for anything.
444160814Ssimon
445160814Ssimon     In the case of ca and req the config file used is
446160814Ssimon     the same as the utility itself: that is the -config
447160814Ssimon     command line option can be used to specify an
448160814Ssimon     alternative file.
449160814Ssimon     [Steve Henson]
450160814Ssimon
451160814Ssimon  *) Move default behaviour from OPENSSL_config(). If appname is NULL
452160814Ssimon     use "openssl_conf" if filename is NULL use default openssl config file.
453160814Ssimon     [Steve Henson]
454160814Ssimon
455160814Ssimon  *) Add an argument to OPENSSL_config() to allow the use of an alternative
456160814Ssimon     config section name. Add a new flag to tolerate a missing config file
457160814Ssimon     and move code to CONF_modules_load_file().
458160814Ssimon     [Steve Henson]
459160814Ssimon
460160814Ssimon  *) Support for crypto accelerator cards from Accelerated Encryption
461160814Ssimon     Processing, www.aep.ie.  (Use engine 'aep')
462160814Ssimon     The support was copied from 0.9.6c [engine] and adapted/corrected
463160814Ssimon     to work with the new engine framework.
464160814Ssimon     [AEP Inc. and Richard Levitte]
465160814Ssimon
466160814Ssimon  *) Support for SureWare crypto accelerator cards from Baltimore
467160814Ssimon     Technologies.  (Use engine 'sureware')
468160814Ssimon     The support was copied from 0.9.6c [engine] and adapted
469160814Ssimon     to work with the new engine framework.
470160814Ssimon     [Richard Levitte]
471160814Ssimon
472160814Ssimon  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
473160814Ssimon     make the newer ENGINE framework commands for the CHIL engine work.
474160814Ssimon     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
475160814Ssimon
476160814Ssimon  *) Make it possible to produce shared libraries on ReliantUNIX.
477160814Ssimon     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
478160814Ssimon
479160814Ssimon  *) Add the configuration target debug-linux-ppro.
480160814Ssimon     Make 'openssl rsa' use the general key loading routines
481160814Ssimon     implemented in apps.c, and make those routines able to
482160814Ssimon     handle the key format FORMAT_NETSCAPE and the variant
483160814Ssimon     FORMAT_IISSGC.
484160814Ssimon     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
485160814Ssimon
486160814Ssimon *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
487160814Ssimon     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
488160814Ssimon
489160814Ssimon  *) Add -keyform to rsautl, and document -engine.
490160814Ssimon     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
491160814Ssimon
492160814Ssimon  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
493160814Ssimon     BIO_R_NO_SUCH_FILE error code rather than the generic
494160814Ssimon     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
495160814Ssimon     [Ben Laurie]
496160814Ssimon
497160814Ssimon  *) Add new functions
498160814Ssimon          ERR_peek_last_error
499160814Ssimon          ERR_peek_last_error_line
500160814Ssimon          ERR_peek_last_error_line_data.
501160814Ssimon     These are similar to
502160814Ssimon          ERR_peek_error
503160814Ssimon          ERR_peek_error_line
504160814Ssimon          ERR_peek_error_line_data,
505160814Ssimon     but report on the latest error recorded rather than the first one
506160814Ssimon     still in the error queue.
507160814Ssimon     [Ben Laurie, Bodo Moeller]
508160814Ssimon        
509160814Ssimon  *) default_algorithms option in ENGINE config module. This allows things
510160814Ssimon     like:
511160814Ssimon     default_algorithms = ALL
512160814Ssimon     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
513160814Ssimon     [Steve Henson]
514160814Ssimon
515160814Ssimon  *) Prelminary ENGINE config module.
516160814Ssimon     [Steve Henson]
517160814Ssimon
518160814Ssimon  *) New experimental application configuration code.
519160814Ssimon     [Steve Henson]
520160814Ssimon
521160814Ssimon  *) Change the AES code to follow the same name structure as all other
522160814Ssimon     symmetric ciphers, and behave the same way.  Move everything to
523160814Ssimon     the directory crypto/aes, thereby obsoleting crypto/rijndael.
524160814Ssimon     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
525160814Ssimon
526160814Ssimon  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
527160814Ssimon     [Ben Laurie and Theo de Raadt]
528160814Ssimon
529160814Ssimon  *) Add option to output public keys in req command.
530160814Ssimon     [Massimiliano Pala madwolf@openca.org]
531160814Ssimon
532160814Ssimon  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
533160814Ssimon     (up to about 10% better than before for P-192 and P-224).
534160814Ssimon     [Bodo Moeller]
535160814Ssimon
536160814Ssimon  *) New functions/macros
537160814Ssimon
538160814Ssimon          SSL_CTX_set_msg_callback(ctx, cb)
539160814Ssimon          SSL_CTX_set_msg_callback_arg(ctx, arg)
540160814Ssimon          SSL_set_msg_callback(ssl, cb)
541160814Ssimon          SSL_set_msg_callback_arg(ssl, arg)
542160814Ssimon
543160814Ssimon     to request calling a callback function
544160814Ssimon
545160814Ssimon          void cb(int write_p, int version, int content_type,
546160814Ssimon                  const void *buf, size_t len, SSL *ssl, void *arg)
547160814Ssimon
548160814Ssimon     whenever a protocol message has been completely received
549160814Ssimon     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
550160814Ssimon     protocol version  according to which the SSL library interprets
551160814Ssimon     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
552160814Ssimon     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
553160814Ssimon     the content type as defined in the SSL 3.0/TLS 1.0 protocol
554160814Ssimon     specification (change_cipher_spec(20), alert(21), handshake(22)).
555160814Ssimon     'buf' and 'len' point to the actual message, 'ssl' to the
556160814Ssimon     SSL object, and 'arg' is the application-defined value set by
557160814Ssimon     SSL[_CTX]_set_msg_callback_arg().
558160814Ssimon
559160814Ssimon     'openssl s_client' and 'openssl s_server' have new '-msg' options
560160814Ssimon     to enable a callback that displays all protocol messages.
561160814Ssimon     [Bodo Moeller]
562160814Ssimon
563160814Ssimon  *) Change the shared library support so shared libraries are built as
564160814Ssimon     soon as the corresponding static library is finished, and thereby get
565160814Ssimon     openssl and the test programs linked against the shared library.
566160814Ssimon     This still only happens when the keyword "shard" has been given to
567160814Ssimon     the configuration scripts.
568160814Ssimon
569160814Ssimon     NOTE: shared library support is still an experimental thing, and
570160814Ssimon     backward binary compatibility is still not guaranteed.
571160814Ssimon     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
572160814Ssimon
573160814Ssimon  *) Add support for Subject Information Access extension.
574160814Ssimon     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
575160814Ssimon
576160814Ssimon  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
577160814Ssimon     additional bytes when new memory had to be allocated, not just
578160814Ssimon     when reusing an existing buffer.
579160814Ssimon     [Bodo Moeller]
580160814Ssimon
581160814Ssimon  *) New command line and configuration option 'utf8' for the req command.
582160814Ssimon     This allows field values to be specified as UTF8 strings.
583160814Ssimon     [Steve Henson]
584160814Ssimon
585160814Ssimon  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
586160814Ssimon     runs for the former and machine-readable output for the latter.
587160814Ssimon     [Ben Laurie]
588160814Ssimon
589160814Ssimon  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
590160814Ssimon     of the e-mail address in the DN (i.e., it will go into a certificate
591160814Ssimon     extension only).  The new configuration file option 'email_in_dn = no'
592160814Ssimon     has the same effect.
593160814Ssimon     [Massimiliano Pala madwolf@openca.org]
594160814Ssimon
595160814Ssimon  *) Change all functions with names starting with des_ to be starting
596160814Ssimon     with DES_ instead.  Add wrappers that are compatible with libdes,
597160814Ssimon     but are named _ossl_old_des_*.  Finally, add macros that map the
598160814Ssimon     des_* symbols to the corresponding _ossl_old_des_* if libdes
599160814Ssimon     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
600160814Ssimon     desired, the des_* symbols will be mapped to DES_*, with one
601160814Ssimon     exception.
602160814Ssimon
603160814Ssimon     Since we provide two compatibility mappings, the user needs to
604160814Ssimon     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
605160814Ssimon     compatibility is desired.  The default (i.e., when that macro
606160814Ssimon     isn't defined) is OpenSSL 0.9.6c compatibility.
607160814Ssimon
608160814Ssimon     There are also macros that enable and disable the support of old
609160814Ssimon     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
610160814Ssimon     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
611160814Ssimon     are defined, the default will apply: to support the old des routines.
612160814Ssimon
613160814Ssimon     In either case, one must include openssl/des.h to get the correct
614160814Ssimon     definitions.  Do not try to just include openssl/des_old.h, that
615160814Ssimon     won't work.
616160814Ssimon
617160814Ssimon     NOTE: This is a major break of an old API into a new one.  Software
618160814Ssimon     authors are encouraged to switch to the DES_ style functions.  Some
619160814Ssimon     time in the future, des_old.h and the libdes compatibility functions
620160814Ssimon     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
621160814Ssimon     default), and then completely removed.
622160814Ssimon     [Richard Levitte]
623160814Ssimon
624160814Ssimon  *) Test for certificates which contain unsupported critical extensions.
625160814Ssimon     If such a certificate is found during a verify operation it is 
626160814Ssimon     rejected by default: this behaviour can be overridden by either
627160814Ssimon     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
628160814Ssimon     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
629160814Ssimon     X509_supported_extension() has also been added which returns 1 if a
630160814Ssimon     particular extension is supported.
631160814Ssimon     [Steve Henson]
632160814Ssimon
633160814Ssimon  *) Modify the behaviour of EVP cipher functions in similar way to digests
634160814Ssimon     to retain compatibility with existing code.
635160814Ssimon     [Steve Henson]
636160814Ssimon
637160814Ssimon  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
638160814Ssimon     compatibility with existing code. In particular the 'ctx' parameter does
639160814Ssimon     not have to be to be initialized before the call to EVP_DigestInit() and
640160814Ssimon     it is tidied up after a call to EVP_DigestFinal(). New function
641160814Ssimon     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
642160814Ssimon     EVP_MD_CTX_copy() changed to not require the destination to be
643160814Ssimon     initialized valid and new function EVP_MD_CTX_copy_ex() added which
644160814Ssimon     requires the destination to be valid.
645160814Ssimon
646160814Ssimon     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
647160814Ssimon     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
648160814Ssimon     [Steve Henson]
649160814Ssimon
650160814Ssimon  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
651160814Ssimon     so that complete 'Handshake' protocol structures are kept in memory
652160814Ssimon     instead of overwriting 'msg_type' and 'length' with 'body' data.
653160814Ssimon     [Bodo Moeller]
654160814Ssimon
655160814Ssimon  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
656160814Ssimon     [Massimo Santin via Richard Levitte]
657160814Ssimon
658160814Ssimon  *) Major restructuring to the underlying ENGINE code. This includes
659160814Ssimon     reduction of linker bloat, separation of pure "ENGINE" manipulation
660160814Ssimon     (initialisation, etc) from functionality dealing with implementations
661160814Ssimon     of specific crypto iterfaces. This change also introduces integrated
662160814Ssimon     support for symmetric ciphers and digest implementations - so ENGINEs
663160814Ssimon     can now accelerate these by providing EVP_CIPHER and EVP_MD
664160814Ssimon     implementations of their own. This is detailed in crypto/engine/README
665160814Ssimon     as it couldn't be adequately described here. However, there are a few
666160814Ssimon     API changes worth noting - some RSA, DSA, DH, and RAND functions that
667160814Ssimon     were changed in the original introduction of ENGINE code have now
668160814Ssimon     reverted back - the hooking from this code to ENGINE is now a good
669160814Ssimon     deal more passive and at run-time, operations deal directly with
670160814Ssimon     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
671160814Ssimon     dereferencing through an ENGINE pointer any more. Also, the ENGINE
672160814Ssimon     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
673160814Ssimon     they were not being used by the framework as there is no concept of a
674160814Ssimon     BIGNUM_METHOD and they could not be generalised to the new
675160814Ssimon     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
676160814Ssimon     ENGINE_cpy() has been removed as it cannot be consistently defined in
677160814Ssimon     the new code.
678160814Ssimon     [Geoff Thorpe]
679160814Ssimon
680160814Ssimon  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
681160814Ssimon     [Steve Henson]
682160814Ssimon
683160814Ssimon  *) Change mkdef.pl to sort symbols that get the same entry number,
684160814Ssimon     and make sure the automatically generated functions ERR_load_*
685160814Ssimon     become part of libeay.num as well.
686160814Ssimon     [Richard Levitte]
687160814Ssimon
688160814Ssimon  *) New function SSL_renegotiate_pending().  This returns true once
689160814Ssimon     renegotiation has been requested (either SSL_renegotiate() call
690160814Ssimon     or HelloRequest/ClientHello receveived from the peer) and becomes
691160814Ssimon     false once a handshake has been completed.
692160814Ssimon     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
693160814Ssimon     sends a HelloRequest, but does not ensure that a handshake takes
694160814Ssimon     place.  SSL_renegotiate_pending() is useful for checking if the
695160814Ssimon     client has followed the request.)
696160814Ssimon     [Bodo Moeller]
697160814Ssimon
698160814Ssimon  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
699160814Ssimon     By default, clients may request session resumption even during
700160814Ssimon     renegotiation (if session ID contexts permit); with this option,
701160814Ssimon     session resumption is possible only in the first handshake.
702160814Ssimon
703160814Ssimon     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
704160814Ssimon     more bits available for options that should not be part of
705160814Ssimon     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
706160814Ssimon     [Bodo Moeller]
707160814Ssimon
708160814Ssimon  *) Add some demos for certificate and certificate request creation.
709160814Ssimon     [Steve Henson]
710160814Ssimon
711160814Ssimon  *) Make maximum certificate chain size accepted from the peer application
712160814Ssimon     settable (SSL*_get/set_max_cert_list()), as proposed by
713160814Ssimon     "Douglas E. Engert" <deengert@anl.gov>.
714160814Ssimon     [Lutz Jaenicke]
715160814Ssimon
716160814Ssimon  *) Add support for shared libraries for Unixware-7
717160814Ssimon     (Boyd Lynn Gerber <gerberb@zenez.com>).
718160814Ssimon     [Lutz Jaenicke]
719160814Ssimon
720160814Ssimon  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
721160814Ssimon     be done prior to destruction. Use this to unload error strings from
722160814Ssimon     ENGINEs that load their own error strings. NB: This adds two new API
723160814Ssimon     functions to "get" and "set" this destroy handler in an ENGINE.
724160814Ssimon     [Geoff Thorpe]
725160814Ssimon
726160814Ssimon  *) Alter all existing ENGINE implementations (except "openssl" and
727160814Ssimon     "openbsd") to dynamically instantiate their own error strings. This
728160814Ssimon     makes them more flexible to be built both as statically-linked ENGINEs
729160814Ssimon     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
730160814Ssimon     Also, add stub code to each that makes building them as self-contained
731160814Ssimon     shared-libraries easier (see README.ENGINE).
732160814Ssimon     [Geoff Thorpe]
733160814Ssimon
734160814Ssimon  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
735160814Ssimon     implementations into applications that are completely implemented in
736160814Ssimon     self-contained shared-libraries. The "dynamic" ENGINE exposes control
737160814Ssimon     commands that can be used to configure what shared-library to load and
738160814Ssimon     to control aspects of the way it is handled. Also, made an update to
739160814Ssimon     the README.ENGINE file that brings its information up-to-date and
740160814Ssimon     provides some information and instructions on the "dynamic" ENGINE
741160814Ssimon     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
742160814Ssimon     [Geoff Thorpe]
743160814Ssimon
744160814Ssimon  *) Make it possible to unload ranges of ERR strings with a new
745160814Ssimon     "ERR_unload_strings" function.
746160814Ssimon     [Geoff Thorpe]
747160814Ssimon
748160814Ssimon  *) Add a copy() function to EVP_MD.
749160814Ssimon     [Ben Laurie]
750160814Ssimon
751160814Ssimon  *) Make EVP_MD routines take a context pointer instead of just the
752160814Ssimon     md_data void pointer.
753160814Ssimon     [Ben Laurie]
754160814Ssimon
755160814Ssimon  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
756160814Ssimon     that the digest can only process a single chunk of data
757160814Ssimon     (typically because it is provided by a piece of
758160814Ssimon     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
759160814Ssimon     is only going to provide a single chunk of data, and hence the
760160814Ssimon     framework needn't accumulate the data for oneshot drivers.
761160814Ssimon     [Ben Laurie]
762160814Ssimon
763160814Ssimon  *) As with "ERR", make it possible to replace the underlying "ex_data"
764160814Ssimon     functions. This change also alters the storage and management of global
765160814Ssimon     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
766160814Ssimon     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
767160814Ssimon     index counters. The API functions that use this state have been changed
768160814Ssimon     to take a "class_index" rather than pointers to the class's local STACK
769160814Ssimon     and counter, and there is now an API function to dynamically create new
770160814Ssimon     classes. This centralisation allows us to (a) plug a lot of the
771160814Ssimon     thread-safety problems that existed, and (b) makes it possible to clean
772160814Ssimon     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
773160814Ssimon     such data would previously have always leaked in application code and
774160814Ssimon     workarounds were in place to make the memory debugging turn a blind eye
775160814Ssimon     to it. Application code that doesn't use this new function will still
776160814Ssimon     leak as before, but their memory debugging output will announce it now
777160814Ssimon     rather than letting it slide.
778160814Ssimon
779160814Ssimon     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
780160814Ssimon     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
781160814Ssimon     has a return value to indicate success or failure.
782160814Ssimon     [Geoff Thorpe]
783160814Ssimon
784160814Ssimon  *) Make it possible to replace the underlying "ERR" functions such that the
785160814Ssimon     global state (2 LHASH tables and 2 locks) is only used by the "default"
786160814Ssimon     implementation. This change also adds two functions to "get" and "set"
787160814Ssimon     the implementation prior to it being automatically set the first time
788160814Ssimon     any other ERR function takes place. Ie. an application can call "get",
789160814Ssimon     pass the return value to a module it has just loaded, and that module
790160814Ssimon     can call its own "set" function using that value. This means the
791160814Ssimon     module's "ERR" operations will use (and modify) the error state in the
792160814Ssimon     application and not in its own statically linked copy of OpenSSL code.
793160814Ssimon     [Geoff Thorpe]
794160814Ssimon
795160814Ssimon  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
796160814Ssimon     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
797160814Ssimon     the operation, and provides a more encapsulated way for external code
798160814Ssimon     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
799160814Ssimon     to use these functions rather than manually incrementing the counts.
800160814Ssimon
801160814Ssimon     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
802160814Ssimon     [Geoff Thorpe]
803160814Ssimon
804160814Ssimon  *) Add EVP test program.
805160814Ssimon     [Ben Laurie]
806160814Ssimon
807160814Ssimon  *) Add symmetric cipher support to ENGINE. Expect the API to change!
808160814Ssimon     [Ben Laurie]
809160814Ssimon
810160814Ssimon  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
811160814Ssimon     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
812160814Ssimon     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
813160814Ssimon     These allow a CRL to be built without having to access X509_CRL fields
814160814Ssimon     directly. Modify 'ca' application to use new functions.
815160814Ssimon     [Steve Henson]
816160814Ssimon
817160814Ssimon  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
818160814Ssimon     bug workarounds. Rollback attack detection is a security feature.
819160814Ssimon     The problem will only arise on OpenSSL servers when TLSv1 is not
820160814Ssimon     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
821160814Ssimon     Software authors not wanting to support TLSv1 will have special reasons
822160814Ssimon     for their choice and can explicitly enable this option.
823160814Ssimon     [Bodo Moeller, Lutz Jaenicke]
824160814Ssimon
825160814Ssimon  *) Rationalise EVP so it can be extended: don't include a union of
826160814Ssimon     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
827160814Ssimon     (similar to those existing for EVP_CIPHER_CTX).
828160814Ssimon     Usage example:
829160814Ssimon
830160814Ssimon         EVP_MD_CTX md;
831160814Ssimon
832160814Ssimon         EVP_MD_CTX_init(&md);             /* new function call */
833160814Ssimon         EVP_DigestInit(&md, EVP_sha1());
834160814Ssimon         EVP_DigestUpdate(&md, in, len);
835160814Ssimon         EVP_DigestFinal(&md, out, NULL);
836160814Ssimon         EVP_MD_CTX_cleanup(&md);          /* new function call */
837160814Ssimon
838160814Ssimon     [Ben Laurie]
839160814Ssimon
840160814Ssimon  *) Make DES key schedule conform to the usual scheme, as well as
841160814Ssimon     correcting its structure. This means that calls to DES functions
842160814Ssimon     now have to pass a pointer to a des_key_schedule instead of a
843160814Ssimon     plain des_key_schedule (which was actually always a pointer
844160814Ssimon     anyway): E.g.,
845160814Ssimon
846160814Ssimon         des_key_schedule ks;
847160814Ssimon
848160814Ssimon	 des_set_key_checked(..., &ks);
849160814Ssimon	 des_ncbc_encrypt(..., &ks, ...);
850160814Ssimon
851160814Ssimon     (Note that a later change renames 'des_...' into 'DES_...'.)
852160814Ssimon     [Ben Laurie]
853160814Ssimon
854160814Ssimon  *) Initial reduction of linker bloat: the use of some functions, such as
855160814Ssimon     PEM causes large amounts of unused functions to be linked in due to
856160814Ssimon     poor organisation. For example pem_all.c contains every PEM function
857160814Ssimon     which has a knock on effect of linking in large amounts of (unused)
858160814Ssimon     ASN1 code. Grouping together similar functions and splitting unrelated
859160814Ssimon     functions prevents this.
860160814Ssimon     [Steve Henson]
861160814Ssimon
862160814Ssimon  *) Cleanup of EVP macros.
863160814Ssimon     [Ben Laurie]
864160814Ssimon
865160814Ssimon  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
866160814Ssimon     correct _ecb suffix.
867160814Ssimon     [Ben Laurie]
868160814Ssimon
869160814Ssimon  *) Add initial OCSP responder support to ocsp application. The
870160814Ssimon     revocation information is handled using the text based index
871160814Ssimon     use by the ca application. The responder can either handle
872160814Ssimon     requests generated internally, supplied in files (for example
873160814Ssimon     via a CGI script) or using an internal minimal server.
874160814Ssimon     [Steve Henson]
875160814Ssimon
876160814Ssimon  *) Add configuration choices to get zlib compression for TLS.
877160814Ssimon     [Richard Levitte]
878160814Ssimon
879160814Ssimon  *) Changes to Kerberos SSL for RFC 2712 compliance:
880160814Ssimon     1.  Implemented real KerberosWrapper, instead of just using
881160814Ssimon         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
882160814Ssimon     2.  Implemented optional authenticator field of KerberosWrapper.
883160814Ssimon
884160814Ssimon     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
885160814Ssimon     and authenticator structs; see crypto/krb5/.
886160814Ssimon
887160814Ssimon     Generalized Kerberos calls to support multiple Kerberos libraries.
888160814Ssimon     [Vern Staats <staatsvr@asc.hpc.mil>,
889160814Ssimon      Jeffrey Altman <jaltman@columbia.edu>
890160814Ssimon      via Richard Levitte]
891160814Ssimon
892160814Ssimon  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
893160814Ssimon     already does with RSA. testdsa.h now has 'priv_key/pub_key'
894160814Ssimon     values for each of the key sizes rather than having just
895160814Ssimon     parameters (and 'speed' generating keys each time).
896160814Ssimon     [Geoff Thorpe]
897160814Ssimon
898160814Ssimon  *) Speed up EVP routines.
899160814Ssimon     Before:
900160814Ssimonencrypt
901160814Ssimontype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
902160814Ssimondes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
903160814Ssimondes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
904160814Ssimondes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
905160814Ssimondecrypt
906160814Ssimondes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
907160814Ssimondes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
908160814Ssimondes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
909160814Ssimon     After:
910160814Ssimonencrypt
911160814Ssimondes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
912160814Ssimondecrypt
913160814Ssimondes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
914160814Ssimon     [Ben Laurie]
915160814Ssimon
916160814Ssimon  *) Added the OS2-EMX target.
917160814Ssimon     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
918160814Ssimon
919160814Ssimon  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
920160814Ssimon     to support NCONF routines in extension code. New function CONF_set_nconf()
921160814Ssimon     to allow functions which take an NCONF to also handle the old LHASH
922160814Ssimon     structure: this means that the old CONF compatible routines can be
923160814Ssimon     retained (in particular wrt extensions) without having to duplicate the
924160814Ssimon     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
925160814Ssimon     [Steve Henson]
926160814Ssimon
927160814Ssimon  *) Enhance the general user interface with mechanisms for inner control
928160814Ssimon     and with possibilities to have yes/no kind of prompts.
929160814Ssimon     [Richard Levitte]
930160814Ssimon
931160814Ssimon  *) Change all calls to low level digest routines in the library and
932160814Ssimon     applications to use EVP. Add missing calls to HMAC_cleanup() and
933160814Ssimon     don't assume HMAC_CTX can be copied using memcpy().
934160814Ssimon     [Verdon Walker <VWalker@novell.com>, Steve Henson]
935160814Ssimon
936160814Ssimon  *) Add the possibility to control engines through control names but with
937160814Ssimon     arbitrary arguments instead of just a string.
938160814Ssimon     Change the key loaders to take a UI_METHOD instead of a callback
939160814Ssimon     function pointer.  NOTE: this breaks binary compatibility with earlier
940160814Ssimon     versions of OpenSSL [engine].
941160814Ssimon     Adapt the nCipher code for these new conditions and add a card insertion
942160814Ssimon     callback.
943160814Ssimon     [Richard Levitte]
944160814Ssimon
945160814Ssimon  *) Enhance the general user interface with mechanisms to better support
946160814Ssimon     dialog box interfaces, application-defined prompts, the possibility
947160814Ssimon     to use defaults (for example default passwords from somewhere else)
948160814Ssimon     and interrupts/cancellations.
949160814Ssimon     [Richard Levitte]
950160814Ssimon
951160814Ssimon  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
952160814Ssimon     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
953160814Ssimon     [Steve Henson]
954160814Ssimon
955160814Ssimon  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
956160814Ssimon     tidy up some unnecessarily weird code in 'sk_new()').
957160814Ssimon     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
958160814Ssimon
959160814Ssimon  *) Change the key loading routines for ENGINEs to use the same kind
960160814Ssimon     callback (pem_password_cb) as all other routines that need this
961160814Ssimon     kind of callback.
962160814Ssimon     [Richard Levitte]
963160814Ssimon
964160814Ssimon  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
965160814Ssimon     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
966160814Ssimon     than this minimum value is recommended.
967160814Ssimon     [Lutz Jaenicke]
968160814Ssimon
969160814Ssimon  *) New random seeder for OpenVMS, using the system process statistics
970160814Ssimon     that are easily reachable.
971160814Ssimon     [Richard Levitte]
972160814Ssimon
973160814Ssimon  *) Windows apparently can't transparently handle global
974160814Ssimon     variables defined in DLLs. Initialisations such as:
975160814Ssimon
976160814Ssimon        const ASN1_ITEM *it = &ASN1_INTEGER_it;
977160814Ssimon
978160814Ssimon     wont compile. This is used by the any applications that need to
979160814Ssimon     declare their own ASN1 modules. This was fixed by adding the option
980160814Ssimon     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
981160814Ssimon     needed for static libraries under Win32.
982160814Ssimon     [Steve Henson]
983160814Ssimon
984160814Ssimon  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
985160814Ssimon     setting of purpose and trust fields. New X509_STORE trust and
986160814Ssimon     purpose functions and tidy up setting in other SSL functions.
987160814Ssimon     [Steve Henson]
988160814Ssimon
989160814Ssimon  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
990160814Ssimon     structure. These are inherited by X509_STORE_CTX when it is 
991160814Ssimon     initialised. This allows various defaults to be set in the
992160814Ssimon     X509_STORE structure (such as flags for CRL checking and custom
993160814Ssimon     purpose or trust settings) for functions which only use X509_STORE_CTX
994160814Ssimon     internally such as S/MIME.
995160814Ssimon
996160814Ssimon     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
997160814Ssimon     trust settings if they are not set in X509_STORE. This allows X509_STORE
998160814Ssimon     purposes and trust (in S/MIME for example) to override any set by default.
999160814Ssimon
1000160814Ssimon     Add command line options for CRL checking to smime, s_client and s_server
1001160814Ssimon     applications.
1002160814Ssimon     [Steve Henson]
1003160814Ssimon
1004160814Ssimon  *) Initial CRL based revocation checking. If the CRL checking flag(s)
1005160814Ssimon     are set then the CRL is looked up in the X509_STORE structure and
1006160814Ssimon     its validity and signature checked, then if the certificate is found
1007160814Ssimon     in the CRL the verify fails with a revoked error.
1008160814Ssimon
1009160814Ssimon     Various new CRL related callbacks added to X509_STORE_CTX structure.
1010160814Ssimon
1011160814Ssimon     Command line options added to 'verify' application to support this.
1012160814Ssimon
1013160814Ssimon     This needs some additional work, such as being able to handle multiple
1014160814Ssimon     CRLs with different times, extension based lookup (rather than just
1015160814Ssimon     by subject name) and ultimately more complete V2 CRL extension
1016160814Ssimon     handling.
1017160814Ssimon     [Steve Henson]
1018160814Ssimon
1019160814Ssimon  *) Add a general user interface API (crypto/ui/).  This is designed
1020160814Ssimon     to replace things like des_read_password and friends (backward
1021160814Ssimon     compatibility functions using this new API are provided).
1022160814Ssimon     The purpose is to remove prompting functions from the DES code
1023160814Ssimon     section as well as provide for prompting through dialog boxes in
1024160814Ssimon     a window system and the like.
1025160814Ssimon     [Richard Levitte]
1026160814Ssimon
1027160814Ssimon  *) Add "ex_data" support to ENGINE so implementations can add state at a
1028160814Ssimon     per-structure level rather than having to store it globally.
1029160814Ssimon     [Geoff]
1030160814Ssimon
1031160814Ssimon  *) Make it possible for ENGINE structures to be copied when retrieved by
1032160814Ssimon     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1033160814Ssimon     This causes the "original" ENGINE structure to act like a template,
1034160814Ssimon     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1035160814Ssimon     operational state can be localised to each ENGINE structure, despite the
1036160814Ssimon     fact they all share the same "methods". New ENGINE structures returned in
1037160814Ssimon     this case have no functional references and the return value is the single
1038160814Ssimon     structural reference. This matches the single structural reference returned
1039160814Ssimon     by ENGINE_by_id() normally, when it is incremented on the pre-existing
1040160814Ssimon     ENGINE structure.
1041160814Ssimon     [Geoff]
1042160814Ssimon
1043160814Ssimon  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1044160814Ssimon     needs to match any other type at all we need to manually clear the
1045160814Ssimon     tag cache.
1046160814Ssimon     [Steve Henson]
1047160814Ssimon
1048160814Ssimon  *) Changes to the "openssl engine" utility to include;
1049160814Ssimon     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1050167612Ssimon       about an ENGINE's available control commands.
1051162911Ssimon     - executing control commands from command line arguments using the
1052167612Ssimon       '-pre' and '-post' switches. '-post' is only used if '-t' is
1053167612Ssimon       specified and the ENGINE is successfully initialised. The syntax for
1054167612Ssimon       the individual commands are colon-separated, for example;
1055167612Ssimon	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1056167612Ssimon     [Geoff]
1057167612Ssimon
1058167612Ssimon  *) New dynamic control command support for ENGINEs. ENGINEs can now
1059167612Ssimon     declare their own commands (numbers), names (strings), descriptions,
1060167612Ssimon     and input types for run-time discovery by calling applications. A
1061167612Ssimon     subset of these commands are implicitly classed as "executable"
1062167612Ssimon     depending on their input type, and only these can be invoked through
1063167612Ssimon     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1064167612Ssimon     can be based on user input, config files, etc). The distinction is
1065167612Ssimon     that "executable" commands cannot return anything other than a boolean
1066167612Ssimon     result and can only support numeric or string input, whereas some
1067167612Ssimon     discoverable commands may only be for direct use through
1068167612Ssimon     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1069167612Ssimon     pointers, or other custom uses. The "executable" commands are to
1070167612Ssimon     support parameterisations of ENGINE behaviour that can be
1071167612Ssimon     unambiguously defined by ENGINEs and used consistently across any
1072167612Ssimon     OpenSSL-based application. Commands have been added to all the
1073167612Ssimon     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1074167612Ssimon     control over shared-library paths without source code alterations.
1075167612Ssimon     [Geoff]
1076167612Ssimon
1077167612Ssimon  *) Changed all ENGINE implementations to dynamically allocate their
1078167612Ssimon     ENGINEs rather than declaring them statically. Apart from this being
1079167612Ssimon     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1080167612Ssimon     this also allows the implementations to compile without using the
1081167612Ssimon     internal engine_int.h header.
1082167612Ssimon     [Geoff]
1083167612Ssimon
1084167612Ssimon  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1085167612Ssimon     'const' value. Any code that should be able to modify a RAND_METHOD
1086167612Ssimon     should already have non-const pointers to it (ie. they should only
1087167612Ssimon     modify their own ones).
1088167612Ssimon     [Geoff]
1089167612Ssimon
1090167612Ssimon  *) Made a variety of little tweaks to the ENGINE code.
1091167612Ssimon     - "atalla" and "ubsec" string definitions were moved from header files
1092167612Ssimon       to C code. "nuron" string definitions were placed in variables
1093162911Ssimon       rather than hard-coded - allowing parameterisation of these values
1094162911Ssimon       later on via ctrl() commands.
1095162911Ssimon     - Removed unused "#if 0"'d code.
1096162911Ssimon     - Fixed engine list iteration code so it uses ENGINE_free() to release
1097162911Ssimon       structural references.
1098162911Ssimon     - Constified the RAND_METHOD element of ENGINE structures.
1099162911Ssimon     - Constified various get/set functions as appropriate and added
1100162911Ssimon       missing functions (including a catch-all ENGINE_cpy that duplicates
1101162911Ssimon       all ENGINE values onto a new ENGINE except reference counts/state).
1102162911Ssimon     - Removed NULL parameter checks in get/set functions. Setting a method
1103162911Ssimon       or function to NULL is a way of cancelling out a previously set
1104162911Ssimon       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
1105162911Ssimon       and doesn't justify the extra error symbols and code.
1106162911Ssimon     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1107162911Ssimon       flags from engine_int.h to engine.h.
1108162911Ssimon     - Changed prototypes for ENGINE handler functions (init(), finish(),
1109162911Ssimon       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1110162911Ssimon     [Geoff]
1111162911Ssimon
1112162911Ssimon  *) Implement binary inversion algorithm for BN_mod_inverse in addition
1113162911Ssimon     to the algorithm using long division.  The binary algorithm can be
1114162911Ssimon     used only if the modulus is odd.  On 32-bit systems, it is faster
1115162911Ssimon     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1116162911Ssimon     roughly 5-15% for 256-bit moduli), so we use it only for moduli
1117162911Ssimon     up to 450 bits.  In 64-bit environments, the binary algorithm
1118162911Ssimon     appears to be advantageous for much longer moduli; here we use it
1119162911Ssimon     for moduli up to 2048 bits.
1120162911Ssimon     [Bodo Moeller]
1121162911Ssimon
1122162911Ssimon  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1123162911Ssimon     could not support the combine flag in choice fields.
1124162911Ssimon     [Steve Henson]
1125162911Ssimon
1126162911Ssimon  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1127162911Ssimon     extensions from a certificate request to the certificate.
1128162911Ssimon     [Steve Henson]
1129162911Ssimon
1130162911Ssimon  *) Allow multiple 'certopt' and 'nameopt' options to be separated
1131162911Ssimon     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1132162911Ssimon     file: this allows the display of the certificate about to be
1133162911Ssimon     signed to be customised, to allow certain fields to be included
1134162911Ssimon     or excluded and extension details. The old system didn't display
1135162911Ssimon     multicharacter strings properly, omitted fields not in the policy
1136162911Ssimon     and couldn't display additional details such as extensions.
1137162911Ssimon     [Steve Henson]
1138162911Ssimon
1139162911Ssimon  *) Function EC_POINTs_mul for multiple scalar multiplication
1140162911Ssimon     of an arbitrary number of elliptic curve points
1141162911Ssimon          \sum scalars[i]*points[i],
1142162911Ssimon     optionally including the generator defined for the EC_GROUP:
1143162911Ssimon          scalar*generator +  \sum scalars[i]*points[i].
1144162911Ssimon
1145162911Ssimon     EC_POINT_mul is a simple wrapper function for the typical case
1146160814Ssimon     that the point list has just one item (besides the optional
1147160814Ssimon     generator).
1148160814Ssimon     [Bodo Moeller]
1149160814Ssimon
1150160814Ssimon  *) First EC_METHODs for curves over GF(p):
1151160814Ssimon
1152160814Ssimon     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1153160814Ssimon     operations and provides various method functions that can also
1154160814Ssimon     operate with faster implementations of modular arithmetic.     
1155160814Ssimon
1156160814Ssimon     EC_GFp_mont_method() reuses most functions that are part of
1157160814Ssimon     EC_GFp_simple_method, but uses Montgomery arithmetic.
1158160814Ssimon
1159160814Ssimon     [Bodo Moeller; point addition and point doubling
1160160814Ssimon     implementation directly derived from source code provided by
1161160814Ssimon     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1162160814Ssimon
1163160814Ssimon  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1164160814Ssimon     crypto/ec/ec_lib.c):
1165160814Ssimon
1166160814Ssimon     Curves are EC_GROUP objects (with an optional group generator)
1167160814Ssimon     based on EC_METHODs that are built into the library.
1168160814Ssimon
1169160814Ssimon     Points are EC_POINT objects based on EC_GROUP objects.
1170160814Ssimon
1171160814Ssimon     Most of the framework would be able to handle curves over arbitrary
1172160814Ssimon     finite fields, but as there are no obvious types for fields other
1173160814Ssimon     than GF(p), some functions are limited to that for now.
1174160814Ssimon     [Bodo Moeller]
1175160814Ssimon
1176160814Ssimon  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
1177160814Ssimon     that the file contains a complete HTTP response.
1178160814Ssimon     [Richard Levitte]
1179160814Ssimon
1180160814Ssimon  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1181160814Ssimon     change the def and num file printf format specifier from "%-40sXXX"
1182160814Ssimon     to "%-39s XXX". The latter will always guarantee a space after the
1183160814Ssimon     field while the former will cause them to run together if the field
1184160814Ssimon     is 40 of more characters long.
1185160814Ssimon     [Steve Henson]
1186160814Ssimon
1187160814Ssimon  *) Constify the cipher and digest 'method' functions and structures
1188160814Ssimon     and modify related functions to take constant EVP_MD and EVP_CIPHER
1189160814Ssimon     pointers.
1190160814Ssimon     [Steve Henson]
1191160814Ssimon
1192160814Ssimon  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1193160814Ssimon     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
1194160814Ssimon     [Bodo Moeller]
1195160814Ssimon
1196160814Ssimon  *) Modify EVP_Digest*() routines so they now return values. Although the
1197160814Ssimon     internal software routines can never fail additional hardware versions
1198160814Ssimon     might.
1199160814Ssimon     [Steve Henson]
1200160814Ssimon
1201160814Ssimon  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1202160814Ssimon
1203160814Ssimon     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1204160814Ssimon     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1205160814Ssimon
1206160814Ssimon     ASN1 error codes
1207160814Ssimon          ERR_R_NESTED_ASN1_ERROR
1208160814Ssimon          ...
1209160814Ssimon          ERR_R_MISSING_ASN1_EOS
1210160814Ssimon     were 4 .. 9, conflicting with
1211160814Ssimon          ERR_LIB_RSA (= ERR_R_RSA_LIB)
1212160814Ssimon          ...
1213160814Ssimon          ERR_LIB_PEM (= ERR_R_PEM_LIB).
1214160814Ssimon     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1215160814Ssimon
1216160814Ssimon     Add new error code 'ERR_R_INTERNAL_ERROR'.
1217160814Ssimon     [Bodo Moeller]
1218160814Ssimon
1219160814Ssimon  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1220160814Ssimon     suffices.
1221160814Ssimon     [Bodo Moeller]
1222160814Ssimon
1223160814Ssimon  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
1224160814Ssimon     sets the subject name for a new request or supersedes the
1225160814Ssimon     subject name in a given request. Formats that can be parsed are
1226160814Ssimon          'CN=Some Name, OU=myOU, C=IT'
1227160814Ssimon     and
1228160814Ssimon          'CN=Some Name/OU=myOU/C=IT'.
1229160814Ssimon
1230160814Ssimon     Add options '-batch' and '-verbose' to 'openssl req'.
1231160814Ssimon     [Massimiliano Pala <madwolf@hackmasters.net>]
1232160814Ssimon
1233160814Ssimon  *) Introduce the possibility to access global variables through
1234160814Ssimon     functions on platform were that's the best way to handle exporting
1235160814Ssimon     global variables in shared libraries.  To enable this functionality,
1236160814Ssimon     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1237160814Ssimon     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1238160814Ssimon     is normally done by Configure or something similar).
1239160814Ssimon
1240160814Ssimon     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1241160814Ssimon     in the source file (foo.c) like this:
1242160814Ssimon
1243160814Ssimon	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1244160814Ssimon	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1245160814Ssimon
1246160814Ssimon     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1247160814Ssimon     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1248160814Ssimon
1249160814Ssimon	OPENSSL_DECLARE_GLOBAL(int,foo);
1250160814Ssimon	#define foo OPENSSL_GLOBAL_REF(foo)
1251160814Ssimon	OPENSSL_DECLARE_GLOBAL(double,bar);
1252160814Ssimon	#define bar OPENSSL_GLOBAL_REF(bar)
1253160814Ssimon
1254160814Ssimon     The #defines are very important, and therefore so is including the
1255160814Ssimon     header file everywhere where the defined globals are used.
1256160814Ssimon
1257160814Ssimon     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1258160814Ssimon     of ASN.1 items, but that structure is a bit different.
1259160814Ssimon
1260160814Ssimon     The largest change is in util/mkdef.pl which has been enhanced with
1261160814Ssimon     better and easier to understand logic to choose which symbols should
1262160814Ssimon     go into the Windows .def files as well as a number of fixes and code
1263160814Ssimon     cleanup (among others, algorithm keywords are now sorted
1264160814Ssimon     lexicographically to avoid constant rewrites).
1265160814Ssimon     [Richard Levitte]
1266160814Ssimon
1267160814Ssimon  *) In BN_div() keep a copy of the sign of 'num' before writing the
1268160814Ssimon     result to 'rm' because if rm==num the value will be overwritten
1269160814Ssimon     and produce the wrong result if 'num' is negative: this caused
1270160814Ssimon     problems with BN_mod() and BN_nnmod().
1271160814Ssimon     [Steve Henson]
1272160814Ssimon
1273160814Ssimon  *) Function OCSP_request_verify(). This checks the signature on an
1274160814Ssimon     OCSP request and verifies the signer certificate. The signer
1275160814Ssimon     certificate is just checked for a generic purpose and OCSP request
1276160814Ssimon     trust settings.
1277160814Ssimon     [Steve Henson]
1278160814Ssimon
1279160814Ssimon  *) Add OCSP_check_validity() function to check the validity of OCSP
1280160814Ssimon     responses. OCSP responses are prepared in real time and may only
1281160814Ssimon     be a few seconds old. Simply checking that the current time lies
1282160814Ssimon     between thisUpdate and nextUpdate max reject otherwise valid responses
1283160814Ssimon     caused by either OCSP responder or client clock inaccuracy. Instead
1284160814Ssimon     we allow thisUpdate and nextUpdate to fall within a certain period of
1285160814Ssimon     the current time. The age of the response can also optionally be
1286160814Ssimon     checked. Two new options -validity_period and -status_age added to
1287160814Ssimon     ocsp utility.
1288160814Ssimon     [Steve Henson]
1289160814Ssimon
1290160814Ssimon  *) If signature or public key algorithm is unrecognized print out its
1291160814Ssimon     OID rather that just UNKNOWN.
1292160814Ssimon     [Steve Henson]
1293160814Ssimon
1294160814Ssimon  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1295160814Ssimon     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1296160814Ssimon     ID to be generated from the issuer certificate alone which can then be
1297160814Ssimon     passed to OCSP_id_issuer_cmp().
1298160814Ssimon     [Steve Henson]
1299142425Snectar
1300142425Snectar  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1301142425Snectar     ASN1 modules to export functions returning ASN1_ITEM pointers
1302142425Snectar     instead of the ASN1_ITEM structures themselves. This adds several
1303142425Snectar     new macros which allow the underlying ASN1 function/structure to
1304142425Snectar     be accessed transparently. As a result code should not use ASN1_ITEM
1305142425Snectar     references directly (such as &X509_it) but instead use the relevant
1306142425Snectar     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1307142425Snectar     use of the new ASN1 code on platforms where exporting structures
1308142425Snectar     is problematical (for example in shared libraries) but exporting
1309142425Snectar     functions returning pointers to structures is not.
1310142425Snectar     [Steve Henson]
1311142425Snectar
1312142425Snectar  *) Add support for overriding the generation of SSL/TLS session IDs.
1313142425Snectar     These callbacks can be registered either in an SSL_CTX or per SSL.
1314142425Snectar     The purpose of this is to allow applications to control, if they wish,
1315142425Snectar     the arbitrary values chosen for use as session IDs, particularly as it
1316142425Snectar     can be useful for session caching in multiple-server environments. A
1317142425Snectar     command-line switch for testing this (and any client code that wishes
1318142425Snectar     to use such a feature) has been added to "s_server".
1319142425Snectar     [Geoff Thorpe, Lutz Jaenicke]
1320142425Snectar
1321142425Snectar  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1322142425Snectar     of the form '#if defined(...) || defined(...) || ...' and
1323127128Snectar     '#if !defined(...) && !defined(...) && ...'.  This also avoids
1324127128Snectar     the growing number of special cases it was previously handling.
1325127128Snectar     [Richard Levitte]
1326160814Ssimon
1327127128Snectar  *) Make all configuration macros available for application by making
1328127128Snectar     sure they are available in opensslconf.h, by giving them names starting
1329127128Snectar     with "OPENSSL_" to avoid conflicts with other packages and by making
1330160814Ssimon     sure e_os2.h will cover all platform-specific cases together with
1331127128Snectar     opensslconf.h.
1332127128Snectar     Additionally, it is now possible to define configuration/platform-
1333127128Snectar     specific names (called "system identities").  In the C code, these
1334127128Snectar     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
1335127128Snectar     macro with the name beginning with "OPENSSL_SYS_", which is determined
1336127128Snectar     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1337127128Snectar     what is available.
1338127128Snectar     [Richard Levitte]
1339127128Snectar
1340127128Snectar  *) New option -set_serial to 'req' and 'x509' this allows the serial
1341127128Snectar     number to use to be specified on the command line. Previously self
1342127128Snectar     signed certificates were hard coded with serial number 0 and the 
1343127128Snectar     CA options of 'x509' had to use a serial number in a file which was
1344127128Snectar     auto incremented.
1345127128Snectar     [Steve Henson]
1346127128Snectar
1347127128Snectar  *) New options to 'ca' utility to support V2 CRL entry extensions.
1348127128Snectar     Currently CRL reason, invalidity date and hold instruction are
1349127128Snectar     supported. Add new CRL extensions to V3 code and some new objects.
1350127128Snectar     [Steve Henson]
1351127128Snectar
1352127128Snectar  *) New function EVP_CIPHER_CTX_set_padding() this is used to
1353127128Snectar     disable standard block padding (aka PKCS#5 padding) in the EVP
1354127128Snectar     API, which was previously mandatory. This means that the data is
1355127128Snectar     not padded in any way and so the total length much be a multiple
1356127128Snectar     of the block size, otherwise an error occurs.
1357127128Snectar     [Steve Henson]
1358127128Snectar
1359127128Snectar  *) Initial (incomplete) OCSP SSL support.
1360127128Snectar     [Steve Henson]
1361127128Snectar
1362127128Snectar  *) New function OCSP_parse_url(). This splits up a URL into its host,
1363127128Snectar     port and path components: primarily to parse OCSP URLs. New -url
1364127128Snectar     option to ocsp utility.
1365127128Snectar     [Steve Henson]
1366127128Snectar
1367127128Snectar  *) New nonce behavior. The return value of OCSP_check_nonce() now 
1368120631Snectar     reflects the various checks performed. Applications can decide
1369120631Snectar     whether to tolerate certain situations such as an absent nonce
1370120631Snectar     in a response when one was present in a request: the ocsp application
1371120631Snectar     just prints out a warning. New function OCSP_add1_basic_nonce()
1372120631Snectar     this is to allow responders to include a nonce in a response even if
1373160814Ssimon     the request is nonce-less.
1374120631Snectar     [Steve Henson]
1375160814Ssimon
1376120631Snectar  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1377120631Snectar     skipped when using openssl x509 multiple times on a single input file,
1378120631Snectar     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1379120631Snectar     [Bodo Moeller]
1380120631Snectar
1381120631Snectar  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1382120631Snectar     set string type: to handle setting ASN1_TIME structures. Fix ca
1383120631Snectar     utility to correctly initialize revocation date of CRLs.
1384120631Snectar     [Steve Henson]
1385120631Snectar
1386120631Snectar  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1387120631Snectar     the clients preferred ciphersuites and rather use its own preferences.
1388120631Snectar     Should help to work around M$ SGC (Server Gated Cryptography) bug in
1389120631Snectar     Internet Explorer by ensuring unchanged hash method during stepup.
1390120631Snectar     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1391120631Snectar     [Lutz Jaenicke]
1392120631Snectar
1393120631Snectar  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1394120631Snectar     to aes and add a new 'exist' option to print out symbols that don't
1395120631Snectar     appear to exist.
1396120631Snectar     [Steve Henson]
1397120631Snectar
1398120631Snectar  *) Additional options to ocsp utility to allow flags to be set and
1399120631Snectar     additional certificates supplied.
1400120631Snectar     [Steve Henson]
1401120631Snectar
1402120631Snectar  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1403120631Snectar     OCSP client a number of certificate to only verify the response
1404120631Snectar     signature against.
1405120631Snectar     [Richard Levitte]
1406120631Snectar
1407120631Snectar  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1408120631Snectar     handle the new API. Currently only ECB, CBC modes supported. Add new
1409120631Snectar     AES OIDs.
1410120631Snectar
1411120631Snectar     Add TLS AES ciphersuites as described in RFC3268, "Advanced
1412120631Snectar     Encryption Standard (AES) Ciphersuites for Transport Layer
1413120631Snectar     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
1414120631Snectar     not enabled by default and were not part of the "ALL" ciphersuite
1415120631Snectar     alias because they were not yet official; they could be
1416120631Snectar     explicitly requested by specifying the "AESdraft" ciphersuite
1417120631Snectar     group alias.  In the final release of OpenSSL 0.9.7, the group
1418120631Snectar     alias is called "AES" and is part of "ALL".)
1419120631Snectar     [Ben Laurie, Steve  Henson, Bodo Moeller]
1420120631Snectar
1421120631Snectar  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1422120631Snectar     request to response.
1423120631Snectar     [Steve Henson]
1424120631Snectar
1425120631Snectar  *) Functions for OCSP responders. OCSP_request_onereq_count(),
1426120631Snectar     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1427120631Snectar     extract information from a certificate request. OCSP_response_create()
1428120631Snectar     creates a response and optionally adds a basic response structure.
1429120631Snectar     OCSP_basic_add1_status() adds a complete single response to a basic
1430120631Snectar     response and returns the OCSP_SINGLERESP structure just added (to allow
1431120631Snectar     extensions to be included for example). OCSP_basic_add1_cert() adds a
1432120631Snectar     certificate to a basic response and OCSP_basic_sign() signs a basic
1433120631Snectar     response with various flags. New helper functions ASN1_TIME_check()
1434120631Snectar     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1435120631Snectar     (converts ASN1_TIME to GeneralizedTime).
1436120631Snectar     [Steve Henson]
1437120631Snectar
1438120631Snectar  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1439120631Snectar     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1440120631Snectar     structure from a certificate. X509_pubkey_digest() digests the public_key
1441120631Snectar     contents: this is used in various key identifiers. 
1442120631Snectar     [Steve Henson]
1443120631Snectar
1444120631Snectar  *) Make sk_sort() tolerate a NULL argument.
1445120631Snectar     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1446120631Snectar
1447120631Snectar  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1448120631Snectar     passed by the function are trusted implicitly. If any of them signed the
1449120631Snectar     response then it is assumed to be valid and is not verified.
1450120631Snectar     [Steve Henson]
1451120631Snectar
1452120631Snectar  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1453120631Snectar     to data. This was previously part of the PKCS7 ASN1 code. This
1454111147Snectar     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1455111147Snectar     [Steve Henson, reported by Kenneth R. Robinette
1456111147Snectar				<support@securenetterm.com>]
1457111147Snectar
1458111147Snectar  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1459111147Snectar     routines: without these tracing memory leaks is very painful.
1460160814Ssimon     Fix leaks in PKCS12 and PKCS7 routines.
1461111147Snectar     [Steve Henson]
1462111147Snectar
1463111147Snectar  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1464111147Snectar     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1465111147Snectar     effectively meant GeneralizedTime would never be used. Now it
1466111147Snectar     is initialised to -1 but X509_time_adj() now has to check the value
1467111147Snectar     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1468111147Snectar     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1469111147Snectar     [Steve Henson, reported by Kenneth R. Robinette
1470111147Snectar				<support@securenetterm.com>]
1471111147Snectar
1472111147Snectar  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1473111147Snectar     result in a zero length in the ASN1_INTEGER structure which was
1474111147Snectar     not consistent with the structure when d2i_ASN1_INTEGER() was used
1475111147Snectar     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1476111147Snectar     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1477111147Snectar     where it did not print out a minus for negative ASN1_INTEGER.
1478111147Snectar     [Steve Henson]
1479111147Snectar
1480111147Snectar  *) Add summary printout to ocsp utility. The various functions which
1481111147Snectar     convert status values to strings have been renamed to:
1482111147Snectar     OCSP_response_status_str(), OCSP_cert_status_str() and
1483111147Snectar     OCSP_crl_reason_str() and are no longer static. New options
1484111147Snectar     to verify nonce values and to disable verification. OCSP response
1485111147Snectar     printout format cleaned up.
1486111147Snectar     [Steve Henson]
1487111147Snectar
1488111147Snectar  *) Add additional OCSP certificate checks. These are those specified
1489111147Snectar     in RFC2560. This consists of two separate checks: the CA of the
1490111147Snectar     certificate being checked must either be the OCSP signer certificate
1491111147Snectar     or the issuer of the OCSP signer certificate. In the latter case the
1492111147Snectar     OCSP signer certificate must contain the OCSP signing extended key
1493111147Snectar     usage. This check is performed by attempting to match the OCSP
1494111147Snectar     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1495111147Snectar     in the OCSP_CERTID structures of the response.
1496111147Snectar     [Steve Henson]
1497111147Snectar
1498111147Snectar  *) Initial OCSP certificate verification added to OCSP_basic_verify()
1499111147Snectar     and related routines. This uses the standard OpenSSL certificate
1500111147Snectar     verify routines to perform initial checks (just CA validity) and
1501111147Snectar     to obtain the certificate chain. Then additional checks will be
1502111147Snectar     performed on the chain. Currently the root CA is checked to see
1503111147Snectar     if it is explicitly trusted for OCSP signing. This is used to set
1504111147Snectar     a root CA as a global signing root: that is any certificate that
1505111147Snectar     chains to that CA is an acceptable OCSP signing certificate.
1506111147Snectar     [Steve Henson]
1507111147Snectar
1508111147Snectar  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1509111147Snectar     extensions from a separate configuration file.
1510111147Snectar     As when reading extensions from the main configuration file,
1511111147Snectar     the '-extensions ...' option may be used for specifying the
1512111147Snectar     section to use.
1513111147Snectar     [Massimiliano Pala <madwolf@comune.modena.it>]
1514111147Snectar
1515111147Snectar  *) New OCSP utility. Allows OCSP requests to be generated or
1516111147Snectar     read. The request can be sent to a responder and the output
1517111147Snectar     parsed, outputed or printed in text form. Not complete yet:
1518111147Snectar     still needs to check the OCSP response validity.
1519111147Snectar     [Steve Henson]
1520111147Snectar
1521111147Snectar  *) New subcommands for 'openssl ca':
1522111147Snectar     'openssl ca -status <serial>' prints the status of the cert with
1523111147Snectar     the given serial number (according to the index file).
1524111147Snectar     'openssl ca -updatedb' updates the expiry status of certificates
1525111147Snectar     in the index file.
1526111147Snectar     [Massimiliano Pala <madwolf@comune.modena.it>]
1527111147Snectar
1528111147Snectar  *) New '-newreq-nodes' command option to CA.pl.  This is like
1529111147Snectar     '-newreq', but calls 'openssl req' with the '-nodes' option
1530111147Snectar     so that the resulting key is not encrypted.
1531111147Snectar     [Damien Miller <djm@mindrot.org>]
1532111147Snectar
1533111147Snectar  *) New configuration for the GNU Hurd.
1534111147Snectar     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1535109998Smarkm
1536109998Smarkm  *) Initial code to implement OCSP basic response verify. This
1537120631Snectar     is currently incomplete. Currently just finds the signer's
1538120631Snectar     certificate and verifies the signature on the response.
1539120631Snectar     [Steve Henson]
1540109998Smarkm
1541109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1542109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
1543109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
1544109998Smarkm     [Bodo Moeller]
1545109998Smarkm
1546109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
1547109998Smarkm     file name and line number information in additional arguments
1548109998Smarkm     (a const char* and an int).  The basic functionality remains, as
1549109998Smarkm     well as the original possibility to just replace malloc(),
1550109998Smarkm     realloc() and free() by functions that do not know about these
1551109998Smarkm     additional arguments.  To register and find out the current
1552109998Smarkm     settings for extended allocation functions, the following
1553109998Smarkm     functions are provided:
1554109998Smarkm
1555109998Smarkm	CRYPTO_set_mem_ex_functions
1556109998Smarkm	CRYPTO_set_locked_mem_ex_functions
1557109998Smarkm	CRYPTO_get_mem_ex_functions
1558109998Smarkm	CRYPTO_get_locked_mem_ex_functions
1559109998Smarkm
1560109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
1561109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1562109998Smarkm     extended allocation function is enabled.
1563109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1564109998Smarkm     a conventional allocation function is enabled.
1565109998Smarkm     [Richard Levitte, Bodo Moeller]
1566109998Smarkm
1567109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
1568109998Smarkm     There should no longer be any prototype-casting required when using
1569109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
1570109998Smarkm     the callback types and macros at the head of lhash.h for details
1571109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1572109998Smarkm     [Geoff Thorpe]
1573109998Smarkm
1574109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1575109998Smarkm     If /dev/[u]random devices are not available or do not return enough
1576109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1577109998Smarkm     be queried.
1578109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1579109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
1580109998Smarkm     when enough entropy was collected without querying more sockets.
1581109998Smarkm     [Lutz Jaenicke]
1582109998Smarkm
1583109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
1584109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
1585109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
1586109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
1587109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1588109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
1589109998Smarkm     platforms the 10 ms delay will never occur.
1590109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
1591109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
1592109998Smarkm     [Richard Levitte]
1593109998Smarkm
1594109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
1595109998Smarkm     provide utility functions which an application needing
1596109998Smarkm     to issue a request to an OCSP responder and analyse the
1597109998Smarkm     response will typically need: as opposed to those which an
1598109998Smarkm     OCSP responder itself would need which will be added later.
1599109998Smarkm
1600109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
1601109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1602109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
1603109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
1604109998Smarkm     information from an OCSP_CERTID structure (which will be created
1605109998Smarkm     when the request structure is built). These are built from lower
1606109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
1607109998Smarkm     wont normally be used unless the application wishes to examine
1608109998Smarkm     extensions in the OCSP response for example.
1609109998Smarkm
1610109998Smarkm     Replace nonce routines with a pair of functions.
1611109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
1612109998Smarkm     generates a random value. OCSP_check_nonce() checks the
1613109998Smarkm     validity of the nonce in an OCSP response.
1614109998Smarkm     [Steve Henson]
1615109998Smarkm
1616109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
1617109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
1618109998Smarkm     need to free up the newly created id. Change return type
1619109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1620109998Smarkm     This can then be used to add extensions to the request.
1621109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
1622109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
1623109998Smarkm     clash) apart from the ability to set the request name which
1624109998Smarkm     will be added elsewhere.
1625109998Smarkm     [Steve Henson]
1626109998Smarkm
1627109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
1628109998Smarkm     various functions. Extensions are now handled using the new
1629109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
1630109998Smarkm     can be used to send requests and parse the response.
1631109998Smarkm     [Steve Henson]
1632109998Smarkm
1633109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1634109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1635109998Smarkm     uses the special reorder version of SET OF to sort the attributes
1636109998Smarkm     and reorder them to match the encoded order. This resolves a long
1637109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
1638109998Smarkm     it used to fail because the attribute order did not match the
1639109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1640109998Smarkm     it uses the received order. This is necessary to tolerate some broken
1641109998Smarkm     software that does not order SET OF. This is handled by encoding
1642109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1643109998Smarkm     to produce the required SET OF.
1644109998Smarkm     [Steve Henson]
1645109998Smarkm
1646109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1647109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1648109998Smarkm     files to get correct declarations of the ASN.1 item variables.
1649109998Smarkm     [Richard Levitte]
1650109998Smarkm
1651109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1652109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1653109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1654109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1655109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1656109998Smarkm     ASN1_ITEM and no wrapper functions.
1657109998Smarkm     [Steve Henson]
1658109998Smarkm
1659109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1660109998Smarkm     replace the old function pointer based I/O routines. Change most of
1661109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
1662109998Smarkm     [Steve Henson]
1663109998Smarkm
1664109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1665109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
1666109998Smarkm     it complain about algorithm deselection that isn't recognised.
1667109998Smarkm     [Richard Levitte]
1668109998Smarkm
1669109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1670109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1671109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
1672109998Smarkm     some old style ASN1 functions: this can be used to determine if old
1673109998Smarkm     code will still work when these eventually go away.
1674109998Smarkm     [Steve Henson]
1675109998Smarkm
1676109998Smarkm  *) New extension functions for OCSP structures, these follow the
1677160814Ssimon     same conventions as certificates and CRLs.
1678109998Smarkm     [Steve Henson]
1679109998Smarkm
1680109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
1681109998Smarkm     adds an extension. Its behaviour can be customised with various
1682109998Smarkm     flags to append, replace or delete. Various wrappers added for
1683109998Smarkm     certifcates and CRLs.
1684109998Smarkm     [Steve Henson]
1685109998Smarkm
1686109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
1687109998Smarkm     an extension cannot be parsed. Correct a typo in the
1688109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
1689109998Smarkm     [Steve Henson]
1690109998Smarkm
1691109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1692109998Smarkm     entries for variables.
1693109998Smarkm     [Steve Henson]
1694109998Smarkm
1695109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
1696109998Smarkm     problems: As the program is single-threaded, all we have
1697109998Smarkm     to do is register a locking callback using an array for
1698109998Smarkm     storing which locks are currently held by the program.
1699109998Smarkm     [Bodo Moeller]
1700109998Smarkm
1701109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1702109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
1703109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
1704109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
1705109998Smarkm     Unfortunately, the ex_data design is not at all suited
1706109998Smarkm     for multi-threaded use, so it probably should be abolished.
1707109998Smarkm     [Bodo Moeller]
1708109998Smarkm
1709109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1710109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
1711109998Smarkm
1712109998Smarkm  *) Move common extension printing code to new function
1713111147Snectar     X509V3_print_extensions(). Reorganise OCSP print routines and
1714109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
1715109998Smarkm     [Steve Henson]
1716109998Smarkm
1717109998Smarkm  *) New function X509_signature_print() to remove duplication in some
1718109998Smarkm     print routines.
1719109998Smarkm     [Steve Henson]
1720109998Smarkm
1721109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1722109998Smarkm     set (this was treated exactly the same as SET OF previously). This
1723109998Smarkm     is used to reorder the STACK representing the structure to match the
1724109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
1725109998Smarkm     structure which was signed could not be verified because the STACK
1726109998Smarkm     order did not reflect the encoded order.
1727109998Smarkm     [Steve Henson]
1728109998Smarkm
1729109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
1730109998Smarkm     [Steve Henson]
1731109998Smarkm
1732109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1733109998Smarkm     for its ASN1 operations. The old style function pointers still exist
1734109998Smarkm     for now but they will eventually go away.
1735109998Smarkm     [Steve Henson]
1736109998Smarkm
1737109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1738109998Smarkm     completely replaces the old ASN1 functionality with a table driven
1739109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
1740109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1741109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1742109998Smarkm     has also been converted to the new form.
1743109998Smarkm     [Steve Henson]
1744109998Smarkm
1745109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
1746109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
1747109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1748109998Smarkm     for negative moduli.
1749109998Smarkm     [Bodo Moeller]
1750109998Smarkm
1751109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1752109998Smarkm     of not touching the result's sign bit.
1753109998Smarkm     [Bodo Moeller]
1754109998Smarkm
1755109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1756109998Smarkm     set.
1757109998Smarkm     [Bodo Moeller]
1758109998Smarkm
1759109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
1760109998Smarkm     macros to declare and implement thin (optionally static) functions
1761109998Smarkm     that provide type-safety and avoid function pointer casting for the
1762109998Smarkm     type-specific callbacks.
1763109998Smarkm     [Geoff Thorpe]
1764109998Smarkm
1765109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
1766109998Smarkm     RFC 2712.
1767109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
1768109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1769109998Smarkm
1770109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
1771109998Smarkm     in sections depending on the subject.
1772109998Smarkm     [Richard Levitte]
1773109998Smarkm
1774109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
1775109998Smarkm     Windows.
1776109998Smarkm     [Richard Levitte]
1777109998Smarkm
1778109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
1779109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
1780109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
1781109998Smarkm     be handled deterministically).
1782109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1783109998Smarkm
1784109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
1785109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1786109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
1787109998Smarkm     [Bodo Moeller]
1788109998Smarkm
1789109998Smarkm  *) New function BN_kronecker.
1790109998Smarkm     [Bodo Moeller]
1791109998Smarkm
1792109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
1793109998Smarkm     positive unless both parameters are zero.
1794109998Smarkm     Previously something reasonably close to an infinite loop was
1795109998Smarkm     possible because numbers could be growing instead of shrinking
1796109998Smarkm     in the implementation of Euclid's algorithm.
1797109998Smarkm     [Bodo Moeller]
1798109998Smarkm
1799109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
1800109998Smarkm     sign of the number in question.
1801109998Smarkm
1802109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
1803109998Smarkm
1804109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1805109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
1806109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
1807109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
1808109998Smarkm     BN_is_one(), and BN_is_word().
1809109998Smarkm     [Bodo Moeller]
1810109998Smarkm
1811109998Smarkm  *) New function BN_swap.
1812109998Smarkm     [Bodo Moeller]
1813109998Smarkm
1814109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1815109998Smarkm     the exponentiation functions are more likely to produce reasonable
1816109998Smarkm     results on negative inputs.
1817109998Smarkm     [Bodo Moeller]
1818109998Smarkm
1819109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
1820109998Smarkm     Previously, it could be negative if one of the factors was negative;
1821109998Smarkm     I don't think anyone really wanted that behaviour.
1822109998Smarkm     [Bodo Moeller]
1823109998Smarkm
1824109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1825109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1826109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1827109998Smarkm     and add new functions:
1828109998Smarkm
1829109998Smarkm          BN_nnmod
1830109998Smarkm          BN_mod_sqr
1831109998Smarkm          BN_mod_add
1832109998Smarkm          BN_mod_add_quick
1833109998Smarkm          BN_mod_sub
1834109998Smarkm          BN_mod_sub_quick
1835109998Smarkm          BN_mod_lshift1
1836109998Smarkm          BN_mod_lshift1_quick
1837109998Smarkm          BN_mod_lshift
1838109998Smarkm          BN_mod_lshift_quick
1839109998Smarkm
1840109998Smarkm     These functions always generate non-negative results.
1841109998Smarkm
1842109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
1843109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
1844109998Smarkm
1845109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1846109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
1847109998Smarkm     be reduced modulo  m.
1848109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1849109998Smarkm
1850109998Smarkm#if 0
1851109998Smarkm     The following entry accidentily appeared in the CHANGES file
1852109998Smarkm     distributed with OpenSSL 0.9.7.  The modifications described in
1853109998Smarkm     it do *not* apply to OpenSSL 0.9.7.
1854109998Smarkm
1855109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1856109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
1857109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
1858109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1859109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1860109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
1861109998Smarkm     differing sizes.
1862109998Smarkm     [Richard Levitte]
1863109998Smarkm#endif
1864109998Smarkm
1865109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
1866109998Smarkm     unless the '-salt' option is used (which usually means that
1867109998Smarkm     verification would just waste user's time since the resulting
1868109998Smarkm     hash is going to be compared with some given password hash)
1869109998Smarkm     or the new '-noverify' option is used.
1870109998Smarkm
1871109998Smarkm     This is an incompatible change, but it does not affect
1872109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
1873109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
1874109998Smarkm     cause any problems.
1875109998Smarkm     [Bodo Moeller]
1876109998Smarkm
1877109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
1878109998Smarkm     [Richard Levitte]
1879109998Smarkm
1880109998Smarkm  *) Make DSO load along a path given through an environment variable
1881109998Smarkm     (SHLIB_PATH) with shl_load().
1882109998Smarkm     [Richard Levitte]
1883109998Smarkm
1884109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
1885109998Smarkm     Also constify the RSA code and most things related to it.  In a
1886109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
1887109998Smarkm     casts back to non-const were required (to be solved at a later
1888109998Smarkm     time)
1889109998Smarkm     [Richard Levitte]
1890109998Smarkm
1891109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
1892109998Smarkm     [Richard Levitte]
1893109998Smarkm
1894109998Smarkm  *) Constify the BIGNUM routines a little more.
1895109998Smarkm     [Richard Levitte]
1896109998Smarkm
1897109998Smarkm  *) Add the following functions:
1898109998Smarkm
1899109998Smarkm	ENGINE_load_cswift()
1900109998Smarkm	ENGINE_load_chil()
1901109998Smarkm	ENGINE_load_atalla()
1902109998Smarkm	ENGINE_load_nuron()
1903109998Smarkm	ENGINE_load_builtin_engines()
1904109998Smarkm
1905109998Smarkm     That way, an application can itself choose if external engines that
1906109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
1907109998Smarkm     that applications won't have to be linked with libdl or other dso
1908109998Smarkm     libraries unless it's really needed.
1909109998Smarkm
1910109998Smarkm     Changed 'openssl engine' to load all engines on demand.
1911109998Smarkm     Changed the engine header files to avoid the duplication of some
1912109998Smarkm     declarations (they differed!).
1913109998Smarkm     [Richard Levitte]
1914109998Smarkm
1915109998Smarkm  *) 'openssl engine' can now list capabilities.
1916109998Smarkm     [Richard Levitte]
1917109998Smarkm
1918109998Smarkm  *) Better error reporting in 'openssl engine'.
1919109998Smarkm     [Richard Levitte]
1920109998Smarkm
1921109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
1922109998Smarkm     [Bodo Moeller]
1923109998Smarkm
1924109998Smarkm  *) Add engine application.  It can currently list engines by name and
1925109998Smarkm     identity, and test if they are actually available.
1926109998Smarkm     [Richard Levitte]
1927109998Smarkm
1928109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
1929109998Smarkm     sure the installed documentation is also owned by root.root.
1930109998Smarkm     [Damien Miller <djm@mindrot.org>]
1931109998Smarkm
1932109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
1933109998Smarkm     keys (public as well as private) handled by engines.
1934109998Smarkm     [Richard Levitte]
1935109998Smarkm
1936109998Smarkm  *) Add OCSP code that comes from CertCo.
1937109998Smarkm     [Richard Levitte]
1938109998Smarkm
1939109998Smarkm  *) Add VMS support for the Rijndael code.
1940109998Smarkm     [Richard Levitte]
1941109998Smarkm
1942109998Smarkm  *) Added untested support for Nuron crypto accelerator.
1943109998Smarkm     [Ben Laurie]
1944109998Smarkm
1945109998Smarkm  *) Add support for external cryptographic devices.  This code was
1946109998Smarkm     previously distributed separately as the "engine" branch.
1947109998Smarkm     [Geoff Thorpe, Richard Levitte]
1948109998Smarkm
1949109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
1950109998Smarkm     have far greater control over how a "name" is turned into a filename
1951109998Smarkm     depending on the operating environment and any oddities about the
1952109998Smarkm     different shared library filenames on each system.
1953109998Smarkm     [Geoff Thorpe]
1954109998Smarkm
1955109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
1956109998Smarkm     [Richard Levitte]
1957109998Smarkm
1958109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
1959109998Smarkm     warnings about corrupt line number information when assembling
1960109998Smarkm     with debugging information. This is caused by the overlapping
1961109998Smarkm     of two sections.
1962109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1963109998Smarkm
1964109998Smarkm  *) NCONF changes.
1965109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
1966109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
1967109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
1968109998Smarkm     binary backward compatibility.
1969109998Smarkm     Make it possible for methods to load from something other than a BIO,
1970109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
1971109998Smarkm     For example, this could be used to load configuration data from an
1972109998Smarkm     LDAP server.
1973109998Smarkm     [Richard Levitte]
1974109998Smarkm
1975109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
1976109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1977109998Smarkm     with non blocking I/O was not possible because no retry code was
1978109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1979109998Smarkm     this case.
1980109998Smarkm     [Steve Henson]
1981109998Smarkm
1982109998Smarkm  *) Added the beginnings of Rijndael support.
1983109998Smarkm     [Ben Laurie]
1984109998Smarkm
1985109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
1986109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
1987109998Smarkm     to allow certificate printing to more controllable, additional
1988109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
1989109998Smarkm     set.
1990109998Smarkm     [Steve Henson]
1991109998Smarkm
1992109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
1993109998Smarkm     [Richard Levitte]
1994109998Smarkm
1995109998Smarkm Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
1996109998Smarkm
1997109998Smarkm  *) Fix various bugs revealed by running the NISCC test suite:
1998109998Smarkm
1999109998Smarkm     Stop out of bounds reads in the ASN1 code when presented with
2000109998Smarkm     invalid tags (CAN-2003-0543 and CAN-2003-0544).
2001109998Smarkm     
2002109998Smarkm     If verify callback ignores invalid public key errors don't try to check
2003109998Smarkm     certificate signature with the NULL public key.
2004109998Smarkm
2005109998Smarkm     [Steve Henson]
2006109998Smarkm
2007109998Smarkm  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2008109998Smarkm     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2009109998Smarkm     specifications.
2010109998Smarkm     [Steve Henson]
2011109998Smarkm
2012109998Smarkm  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2013109998Smarkm     extra data after the compression methods not only for TLS 1.0
2014109998Smarkm     but also for SSL 3.0 (as required by the specification).
2015109998Smarkm     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2016109998Smarkm
2017109998Smarkm  *) Change X509_certificate_type() to mark the key as exported/exportable
2018109998Smarkm     when it's 512 *bits* long, not 512 bytes.
2019109998Smarkm     [Richard Levitte]
2020109998Smarkm
2021109998Smarkm Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
2022109998Smarkm
2023109998Smarkm  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2024109998Smarkm     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2025109998Smarkm     a protocol version number mismatch like a decryption error
2026109998Smarkm     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2027109998Smarkm     [Bodo Moeller]
2028109998Smarkm
2029109998Smarkm  *) Turn on RSA blinding by default in the default implementation
2030109998Smarkm     to avoid a timing attack. Applications that don't want it can call
2031109998Smarkm     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2032109998Smarkm     They would be ill-advised to do so in most cases.
2033109998Smarkm     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2034109998Smarkm
2035109998Smarkm  *) Change RSA blinding code so that it works when the PRNG is not
2036109998Smarkm     seeded (in this case, the secret RSA exponent is abused as
2037109998Smarkm     an unpredictable seed -- if it is not unpredictable, there
2038109998Smarkm     is no point in blinding anyway).  Make RSA blinding thread-safe
2039109998Smarkm     by remembering the creator's thread ID in rsa->blinding and
2040109998Smarkm     having all other threads use local one-time blinding factors
2041109998Smarkm     (this requires more computation than sharing rsa->blinding, but
2042109998Smarkm     avoids excessive locking; and if an RSA object is not shared
2043109998Smarkm     between threads, blinding will still be very fast).
2044109998Smarkm     [Bodo Moeller]
2045109998Smarkm
2046109998Smarkm Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
2047109998Smarkm
2048109998Smarkm  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2049109998Smarkm     via timing by performing a MAC computation even if incorrrect
2050109998Smarkm     block cipher padding has been found.  This is a countermeasure
2051109998Smarkm     against active attacks where the attacker has to distinguish
2052109998Smarkm     between bad padding and a MAC verification error. (CAN-2003-0078)
2053109998Smarkm
2054109998Smarkm     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2055109998Smarkm     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2056109998Smarkm     Martin Vuagnoux (EPFL, Ilion)]
2057109998Smarkm
2058109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
2059109998Smarkm
2060109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2061109998Smarkm     memory from it's contents.  This is done with a counter that will
2062109998Smarkm     place alternating values in each byte.  This can be used to solve
2063109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
2064109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
2065109998Smarkm     be read through on certain media, for example a swap space on disk.
2066109998Smarkm     [Geoff Thorpe]
2067109998Smarkm
2068109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
2069109998Smarkm     because the session->cipher setting was not restored when reloading
2070109998Smarkm     from the external cache. This problem was masked, when
2071109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2072109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2073109998Smarkm     [Lutz Jaenicke]
2074109998Smarkm
2075109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2076109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2077109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
2078109998Smarkm
2079109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
2080109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
2081109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
2082109998Smarkm     EVP_cleanup().
2083109998Smarkm     [Richard Levitte]
2084109998Smarkm
2085109998Smarkm  *) Change the default configuration reader to deal with last line not
2086109998Smarkm     being properly terminated.
2087109998Smarkm     [Richard Levitte]
2088109998Smarkm
2089109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
2090109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
2091109998Smarkm     emailAddress where the value has the type ia5String.
2092109998Smarkm     [stefank@valicert.com via Richard Levitte]
2093109998Smarkm
2094109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2095109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2096109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2097109998Smarkm     the bitwise-OR of the two for use by the majority of applications
2098109998Smarkm     wanting this behaviour, and update the docs. The documented
2099109998Smarkm     behaviour and actual behaviour were inconsistent and had been
2100109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
2101109998Smarkm     change.
2102109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
2103109998Smarkm
2104109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2105109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2106109998Smarkm     [Bodo Moeller]
2107109998Smarkm
2108109998Smarkm  *) Fix initialization code race conditions in
2109109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
2110109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
2111109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
2112109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
2113109998Smarkm        ssl2_get_cipher_by_char(),
2114109998Smarkm        ssl3_get_cipher_by_char().
2115109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2116109998Smarkm
2117109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2118109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
2119109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2120109998Smarkm     (see [openssl.org #212]).
2121109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
2122109998Smarkm
2123109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2124109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
2125109998Smarkm     [Steve Henson]
2126109998Smarkm
2127109998Smarkm Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
2128109998Smarkm
2129109998Smarkm  *) [In 0.9.6g-engine release:]
2130109998Smarkm     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2131109998Smarkm     [Lynn Gazis <lgazis@rainbow.com>]
2132109998Smarkm
2133109998Smarkm Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
2134109998Smarkm
2135109998Smarkm  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2136109998Smarkm     and get fix the header length calculation.
2137109998Smarkm     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2138109998Smarkm	Alon Kantor <alonk@checkpoint.com> (and others),
2139109998Smarkm	Steve Henson]
2140109998Smarkm
2141109998Smarkm  *) Use proper error handling instead of 'assertions' in buffer
2142109998Smarkm     overflow checks added in 0.9.6e.  This prevents DoS (the
2143109998Smarkm     assertions could call abort()).
2144109998Smarkm     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2145109998Smarkm
2146109998Smarkm Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
2147109998Smarkm
2148109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
2149109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
2150109998Smarkm     negative or the content length exceeds the length of the
2151109998Smarkm     supplied buffer.
2152109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2153109998Smarkm
2154109998Smarkm  *) Fix cipher selection routines: ciphers without encryption had no flags
2155109998Smarkm     for the cipher strength set and where therefore not handled correctly
2156109998Smarkm     by the selection routines (PR #130).
2157109998Smarkm     [Lutz Jaenicke]
2158109998Smarkm
2159109998Smarkm  *) Fix EVP_dsa_sha macro.
2160109998Smarkm     [Nils Larsch]
2161109998Smarkm
2162109998Smarkm  *) New option
2163109998Smarkm          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2164109998Smarkm     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2165109998Smarkm     that was added in OpenSSL 0.9.6d.
2166109998Smarkm
2167109998Smarkm     As the countermeasure turned out to be incompatible with some
2168109998Smarkm     broken SSL implementations, the new option is part of SSL_OP_ALL.
2169109998Smarkm     SSL_OP_ALL is usually employed when compatibility with weird SSL
2170109998Smarkm     implementations is desired (e.g. '-bugs' option to 's_client' and
2171109998Smarkm     's_server'), so the new option is automatically set in many
2172109998Smarkm     applications.
2173109998Smarkm     [Bodo Moeller]
2174109998Smarkm
2175109998Smarkm  *) Changes in security patch:
2176109998Smarkm
2177109998Smarkm     Changes marked "(CHATS)" were sponsored by the Defense Advanced
2178109998Smarkm     Research Projects Agency (DARPA) and Air Force Research Laboratory,
2179109998Smarkm     Air Force Materiel Command, USAF, under agreement number
2180109998Smarkm     F30602-01-2-0537.
2181109998Smarkm
2182109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
2183109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
2184109998Smarkm     negative or the content length exceeds the length of the
2185109998Smarkm     supplied buffer. (CAN-2002-0659)
2186109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2187109998Smarkm
2188109998Smarkm  *) Assertions for various potential buffer overflows, not known to
2189109998Smarkm     happen in practice.
2190109998Smarkm     [Ben Laurie (CHATS)]
2191109998Smarkm
2192109998Smarkm  *) Various temporary buffers to hold ASCII versions of integers were
2193109998Smarkm     too small for 64 bit platforms. (CAN-2002-0655)
2194109998Smarkm     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2195109998Smarkm
2196109998Smarkm  *) Remote buffer overflow in SSL3 protocol - an attacker could
2197109998Smarkm     supply an oversized session ID to a client. (CAN-2002-0656)
2198109998Smarkm     [Ben Laurie (CHATS)]
2199109998Smarkm
2200109998Smarkm  *) Remote buffer overflow in SSL2 protocol - an attacker could
2201109998Smarkm     supply an oversized client master key. (CAN-2002-0656)
2202109998Smarkm     [Ben Laurie (CHATS)]
2203109998Smarkm
2204109998Smarkm Changes between 0.9.6c and 0.9.6d  [9 May 2002]
2205109998Smarkm
2206109998Smarkm  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2207109998Smarkm     encoded as NULL) with id-dsa-with-sha1.
2208109998Smarkm     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2209109998Smarkm
2210109998Smarkm  *) Check various X509_...() return values in apps/req.c.
2211109998Smarkm     [Nils Larsch <nla@trustcenter.de>]
2212109998Smarkm
2213109998Smarkm  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2214109998Smarkm     an end-of-file condition would erronously be flagged, when the CRLF
2215109998Smarkm     was just at the end of a processed block. The bug was discovered when
2216109998Smarkm     processing data through a buffering memory BIO handing the data to a
2217109998Smarkm     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2218109998Smarkm     <ptsekov@syntrex.com> and Nedelcho Stanev.
2219109998Smarkm     [Lutz Jaenicke]
2220109998Smarkm
2221109998Smarkm  *) Implement a countermeasure against a vulnerability recently found
2222109998Smarkm     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2223109998Smarkm     before application data chunks to avoid the use of known IVs
2224109998Smarkm     with data potentially chosen by the attacker.
2225109998Smarkm     [Bodo Moeller]
2226109998Smarkm
2227109998Smarkm  *) Fix length checks in ssl3_get_client_hello().
2228109998Smarkm     [Bodo Moeller]
2229109998Smarkm
2230109998Smarkm  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2231109998Smarkm     to prevent ssl3_read_internal() from incorrectly assuming that
2232109998Smarkm     ssl3_read_bytes() found application data while handshake
2233109998Smarkm     processing was enabled when in fact s->s3->in_read_app_data was
2234109998Smarkm     merely automatically cleared during the initial handshake.
2235109998Smarkm     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2236109998Smarkm
2237109998Smarkm  *) Fix object definitions for Private and Enterprise: they were not
2238109998Smarkm     recognized in their shortname (=lowercase) representation. Extend
2239109998Smarkm     obj_dat.pl to issue an error when using undefined keywords instead
2240109998Smarkm     of silently ignoring the problem (Svenning Sorensen
2241109998Smarkm     <sss@sss.dnsalias.net>).
2242109998Smarkm     [Lutz Jaenicke]
2243109998Smarkm
2244109998Smarkm  *) Fix DH_generate_parameters() so that it works for 'non-standard'
2245109998Smarkm     generators, i.e. generators other than 2 and 5.  (Previously, the
2246109998Smarkm     code did not properly initialise the 'add' and 'rem' values to
2247109998Smarkm     BN_generate_prime().)
2248109998Smarkm
2249109998Smarkm     In the new general case, we do not insist that 'generator' is
2250109998Smarkm     actually a primitive root: This requirement is rather pointless;
2251109998Smarkm     a generator of the order-q subgroup is just as good, if not
2252109998Smarkm     better.
2253109998Smarkm     [Bodo Moeller]
2254109998Smarkm 
2255109998Smarkm  *) Map new X509 verification errors to alerts. Discovered and submitted by
2256109998Smarkm     Tom Wu <tom@arcot.com>.
2257109998Smarkm     [Lutz Jaenicke]
2258109998Smarkm
2259109998Smarkm  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2260109998Smarkm     returning non-zero before the data has been completely received
2261109998Smarkm     when using non-blocking I/O.
2262109998Smarkm     [Bodo Moeller; problem pointed out by John Hughes]
2263109998Smarkm
2264109998Smarkm  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2265109998Smarkm     [Ben Laurie, Lutz Jaenicke]
2266109998Smarkm
2267109998Smarkm  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2268109998Smarkm     Yoram Zahavi <YoramZ@gilian.com>).
2269109998Smarkm     [Lutz Jaenicke]
2270109998Smarkm
2271109998Smarkm  *) Add information about CygWin 1.3 and on, and preserve proper
2272109998Smarkm     configuration for the versions before that.
2273109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2274109998Smarkm
2275109998Smarkm  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2276109998Smarkm     check whether we deal with a copy of a session and do not delete from
2277109998Smarkm     the cache in this case. Problem reported by "Izhar Shoshani Levi"
2278109998Smarkm     <izhar@checkpoint.com>.
2279109998Smarkm     [Lutz Jaenicke]
2280109998Smarkm
2281109998Smarkm  *) Do not store session data into the internal session cache, if it
2282109998Smarkm     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2283109998Smarkm     flag is set). Proposed by Aslam <aslam@funk.com>.
2284109998Smarkm     [Lutz Jaenicke]
2285109998Smarkm
2286109998Smarkm  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2287109998Smarkm     value is 0.
2288109998Smarkm     [Richard Levitte]
2289109998Smarkm
2290109998Smarkm  *) [In 0.9.6d-engine release:]
2291109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2292109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2293109998Smarkm
2294109998Smarkm  *) Add the configuration target linux-s390x.
2295109998Smarkm     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2296109998Smarkm
2297109998Smarkm  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2298109998Smarkm     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2299109998Smarkm     variable as an indication that a ClientHello message has been
2300109998Smarkm     received.  As the flag value will be lost between multiple
2301109998Smarkm     invocations of ssl3_accept when using non-blocking I/O, the
2302109998Smarkm     function may not be aware that a handshake has actually taken
2303109998Smarkm     place, thus preventing a new session from being added to the
2304109998Smarkm     session cache.
2305109998Smarkm
2306109998Smarkm     To avoid this problem, we now set s->new_session to 2 instead of
2307109998Smarkm     using a local variable.
2308109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
2309109998Smarkm
2310109998Smarkm  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2311109998Smarkm     if the SSL_R_LENGTH_MISMATCH error is detected.
2312109998Smarkm     [Geoff Thorpe, Bodo Moeller]
2313109998Smarkm
2314109998Smarkm  *) New 'shared_ldflag' column in Configure platform table.
2315109998Smarkm     [Richard Levitte]
2316109998Smarkm
2317109998Smarkm  *) Fix EVP_CIPHER_mode macro.
2318109998Smarkm     ["Dan S. Camper" <dan@bti.net>]
2319109998Smarkm
2320109998Smarkm  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2321109998Smarkm     type, we must throw them away by setting rr->length to 0.
2322109998Smarkm     [D P Chang <dpc@qualys.com>]
2323109998Smarkm
2324109998Smarkm Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
2325109998Smarkm
2326109998Smarkm  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
2327109998Smarkm     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
2328109998Smarkm     worked incorrectly for those cases where  range = 10..._2  and
2329109998Smarkm     3*range  is two bits longer than  range.)
2330109998Smarkm     [Bodo Moeller]
2331109998Smarkm
2332109998Smarkm  *) Only add signing time to PKCS7 structures if it is not already
2333109998Smarkm     present.
2334109998Smarkm     [Steve Henson]
2335109998Smarkm
2336109998Smarkm  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
2337109998Smarkm     OBJ_ld_ce should be OBJ_id_ce.
2338109998Smarkm     Also some ip-pda OIDs in crypto/objects/objects.txt were
2339109998Smarkm     incorrect (cf. RFC 3039).
2340109998Smarkm     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2341109998Smarkm
2342109998Smarkm  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2343109998Smarkm     returns early because it has nothing to do.
2344109998Smarkm     [Andy Schneider <andy.schneider@bjss.co.uk>]
2345109998Smarkm
2346109998Smarkm  *) [In 0.9.6c-engine release:]
2347109998Smarkm     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2348109998Smarkm     [Andy Schneider <andy.schneider@bjss.co.uk>]
2349109998Smarkm
2350109998Smarkm  *) [In 0.9.6c-engine release:]
2351109998Smarkm     Add support for Cryptographic Appliance's keyserver technology.
2352109998Smarkm     (Use engine 'keyclient')
2353109998Smarkm     [Cryptographic Appliances and Geoff Thorpe]
2354109998Smarkm
2355109998Smarkm  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
2356109998Smarkm     is called via tools/c89.sh because arguments have to be
2357109998Smarkm     rearranged (all '-L' options must appear before the first object
2358109998Smarkm     modules).
2359109998Smarkm     [Richard Shapiro <rshapiro@abinitio.com>]
2360109998Smarkm
2361109998Smarkm  *) [In 0.9.6c-engine release:]
2362109998Smarkm     Add support for Broadcom crypto accelerator cards, backported
2363109998Smarkm     from 0.9.7.
2364109998Smarkm     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
2365109998Smarkm
2366109998Smarkm  *) [In 0.9.6c-engine release:]
2367109998Smarkm     Add support for SureWare crypto accelerator cards from 
2368109998Smarkm     Baltimore Technologies.  (Use engine 'sureware')
2369109998Smarkm     [Baltimore Technologies and Mark Cox]
2370109998Smarkm
2371109998Smarkm  *) [In 0.9.6c-engine release:]
2372109998Smarkm     Add support for crypto accelerator cards from Accelerated
2373109998Smarkm     Encryption Processing, www.aep.ie.  (Use engine 'aep')
2374109998Smarkm     [AEP Inc. and Mark Cox]
2375109998Smarkm
2376109998Smarkm  *) Add a configuration entry for gcc on UnixWare.
2377109998Smarkm     [Gary Benson <gbenson@redhat.com>]
2378109998Smarkm
2379109998Smarkm  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
2380109998Smarkm     messages are stored in a single piece (fixed-length part and
2381109998Smarkm     variable-length part combined) and fix various bugs found on the way.
2382109998Smarkm     [Bodo Moeller]
2383109998Smarkm
2384109998Smarkm  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
2385109998Smarkm     instead.  BIO_gethostbyname() does not know what timeouts are
2386109998Smarkm     appropriate, so entries would stay in cache even when they have
2387109998Smarkm     become invalid.
2388109998Smarkm     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
2389109998Smarkm
2390109998Smarkm  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
2391109998Smarkm     faced with a pathologically small ClientHello fragment that does
2392109998Smarkm     not contain client_version: Instead of aborting with an error,
2393109998Smarkm     simply choose the highest available protocol version (i.e.,
2394109998Smarkm     TLS 1.0 unless it is disabled).  In practice, ClientHello
2395109998Smarkm     messages are never sent like this, but this change gives us
2396109998Smarkm     strictly correct behaviour at least for TLS.
2397109998Smarkm     [Bodo Moeller]
2398109998Smarkm
2399109998Smarkm  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
2400109998Smarkm     never resets s->method to s->ctx->method when called from within
2401109998Smarkm     one of the SSL handshake functions.
2402109998Smarkm     [Bodo Moeller; problem pointed out by Niko Baric]
2403109998Smarkm
2404109998Smarkm  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
2405109998Smarkm     (sent using the client's version number) if client_version is
2406109998Smarkm     smaller than the protocol version in use.  Also change
2407109998Smarkm     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
2408109998Smarkm     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
2409109998Smarkm     the client will at least see that alert.
2410109998Smarkm     [Bodo Moeller]
2411109998Smarkm
2412109998Smarkm  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
2413109998Smarkm     correctly.
2414109998Smarkm     [Bodo Moeller]
2415109998Smarkm
2416109998Smarkm  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
2417109998Smarkm     client receives HelloRequest while in a handshake.
2418109998Smarkm     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
2419109998Smarkm
2420109998Smarkm  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
2421109998Smarkm     should end in 'break', not 'goto end' which circuments various
2422109998Smarkm     cleanups done in state SSL_ST_OK.   But session related stuff
2423109998Smarkm     must be disabled for SSL_ST_OK in the case that we just sent a
2424109998Smarkm     HelloRequest.
2425109998Smarkm
2426109998Smarkm     Also avoid some overhead by not calling ssl_init_wbio_buffer()
2427109998Smarkm     before just sending a HelloRequest.
2428109998Smarkm     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
2429109998Smarkm
2430109998Smarkm  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
2431109998Smarkm     reveal whether illegal block cipher padding was found or a MAC
2432109998Smarkm     verification error occured.  (Neither SSLerr() codes nor alerts
2433109998Smarkm     are directly visible to potential attackers, but the information
2434109998Smarkm     may leak via logfiles.)
2435109998Smarkm
2436109998Smarkm     Similar changes are not required for the SSL 2.0 implementation
2437109998Smarkm     because the number of padding bytes is sent in clear for SSL 2.0,
2438109998Smarkm     and the extra bytes are just ignored.  However ssl/s2_pkt.c
2439109998Smarkm     failed to verify that the purported number of padding bytes is in
2440109998Smarkm     the legal range.
2441109998Smarkm     [Bodo Moeller]
2442109998Smarkm
2443109998Smarkm  *) Add OpenUNIX-8 support including shared libraries
2444109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
2445109998Smarkm     [Lutz Jaenicke]
2446109998Smarkm
2447109998Smarkm  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
2448109998Smarkm     'wristwatch attack' using huge encoding parameters (cf.
2449109998Smarkm     James H. Manger's CRYPTO 2001 paper).  Note that the
2450109998Smarkm     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
2451109998Smarkm     encoding parameters and hence was not vulnerable.
2452109998Smarkm     [Bodo Moeller]
2453109998Smarkm
2454109998Smarkm  *) BN_sqr() bug fix.
2455109998Smarkm     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
2456109998Smarkm
2457109998Smarkm  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
2458109998Smarkm     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
2459109998Smarkm     followed by modular reduction.
2460109998Smarkm     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
2461109998Smarkm
2462109998Smarkm  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
2463109998Smarkm     equivalent based on BN_pseudo_rand() instead of BN_rand().
2464109998Smarkm     [Bodo Moeller]
2465109998Smarkm
2466109998Smarkm  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
2467109998Smarkm     This function was broken, as the check for a new client hello message
2468109998Smarkm     to handle SGC did not allow these large messages.
2469109998Smarkm     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
2470109998Smarkm     [Lutz Jaenicke]
2471109998Smarkm
2472109998Smarkm  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
2473109998Smarkm     [Lutz Jaenicke]
2474109998Smarkm
2475109998Smarkm  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
2476109998Smarkm     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
2477109998Smarkm     [Lutz Jaenicke]
2478109998Smarkm
2479109998Smarkm  *) Rework the configuration and shared library support for Tru64 Unix.
2480109998Smarkm     The configuration part makes use of modern compiler features and
2481109998Smarkm     still retains old compiler behavior for those that run older versions
2482109998Smarkm     of the OS.  The shared library support part includes a variant that
2483109998Smarkm     uses the RPATH feature, and is available through the special
2484109998Smarkm     configuration target "alpha-cc-rpath", which will never be selected
2485109998Smarkm     automatically.
2486109998Smarkm     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
2487109998Smarkm
2488109998Smarkm  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
2489109998Smarkm     with the same message size as in ssl3_get_certificate_request().
2490109998Smarkm     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
2491109998Smarkm     messages might inadvertently be reject as too long.
2492109998Smarkm     [Petr Lampa <lampa@fee.vutbr.cz>]
2493109998Smarkm
2494109998Smarkm  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
2495109998Smarkm     [Andy Polyakov]
2496109998Smarkm
2497109998Smarkm  *) Modified SSL library such that the verify_callback that has been set
2498109998Smarkm     specificly for an SSL object with SSL_set_verify() is actually being
2499109998Smarkm     used. Before the change, a verify_callback set with this function was
2500109998Smarkm     ignored and the verify_callback() set in the SSL_CTX at the time of
2501109998Smarkm     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
2502109998Smarkm     to allow the necessary settings.
2503109998Smarkm     [Lutz Jaenicke]
2504109998Smarkm
2505109998Smarkm  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
2506109998Smarkm     explicitly to NULL, as at least on Solaris 8 this seems not always to be
2507109998Smarkm     done automatically (in contradiction to the requirements of the C
2508109998Smarkm     standard). This made problems when used from OpenSSH.
2509109998Smarkm     [Lutz Jaenicke]
2510109998Smarkm
2511109998Smarkm  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
2512109998Smarkm     dh->length and always used
2513109998Smarkm
2514109998Smarkm          BN_rand_range(priv_key, dh->p).
2515109998Smarkm
2516109998Smarkm     BN_rand_range() is not necessary for Diffie-Hellman, and this
2517109998Smarkm     specific range makes Diffie-Hellman unnecessarily inefficient if
2518109998Smarkm     dh->length (recommended exponent length) is much smaller than the
2519109998Smarkm     length of dh->p.  We could use BN_rand_range() if the order of
2520109998Smarkm     the subgroup was stored in the DH structure, but we only have
2521109998Smarkm     dh->length.
2522109998Smarkm
2523109998Smarkm     So switch back to
2524109998Smarkm
2525109998Smarkm          BN_rand(priv_key, l, ...)
2526109998Smarkm
2527109998Smarkm     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
2528109998Smarkm     otherwise.
2529109998Smarkm     [Bodo Moeller]
2530109998Smarkm
2531109998Smarkm  *) In
2532109998Smarkm
2533109998Smarkm          RSA_eay_public_encrypt
2534109998Smarkm          RSA_eay_private_decrypt
2535109998Smarkm          RSA_eay_private_encrypt (signing)
2536109998Smarkm          RSA_eay_public_decrypt (signature verification)
2537109998Smarkm
2538109998Smarkm     (default implementations for RSA_public_encrypt,
2539109998Smarkm     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
2540109998Smarkm     always reject numbers >= n.
2541109998Smarkm     [Bodo Moeller]
2542109998Smarkm
2543109998Smarkm  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
2544109998Smarkm     to synchronize access to 'locking_thread'.  This is necessary on
2545109998Smarkm     systems where access to 'locking_thread' (an 'unsigned long'
2546109998Smarkm     variable) is not atomic.
2547109998Smarkm     [Bodo Moeller]
2548109998Smarkm
2549109998Smarkm  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
2550109998Smarkm     *before* setting the 'crypto_lock_rand' flag.  The previous code had
2551109998Smarkm     a race condition if 0 is a valid thread ID.
2552109998Smarkm     [Travis Vitek <vitek@roguewave.com>]
2553109998Smarkm
2554109998Smarkm  *) Add support for shared libraries under Irix.
2555109998Smarkm     [Albert Chin-A-Young <china@thewrittenword.com>]
2556109998Smarkm
2557109998Smarkm  *) Add configuration option to build on Linux on both big-endian and
2558109998Smarkm     little-endian MIPS.
2559109998Smarkm     [Ralf Baechle <ralf@uni-koblenz.de>]
2560109998Smarkm
2561109998Smarkm  *) Add the possibility to create shared libraries on HP-UX.
2562109998Smarkm     [Richard Levitte]
2563109998Smarkm
2564109998Smarkm Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
2565109998Smarkm
2566109998Smarkm  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
2567109998Smarkm     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
2568109998Smarkm     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
2569109998Smarkm     PRNG state recovery was possible based on the output of
2570109998Smarkm     one PRNG request appropriately sized to gain knowledge on
2571109998Smarkm     'md' followed by enough consecutive 1-byte PRNG requests
2572109998Smarkm     to traverse all of 'state'.
2573109998Smarkm
2574109998Smarkm     1. When updating 'md_local' (the current thread's copy of 'md')
2575109998Smarkm        during PRNG output generation, hash all of the previous
2576109998Smarkm        'md_local' value, not just the half used for PRNG output.
2577109998Smarkm
2578109998Smarkm     2. Make the number of bytes from 'state' included into the hash
2579109998Smarkm        independent from the number of PRNG bytes requested.
2580109998Smarkm
2581109998Smarkm     The first measure alone would be sufficient to avoid
2582109998Smarkm     Markku-Juhani's attack.  (Actually it had never occurred
2583109998Smarkm     to me that the half of 'md_local' used for chaining was the
2584109998Smarkm     half from which PRNG output bytes were taken -- I had always
2585109998Smarkm     assumed that the secret half would be used.)  The second
2586109998Smarkm     measure makes sure that additional data from 'state' is never
2587109998Smarkm     mixed into 'md_local' in small portions; this heuristically
2588109998Smarkm     further strengthens the PRNG.
2589109998Smarkm     [Bodo Moeller]
2590109998Smarkm
2591109998Smarkm  *) Fix crypto/bn/asm/mips3.s.
2592109998Smarkm     [Andy Polyakov]
2593109998Smarkm
2594109998Smarkm  *) When only the key is given to "enc", the IV is undefined. Print out
2595109998Smarkm     an error message in this case.
2596109998Smarkm     [Lutz Jaenicke]
2597109998Smarkm
2598109998Smarkm  *) Handle special case when X509_NAME is empty in X509 printing routines.
2599109998Smarkm     [Steve Henson]
2600109998Smarkm
2601109998Smarkm  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
2602109998Smarkm     positive and less than q.
2603109998Smarkm     [Bodo Moeller]
2604109998Smarkm
2605109998Smarkm  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
2606109998Smarkm     used: it isn't thread safe and the add_lock_callback should handle
2607109998Smarkm     that itself.
2608109998Smarkm     [Paul Rose <Paul.Rose@bridge.com>]
2609109998Smarkm
2610109998Smarkm  *) Verify that incoming data obeys the block size in
2611109998Smarkm     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
2612109998Smarkm     [Bodo Moeller]
2613109998Smarkm
2614109998Smarkm  *) Fix OAEP check.
2615109998Smarkm     [Ulf M�ller, Bodo M�ller]
2616109998Smarkm
2617109998Smarkm  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
2618109998Smarkm     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
2619109998Smarkm     when fixing the server behaviour for backwards-compatible 'client
2620109998Smarkm     hello' messages.  (Note that the attack is impractical against
2621109998Smarkm     SSL 3.0 and TLS 1.0 anyway because length and version checking
2622109998Smarkm     means that the probability of guessing a valid ciphertext is
2623109998Smarkm     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
2624109998Smarkm     paper.)
2625109998Smarkm
2626109998Smarkm     Before 0.9.5, the countermeasure (hide the error by generating a
2627109998Smarkm     random 'decryption result') did not work properly because
2628109998Smarkm     ERR_clear_error() was missing, meaning that SSL_get_error() would
2629109998Smarkm     detect the supposedly ignored error.
2630109998Smarkm
2631109998Smarkm     Both problems are now fixed.
2632109998Smarkm     [Bodo Moeller]
2633109998Smarkm
2634109998Smarkm  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
2635109998Smarkm     (previously it was 1024).
2636109998Smarkm     [Bodo Moeller]
2637109998Smarkm
2638109998Smarkm  *) Fix for compatibility mode trust settings: ignore trust settings
2639109998Smarkm     unless some valid trust or reject settings are present.
2640109998Smarkm     [Steve Henson]
2641109998Smarkm
2642109998Smarkm  *) Fix for blowfish EVP: its a variable length cipher.
2643109998Smarkm     [Steve Henson]
2644109998Smarkm
2645109998Smarkm  *) Fix various bugs related to DSA S/MIME verification. Handle missing
2646109998Smarkm     parameters in DSA public key structures and return an error in the
2647109998Smarkm     DSA routines if parameters are absent.
2648109998Smarkm     [Steve Henson]
2649109998Smarkm
2650109998Smarkm  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
2651109998Smarkm     in the current directory if neither $RANDFILE nor $HOME was set.
2652109998Smarkm     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
2653109998Smarkm     caused some confusion to Windows users who haven't defined $HOME.
2654109998Smarkm     Thus RAND_file_name() is changed again: e_os.h can define a
2655109998Smarkm     DEFAULT_HOME, which will be used if $HOME is not set.
2656109998Smarkm     For Windows, we use "C:"; on other platforms, we still require
2657109998Smarkm     environment variables.
2658109998Smarkm
2659109998Smarkm  *) Move 'if (!initialized) RAND_poll()' into regions protected by
2660109998Smarkm     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
2661109998Smarkm     having multiple threads call RAND_poll() concurrently.
2662109998Smarkm     [Bodo Moeller]
2663109998Smarkm
2664109998Smarkm  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
2665109998Smarkm     combination of a flag and a thread ID variable.
2666109998Smarkm     Otherwise while one thread is in ssleay_rand_bytes (which sets the
2667109998Smarkm     flag), *other* threads can enter ssleay_add_bytes without obeying
2668109998Smarkm     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
2669109998Smarkm     that they do not hold after the first thread unsets add_do_not_lock).
2670109998Smarkm     [Bodo Moeller]
2671109998Smarkm
2672109998Smarkm  *) Change bctest again: '-x' expressions are not available in all
2673109998Smarkm     versions of 'test'.
2674109998Smarkm     [Bodo Moeller]
2675109998Smarkm
2676109998Smarkm Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
2677109998Smarkm
2678109998Smarkm  *) Fix a couple of memory leaks in PKCS7_dataDecode()
2679109998Smarkm     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
2680109998Smarkm
2681109998Smarkm  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
2682109998Smarkm     the default extension for executables, if any.  Also, make the perl
2683109998Smarkm     scripts that use symlink() to test if it really exists and use "cp"
2684109998Smarkm     if it doesn't.  All this made OpenSSL compilable and installable in
2685109998Smarkm     CygWin.
2686109998Smarkm     [Richard Levitte]
2687109998Smarkm
2688109998Smarkm  *) Fix for asn1_GetSequence() for indefinite length constructed data.
2689109998Smarkm     If SEQUENCE is length is indefinite just set c->slen to the total
2690109998Smarkm     amount of data available.
2691109998Smarkm     [Steve Henson, reported by shige@FreeBSD.org]
2692109998Smarkm     [This change does not apply to 0.9.7.]
2693109998Smarkm
2694109998Smarkm  *) Change bctest to avoid here-documents inside command substitution
2695109998Smarkm     (workaround for FreeBSD /bin/sh bug).
2696109998Smarkm     For compatibility with Ultrix, avoid shell functions (introduced
2697109998Smarkm     in the bctest version that searches along $PATH).
2698109998Smarkm     [Bodo Moeller]
2699109998Smarkm
2700109998Smarkm  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
2701109998Smarkm     with des_encrypt() defined on some operating systems, like Solaris
2702109998Smarkm     and UnixWare.
2703109998Smarkm     [Richard Levitte]
2704109998Smarkm
2705109998Smarkm  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
2706109998Smarkm     On the Importance of Eliminating Errors in Cryptographic
2707109998Smarkm     Computations, J. Cryptology 14 (2001) 2, 101-119,
2708109998Smarkm     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
2709109998Smarkm     [Ulf Moeller]
2710109998Smarkm  
2711109998Smarkm  *) MIPS assembler BIGNUM division bug fix. 
2712109998Smarkm     [Andy Polyakov]
2713109998Smarkm
2714109998Smarkm  *) Disabled incorrect Alpha assembler code.
2715109998Smarkm     [Richard Levitte]
2716109998Smarkm
2717109998Smarkm  *) Fix PKCS#7 decode routines so they correctly update the length
2718109998Smarkm     after reading an EOC for the EXPLICIT tag.
2719109998Smarkm     [Steve Henson]
2720109998Smarkm     [This change does not apply to 0.9.7.]
2721109998Smarkm
2722109998Smarkm  *) Fix bug in PKCS#12 key generation routines. This was triggered
2723109998Smarkm     if a 3DES key was generated with a 0 initial byte. Include
2724109998Smarkm     PKCS12_BROKEN_KEYGEN compilation option to retain the old
2725109998Smarkm     (but broken) behaviour.
2726109998Smarkm     [Steve Henson]
2727109998Smarkm
2728109998Smarkm  *) Enhance bctest to search for a working bc along $PATH and print
2729109998Smarkm     it when found.
2730109998Smarkm     [Tim Rice <tim@multitalents.net> via Richard Levitte]
2731109998Smarkm
2732109998Smarkm  *) Fix memory leaks in err.c: free err_data string if necessary;
2733109998Smarkm     don't write to the wrong index in ERR_set_error_data.
2734109998Smarkm     [Bodo Moeller]
2735109998Smarkm
2736109998Smarkm  *) Implement ssl23_peek (analogous to ssl23_read), which previously
2737109998Smarkm     did not exist.
2738109998Smarkm     [Bodo Moeller]
2739109998Smarkm
2740109998Smarkm  *) Replace rdtsc with _emit statements for VC++ version 5.
2741109998Smarkm     [Jeremy Cooper <jeremy@baymoo.org>]
2742109998Smarkm
2743109998Smarkm  *) Make it possible to reuse SSLv2 sessions.
2744109998Smarkm     [Richard Levitte]
2745109998Smarkm
2746109998Smarkm  *) In copy_email() check for >= 0 as a return value for
2747109998Smarkm     X509_NAME_get_index_by_NID() since 0 is a valid index.
2748109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
2749109998Smarkm
2750109998Smarkm  *) Avoid coredump with unsupported or invalid public keys by checking if
2751109998Smarkm     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
2752109998Smarkm     PKCS7_verify() fails with non detached data.
2753109998Smarkm     [Steve Henson]
2754109998Smarkm
2755109998Smarkm  *) Don't use getenv in library functions when run as setuid/setgid.
2756109998Smarkm     New function OPENSSL_issetugid().
2757109998Smarkm     [Ulf Moeller]
2758109998Smarkm
2759109998Smarkm  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
2760109998Smarkm     due to incorrect handling of multi-threading:
2761109998Smarkm
2762109998Smarkm     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
2763109998Smarkm
2764109998Smarkm     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
2765109998Smarkm
2766109998Smarkm     3. Count how many times MemCheck_off() has been called so that
2767109998Smarkm        nested use can be treated correctly.  This also avoids 
2768109998Smarkm        inband-signalling in the previous code (which relied on the
2769109998Smarkm        assumption that thread ID 0 is impossible).
2770109998Smarkm     [Bodo Moeller]
2771109998Smarkm
2772109998Smarkm  *) Add "-rand" option also to s_client and s_server.
2773109998Smarkm     [Lutz Jaenicke]
2774109998Smarkm
2775109998Smarkm  *) Fix CPU detection on Irix 6.x.
2776109998Smarkm     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
2777109998Smarkm      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2778109998Smarkm
2779109998Smarkm  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
2780109998Smarkm     was empty.
2781109998Smarkm     [Steve Henson]
2782109998Smarkm     [This change does not apply to 0.9.7.]
2783109998Smarkm
2784109998Smarkm  *) Use the cached encoding of an X509_NAME structure rather than
2785109998Smarkm     copying it. This is apparently the reason for the libsafe "errors"
2786109998Smarkm     but the code is actually correct.
2787109998Smarkm     [Steve Henson]
2788109998Smarkm
2789109998Smarkm  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
2790109998Smarkm     Bleichenbacher's DSA attack.
2791109998Smarkm     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
2792109998Smarkm     to be set and top=0 forces the highest bit to be set; top=-1 is new
2793109998Smarkm     and leaves the highest bit random.
2794109998Smarkm     [Ulf Moeller, Bodo Moeller]
2795109998Smarkm
2796109998Smarkm  *) In the NCONF_...-based implementations for CONF_... queries
2797109998Smarkm     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
2798109998Smarkm     a temporary CONF structure with the data component set to NULL
2799109998Smarkm     (which gives segmentation faults in lh_retrieve).
2800109998Smarkm     Instead, use NULL for the CONF pointer in CONF_get_string and
2801109998Smarkm     CONF_get_number (which may use environment variables) and directly
2802109998Smarkm     return NULL from CONF_get_section.
2803109998Smarkm     [Bodo Moeller]
2804109998Smarkm
2805109998Smarkm  *) Fix potential buffer overrun for EBCDIC.
2806109998Smarkm     [Ulf Moeller]
2807109998Smarkm
2808109998Smarkm  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2809109998Smarkm     keyUsage if basicConstraints absent for a CA.
2810109998Smarkm     [Steve Henson]
2811109998Smarkm
2812109998Smarkm  *) Make SMIME_write_PKCS7() write mail header values with a format that
2813109998Smarkm     is more generally accepted (no spaces before the semicolon), since
2814109998Smarkm     some programs can't parse those values properly otherwise.  Also make
2815109998Smarkm     sure BIO's that break lines after each write do not create invalid
2816109998Smarkm     headers.
2817109998Smarkm     [Richard Levitte]
2818109998Smarkm
2819109998Smarkm  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
2820109998Smarkm     macros previously used would not encode an empty SEQUENCE OF
2821109998Smarkm     and break the signature.
2822109998Smarkm     [Steve Henson]
2823109998Smarkm     [This change does not apply to 0.9.7.]
2824109998Smarkm
2825109998Smarkm  *) Zero the premaster secret after deriving the master secret in
2826109998Smarkm     DH ciphersuites.
2827109998Smarkm     [Steve Henson]
2828109998Smarkm
2829109998Smarkm  *) Add some EVP_add_digest_alias registrations (as found in
2830109998Smarkm     OpenSSL_add_all_digests()) to SSL_library_init()
2831109998Smarkm     aka OpenSSL_add_ssl_algorithms().  This provides improved
2832109998Smarkm     compatibility with peers using X.509 certificates
2833109998Smarkm     with unconventional AlgorithmIdentifier OIDs.
2834109998Smarkm     [Bodo Moeller]
2835109998Smarkm
2836109998Smarkm  *) Fix for Irix with NO_ASM.
2837109998Smarkm     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
2838109998Smarkm
2839109998Smarkm  *) ./config script fixes.
2840109998Smarkm     [Ulf Moeller, Richard Levitte]
2841109998Smarkm
2842109998Smarkm  *) Fix 'openssl passwd -1'.
2843109998Smarkm     [Bodo Moeller]
2844109998Smarkm
2845109998Smarkm  *) Change PKCS12_key_gen_asc() so it can cope with non null
2846109998Smarkm     terminated strings whose length is passed in the passlen
2847109998Smarkm     parameter, for example from PEM callbacks. This was done
2848109998Smarkm     by adding an extra length parameter to asc2uni().
2849109998Smarkm     [Steve Henson, reported by <oddissey@samsung.co.kr>]
2850109998Smarkm
2851109998Smarkm  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
2852109998Smarkm     call failed, free the DSA structure.
2853109998Smarkm     [Bodo Moeller]
2854109998Smarkm
2855109998Smarkm  *) Fix to uni2asc() to cope with zero length Unicode strings.
2856109998Smarkm     These are present in some PKCS#12 files.
2857109998Smarkm     [Steve Henson]
2858109998Smarkm
2859109998Smarkm  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
2860109998Smarkm     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
2861109998Smarkm     when writing a 32767 byte record.
2862109998Smarkm     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
2863109998Smarkm
2864109998Smarkm  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
2865109998Smarkm     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
2866109998Smarkm
2867109998Smarkm     (RSA objects have a reference count access to which is protected
2868109998Smarkm     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
2869109998Smarkm     so they are meant to be shared between threads.)
2870109998Smarkm     [Bodo Moeller, Geoff Thorpe; original patch submitted by
2871109998Smarkm     "Reddie, Steven" <Steven.Reddie@ca.com>]
2872109998Smarkm
2873109998Smarkm  *) Fix a deadlock in CRYPTO_mem_leaks().
2874109998Smarkm     [Bodo Moeller]
2875109998Smarkm
2876109998Smarkm  *) Use better test patterns in bntest.
2877109998Smarkm     [Ulf M�ller]
2878109998Smarkm
2879109998Smarkm  *) rand_win.c fix for Borland C.
2880109998Smarkm     [Ulf M�ller]
2881109998Smarkm 
2882109998Smarkm  *) BN_rshift bugfix for n == 0.
2883109998Smarkm     [Bodo Moeller]
2884109998Smarkm
2885109998Smarkm  *) Add a 'bctest' script that checks for some known 'bc' bugs
2886109998Smarkm     so that 'make test' does not abort just because 'bc' is broken.
2887109998Smarkm     [Bodo Moeller]
2888109998Smarkm
2889109998Smarkm  *) Store verify_result within SSL_SESSION also for client side to
2890109998Smarkm     avoid potential security hole. (Re-used sessions on the client side
2891109998Smarkm     always resulted in verify_result==X509_V_OK, not using the original
2892109998Smarkm     result of the server certificate verification.)
2893109998Smarkm     [Lutz Jaenicke]
2894109998Smarkm
2895109998Smarkm  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
2896109998Smarkm     SSL3_RT_APPLICATION_DATA, return 0.
2897109998Smarkm     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
2898109998Smarkm     [Bodo Moeller]
2899109998Smarkm
2900109998Smarkm  *) Fix SSL_peek:
2901109998Smarkm     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
2902109998Smarkm     releases, have been re-implemented by renaming the previous
2903109998Smarkm     implementations of ssl2_read and ssl3_read to ssl2_read_internal
2904109998Smarkm     and ssl3_read_internal, respectively, and adding 'peek' parameters
2905109998Smarkm     to them.  The new ssl[23]_{read,peek} functions are calls to
2906109998Smarkm     ssl[23]_read_internal with the 'peek' flag set appropriately.
2907109998Smarkm     A 'peek' parameter has also been added to ssl3_read_bytes, which
2908109998Smarkm     does the actual work for ssl3_read_internal.
2909109998Smarkm     [Bodo Moeller]
2910109998Smarkm
2911109998Smarkm  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
2912109998Smarkm     the method-specific "init()" handler. Also clean up ex_data after
2913109998Smarkm     calling the method-specific "finish()" handler. Previously, this was
2914109998Smarkm     happening the other way round.
2915109998Smarkm     [Geoff Thorpe]
2916109998Smarkm
2917109998Smarkm  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
2918109998Smarkm     The previous value, 12, was not always sufficient for BN_mod_exp().
2919109998Smarkm     [Bodo Moeller]
2920109998Smarkm
2921109998Smarkm  *) Make sure that shared libraries get the internal name engine with
2922109998Smarkm     the full version number and not just 0.  This should mark the
2923109998Smarkm     shared libraries as not backward compatible.  Of course, this should
2924109998Smarkm     be changed again when we can guarantee backward binary compatibility.
2925109998Smarkm     [Richard Levitte]
2926109998Smarkm
2927109998Smarkm  *) Fix typo in get_cert_by_subject() in by_dir.c
2928109998Smarkm     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
2929109998Smarkm
2930109998Smarkm  *) Rework the system to generate shared libraries:
2931109998Smarkm
2932109998Smarkm     - Make note of the expected extension for the shared libraries and
2933109998Smarkm       if there is a need for symbolic links from for example libcrypto.so.0
2934109998Smarkm       to libcrypto.so.0.9.7.  There is extended info in Configure for
2935109998Smarkm       that.
2936109998Smarkm
2937109998Smarkm     - Make as few rebuilds of the shared libraries as possible.
2938109998Smarkm
2939109998Smarkm     - Still avoid linking the OpenSSL programs with the shared libraries.
2940109998Smarkm
2941109998Smarkm     - When installing, install the shared libraries separately from the
2942109998Smarkm       static ones.
2943109998Smarkm     [Richard Levitte]
2944109998Smarkm
2945109998Smarkm  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
2946109998Smarkm
2947109998Smarkm     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
2948109998Smarkm     and not in SSL_clear because the latter is also used by the
2949109998Smarkm     accept/connect functions; previously, the settings made by
2950109998Smarkm     SSL_set_read_ahead would be lost during the handshake.
2951109998Smarkm     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
2952109998Smarkm
2953109998Smarkm  *) Correct util/mkdef.pl to be selective about disabled algorithms.
2954109998Smarkm     Previously, it would create entries for disableed algorithms no
2955109998Smarkm     matter what.
2956109998Smarkm     [Richard Levitte]
2957109998Smarkm
2958109998Smarkm  *) Added several new manual pages for SSL_* function.
2959109998Smarkm     [Lutz Jaenicke]
2960109998Smarkm
2961109998Smarkm Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
2962109998Smarkm
2963109998Smarkm  *) In ssl23_get_client_hello, generate an error message when faced
2964109998Smarkm     with an initial SSL 3.0/TLS record that is too small to contain the
2965109998Smarkm     first two bytes of the ClientHello message, i.e. client_version.
2966109998Smarkm     (Note that this is a pathologic case that probably has never happened
2967109998Smarkm     in real life.)  The previous approach was to use the version number
2968109998Smarkm     from the record header as a substitute; but our protocol choice
2969109998Smarkm     should not depend on that one because it is not authenticated
2970109998Smarkm     by the Finished messages.
2971109998Smarkm     [Bodo Moeller]
2972109998Smarkm
2973109998Smarkm  *) More robust randomness gathering functions for Windows.
2974109998Smarkm     [Jeffrey Altman <jaltman@columbia.edu>]
2975109998Smarkm
2976109998Smarkm  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
2977109998Smarkm     not set then we don't setup the error code for issuer check errors
2978109998Smarkm     to avoid possibly overwriting other errors which the callback does
2979109998Smarkm     handle. If an application does set the flag then we assume it knows
2980109998Smarkm     what it is doing and can handle the new informational codes
2981109998Smarkm     appropriately.
2982109998Smarkm     [Steve Henson]
2983109998Smarkm
2984109998Smarkm  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
2985109998Smarkm     a general "ANY" type, as such it should be able to decode anything
2986109998Smarkm     including tagged types. However it didn't check the class so it would
2987109998Smarkm     wrongly interpret tagged types in the same way as their universal
2988109998Smarkm     counterpart and unknown types were just rejected. Changed so that the
2989109998Smarkm     tagged and unknown types are handled in the same way as a SEQUENCE:
2990109998Smarkm     that is the encoding is stored intact. There is also a new type
2991109998Smarkm     "V_ASN1_OTHER" which is used when the class is not universal, in this
2992109998Smarkm     case we have no idea what the actual type is so we just lump them all
2993109998Smarkm     together.
2994109998Smarkm     [Steve Henson]
2995109998Smarkm
2996109998Smarkm  *) On VMS, stdout may very well lead to a file that is written to
2997109998Smarkm     in a record-oriented fashion.  That means that every write() will
2998109998Smarkm     write a separate record, which will be read separately by the
2999109998Smarkm     programs trying to read from it.  This can be very confusing.
3000109998Smarkm
3001109998Smarkm     The solution is to put a BIO filter in the way that will buffer
3002109998Smarkm     text until a linefeed is reached, and then write everything a
3003109998Smarkm     line at a time, so every record written will be an actual line,
3004109998Smarkm     not chunks of lines and not (usually doesn't happen, but I've
3005109998Smarkm     seen it once) several lines in one record.  BIO_f_linebuffer() is
3006109998Smarkm     the answer.
3007109998Smarkm
3008109998Smarkm     Currently, it's a VMS-only method, because that's where it has
3009109998Smarkm     been tested well enough.
3010109998Smarkm     [Richard Levitte]
3011109998Smarkm
3012109998Smarkm  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
3013109998Smarkm     it can return incorrect results.
3014109998Smarkm     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
3015109998Smarkm     but it was in 0.9.6-beta[12].)
3016109998Smarkm     [Bodo Moeller]
3017109998Smarkm
3018109998Smarkm  *) Disable the check for content being present when verifying detached
3019109998Smarkm     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
3020109998Smarkm     include zero length content when signing messages.
3021109998Smarkm     [Steve Henson]
3022109998Smarkm
3023109998Smarkm  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
3024109998Smarkm     BIO_ctrl (for BIO pairs).
3025109998Smarkm     [Bodo M�ller]
3026109998Smarkm
3027109998Smarkm  *) Add DSO method for VMS.
3028109998Smarkm     [Richard Levitte]
3029109998Smarkm
3030109998Smarkm  *) Bug fix: Montgomery multiplication could produce results with the
3031109998Smarkm     wrong sign.
3032109998Smarkm     [Ulf M�ller]
3033109998Smarkm
3034109998Smarkm  *) Add RPM specification openssl.spec and modify it to build three
3035109998Smarkm     packages.  The default package contains applications, application
3036109998Smarkm     documentation and run-time libraries.  The devel package contains
3037109998Smarkm     include files, static libraries and function documentation.  The
3038109998Smarkm     doc package contains the contents of the doc directory.  The original
3039109998Smarkm     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
3040109998Smarkm     [Richard Levitte]
3041109998Smarkm     
3042109998Smarkm  *) Add a large number of documentation files for many SSL routines.
3043109998Smarkm     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
3044109998Smarkm
3045109998Smarkm  *) Add a configuration entry for Sony News 4.
3046109998Smarkm     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
3047109998Smarkm
3048109998Smarkm  *) Don't set the two most significant bits to one when generating a
3049109998Smarkm     random number < q in the DSA library.
3050109998Smarkm     [Ulf M�ller]
3051109998Smarkm
3052109998Smarkm  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
3053109998Smarkm     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
3054109998Smarkm     the underlying transport is blocking) if a handshake took place.
3055109998Smarkm     (The default behaviour is needed by applications such as s_client
3056109998Smarkm     and s_server that use select() to determine when to use SSL_read;
3057109998Smarkm     but for applications that know in advance when to expect data, it
3058109998Smarkm     just makes things more complicated.)
3059109998Smarkm     [Bodo Moeller]
3060109998Smarkm
3061109998Smarkm  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
3062109998Smarkm     from EGD.
3063109998Smarkm     [Ben Laurie]
3064109998Smarkm
3065109998Smarkm  *) Add a few more EBCDIC conditionals that make `req' and `x509'
3066109998Smarkm     work better on such systems.
3067109998Smarkm     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
3068109998Smarkm
3069109998Smarkm  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
3070109998Smarkm     Update PKCS12_parse() so it copies the friendlyName and the
3071109998Smarkm     keyid to the certificates aux info.
3072109998Smarkm     [Steve Henson]
3073109998Smarkm
3074109998Smarkm  *) Fix bug in PKCS7_verify() which caused an infinite loop
3075109998Smarkm     if there was more than one signature.
3076109998Smarkm     [Sven Uszpelkat <su@celocom.de>]
3077109998Smarkm
3078109998Smarkm  *) Major change in util/mkdef.pl to include extra information
3079109998Smarkm     about each symbol, as well as presentig variables as well
3080109998Smarkm     as functions.  This change means that there's n more need
3081109998Smarkm     to rebuild the .num files when some algorithms are excluded.
3082109998Smarkm     [Richard Levitte]
3083109998Smarkm
3084109998Smarkm  *) Allow the verify time to be set by an application,
3085109998Smarkm     rather than always using the current time.
3086109998Smarkm     [Steve Henson]
3087109998Smarkm  
3088109998Smarkm  *) Phase 2 verify code reorganisation. The certificate
3089109998Smarkm     verify code now looks up an issuer certificate by a
3090109998Smarkm     number of criteria: subject name, authority key id
3091109998Smarkm     and key usage. It also verifies self signed certificates
3092109998Smarkm     by the same criteria. The main comparison function is
3093109998Smarkm     X509_check_issued() which performs these checks.
3094109998Smarkm 
3095109998Smarkm     Lot of changes were necessary in order to support this
3096109998Smarkm     without completely rewriting the lookup code.
3097109998Smarkm 
3098109998Smarkm     Authority and subject key identifier are now cached.
3099109998Smarkm 
3100109998Smarkm     The LHASH 'certs' is X509_STORE has now been replaced
3101109998Smarkm     by a STACK_OF(X509_OBJECT). This is mainly because an
3102109998Smarkm     LHASH can't store or retrieve multiple objects with
3103109998Smarkm     the same hash value.
3104109998Smarkm
3105109998Smarkm     As a result various functions (which were all internal
3106109998Smarkm     use only) have changed to handle the new X509_STORE
3107109998Smarkm     structure. This will break anything that messed round
3108109998Smarkm     with X509_STORE internally.
3109109998Smarkm 
3110109998Smarkm     The functions X509_STORE_add_cert() now checks for an
3111109998Smarkm     exact match, rather than just subject name.
3112109998Smarkm 
3113109998Smarkm     The X509_STORE API doesn't directly support the retrieval
3114109998Smarkm     of multiple certificates matching a given criteria, however
3115109998Smarkm     this can be worked round by performing a lookup first
3116109998Smarkm     (which will fill the cache with candidate certificates)
3117109998Smarkm     and then examining the cache for matches. This is probably
3118109998Smarkm     the best we can do without throwing out X509_LOOKUP
3119109998Smarkm     entirely (maybe later...).
3120109998Smarkm 
3121109998Smarkm     The X509_VERIFY_CTX structure has been enhanced considerably.
3122109998Smarkm 
3123109998Smarkm     All certificate lookup operations now go via a get_issuer()
3124109998Smarkm     callback. Although this currently uses an X509_STORE it
3125109998Smarkm     can be replaced by custom lookups. This is a simple way
3126109998Smarkm     to bypass the X509_STORE hackery necessary to make this
3127109998Smarkm     work and makes it possible to use more efficient techniques
3128109998Smarkm     in future. A very simple version which uses a simple
3129109998Smarkm     STACK for its trusted certificate store is also provided
3130109998Smarkm     using X509_STORE_CTX_trusted_stack().
3131109998Smarkm 
3132109998Smarkm     The verify_cb() and verify() callbacks now have equivalents
3133109998Smarkm     in the X509_STORE_CTX structure.
3134109998Smarkm 
3135109998Smarkm     X509_STORE_CTX also has a 'flags' field which can be used
3136109998Smarkm     to customise the verify behaviour.
3137109998Smarkm     [Steve Henson]
3138109998Smarkm 
3139109998Smarkm  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
3140109998Smarkm     excludes S/MIME capabilities.
3141109998Smarkm     [Steve Henson]
3142109998Smarkm
3143109998Smarkm  *) When a certificate request is read in keep a copy of the
3144109998Smarkm     original encoding of the signed data and use it when outputing
3145109998Smarkm     again. Signatures then use the original encoding rather than
3146109998Smarkm     a decoded, encoded version which may cause problems if the
3147109998Smarkm     request is improperly encoded.
3148109998Smarkm     [Steve Henson]
3149109998Smarkm
3150109998Smarkm  *) For consistency with other BIO_puts implementations, call
3151109998Smarkm     buffer_write(b, ...) directly in buffer_puts instead of calling
3152109998Smarkm     BIO_write(b, ...).
3153109998Smarkm
3154109998Smarkm     In BIO_puts, increment b->num_write as in BIO_write.
3155109998Smarkm     [Peter.Sylvester@EdelWeb.fr]
3156109998Smarkm
3157109998Smarkm  *) Fix BN_mul_word for the case where the word is 0. (We have to use
3158109998Smarkm     BN_zero, we may not return a BIGNUM with an array consisting of
3159109998Smarkm     words set to zero.)
3160109998Smarkm     [Bodo Moeller]
3161109998Smarkm
3162109998Smarkm  *) Avoid calling abort() from within the library when problems are
3163109998Smarkm     detected, except if preprocessor symbols have been defined
3164109998Smarkm     (such as REF_CHECK, BN_DEBUG etc.).
3165109998Smarkm     [Bodo Moeller]
3166109998Smarkm
3167109998Smarkm  *) New openssl application 'rsautl'. This utility can be
3168109998Smarkm     used for low level RSA operations. DER public key
3169109998Smarkm     BIO/fp routines also added.
3170109998Smarkm     [Steve Henson]
3171109998Smarkm
3172109998Smarkm  *) New Configure entry and patches for compiling on QNX 4.
3173109998Smarkm     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
3174109998Smarkm
3175109998Smarkm  *) A demo state-machine implementation was sponsored by
3176109998Smarkm     Nuron (http://www.nuron.com/) and is now available in
3177109998Smarkm     demos/state_machine.
3178109998Smarkm     [Ben Laurie]
3179109998Smarkm
3180109998Smarkm  *) New options added to the 'dgst' utility for signature
3181109998Smarkm     generation and verification.
3182109998Smarkm     [Steve Henson]
3183109998Smarkm
3184109998Smarkm  *) Unrecognized PKCS#7 content types are now handled via a
3185109998Smarkm     catch all ASN1_TYPE structure. This allows unsupported
3186109998Smarkm     types to be stored as a "blob" and an application can
3187109998Smarkm     encode and decode it manually.
3188109998Smarkm     [Steve Henson]
3189109998Smarkm
3190109998Smarkm  *) Fix various signed/unsigned issues to make a_strex.c
3191109998Smarkm     compile under VC++.
3192109998Smarkm     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
3193109998Smarkm
3194109998Smarkm  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
3195109998Smarkm     length if passed a buffer. ASN1_INTEGER_to_BN failed
3196109998Smarkm     if passed a NULL BN and its argument was negative.
3197109998Smarkm     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
3198109998Smarkm
3199109998Smarkm  *) Modification to PKCS#7 encoding routines to output definite
3200109998Smarkm     length encoding. Since currently the whole structures are in
3201109998Smarkm     memory there's not real point in using indefinite length 
3202109998Smarkm     constructed encoding. However if OpenSSL is compiled with
3203109998Smarkm     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
3204109998Smarkm     [Steve Henson]
3205109998Smarkm
3206109998Smarkm  *) Added BIO_vprintf() and BIO_vsnprintf().
3207109998Smarkm     [Richard Levitte]
3208109998Smarkm
3209109998Smarkm  *) Added more prefixes to parse for in the the strings written
3210109998Smarkm     through a logging bio, to cover all the levels that are available
3211109998Smarkm     through syslog.  The prefixes are now:
3212109998Smarkm
3213111147Snectar	PANIC, EMERG, EMR	=>	LOG_EMERG
3214111147Snectar	ALERT, ALR		=>	LOG_ALERT
3215111147Snectar	CRIT, CRI		=>	LOG_CRIT
3216111147Snectar	ERROR, ERR		=>	LOG_ERR
3217111147Snectar	WARNING, WARN, WAR	=>	LOG_WARNING
3218109998Smarkm	NOTICE, NOTE, NOT	=>	LOG_NOTICE
3219109998Smarkm	INFO, INF		=>	LOG_INFO
3220109998Smarkm	DEBUG, DBG		=>	LOG_DEBUG
3221109998Smarkm
3222109998Smarkm     and as before, if none of those prefixes are present at the
3223109998Smarkm     beginning of the string, LOG_ERR is chosen.
3224109998Smarkm
3225109998Smarkm     On Win32, the LOG_* levels are mapped according to this:
3226111147Snectar
3227109998Smarkm	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
3228109998Smarkm	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
3229109998Smarkm	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
3230109998Smarkm
3231109998Smarkm     [Richard Levitte]
3232109998Smarkm
3233109998Smarkm  *) Made it possible to reconfigure with just the configuration
3234109998Smarkm     argument "reconf" or "reconfigure".  The command line arguments
3235109998Smarkm     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
3236109998Smarkm     and are retrieved from there when reconfiguring.
3237109998Smarkm     [Richard Levitte]
3238109998Smarkm
3239109998Smarkm  *) MD4 implemented.
3240109998Smarkm     [Assar Westerlund <assar@sics.se>, Richard Levitte]
3241109998Smarkm
3242109998Smarkm  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
3243109998Smarkm     [Richard Levitte]
3244109998Smarkm
3245109998Smarkm  *) The obj_dat.pl script was messing up the sorting of object
3246109998Smarkm     names. The reason was that it compared the quoted version
3247109998Smarkm     of strings as a result "OCSP" > "OCSP Signing" because
3248109998Smarkm     " > SPACE. Changed script to store unquoted versions of
3249109998Smarkm     names and add quotes on output. It was also omitting some
3250109998Smarkm     names from the lookup table if they were given a default
3251109998Smarkm     value (that is if SN is missing it is given the same
3252109998Smarkm     value as LN and vice versa), these are now added on the
3253109998Smarkm     grounds that if an object has a name we should be able to
3254109998Smarkm     look it up. Finally added warning output when duplicate
3255109998Smarkm     short or long names are found.
3256109998Smarkm     [Steve Henson]
3257109998Smarkm
3258109998Smarkm  *) Changes needed for Tandem NSK.
3259109998Smarkm     [Scott Uroff <scott@xypro.com>]
3260109998Smarkm
3261109998Smarkm  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
3262109998Smarkm     RSA_padding_check_SSLv23(), special padding was never detected
3263109998Smarkm     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
3264109998Smarkm     version rollback attacks was not effective.
3265109998Smarkm
3266109998Smarkm     In s23_clnt.c, don't use special rollback-attack detection padding
3267109998Smarkm     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
3268109998Smarkm     client; similarly, in s23_srvr.c, don't do the rollback check if
3269109998Smarkm     SSL 2.0 is the only protocol enabled in the server.
3270109998Smarkm     [Bodo Moeller]
3271109998Smarkm
3272109998Smarkm  *) Make it possible to get hexdumps of unprintable data with 'openssl
3273109998Smarkm     asn1parse'.  By implication, the functions ASN1_parse_dump() and
3274109998Smarkm     BIO_dump_indent() are added.
3275109998Smarkm     [Richard Levitte]
3276109998Smarkm
3277109998Smarkm  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
3278109998Smarkm     these print out strings and name structures based on various
3279109998Smarkm     flags including RFC2253 support and proper handling of
3280109998Smarkm     multibyte characters. Added options to the 'x509' utility 
3281109998Smarkm     to allow the various flags to be set.
3282109998Smarkm     [Steve Henson]
3283109998Smarkm
3284109998Smarkm  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
3285109998Smarkm     Also change the functions X509_cmp_current_time() and
3286109998Smarkm     X509_gmtime_adj() work with an ASN1_TIME structure,
3287109998Smarkm     this will enable certificates using GeneralizedTime in validity
3288109998Smarkm     dates to be checked.
3289109998Smarkm     [Steve Henson]
3290109998Smarkm
3291109998Smarkm  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
3292109998Smarkm     negative public key encodings) on by default,
3293109998Smarkm     NO_NEG_PUBKEY_BUG can be set to disable it.
3294109998Smarkm     [Steve Henson]
3295109998Smarkm
3296109998Smarkm  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
3297109998Smarkm     content octets. An i2c_ASN1_OBJECT is unnecessary because
3298109998Smarkm     the encoding can be trivially obtained from the structure.
3299109998Smarkm     [Steve Henson]
3300109998Smarkm
3301109998Smarkm  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
3302109998Smarkm     not read locks (CRYPTO_r_[un]lock).
3303109998Smarkm     [Bodo Moeller]
3304109998Smarkm
3305109998Smarkm  *) A first attempt at creating official support for shared
3306109998Smarkm     libraries through configuration.  I've kept it so the
3307109998Smarkm     default is static libraries only, and the OpenSSL programs
3308109998Smarkm     are always statically linked for now, but there are
3309109998Smarkm     preparations for dynamic linking in place.
3310109998Smarkm     This has been tested on Linux and Tru64.
3311109998Smarkm     [Richard Levitte]
3312109998Smarkm
3313109998Smarkm  *) Randomness polling function for Win9x, as described in:
3314109998Smarkm     Peter Gutmann, Software Generation of Practically Strong
3315109998Smarkm     Random Numbers.
3316109998Smarkm     [Ulf M�ller]
3317109998Smarkm
3318109998Smarkm  *) Fix so PRNG is seeded in req if using an already existing
3319109998Smarkm     DSA key.
3320109998Smarkm     [Steve Henson]
3321109998Smarkm
3322109998Smarkm  *) New options to smime application. -inform and -outform
3323109998Smarkm     allow alternative formats for the S/MIME message including
3324109998Smarkm     PEM and DER. The -content option allows the content to be
3325109998Smarkm     specified separately. This should allow things like Netscape
3326109998Smarkm     form signing output easier to verify.
3327109998Smarkm     [Steve Henson]
3328109998Smarkm
3329109998Smarkm  *) Fix the ASN1 encoding of tags using the 'long form'.
3330109998Smarkm     [Steve Henson]
3331109998Smarkm
3332109998Smarkm  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
3333109998Smarkm     STRING types. These convert content octets to and from the
3334109998Smarkm     underlying type. The actual tag and length octets are
3335109998Smarkm     already assumed to have been read in and checked. These
3336109998Smarkm     are needed because all other string types have virtually
3337109998Smarkm     identical handling apart from the tag. By having versions
3338109998Smarkm     of the ASN1 functions that just operate on content octets
3339109998Smarkm     IMPLICIT tagging can be handled properly. It also allows
3340109998Smarkm     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
3341109998Smarkm     and ASN1_INTEGER are identical apart from the tag.
3342109998Smarkm     [Steve Henson]
3343109998Smarkm
3344109998Smarkm  *) Change the handling of OID objects as follows:
3345109998Smarkm
3346109998Smarkm     - New object identifiers are inserted in objects.txt, following
3347109998Smarkm       the syntax given in objects.README.
3348109998Smarkm     - objects.pl is used to process obj_mac.num and create a new
3349109998Smarkm       obj_mac.h.
3350109998Smarkm     - obj_dat.pl is used to create a new obj_dat.h, using the data in
3351109998Smarkm       obj_mac.h.
3352109998Smarkm
3353109998Smarkm     This is currently kind of a hack, and the perl code in objects.pl
3354109998Smarkm     isn't very elegant, but it works as I intended.  The simplest way
3355109998Smarkm     to check that it worked correctly is to look in obj_dat.h and
3356109998Smarkm     check the array nid_objs and make sure the objects haven't moved
3357109998Smarkm     around (this is important!).  Additions are OK, as well as
3358142425Snectar     consistent name changes. 
3359142425Snectar     [Richard Levitte]
3360142425Snectar
3361160814Ssimon  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
3362142425Snectar     [Bodo Moeller]
3363142425Snectar
3364142425Snectar  *) Addition of the command line parameter '-rand file' to 'openssl req'.
3365142425Snectar     The given file adds to whatever has already been seeded into the
3366142425Snectar     random pool through the RANDFILE configuration file option or
3367142425Snectar     environment variable, or the default random state file.
3368142425Snectar     [Richard Levitte]
3369160814Ssimon
3370142425Snectar  *) mkstack.pl now sorts each macro group into lexical order.
3371142425Snectar     Previously the output order depended on the order the files
3372120631Snectar     appeared in the directory, resulting in needless rewriting
3373120631Snectar     of safestack.h .
3374120631Snectar     [Steve Henson]
3375120631Snectar
3376120631Snectar  *) Patches to make OpenSSL compile under Win32 again. Mostly
3377160814Ssimon     work arounds for the VC++ problem that it treats func() as
3378120631Snectar     func(void). Also stripped out the parts of mkdef.pl that
3379120631Snectar     added extra typesafe functions: these no longer exist.
3380120631Snectar     [Steve Henson]
3381120631Snectar
3382120631Snectar  *) Reorganisation of the stack code. The macros are now all 
3383120631Snectar     collected in safestack.h . Each macro is defined in terms of
3384120631Snectar     a "stack macro" of the form SKM_<name>(type, a, b). The 
3385120631Snectar     DEBUG_SAFESTACK is now handled in terms of function casts,
3386120631Snectar     this has the advantage of retaining type safety without the
3387120631Snectar     use of additional functions. If DEBUG_SAFESTACK is not defined
3388120631Snectar     then the non typesafe macros are used instead. Also modified the
3389120631Snectar     mkstack.pl script to handle the new form. Needs testing to see
3390120631Snectar     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
3391120631Snectar     the default if no major problems. Similar behaviour for ASN1_SET_OF
3392120631Snectar     and PKCS12_STACK_OF.
3393120631Snectar     [Steve Henson]
3394120631Snectar
3395120631Snectar  *) When some versions of IIS use the 'NET' form of private key the
3396120631Snectar     key derivation algorithm is different. Normally MD5(password) is
3397120631Snectar     used as a 128 bit RC4 key. In the modified case
3398120631Snectar     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
3399120631Snectar     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
3400120631Snectar     as the old Netscape_RSA functions except they have an additional
3401120631Snectar     'sgckey' parameter which uses the modified algorithm. Also added
3402120631Snectar     an -sgckey command line option to the rsa utility. Thanks to 
3403120631Snectar     Adrian Peck <bertie@ncipher.com> for posting details of the modified
3404120631Snectar     algorithm to openssl-dev.
3405120631Snectar     [Steve Henson]
3406120631Snectar
3407120631Snectar  *) The evp_local.h macros were using 'c.##kname' which resulted in
3408120631Snectar     invalid expansion on some systems (SCO 5.0.5 for example).
3409120631Snectar     Corrected to 'c.kname'.
3410120631Snectar     [Phillip Porch <root@theporch.com>]
3411120631Snectar
3412120631Snectar  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
3413120631Snectar     a STACK of email addresses from a certificate or request, these look
3414120631Snectar     in the subject name and the subject alternative name extensions and 
3415120631Snectar     omit any duplicate addresses.
3416120631Snectar     [Steve Henson]
3417120631Snectar
3418120631Snectar  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
3419120631Snectar     This makes DSA verification about 2 % faster.
3420120631Snectar     [Bodo Moeller]
3421120631Snectar
3422120631Snectar  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
3423111147Snectar     (meaning that now 2^5 values will be precomputed, which is only 4 KB
3424111147Snectar     plus overhead for 1024 bit moduli).
3425111147Snectar     This makes exponentiations about 0.5 % faster for 1024 bit
3426111147Snectar     exponents (as measured by "openssl speed rsa2048").
3427111147Snectar     [Bodo Moeller]
3428111147Snectar
3429160814Ssimon  *) Rename memory handling macros to avoid conflicts with other
3430111147Snectar     software:
3431111147Snectar          Malloc         =>  OPENSSL_malloc
3432111147Snectar          Malloc_locked  =>  OPENSSL_malloc_locked
3433111147Snectar          Realloc        =>  OPENSSL_realloc
3434111147Snectar          Free           =>  OPENSSL_free
3435109998Smarkm     [Richard Levitte]
3436109998Smarkm
3437109998Smarkm  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
3438109998Smarkm     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
3439109998Smarkm     [Bodo Moeller]
3440109998Smarkm
3441109998Smarkm  *) CygWin32 support.
3442109998Smarkm     [John Jarvie <jjarvie@newsguy.com>]
3443109998Smarkm
3444109998Smarkm  *) The type-safe stack code has been rejigged. It is now only compiled
3445109998Smarkm     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
3446109998Smarkm     by default all type-specific stack functions are "#define"d back to
3447109998Smarkm     standard stack functions. This results in more streamlined output
3448109998Smarkm     but retains the type-safety checking possibilities of the original
3449109998Smarkm     approach.
3450109998Smarkm     [Geoff Thorpe]
3451109998Smarkm
3452109998Smarkm  *) The STACK code has been cleaned up, and certain type declarations
3453109998Smarkm     that didn't make a lot of sense have been brought in line. This has
3454109998Smarkm     also involved a cleanup of sorts in safestack.h to more correctly
3455109998Smarkm     map type-safe stack functions onto their plain stack counterparts.
3456109998Smarkm     This work has also resulted in a variety of "const"ifications of
3457109998Smarkm     lots of the code, especially "_cmp" operations which should normally
3458109998Smarkm     be prototyped with "const" parameters anyway.
3459109998Smarkm     [Geoff Thorpe]
3460109998Smarkm
3461109998Smarkm  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
3462109998Smarkm     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
3463109998Smarkm     (The PRNG state consists of two parts, the large pool 'state' and 'md',
3464109998Smarkm     where all of 'md' is used each time the PRNG is used, but 'state'
3465109998Smarkm     is used only indexed by a cyclic counter. As entropy may not be
3466109998Smarkm     well distributed from the beginning, 'md' is important as a
3467109998Smarkm     chaining variable. However, the output function chains only half
3468109998Smarkm     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
3469109998Smarkm     all of 'md', and seeding with STATE_SIZE dummy bytes will result
3470109998Smarkm     in all of 'state' being rewritten, with the new values depending
3471109998Smarkm     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
3472109998Smarkm     [Bodo Moeller]
3473109998Smarkm
3474109998Smarkm  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
3475109998Smarkm     the handshake is continued after ssl_verify_cert_chain();
3476109998Smarkm     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
3477109998Smarkm     can lead to 'unexplainable' connection aborts later.
3478109998Smarkm     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
3479109998Smarkm
3480109998Smarkm  *) Major EVP API cipher revision.
3481109998Smarkm     Add hooks for extra EVP features. This allows various cipher
3482109998Smarkm     parameters to be set in the EVP interface. Support added for variable
3483109998Smarkm     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
3484109998Smarkm     setting of RC2 and RC5 parameters.
3485109998Smarkm
3486109998Smarkm     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
3487109998Smarkm     ciphers.
3488109998Smarkm
3489109998Smarkm     Remove lots of duplicated code from the EVP library. For example *every*
3490109998Smarkm     cipher init() function handles the 'iv' in the same way according to the
3491109998Smarkm     cipher mode. They also all do nothing if the 'key' parameter is NULL and
3492109998Smarkm     for CFB and OFB modes they zero ctx->num.
3493109998Smarkm
3494109998Smarkm     New functionality allows removal of S/MIME code RC2 hack.
3495109998Smarkm
3496109998Smarkm     Most of the routines have the same form and so can be declared in terms
3497109998Smarkm     of macros.
3498109998Smarkm
3499109998Smarkm     By shifting this to the top level EVP_CipherInit() it can be removed from
3500109998Smarkm     all individual ciphers. If the cipher wants to handle IVs or keys
3501109998Smarkm     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
3502109998Smarkm     flags.
3503109998Smarkm
3504101618Snectar     Change lots of functions like EVP_EncryptUpdate() to now return a
3505101618Snectar     value: although software versions of the algorithms cannot fail
3506101618Snectar     any installed hardware versions can.
3507101618Snectar     [Steve Henson]
3508101618Snectar
3509101618Snectar  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
3510101613Snectar     this option is set, tolerate broken clients that send the negotiated
3511101613Snectar     protocol version number instead of the requested protocol version
3512101613Snectar     number.
3513101613Snectar     [Bodo Moeller]
3514101613Snectar
3515101613Snectar  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
3516101613Snectar     i.e. non-zero for export ciphersuites, zero otherwise.
3517101613Snectar     Previous versions had this flag inverted, inconsistent with
3518101613Snectar     rsa_tmp_cb (..._TMP_RSA_CB).
3519101613Snectar     [Bodo Moeller; problem reported by Amit Chopra]
3520101613Snectar
3521101613Snectar  *) Add missing DSA library text string. Work around for some IIS
3522101613Snectar     key files with invalid SEQUENCE encoding.
3523100936Snectar     [Steve Henson]
3524100936Snectar
3525109998Smarkm  *) Add a document (doc/standards.txt) that list all kinds of standards
3526109998Smarkm     and so on that are implemented in OpenSSL.
3527109998Smarkm     [Richard Levitte]
3528109998Smarkm
3529109998Smarkm  *) Enhance c_rehash script. Old version would mishandle certificates
3530109998Smarkm     with the same subject name hash and wouldn't handle CRLs at all.
3531100936Snectar     Added -fingerprint option to crl utility, to support new c_rehash
3532100936Snectar     features.
3533100936Snectar     [Steve Henson]
3534100936Snectar
3535100936Snectar  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
3536100936Snectar     [Ulf M�ller]
3537100936Snectar
3538100936Snectar  *) Fix for SSL server purpose checking. Server checking was
3539100936Snectar     rejecting certificates which had extended key usage present
3540100936Snectar     but no ssl client purpose.
3541100936Snectar     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
3542100936Snectar
3543100936Snectar  *) Make PKCS#12 code work with no password. The PKCS#12 spec
3544100936Snectar     is a little unclear about how a blank password is handled.
3545100936Snectar     Since the password in encoded as a BMPString with terminating
3546100936Snectar     double NULL a zero length password would end up as just the
3547100936Snectar     double NULL. However no password at all is different and is
3548100936Snectar     handled differently in the PKCS#12 key generation code. NS
3549100936Snectar     treats a blank password as zero length. MSIE treats it as no
3550100936Snectar     password on export: but it will try both on import. We now do
3551100936Snectar     the same: PKCS12_parse() tries zero length and no password if
3552100936Snectar     the password is set to "" or NULL (NULL is now a valid password:
3553100936Snectar     it wasn't before) as does the pkcs12 application.
3554100936Snectar     [Steve Henson]
3555100936Snectar
3556100936Snectar  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
3557100936Snectar     perror when PEM_read_bio_X509_REQ fails, the error message must
3558100936Snectar     be obtained from the error queue.
3559100936Snectar     [Bodo Moeller]
3560100936Snectar
3561100936Snectar  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
3562160814Ssimon     it in ERR_remove_state if appropriate, and change ERR_get_state
3563100936Snectar     accordingly to avoid race conditions (this is necessary because
3564100936Snectar     thread_hash is no longer constant once set).
3565100936Snectar     [Bodo Moeller]
3566100936Snectar
3567100936Snectar  *) Bugfix for linux-elf makefile.one.
3568100936Snectar     [Ulf M�ller]
3569100936Snectar
3570160814Ssimon  *) RSA_get_default_method() will now cause a default
3571100936Snectar     RSA_METHOD to be chosen if one doesn't exist already.
3572100936Snectar     Previously this was only set during a call to RSA_new()
3573100936Snectar     or RSA_new_method(NULL) meaning it was possible for
3574160814Ssimon     RSA_get_default_method() to return NULL.
3575100936Snectar     [Geoff Thorpe]
3576100936Snectar
3577100936Snectar  *) Added native name translation to the existing DSO code
3578160814Ssimon     that will convert (if the flag to do so is set) filenames
3579100936Snectar     that are sufficiently small and have no path information
3580100936Snectar     into a canonical native form. Eg. "blah" converted to
3581100928Snectar     "libblah.so" or "blah.dll" etc.
3582100928Snectar     [Geoff Thorpe]
3583100928Snectar
3584100928Snectar  *) New function ERR_error_string_n(e, buf, len) which is like
3585100928Snectar     ERR_error_string(e, buf), but writes at most 'len' bytes
3586100928Snectar     including the 0 terminator.  For ERR_error_string_n, 'buf'
3587100928Snectar     may not be NULL.
3588100928Snectar     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
3589100928Snectar
3590100928Snectar  *) CONF library reworked to become more general.  A new CONF
3591100928Snectar     configuration file reader "class" is implemented as well as a
3592100928Snectar     new functions (NCONF_*, for "New CONF") to handle it.  The now
3593100928Snectar     old CONF_* functions are still there, but are reimplemented to
3594100928Snectar     work in terms of the new functions.  Also, a set of functions
3595100928Snectar     to handle the internal storage of the configuration data is
3596100928Snectar     provided to make it easier to write new configuration file
3597100928Snectar     reader "classes" (I can definitely see something reading a
3598100928Snectar     configuration file in XML format, for example), called _CONF_*,
3599100928Snectar     or "the configuration storage API"...
3600100928Snectar
3601100928Snectar     The new configuration file reading functions are:
3602100928Snectar
3603100928Snectar        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
3604100928Snectar        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
3605100928Snectar
3606100928Snectar        NCONF_default, NCONF_WIN32
3607100928Snectar
3608100928Snectar        NCONF_dump_fp, NCONF_dump_bio
3609100928Snectar
3610100928Snectar     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
3611100928Snectar     NCONF_new creates a new CONF object.  This works in the same way
3612100928Snectar     as other interfaces in OpenSSL, like the BIO interface.
3613100928Snectar     NCONF_dump_* dump the internal storage of the configuration file,
3614100928Snectar     which is useful for debugging.  All other functions take the same
3615100928Snectar     arguments as the old CONF_* functions wth the exception of the
3616100928Snectar     first that must be a `CONF *' instead of a `LHASH *'.
3617100928Snectar
3618100928Snectar     To make it easer to use the new classes with the old CONF_* functions,
3619100928Snectar     the function CONF_set_default_method is provided.
3620100928Snectar     [Richard Levitte]
3621100928Snectar
3622100928Snectar  *) Add '-tls1' option to 'openssl ciphers', which was already
3623100928Snectar     mentioned in the documentation but had not been implemented.
3624100928Snectar     (This option is not yet really useful because even the additional
3625100928Snectar     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
3626100928Snectar     [Bodo Moeller]
3627100928Snectar
3628100928Snectar  *) Initial DSO code added into libcrypto for letting OpenSSL (and
3629100928Snectar     OpenSSL-based applications) load shared libraries and bind to
3630100928Snectar     them in a portable way.
3631100928Snectar     [Geoff Thorpe, with contributions from Richard Levitte]
3632100928Snectar
3633100928Snectar Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
3634100928Snectar
3635100928Snectar  *) Make sure _lrotl and _lrotr are only used with MSVC.
3636100928Snectar
3637100928Snectar  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
3638100928Snectar     (the default implementation of RAND_status).
3639100928Snectar
3640100928Snectar  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
3641100928Snectar     to '-clrext' (= clear extensions), as intended and documented.
3642100928Snectar     [Bodo Moeller; inconsistency pointed out by Michael Attili
3643100928Snectar     <attili@amaxo.com>]
3644100928Snectar
3645100928Snectar  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
3646100928Snectar     was larger than the MD block size.      
3647100928Snectar     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
3648100928Snectar
3649100928Snectar  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
3650100928Snectar     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
3651100928Snectar     using the passed key: if the passed key was a private key the result
3652100928Snectar     of X509_print(), for example, would be to print out all the private key
3653100928Snectar     components.
3654100928Snectar     [Steve Henson]
3655100928Snectar
3656100928Snectar  *) des_quad_cksum() byte order bug fix.
3657100928Snectar     [Ulf M�ller, using the problem description in krb4-0.9.7, where
3658100928Snectar      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
3659100928Snectar
3660100928Snectar  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
3661100928Snectar     discouraged.
3662100928Snectar     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
3663100928Snectar
3664100928Snectar  *) For easily testing in shell scripts whether some command
3665100928Snectar     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
3666100928Snectar     returns with exit code 0 iff no command of the given name is available.
3667109998Smarkm     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
3668109998Smarkm     the output goes to stdout and nothing is printed to stderr.
3669100928Snectar     Additional arguments are always ignored.
3670100928Snectar
3671100928Snectar     Since for each cipher there is a command of the same name,
3672100928Snectar     the 'no-cipher' compilation switches can be tested this way.
3673100928Snectar
3674100928Snectar     ('openssl no-XXX' is not able to detect pseudo-commands such
3675100928Snectar     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
3676100928Snectar     [Bodo Moeller]
3677100928Snectar
3678100928Snectar  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
3679100928Snectar     [Bodo Moeller]
3680100928Snectar
3681100928Snectar  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
3682100928Snectar     is set; it will be thrown away anyway because each handshake creates
3683100928Snectar     its own key.
3684100928Snectar     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
3685100928Snectar     to parameters -- in previous versions (since OpenSSL 0.9.3) the
3686100928Snectar     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
3687100928Snectar     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
3688100928Snectar     [Bodo Moeller]
3689100928Snectar
3690100928Snectar  *) New s_client option -ign_eof: EOF at stdin is ignored, and
3691100928Snectar     'Q' and 'R' lose their special meanings (quit/renegotiate).
3692100928Snectar     This is part of what -quiet does; unlike -quiet, -ign_eof
3693100928Snectar     does not suppress any output.
3694100928Snectar     [Richard Levitte]
3695100928Snectar
3696100928Snectar  *) Add compatibility options to the purpose and trust code. The
3697100928Snectar     purpose X509_PURPOSE_ANY is "any purpose" which automatically
3698100928Snectar     accepts a certificate or CA, this was the previous behaviour,
3699100928Snectar     with all the associated security issues.
3700100928Snectar
370189837Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
370289837Skris     automatically trust self signed roots in certificate store. A
370389837Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
370489837Skris     a purpose has no associated trust setting and it should instead
370589837Skris     use the value in the default purpose.
370689837Skris     [Steve Henson]
370789837Skris
370889837Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
370989837Skris     and fix a memory leak.
371089837Skris     [Steve Henson]
371189837Skris
371289837Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
371389837Skris     reason strings from the previous version of the .c file, as
371489837Skris     the default to have only downcase letters (and digits) in
371589837Skris     automatically generated reasons codes is not always appropriate.
371689837Skris     [Bodo Moeller]
371789837Skris
371889837Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
371989837Skris     using strerror.  Previously, ERR_reason_error_string() returned
372089837Skris     library names as reason strings for SYSerr; but SYSerr is a special
372189837Skris     case where small numbers are errno values, not library numbers.
372289837Skris     [Bodo Moeller]
372389837Skris
372489837Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
372589837Skris     converts DSA parameters into DH parameters. (When creating parameters,
372689837Skris     DSA_generate_parameters is used.)
372789837Skris     [Bodo Moeller]
372889837Skris
372989837Skris  *) Include 'length' (recommended exponent length) in C code generated
373089837Skris     by 'openssl dhparam -C'.
373189837Skris     [Bodo Moeller]
373289837Skris
373389837Skris  *) The second argument to set_label in perlasm was already being used
373489837Skris     so couldn't be used as a "file scope" flag. Moved to third argument
373589837Skris     which was free.
373689837Skris     [Steve Henson]
373789837Skris
373889837Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
373989837Skris     instead of RAND_bytes for encryption IVs and salts.
374089837Skris     [Bodo Moeller]
374189837Skris
374289837Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
374389837Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
374489837Skris     RAND_set_rand_method would be impossible.
374589837Skris     [Bodo Moeller]
374689837Skris
374789837Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
374889837Skris     number generation fails.
374989837Skris     [Bodo Moeller]
375089837Skris
375189837Skris  *) New 'rand' application for creating pseudo-random output.
375289837Skris     [Bodo Moeller]
375389837Skris
375489837Skris  *) Added configuration support for Linux/IA64
375589837Skris     [Rolf Haberrecker <rolf@suse.de>]
375689837Skris
375789837Skris  *) Assembler module support for Mingw32.
375889837Skris     [Ulf M�ller]
375989837Skris
376089837Skris  *) Shared library support for HPUX (in shlib/).
376189837Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
376289837Skris
376389837Skris  *) Shared library support for Solaris gcc.
376489837Skris     [Lutz Behnke <behnke@trustcenter.de>]
376589837Skris
376689837Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
376789837Skris
376889837Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
376989837Skris     were added manually and by SMIME_crlf_copy().
377089837Skris     [Steve Henson]
377189837Skris
377289837Skris  *) In bntest.c don't call BN_rand with zero bits argument.
377389837Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
377489837Skris
377589837Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
377689837Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
377789837Skris     [Ulf M�ller]
377889837Skris
377989837Skris  *) Add an optional second argument to the set_label() in the perl
378089837Skris     assembly language builder. If this argument exists and is set
378189837Skris     to 1 it signals that the assembler should use a symbol whose 
378289837Skris     scope is the entire file, not just the current function. This
378389837Skris     is needed with MASM which uses the format label:: for this scope.
378489837Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
378589837Skris
378689837Skris  *) Change the ASN1 types so they are typedefs by default. Before
378789837Skris     almost all types were #define'd to ASN1_STRING which was causing
378889837Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
378989837Skris     for example.
379089837Skris     [Steve Henson]
379189837Skris
379289837Skris  *) Change names of new functions to the new get1/get0 naming
379389837Skris     convention: After 'get1', the caller owns a reference count
379489837Skris     and has to call ..._free; 'get0' returns a pointer to some
379589837Skris     data structure without incrementing reference counters.
379689837Skris     (Some of the existing 'get' functions increment a reference
379789837Skris     counter, some don't.)
379889837Skris     Similarly, 'set1' and 'add1' functions increase reference
379989837Skris     counters or duplicate objects.
380089837Skris     [Steve Henson]
380189837Skris
380289837Skris  *) Allow for the possibility of temp RSA key generation failure:
380389837Skris     the code used to assume it always worked and crashed on failure.
380489837Skris     [Steve Henson]
380589837Skris
380689837Skris  *) Fix potential buffer overrun problem in BIO_printf().
380789837Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
380889837Skris      pointed out by David Sacerdote <das33@cornell.edu>]
380989837Skris
381089837Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
381189837Skris     RAND_egd() and RAND_status().  In the command line application,
381289837Skris     the EGD socket can be specified like a seed file using RANDFILE
381389837Skris     or -rand.
381489837Skris     [Ulf M�ller]
381589837Skris
381689837Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
381789837Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
381889837Skris     [Steve Henson]
381989837Skris
382089837Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
382189837Skris     list to exclude them. This means that no special compilation option
382289837Skris     is needed to use anonymous DH: it just needs to be included in the
382389837Skris     cipher list.
382489837Skris     [Steve Henson]
382589837Skris
382689837Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
382789837Skris     EVP_MD_type. The old functionality is available in a new macro called
382889837Skris     EVP_MD_md(). Change code that uses it and update docs.
382989837Skris     [Steve Henson]
383089837Skris
383189837Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
383289837Skris     where the 'void *' argument is replaced by a function pointer argument.
383389837Skris     Previously 'void *' was abused to point to functions, which works on
383489837Skris     many platforms, but is not correct.  As these functions are usually
383589837Skris     called by macros defined in OpenSSL header files, most source code
383689837Skris     should work without changes.
383789837Skris     [Richard Levitte]
383889837Skris
383989837Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
384089837Skris     sections with information on -D... compiler switches used for
384189837Skris     compiling the library so that applications can see them.  To enable
384289837Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
384389837Skris     must be defined.  E.g.,
384489837Skris        #define OPENSSL_ALGORITHM_DEFINES
384589837Skris        #include <openssl/opensslconf.h>
384689837Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
384789837Skris     [Richard Levitte, Ulf and Bodo M�ller]
384889837Skris
384989837Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
385089837Skris     record layer.
385189837Skris     [Bodo Moeller]
385289837Skris
385389837Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
385489837Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
385589837Skris     the required ASN1 format: arbitrary types determined by an OID.
385689837Skris     [Steve Henson]
385789837Skris
385889837Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
385989837Skris     argument to 'req'. This is not because the function is newer or
386089837Skris     better than others it just uses the work 'NEW' in the certificate
386189837Skris     request header lines. Some software needs this.
386289837Skris     [Steve Henson]
386389837Skris
386489837Skris  *) Reorganise password command line arguments: now passwords can be
386589837Skris     obtained from various sources. Delete the PEM_cb function and make
386689837Skris     it the default behaviour: i.e. if the callback is NULL and the
386789837Skris     usrdata argument is not NULL interpret it as a null terminated pass
386889837Skris     phrase. If usrdata and the callback are NULL then the pass phrase
386989837Skris     is prompted for as usual.
387089837Skris     [Steve Henson]
387189837Skris
387289837Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
387389837Skris     the support is automatically enabled. The resulting binaries will
387489837Skris     autodetect the card and use it if present.
387589837Skris     [Ben Laurie and Compaq Inc.]
387689837Skris
387789837Skris  *) Work around for Netscape hang bug. This sends certificate request
387889837Skris     and server done in one record. Since this is perfectly legal in the
387989837Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
388089837Skris     the bugs/SSLv3 entry for more info.
388189837Skris     [Steve Henson]
388289837Skris
388389837Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
388489837Skris     [Andy Polyakov]
388589837Skris
388689837Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
388789837Skris     of seed file.
388889837Skris     [Steve Henson]
388989837Skris
389089837Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
389189837Skris     [Bodo Moeller]
389289837Skris
389389837Skris  *) Add command line password options to the remaining applications.
389489837Skris     [Steve Henson]
389589837Skris
389689837Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
389789837Skris     bits.
389889837Skris     [Ulf M�ller]
389989837Skris
390089837Skris  *) More tests in bntest.c, and changed test_bn output.
390189837Skris     [Ulf M�ller]
390289837Skris
390389837Skris  *) ./config recognizes MacOS X now.
390489837Skris     [Andy Polyakov]
390589837Skris
390689837Skris  *) Bug fix for BN_div() when the first words of num and divsor are
390789837Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
390889837Skris     [Ulf M�ller]
390989837Skris
391089837Skris  *) Add support for various broken PKCS#8 formats, and command line
391189837Skris     options to produce them.
391289837Skris     [Steve Henson]
391389837Skris
391489837Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
391589837Skris     get temporary BIGNUMs from a BN_CTX.
391689837Skris     [Ulf M�ller]
391789837Skris
391889837Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
391989837Skris     for p == 0.
392089837Skris     [Ulf M�ller]
392189837Skris
392289837Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
392389837Skris     include a #define from the old name to the new. The original intent
392489837Skris     was that statically linked binaries could for example just call
392589837Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
392689837Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
392789837Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
392889837Skris     one would link with the other. They are now in separate source files.
392989837Skris     [Steve Henson]
393089837Skris
393189837Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
393289837Skris     [Steve Henson]
393389837Skris
393489837Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
393589837Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
393689837Skris     loop, our standard modexp algorithms are faster).
393789837Skris     [Bodo Moeller]
393889837Skris
393989837Skris  *) Support for the EBCDIC character set completed.
394089837Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
394179998Skris
394279998Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
394379998Skris     use void * instead of char * in lhash.
394479998Skris     [Ulf M�ller] 
394579998Skris
394679998Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
394779998Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
394879998Skris     this the server could overwrite ephemeral keys that the client
394979998Skris     has already seen).
395079998Skris     [Bodo Moeller]
395179998Skris
395279998Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
395379998Skris     using 50 iterations of the Rabin-Miller test.
395479998Skris
395579998Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
395679998Skris     iterations of the Rabin-Miller test as required by the appendix
395779998Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
395879998Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
395979998Skris     generation becomes much faster.
396079998Skris
396179998Skris     This implies a change for the callback functions in DSA_is_prime
396279998Skris     and DSA_generate_parameters: The callback function is called once
396379998Skris     for each positive witness in the Rabin-Miller test, not just
396479998Skris     occasionally in the inner loop; and the parameters to the
396579998Skris     callback function now provide an iteration count for the outer
396679998Skris     loop rather than for the current invocation of the inner loop.
396779998Skris     DSA_generate_parameters additionally can call the callback
396879998Skris     function with an 'iteration count' of -1, meaning that a
396979998Skris     candidate has passed the trial division test (when q is generated 
397079998Skris     from an application-provided seed, trial division is skipped).
397179998Skris     [Bodo Moeller]
397279998Skris
397379998Skris  *) New function BN_is_prime_fasttest that optionally does trial
397479998Skris     division before starting the Rabin-Miller test and has
397579998Skris     an additional BN_CTX * argument (whereas BN_is_prime always
397679998Skris     has to allocate at least one BN_CTX).
397779998Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
397879998Skris     trial division stage.
397979998Skris     [Bodo Moeller]
398079998Skris
398179998Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
398279998Skris     as ASN1_TIME.
398379998Skris     [Steve Henson]
398479998Skris
398579998Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
398679998Skris     [Steve Henson]
398779998Skris
398879998Skris  *) New function BN_pseudo_rand().
398979998Skris     [Ulf M�ller]
399079998Skris
399179998Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
399279998Skris     bignum version of BN_from_montgomery() with the working code from
399379998Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
399479998Skris     the comments.
399589837Skris     [Ulf M�ller]
399679998Skris
399779998Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
399879998Skris     made it impossible to use the same SSL_SESSION data structure in
399979998Skris     SSL2 clients in multiple threads.
400079998Skris     [Bodo Moeller]
400179998Skris
400279998Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
400379998Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
400479998Skris     to seed the PRNG (previously an explicit byte count was required).
400579998Skris     [Ulf M�ller, Bodo M�ller]
400679998Skris
400779998Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
400879998Skris     used (char *) instead of (void *) and had casts all over the place.
400979998Skris     [Steve Henson]
401079998Skris
401179998Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
401279998Skris     [Ulf M�ller]
401379998Skris
401479998Skris  *) Retain source code compatibility for BN_prime_checks macro:
401579998Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
401679998Skris     BN_prime_checks_for_size to determine the appropriate number of
401779998Skris     Rabin-Miller iterations.
401879998Skris     [Ulf M�ller]
401979998Skris
402079998Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
402179998Skris     DH_CHECK_P_NOT_SAFE_PRIME.
402279998Skris     (Check if this is true? OpenPGP calls them "strong".)
402379998Skris     [Ulf M�ller]
402479998Skris
402579998Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
402679998Skris     "dhparam". The old programs are retained for now but will handle DH keys
402779998Skris     (instead of parameters) in future.
402879998Skris     [Steve Henson]
402979998Skris
403079998Skris  *) Make the ciphers, s_server and s_client programs check the return values
403179998Skris     when a new cipher list is set.
403279998Skris     [Steve Henson]
403379998Skris
403479998Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
403579998Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
403679998Skris     wrong.
403779998Skris
403879998Skris     The syntax for the cipher sorting has been extended to support sorting by
403979998Skris     cipher-strength (using the strength_bits hard coded in the tables).
404079998Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
404179998Skris
404279998Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
404379998Skris     string with an "undefined" symbol (neither command nor alphanumeric
404479998Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
404589837Skris     an error is flagged.
404679998Skris
404779998Skris     Due to the strength-sorting extension, the code of the
404879998Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
404979998Skris     the readability was also increased :-)
405079998Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
405179998Skris
405279998Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
405376866Skris     for the first serial number and places 2 in the serial number file. This
405472613Skris     avoids problems when the root CA is created with serial number zero and
405576866Skris     the first user certificate has the same issuer name and serial number
405676866Skris     as the root CA.
405776866Skris     [Steve Henson]
405876866Skris
405976866Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
406076866Skris     the new code. Add documentation for this stuff.
406176866Skris     [Steve Henson]
406276866Skris
406376866Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
406476866Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
406576866Skris     structures and behave in an analagous way to the X509v3 functions:
406676866Skris     they shouldn't be called directly but wrapper functions should be used
406776866Skris     instead.
406876866Skris
406976866Skris     So we also now have some wrapper functions that call the X509at functions
407076866Skris     when passed certificate requests. (TO DO: similar things can be done with
407176866Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
407276866Skris     things. Some of these need some d2i or i2d and print functionality
407376866Skris     because they handle more complex structures.)
407476866Skris     [Steve Henson]
407576866Skris
407676866Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
407776866Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
407876866Skris     NO_RSA in ssl/s2*.c. 
407976866Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
408076866Skris
408176866Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
408276866Skris     has a return value which indicates the quality of the random data
408376866Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
408476866Skris     error queue. New function RAND_pseudo_bytes() generates output that is
408576866Skris     guaranteed to be unique but not unpredictable. RAND_add is like
408676866Skris     RAND_seed, but takes an extra argument for an entropy estimate
408776866Skris     (RAND_seed always assumes full entropy).
408876866Skris     [Ulf M�ller]
408976866Skris
409076866Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
409176866Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
409276866Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
409376866Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
409476866Skris     false-positive rate of at most 2^-80 for random input.
409576866Skris     [Bodo Moeller]
409676866Skris
409776866Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
409876866Skris     [Bodo Moeller]
409976866Skris
410076866Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
410176866Skris     in the 0.9.5 release), this returns the chain
410276866Skris     from an X509_CTX structure with a dup of the stack and all
410376866Skris     the X509 reference counts upped: so the stack will exist
410476866Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
410576866Skris     to use this.
410676866Skris
410776866Skris     Also make SSL_SESSION_print() print out the verify return
410876866Skris     code.
410976866Skris     [Steve Henson]
411076866Skris
411176866Skris  *) Add manpage for the pkcs12 command. Also change the default
411276866Skris     behaviour so MAC iteration counts are used unless the new
411376866Skris     -nomaciter option is used. This improves file security and
411476866Skris     only older versions of MSIE (4.0 for example) need it.
411576866Skris     [Steve Henson]
411676866Skris
411776866Skris  *) Honor the no-xxx Configure options when creating .DEF files.
411876866Skris     [Ulf M�ller]
411976866Skris
412076866Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
412176866Skris     unstructuredName and unstructuredAddress. These are taken from
412276866Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
412376866Skris     international characters are used.
412476866Skris
412576866Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
412676866Skris     based on strings. Remove the 'loc' parameter when adding
412776866Skris     attributes because these will be a SET OF encoding which is sorted
412876866Skris     in ASN1 order.
412976866Skris     [Steve Henson]
413076866Skris
413176866Skris  *) Initial changes to the 'req' utility to allow request generation
413276866Skris     automation. This will allow an application to just generate a template
413376866Skris     file containing all the field values and have req construct the
413476866Skris     request.
413576866Skris
413676866Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
413776866Skris     used all over the place including certificate requests and PKCS#7
413876866Skris     structures. They are currently handled manually where necessary with
413976866Skris     some primitive wrappers for PKCS#7. The new functions behave in a
414076866Skris     manner analogous to the X509 extension functions: they allow
414176866Skris     attributes to be looked up by NID and added.
414276866Skris
414376866Skris     Later something similar to the X509V3 code would be desirable to
414476866Skris     automatically handle the encoding, decoding and printing of the
414576866Skris     more complex types. The string types like challengePassword can
414676866Skris     be handled by the string table functions.
414776866Skris
414876866Skris     Also modified the multi byte string table handling. Now there is
414976866Skris     a 'global mask' which masks out certain types. The table itself
415076866Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
415176866Skris     is useful when for example there is only one permissible type
415276866Skris     (as in countryName) and using the mask might result in no valid
415376866Skris     types at all.
415476866Skris     [Steve Henson]
415576866Skris
415676866Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
415776866Skris     SSL_get_peer_finished to allow applications to obtain the latest
415876866Skris     Finished messages sent to the peer or expected from the peer,
415976866Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
416076866Skris     actually received from the peer, otherwise the protocol will be aborted.)
416176866Skris
416276866Skris     As the Finished message are message digests of the complete handshake
416376866Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
416476866Skris     be used for external authentication procedures when the authentication
416576866Skris     provided by SSL/TLS is not desired or is not enough.
416672613Skris     [Bodo Moeller]
416772613Skris
416876866Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
416976866Skris     the host supports BWX extension and if Compaq C is present on the
417076866Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
417176866Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
417272613Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
417372613Skris     SHA1.
417472613Skris     [Andy Polyakov]
417572613Skris
417672613Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
417772613Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
417872613Skris     weak crypto and after checking the certificate is SGC a second one
417972613Skris     with strong crypto. MS SGC stops the first handshake after receiving
418072613Skris     the server certificate message and sends a second client hello. Since
418172613Skris     a server will typically do all the time consuming operations before
418272613Skris     expecting any further messages from the client (server key exchange
418372613Skris     is the most expensive) there is little difference between the two.
418472613Skris
418572613Skris     To get OpenSSL to support MS SGC we have to permit a second client
418672613Skris     hello message after we have sent server done. In addition we have to
418772613Skris     reset the MAC if we do get this second client hello.
418872613Skris     [Steve Henson]
418972613Skris
419072613Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
419172613Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
419272613Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
419372613Skris     format DER encoded private key. Newer code should use PKCS#8 format which
419472613Skris     has the key type encoded in the ASN1 structure. Added DER private key
419572613Skris     support to pkcs8 application.
419672613Skris     [Steve Henson]
419772613Skris
419872613Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
419972613Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
420076866Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
420172613Skris     is set, we interpret this as a request to violate the specification
420272613Skris     (the worst that can happen is a handshake failure, and 'correct'
420372613Skris     behaviour would result in a handshake failure anyway).
420472613Skris     [Bodo Moeller]
420572613Skris
420672613Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
420772613Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
420872613Skris     concurrently obtain them from an external cache).
420972613Skris     The internal cache can handle only one SSL_SESSION with a given ID,
421072613Skris     so if there's a conflict, we now throw out the old one to achieve
421172613Skris     consistency.
421272613Skris     [Bodo Moeller]
421372613Skris
421472613Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
421572613Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
421672613Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
421772613Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
421872613Skris     example.
421972613Skris     [Steve Henson]
422072613Skris
422172613Skris  *) Simplify the trust setting structure and code. Now we just have
422272613Skris     two sequences of OIDs for trusted and rejected settings. These will
422372613Skris     typically have values the same as the extended key usage extension
422472613Skris     and any application specific purposes.
422572613Skris
422672613Skris     The trust checking code now has a default behaviour: it will just
422772613Skris     check for an object with the same NID as the passed id. Functions can
422872613Skris     be provided to override either the default behaviour or the behaviour
422972613Skris     for a given id. SSL client, server and email already have functions
423072613Skris     in place for compatibility: they check the NID and also return "trusted"
423172613Skris     if the certificate is self signed.
423272613Skris     [Steve Henson]
423372613Skris
423472613Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
423572613Skris     traditional format into an EVP_PKEY structure.
423672613Skris     [Steve Henson]
423772613Skris
423872613Skris  *) Add a password callback function PEM_cb() which either prompts for
423972613Skris     a password if usr_data is NULL or otherwise assumes it is a null
424072613Skris     terminated password. Allow passwords to be passed on command line
424172613Skris     environment or config files in a few more utilities.
424272613Skris     [Steve Henson]
424372613Skris
424472613Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
424572613Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
424672613Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
424772613Skris     Update documentation.
424872613Skris     [Steve Henson]
424972613Skris
425072613Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
425172613Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
425272613Skris     and produce an error if it couldn't. For compatibility we also have
425376866Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
425476866Skris     don't allocate anything because they don't need to.
425576866Skris     [Steve Henson]
425672613Skris
425772613Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
425872613Skris     for details.
425972613Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
426072613Skris
426172613Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
426276866Skris     possibly others as well.  The purpose is to make an interface that
426376866Skris     provide hooks so anyone can build a separate set of allocation and
426476866Skris     deallocation routines to be used by OpenSSL, for example memory
426576866Skris     pool implementations, or something else, which was previously hard
426672613Skris     since Malloc(), Realloc() and Free() were defined as macros having
426772613Skris     the values malloc, realloc and free, respectively (except for Win32
426872613Skris     compilations).  The same is provided for memory debugging code.
426972613Skris     OpenSSL already comes with functionality to find memory leaks, but
427072613Skris     this gives people a chance to debug other memory problems.
427172613Skris
427272613Skris     With these changes, a new set of functions and macros have appeared:
427372613Skris
427472613Skris       CRYPTO_set_mem_debug_functions()	        [F]
427572613Skris       CRYPTO_get_mem_debug_functions()         [F]
427672613Skris       CRYPTO_dbg_set_options()	                [F]
427772613Skris       CRYPTO_dbg_get_options()                 [F]
427872613Skris       CRYPTO_malloc_debug_init()               [M]
427972613Skris
428072613Skris     The memory debug functions are NULL by default, unless the library
428172613Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
428272613Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
428372613Skris     gives the standard debugging functions that come with OpenSSL) or
428472613Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
428572613Skris     provided by the library user) must be used.  When the standard
428672613Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
428772613Skris     request additional information:
428876866Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
428976866Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
429076866Skris
429176866Skris     Also, things like CRYPTO_set_mem_functions will always give the
429276866Skris     expected result (the new set of functions is used for allocation
429376866Skris     and deallocation) at all times, regardless of platform and compiler
429472613Skris     options.
429572613Skris
429672613Skris     To finish it up, some functions that were never use in any other
429772613Skris     way than through macros have a new API and new semantic:
429876866Skris
429976866Skris       CRYPTO_dbg_malloc()
430076866Skris       CRYPTO_dbg_realloc()
430176866Skris       CRYPTO_dbg_free()
430276866Skris
430376866Skris     All macros of value have retained their old syntax.
430472613Skris     [Richard Levitte and Bodo Moeller]
430572613Skris
430672613Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
430776866Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
430876866Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
430976866Skris     algorithm.
431076866Skris     [Steve Henson]
431176866Skris
431276866Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
431376866Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
431476866Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
431576866Skris
431676866Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
431776866Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
431876866Skris     functionality to handle multipart/signed properly) and a utility
431976866Skris     called 'smime' to call all this stuff. This is based on code I
432076866Skris     originally wrote for Celo who have kindly allowed it to be
432176866Skris     included in OpenSSL.
432272613Skris     [Steve Henson]
432372613Skris
432472613Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
432572613Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
432672613Skris     decides which of these is called by des_set_key; this way
432772613Skris     des_check_key behaves as it always did, but applications and
432872613Skris     the library itself, which was buggy for des_check_key == 1,
432972613Skris     have a cleaner way to pick the version they need.
433072613Skris     [Bodo Moeller]
433172613Skris
433272613Skris  *) New function PKCS12_newpass() which changes the password of a
433372613Skris     PKCS12 structure.
433472613Skris     [Steve Henson]
433572613Skris
433672613Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
433772613Skris     dynamic mix. In both cases the ids can be used as an index into the
433868651Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
433968651Skris     functions so they accept a list of the field values and the
434068651Skris     application doesn't need to directly manipulate the X509_TRUST
434168651Skris     structure.
434268651Skris     [Steve Henson]
434368651Skris
434468651Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
434568651Skris     need initialising.
434668651Skris     [Steve Henson]
434768651Skris
434868651Skris  *) Modify the way the V3 extension code looks up extensions. This now
434968651Skris     works in a similar way to the object code: we have some "standard"
435068651Skris     extensions in a static table which is searched with OBJ_bsearch()
435168651Skris     and the application can add dynamic ones if needed. The file
435268651Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
435368651Skris     updated whenever a new extension is added to the core code and kept
435468651Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
435568651Skris     this. New extensions are not added too often so this file can readily
435668651Skris     be maintained manually.
435768651Skris
435868651Skris     There are two big advantages in doing things this way. The extensions
435968651Skris     can be looked up immediately and no longer need to be "added" using
436068651Skris     X509V3_add_standard_extensions(): this function now does nothing.
436168651Skris     [Side note: I get *lots* of email saying the extension code doesn't
436268651Skris      work because people forget to call this function]
436368651Skris     Also no dynamic allocation is done unless new extensions are added:
436468651Skris     so if we don't add custom extensions there is no need to call
436568651Skris     X509V3_EXT_cleanup().
436668651Skris     [Steve Henson]
436768651Skris
436868651Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
436968651Skris     magic header, so unsalted files fail gracefully instead of just decrypting
437068651Skris     to garbage. This is because not salting is a big security hole, so people
437168651Skris     should be discouraged from doing it.
437268651Skris     [Ben Laurie]
437368651Skris
437468651Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
437568651Skris     digest to be passed on the command line but it only used this
437668651Skris     parameter when signing a certificate. Modified so all relevant
437768651Skris     operations are affected by the digest parameter including the
437868651Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
437968651Skris     DSA key was used because it didn't fix the digest.
438068651Skris     [Steve Henson]
438168651Skris
438268651Skris  *) Initial certificate chain verify code. Currently tests the untrusted
438368651Skris     certificates for consistency with the verify purpose (which is set
438468651Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
438568651Skris
438668651Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
438768651Skris     this is because it will reject chains with invalid extensions whereas
438868651Skris     every previous version of OpenSSL and SSLeay made no checks at all.
438968651Skris
439068651Skris     Trust code: checks the root CA for the relevant trust settings. Trust
439168651Skris     settings have an initial value consistent with the verify purpose: e.g.
439268651Skris     if the verify purpose is for SSL client use it expects the CA to be
439368651Skris     trusted for SSL client use. However the default value can be changed to
439468651Skris     permit custom trust settings: one example of this would be to only trust
439568651Skris     certificates from a specific "secure" set of CAs.
439668651Skris
439768651Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
439868651Skris     which should be used for version portability: especially since the
439968651Skris     verify structure is likely to change more often now.
440068651Skris
440168651Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
440268651Skris     to set them. If not set then assume SSL clients will verify SSL servers
440368651Skris     and vice versa.
440468651Skris
440568651Skris     Two new options to the verify program: -untrusted allows a set of
440668651Skris     untrusted certificates to be passed in and -purpose which sets the
440768651Skris     intended purpose of the certificate. If a purpose is set then the
440868651Skris     new chain verify code is used to check extension consistency.
440968651Skris     [Steve Henson]
441068651Skris
441168651Skris  *) Support for the authority information access extension.
441268651Skris     [Steve Henson]
441368651Skris
441468651Skris  *) Modify RSA and DSA PEM read routines to transparently handle
441568651Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
441668651Skris     public keys in a format compatible with certificate
441768651Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
441868651Skris     functions called *_PublicKey_* which used various odd formats so
441968651Skris     these are retained for compatibility: however the DSA variants were
442068651Skris     never in a public release so they have been deleted. Changed dsa/rsa
442168651Skris     utilities to handle the new format: note no releases ever handled public
442268651Skris     keys so we should be OK.
442368651Skris
442468651Skris     The primary motivation for this change is to avoid the same fiasco
442568651Skris     that dogs private keys: there are several incompatible private key
442668651Skris     formats some of which are standard and some OpenSSL specific and
442768651Skris     require various evil hacks to allow partial transparent handling and
442868651Skris     even then it doesn't work with DER formats. Given the option anything
442968651Skris     other than PKCS#8 should be dumped: but the other formats have to
443068651Skris     stay in the name of compatibility.
443168651Skris
443268651Skris     With public keys and the benefit of hindsight one standard format 
443368651Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
443468651Skris     it clearly returns an error if you try to read the wrong kind of key.
443568651Skris
443668651Skris     Added a -pubkey option to the 'x509' utility to output the public key.
443768651Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
443868651Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
443968651Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
444068651Skris     that do the same as the EVP_PKEY_assign_*() except they up the
444168651Skris     reference count of the added key (they don't "swallow" the
444268651Skris     supplied key).
444368651Skris     [Steve Henson]
444468651Skris
444568651Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
444668651Skris     CRLs would fail if the file contained no certificates or no CRLs:
444768651Skris     added a new function to read in both types and return the number
444868651Skris     read: this means that if none are read it will be an error. The
444968651Skris     DER versions of the certificate and CRL reader would always fail
445068651Skris     because it isn't possible to mix certificates and CRLs in DER format
445168651Skris     without choking one or the other routine. Changed this to just read
445268651Skris     a certificate: this is the best we can do. Also modified the code
445368651Skris     in apps/verify.c to take notice of return codes: it was previously
445468651Skris     attempting to read in certificates from NULL pointers and ignoring
445568651Skris     any errors: this is one reason why the cert and CRL reader seemed
445668651Skris     to work. It doesn't check return codes from the default certificate
445768651Skris     routines: these may well fail if the certificates aren't installed.
445868651Skris     [Steve Henson]
445968651Skris
446068651Skris  *) Code to support otherName option in GeneralName.
446168651Skris     [Steve Henson]
446268651Skris
446368651Skris  *) First update to verify code. Change the verify utility
446468651Skris     so it warns if it is passed a self signed certificate:
446568651Skris     for consistency with the normal behaviour. X509_verify
446668651Skris     has been modified to it will now verify a self signed
446768651Skris     certificate if *exactly* the same certificate appears
446868651Skris     in the store: it was previously impossible to trust a
446968651Skris     single self signed certificate. This means that:
447068651Skris     openssl verify ss.pem
447168651Skris     now gives a warning about a self signed certificate but
447268651Skris     openssl verify -CAfile ss.pem ss.pem
447368651Skris     is OK.
447468651Skris     [Steve Henson]
447568651Skris
447668651Skris  *) For servers, store verify_result in SSL_SESSION data structure
447768651Skris     (and add it to external session representation).
447868651Skris     This is needed when client certificate verifications fails,
447968651Skris     but an application-provided verification callback (set by
448068651Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
448168651Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
448268651Skris     but returns 1): When the session is reused, we have to set
448368651Skris     ssl->verify_result to the appropriate error code to avoid
448468651Skris     security holes.
448568651Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
448668651Skris
448768651Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
448868651Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
448968651Skris     didn't contain any existing data because it was being created.
449068651Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
449168651Skris
449268651Skris  *) Add a salt to the key derivation routines in enc.c. This
449368651Skris     forms the first 8 bytes of the encrypted file. Also add a
449468651Skris     -S option to allow a salt to be input on the command line.
449568651Skris     [Steve Henson]
449668651Skris
449768651Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
449868651Skris     to compare two certificates. We do this by working out the SHA1
449968651Skris     hash and comparing that. X509_cmp() will be needed by the trust
450068651Skris     code.
450168651Skris     [Steve Henson]
450268651Skris
450368651Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
450468651Skris     the reference count in the SSL_SESSION returned.
450568651Skris     [Geoff Thorpe <geoff@eu.c2.net>]
450668651Skris
450768651Skris  *) Fix for 'req': it was adding a null to request attributes.
450868651Skris     Also change the X509_LOOKUP and X509_INFO code to handle
450968651Skris     certificate auxiliary information.
451068651Skris     [Steve Henson]
451168651Skris
451268651Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
451368651Skris     the 'enc' command.
451468651Skris     [Steve Henson]
451568651Skris
451668651Skris  *) Add the possibility to add extra information to the memory leak
451768651Skris     detecting output, to form tracebacks, showing from where each
451868651Skris     allocation was originated: CRYPTO_push_info("constant string") adds
451968651Skris     the string plus current file name and line number to a per-thread
452068651Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
452168651Skris     is like calling CYRPTO_pop_info() until the stack is empty.
452268651Skris     Also updated memory leak detection code to be multi-thread-safe.
452368651Skris     [Richard Levitte]
452468651Skris
452568651Skris  *) Add options -text and -noout to pkcs7 utility and delete the
452668651Skris     encryption options which never did anything. Update docs.
452768651Skris     [Steve Henson]
452868651Skris
452968651Skris  *) Add options to some of the utilities to allow the pass phrase
453068651Skris     to be included on either the command line (not recommended on
453168651Skris     OSes like Unix) or read from the environment. Update the
453268651Skris     manpages and fix a few bugs.
453368651Skris     [Steve Henson]
453468651Skris
453568651Skris  *) Add a few manpages for some of the openssl commands.
453668651Skris     [Steve Henson]
453768651Skris
453868651Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
453968651Skris     leaking and not finding already revoked certificates.
454068651Skris     [Steve Henson]
454168651Skris
454268651Skris  *) Extensive changes to support certificate auxiliary information.
454368651Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
454468651Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
454568651Skris     can still read in a certificate file in the usual way but it
454668651Skris     will also read in any additional "auxiliary information". By
454768651Skris     doing things this way a fair degree of compatibility can be
454868651Skris     retained: existing certificates can have this information added
454968651Skris     using the new 'x509' options. 
455068651Skris
455168651Skris     Current auxiliary information includes an "alias" and some trust
455268651Skris     settings. The trust settings will ultimately be used in enhanced
455368651Skris     certificate chain verification routines: currently a certificate
455468651Skris     can only be trusted if it is self signed and then it is trusted
455568651Skris     for all purposes.
455668651Skris     [Steve Henson]
455768651Skris
455868651Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
455968651Skris     The problem was that one of the replacement routines had not been working
456068651Skris     since SSLeay releases.  For now the offending routine has been replaced
456168651Skris     with non-optimised assembler.  Even so, this now gives around 95%
456268651Skris     performance improvement for 1024 bit RSA signs.
456368651Skris     [Mark Cox]
456468651Skris
456568651Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
456668651Skris     handling. Most clients have the effective key size in bits equal to
456768651Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
456868651Skris     A few however don't do this and instead use the size of the decrypted key
456968651Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
457068651Skris     the effective key length. In this case the effective key length can still
457168651Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
457268651Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
457368651Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
457468651Skris     the key length and effective key length are equal.
457568651Skris     [Steve Henson]
457668651Skris
457768651Skris  *) Add a bunch of functions that should simplify the creation of 
457868651Skris     X509_NAME structures. Now you should be able to do:
457968651Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
458068651Skris     and have it automatically work out the correct field type and fill in
458168651Skris     the structures. The more adventurous can try:
458268651Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
458368651Skris     and it will (hopefully) work out the correct multibyte encoding.
458468651Skris     [Steve Henson]
458568651Skris
458668651Skris  *) Change the 'req' utility to use the new field handling and multibyte
458768651Skris     copy routines. Before the DN field creation was handled in an ad hoc
458868651Skris     way in req, ca, and x509 which was rather broken and didn't support
458968651Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
459068651Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
459168651Skris     using the dirstring_type option. See the new comment in the default
459268651Skris     openssl.cnf for more info.
459368651Skris     [Steve Henson]
459468651Skris
459568651Skris  *) Make crypto/rand/md_rand.c more robust:
459668651Skris     - Assure unique random numbers after fork().
459768651Skris     - Make sure that concurrent threads access the global counter and
459868651Skris       md serializably so that we never lose entropy in them
459968651Skris       or use exactly the same state in multiple threads.
460068651Skris       Access to the large state is not always serializable because
460168651Skris       the additional locking could be a performance killer, and
460268651Skris       md should be large enough anyway.
460368651Skris     [Bodo Moeller]
460468651Skris
460568651Skris  *) New file apps/app_rand.c with commonly needed functionality
460668651Skris     for handling the random seed file.
460768651Skris
460868651Skris     Use the random seed file in some applications that previously did not:
460968651Skris          ca,
461068651Skris          dsaparam -genkey (which also ignored its '-rand' option), 
461168651Skris          s_client,
461268651Skris          s_server,
461368651Skris          x509 (when signing).
461468651Skris     Except on systems with /dev/urandom, it is crucial to have a random
461568651Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
461668651Skris     for RSA signatures we could do without one.
461768651Skris
461868651Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
461968651Skris     of each file listed in the '-rand' option.  The function as previously
462068651Skris     found in genrsa is now in app_rand.c and is used by all programs
462168651Skris     that support '-rand'.
462268651Skris     [Bodo Moeller]
462368651Skris
462468651Skris  *) In RAND_write_file, use mode 0600 for creating files;
462568651Skris     don't just chmod when it may be too late.
462668651Skris     [Bodo Moeller]
462768651Skris
462868651Skris  *) Report an error from X509_STORE_load_locations
462968651Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
463068651Skris     [Bill Perry]
463168651Skris
463268651Skris  *) New function ASN1_mbstring_copy() this copies a string in either
463368651Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
463468651Skris     into an ASN1_STRING type. A mask of permissible types is passed
463568651Skris     and it chooses the "minimal" type to use or an error if not type
463668651Skris     is suitable.
463768651Skris     [Steve Henson]
463868651Skris
463968651Skris  *) Add function equivalents to the various macros in asn1.h. The old
464068651Skris     macros are retained with an M_ prefix. Code inside the library can
464168651Skris     use the M_ macros. External code (including the openssl utility)
464268651Skris     should *NOT* in order to be "shared library friendly".
464368651Skris     [Steve Henson]
464468651Skris
464568651Skris  *) Add various functions that can check a certificate's extensions
464668651Skris     to see if it usable for various purposes such as SSL client,
464768651Skris     server or S/MIME and CAs of these types. This is currently 
464868651Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
464968651Skris     verification. Also added a -purpose flag to x509 utility to
465068651Skris     print out all the purposes.
465168651Skris     [Steve Henson]
465268651Skris
465368651Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
465468651Skris     functions.
465568651Skris     [Steve Henson]
465668651Skris
465768651Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
465868651Skris     for, obtain and decode and extension and obtain its critical flag.
465968651Skris     This allows all the necessary extension code to be handled in a
466068651Skris     single function call.
466168651Skris     [Steve Henson]
466268651Skris
466368651Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
466468651Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
466568651Skris     [Andy Polyakov]
466668651Skris
466768651Skris  *) New -noout option to asn1parse. This causes no output to be produced
466868651Skris     its main use is when combined with -strparse and -out to extract data
466968651Skris     from a file (which may not be in ASN.1 format).
467068651Skris     [Steve Henson]
467168651Skris
467268651Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
467368651Skris     when producing the local key id.
467468651Skris     [Richard Levitte <levitte@stacken.kth.se>]
467568651Skris
467668651Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
467768651Skris     stated explicitly. If it is not stated then it tries the first server
467868651Skris     certificate file. The previous behaviour hard coded the filename
467968651Skris     "server.pem".
468068651Skris     [Steve Henson]
468168651Skris
468268651Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
468368651Skris     a public key to be input or output. For example:
468468651Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
468568651Skris     Also added necessary DSA public key functions to handle this.
468668651Skris     [Steve Henson]
468789837Skris
468868651Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
468968651Skris     in the message. This was handled by allowing
469068651Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
469168651Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
469268651Skris
469368651Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
469468651Skris     to the end of the strings whereas this didn't. This would cause problems
469568651Skris     if strings read with d2i_ASN1_bytes() were later modified.
469668651Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
469768651Skris
469868651Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
469968651Skris     data and it contains EOF it will end up returning an error. This is
470068651Skris     caused by input 46 bytes long. The cause is due to the way base64
470168651Skris     BIOs find the start of base64 encoded data. They do this by trying a
470268651Skris     trial decode on each line until they find one that works. When they
470368651Skris     do a flag is set and it starts again knowing it can pass all the
470468651Skris     data directly through the decoder. Unfortunately it doesn't reset
470568651Skris     the context it uses. This means that if EOF is reached an attempt
470668651Skris     is made to pass two EOFs through the context and this causes the
470768651Skris     resulting error. This can also cause other problems as well. As is
470868651Skris     usual with these problems it takes *ages* to find and the fix is
470968651Skris     trivial: move one line.
471068651Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
471168651Skris
471268651Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
471368651Skris     old code wouldn't work because it needed to select() on sockets and the
471468651Skris     tty (for keypresses and to see if data could be written). Win32 only
471568651Skris     supports select() on sockets so we select() with a 1s timeout on the
471668651Skris     sockets and then see if any characters are waiting to be read, if none
471768651Skris     are present then we retry, we also assume we can always write data to
471868651Skris     the tty. This isn't nice because the code then blocks until we've
471968651Skris     received a complete line of data and it is effectively polling the
472068651Skris     keyboard at 1s intervals: however it's quite a bit better than not
472168651Skris     working at all :-) A dedicated Windows application might handle this
472268651Skris     with an event loop for example.
472368651Skris     [Steve Henson]
472468651Skris
472568651Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
472668651Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
472768651Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
472868651Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
472968651Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
473068651Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
473168651Skris     This necessitated the support of an extra signature type NID_md5_sha1
473268651Skris     for SSL signatures and modifications to the SSL library to use it instead
473368651Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
473468651Skris     [Steve Henson]
473568651Skris
473668651Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
473768651Skris     will lookup a CRL issuers certificate and verify the signature in a
473868651Skris     similar way to the verify program. Tidy up the crl program so it
473968651Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
474068651Skris     less strict. It will now permit CRL extensions even if it is not
474168651Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
474268651Skris     [Steve Henson]
474368651Skris
474468651Skris  *) Initialize all non-automatic variables each time one of the openssl
474568651Skris     sub-programs is started (this is necessary as they may be started
474668651Skris     multiple times from the "OpenSSL>" prompt).
474768651Skris     [Lennart Bang, Bodo Moeller]
474868651Skris
474968651Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
475068651Skris     removing all other RSA functionality (this is what NO_RSA does). This
475168651Skris     is so (for example) those in the US can disable those operations covered
475268651Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
475368651Skris     key generation.
475468651Skris     [Steve Henson]
475568651Skris
475668651Skris  *) Non-copying interface to BIO pairs.
475768651Skris     (still largely untested)
475868651Skris     [Bodo Moeller]
475968651Skris
476068651Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
476168651Skris     ASCII string. This was handled independently in various places before.
476268651Skris     [Steve Henson]
476368651Skris
476468651Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
476568651Skris     UTF8 strings a character at a time.
476668651Skris     [Steve Henson]
476768651Skris
476868651Skris  *) Use client_version from client hello to select the protocol
476968651Skris     (s23_srvr.c) and for RSA client key exchange verification
477068651Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
477168651Skris     [Bodo Moeller]
477268651Skris
477368651Skris  *) Add various utility functions to handle SPKACs, these were previously
477468651Skris     handled by poking round in the structure internals. Added new function
477568651Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
477668651Skris     print, verify and generate SPKACs. Based on an original idea from
477768651Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
477868651Skris     [Steve Henson]
477968651Skris
478068651Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
478168651Skris     [Andy Polyakov]
478268651Skris
478368651Skris  *) Allow the config file extension section to be overwritten on the
478468651Skris     command line. Based on an original idea from Massimiliano Pala
478568651Skris     <madwolf@comune.modena.it>. The new option is called -extensions
478668651Skris     and can be applied to ca, req and x509. Also -reqexts to override
478768651Skris     the request extensions in req and -crlexts to override the crl extensions
478868651Skris     in ca.
478968651Skris     [Steve Henson]
479068651Skris
479168651Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
479268651Skris     the same field multiple times by preceding it by "XXXX." for example:
479368651Skris     1.OU="Unit name 1"
479468651Skris     2.OU="Unit name 2"
479568651Skris     this is the same syntax as used in the req config file.
479668651Skris     [Steve Henson]
479768651Skris
479868651Skris  *) Allow certificate extensions to be added to certificate requests. These
479968651Skris     are specified in a 'req_extensions' option of the req section of the
480068651Skris     config file. They can be printed out with the -text option to req but
480168651Skris     are otherwise ignored at present.
480268651Skris     [Steve Henson]
480368651Skris
480468651Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
480568651Skris     data read consists of only the final block it would not decrypted because
480668651Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
480768651Skris     A misplaced 'break' also meant the decrypted final block might not be
480868651Skris     copied until the next read.
480968651Skris     [Steve Henson]
481068651Skris
481168651Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
481268651Skris     a few extra parameters to the DH structure: these will be useful if
481368651Skris     for example we want the value of 'q' or implement X9.42 DH.
481468651Skris     [Steve Henson]
481568651Skris
481668651Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
481768651Skris     provides hooks that allow the default DSA functions or functions on a
481868651Skris     "per key" basis to be replaced. This allows hardware acceleration and
481968651Skris     hardware key storage to be handled without major modification to the
482068651Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
482168651Skris     associated functions.
482268651Skris     [Steve Henson]
482368651Skris
482468651Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
482568651Skris     as "read only": it can't be written to and the buffer it points to will
482668651Skris     not be freed. Reading from a read only BIO is much more efficient than
482768651Skris     a normal memory BIO. This was added because there are several times when
482868651Skris     an area of memory needs to be read from a BIO. The previous method was
482968651Skris     to create a memory BIO and write the data to it, this results in two
483068651Skris     copies of the data and an O(n^2) reading algorithm. There is a new
483168651Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
483268651Skris     an area of memory. Also modified the PKCS#7 routines to use read only
483368651Skris     memory BIOs.
483468651Skris     [Steve Henson]
483568651Skris
483668651Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
483768651Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
483868651Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
483968651Skris     but a retry condition occured while trying to read the rest.
484068651Skris     [Bodo Moeller]
484168651Skris
484268651Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
484368651Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
484468651Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
484568651Skris     the encrypted data type: this is a more sensible place to put it and it
484668651Skris     allows the PKCS#12 code to be tidied up that duplicated this
484768651Skris     functionality.
484868651Skris     [Steve Henson]
484968651Skris
485068651Skris  *) Changed obj_dat.pl script so it takes its input and output files on
485168651Skris     the command line. This should avoid shell escape redirection problems
485268651Skris     under Win32.
485368651Skris     [Steve Henson]
485468651Skris
485568651Skris  *) Initial support for certificate extension requests, these are included
485668651Skris     in things like Xenroll certificate requests. Included functions to allow
485768651Skris     extensions to be obtained and added.
485868651Skris     [Steve Henson]
485968651Skris
486068651Skris  *) -crlf option to s_client and s_server for sending newlines as
486168651Skris     CRLF (as required by many protocols).
486268651Skris     [Bodo Moeller]
486368651Skris
486468651Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
486568651Skris  
486668651Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
486768651Skris     [Ralf S. Engelschall]
486868651Skris
486968651Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
487068651Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
487168651Skris
487268651Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
487368651Skris     program.
487468651Skris     [Steve Henson]
487568651Skris
487668651Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
487768651Skris     DH parameters/keys (q is lost during that conversion, but the resulting
487868651Skris     DH parameters contain its length).
487968651Skris
488068651Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
488168651Skris     much faster than DH_generate_parameters (which creates parameters
488268651Skris     where p = 2*q + 1), and also the smaller q makes DH computations
488368651Skris     much more efficient (160-bit exponentiation instead of 1024-bit
488468651Skris     exponentiation); so this provides a convenient way to support DHE
488568651Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
488668651Skris     utter importance to use
488768651Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
488868651Skris     or
488968651Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
489068651Skris     when such DH parameters are used, because otherwise small subgroup
489168651Skris     attacks may become possible!
489268651Skris     [Bodo Moeller]
489368651Skris
489468651Skris  *) Avoid memory leak in i2d_DHparams.
489568651Skris     [Bodo Moeller]
489668651Skris
489768651Skris  *) Allow the -k option to be used more than once in the enc program:
489868651Skris     this allows the same encrypted message to be read by multiple recipients.
489968651Skris     [Steve Henson]
490068651Skris
490168651Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
490268651Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
490368651Skris     it will always use the numerical form of the OID, even if it has a short
490468651Skris     or long name.
490568651Skris     [Steve Henson]
490668651Skris
490768651Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
490868651Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
490968651Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
491068651Skris     no private key components need be present and it might store extra data
491168651Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
491268651Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
491368651Skris     private key operations.
491468651Skris     [Steve Henson]
491568651Skris
491668651Skris  *) Added support for SPARC Linux.
491768651Skris     [Andy Polyakov]
491868651Skris
491968651Skris  *) pem_password_cb function type incompatibly changed from
492068651Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
492168651Skris     to
492268651Skris          ....(char *buf, int size, int rwflag, void *userdata);
492368651Skris     so that applications can pass data to their callbacks:
492468651Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
492568651Skris     additional void * argument, which is just handed through whenever
492668651Skris     the password callback is called.
492768651Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
492868651Skris
492968651Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
493068651Skris
493168651Skris     Compatibility note: As many C implementations push function arguments
493268651Skris     onto the stack in reverse order, the new library version is likely to
493368651Skris     interoperate with programs that have been compiled with the old
493468651Skris     pem_password_cb definition (PEM_whatever takes some data that
493568651Skris     happens to be on the stack as its last argument, and the callback
493668651Skris     just ignores this garbage); but there is no guarantee whatsoever that
493768651Skris     this will work.
493868651Skris
493968651Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
494068651Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
494168651Skris     problems not only on Windows, but also on some Unix platforms.
494268651Skris     To avoid problematic command lines, these definitions are now in an
494368651Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
494468651Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
494568651Skris     [Bodo Moeller]
494668651Skris
494768651Skris  *) MIPS III/IV assembler module is reimplemented.
494868651Skris     [Andy Polyakov]
494968651Skris
495068651Skris  *) More DES library cleanups: remove references to srand/rand and
495168651Skris     delete an unused file.
495268651Skris     [Ulf M�ller]
495368651Skris
495468651Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
495568651Skris     since not many people have MASM (ml) and it can be hard to obtain.
495668651Skris     This is currently experimental but it seems to work OK and pass all
495768651Skris     the tests. Check out INSTALL.W32 for info.
495868651Skris     [Steve Henson]
495968651Skris
496068651Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
496168651Skris     without temporary keys kept an extra copy of the server key,
496268651Skris     and connections with temporary keys did not free everything in case
496368651Skris     of an error.
496468651Skris     [Bodo Moeller]
496568651Skris
496668651Skris  *) New function RSA_check_key and new openssl rsa option -check
496768651Skris     for verifying the consistency of RSA keys.
496868651Skris     [Ulf Moeller, Bodo Moeller]
496968651Skris
497068651Skris  *) Various changes to make Win32 compile work: 
497168651Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
497268651Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
497368651Skris        comparison" warnings.
497468651Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
497568651Skris     [Steve Henson]
497668651Skris
497768651Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
497868651Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
497968651Skris     derived keys are printed to stderr.
498068651Skris     [Steve Henson]
498168651Skris
498268651Skris  *) Copy the flags in ASN1_STRING_dup().
498368651Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
498468651Skris
498568651Skris  *) The x509 application mishandled signing requests containing DSA
498668651Skris     keys when the signing key was also DSA and the parameters didn't match.
498768651Skris
498868651Skris     It was supposed to omit the parameters when they matched the signing key:
498968651Skris     the verifying software was then supposed to automatically use the CA's
499068651Skris     parameters if they were absent from the end user certificate.
499168651Skris
499268651Skris     Omitting parameters is no longer recommended. The test was also
499368651Skris     the wrong way round! This was probably due to unusual behaviour in
499468651Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
499568651Skris     This meant that parameters were omitted when they *didn't* match and
499668651Skris     the certificate was useless. Certificates signed with 'ca' didn't have
499768651Skris     this bug.
499868651Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
499968651Skris
500068651Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
500168651Skris     The interface is as follows:
500268651Skris     Applications can use
500368651Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
500468651Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
500568651Skris     "off" is now the default.
500668651Skris     The library internally uses
500768651Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
500868651Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
500968651Skris     to disable memory-checking temporarily.
501059191Skris
501159191Skris     Some inconsistent states that previously were possible (and were
501259191Skris     even the default) are now avoided.
501359191Skris
501459191Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
501559191Skris     with each memory chunk allocated; this is occasionally more helpful
501659191Skris     than just having a counter.
501759191Skris
501859191Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
501959191Skris
502059191Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
502159191Skris     extensions.
502259191Skris     [Bodo Moeller]
502359191Skris
502459191Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
502559191Skris     which largely parallels "options", but is for changing API behaviour,
502659191Skris     whereas "options" are about protocol behaviour.
502759191Skris     Initial "mode" flags are:
502859191Skris
502959191Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
503059191Skris                                     a single record has been written.
503159191Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
503259191Skris                                     retries use the same buffer location.
503359191Skris                                     (But all of the contents must be
503459191Skris                                     copied!)
503559191Skris     [Bodo Moeller]
503659191Skris
503759191Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
503859191Skris     worked.
503959191Skris
504059191Skris  *) Fix problems with no-hmac etc.
504159191Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
504259191Skris
504359191Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
504459191Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
504559191Skris     to mess around with the internals of an RSA structure.
504659191Skris     [Steve Henson]
504759191Skris
504859191Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
504959191Skris     Also really enable memory leak checks in openssl.c and in some
505059191Skris     test programs.
505159191Skris     [Chad C. Mulligan, Bodo Moeller]
505259191Skris
505359191Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
505459191Skris     up the length of negative integers. This has now been simplified to just
505559191Skris     store the length when it is first determined and use it later, rather
505659191Skris     than trying to keep track of where data is copied and updating it to
505759191Skris     point to the end.
505859191Skris     [Steve Henson, reported by Brien Wheeler
505959191Skris      <bwheeler@authentica-security.com>]
506059191Skris
506159191Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
506259191Skris     of a PKCS#7 signature but with the signing certificate passed to the
506359191Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
506459191Skris     certificate is present in the PKCS#7 structure. This isn't always the
506559191Skris     case: certificates can be omitted from a PKCS#7 structure and be
506659191Skris     distributed by "out of band" means (such as a certificate database).
506759191Skris     [Steve Henson]
506859191Skris
506959191Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
507059191Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
507159191Skris     necessary function names. 
507259191Skris     [Steve Henson]
507359191Skris
507459191Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
507559191Skris     options set by Configure in the top level Makefile, and Configure
507659191Skris     was not even able to write more than one option correctly.
507759191Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
507859191Skris     [Bodo Moeller]
507959191Skris
508059191Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
508159191Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
508259191Skris     for example allow memory BIOs to contain config info.
508359191Skris     [Steve Henson]
508459191Skris
508559191Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
508659191Skris     Whoever hopes to achieve shared-library compatibility across versions
508759191Skris     must use this, not the compile-time macro.
508859191Skris     (Exercise 0.9.4: Which is the minimum library version required by
508959191Skris     such programs?)
509059191Skris     Note: All this applies only to multi-threaded programs, others don't
509159191Skris     need locks.
509259191Skris     [Bodo Moeller]
509359191Skris
509459191Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
509559191Skris     through a BIO pair triggered the default case, i.e.
509659191Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
509759191Skris     [Bodo Moeller]
509859191Skris
509959191Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
510059191Skris     can use the SSL library even if none of the specific BIOs is
510159191Skris     appropriate.
510259191Skris     [Bodo Moeller]
510359191Skris
510459191Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
510559191Skris     for the encoded length.
510659191Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
510759191Skris
510859191Skris  *) Add initial documentation of the X509V3 functions.
510959191Skris     [Steve Henson]
511059191Skris
511159191Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
511259191Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
511359191Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
511459191Skris     secure PKCS#8 private key format with a high iteration count.
511559191Skris     [Steve Henson]
511659191Skris
511759191Skris  *) Fix determination of Perl interpreter: A perl or perl5
511859191Skris     _directory_ in $PATH was also accepted as the interpreter.
511959191Skris     [Ralf S. Engelschall]
512059191Skris
512159191Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
512259191Skris     wrong with it but it was very old and did things like calling
512359191Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
512459191Skris     unusual formatting.
512559191Skris     [Steve Henson]
512659191Skris
512759191Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
512859191Skris     to use the new extension code.
512959191Skris     [Steve Henson]
513059191Skris
513159191Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
513259191Skris     with macros. This should make it easier to change their form, add extra
513359191Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
513459191Skris     constant.
513559191Skris     [Steve Henson]
513659191Skris
513759191Skris  *) Add to configuration table a new entry that can specify an alternative
513859191Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
513959191Skris     according to Mark Crispin <MRC@Panda.COM>.
514059191Skris     [Bodo Moeller]
514159191Skris
514259191Skris#if 0
514359191Skris  *) DES CBC did not update the IV. Weird.
514459191Skris     [Ben Laurie]
514559191Skris#else
514659191Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
514759191Skris     Changing the behaviour of the former might break existing programs --
514859191Skris     where IV updating is needed, des_ncbc_encrypt can be used.
514959191Skris#endif
515059191Skris
515159191Skris  *) When bntest is run from "make test" it drives bc to check its
515259191Skris     calculations, as well as internally checking them. If an internal check
515359191Skris     fails, it needs to cause bc to give a non-zero result or make test carries
515459191Skris     on without noticing the failure. Fixed.
515559191Skris     [Ben Laurie]
515659191Skris
515759191Skris  *) DES library cleanups.
515859191Skris     [Ulf M�ller]
515959191Skris
516059191Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
516159191Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
516259191Skris     ciphers. NOTE: although the key derivation function has been verified
516359191Skris     against some published test vectors it has not been extensively tested
516459191Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
516559191Skris     of v2.0.
516659191Skris     [Steve Henson]
516759191Skris
516859191Skris  *) Instead of "mkdir -p", which is not fully portable, use new
516959191Skris     Perl script "util/mkdir-p.pl".
517059191Skris     [Bodo Moeller]
517159191Skris
517259191Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
517359191Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
517459191Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
517559191Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
517659191Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
517759191Skris     underlying key generation function so it must do its own ASN1 parsing.
517859191Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
517959191Skris     'parameter' argument instead of literal salt and iteration count values
518059191Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
518159191Skris     [Steve Henson]
518259191Skris
518359191Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
518459191Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
518559191Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
518659191Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
518759191Skris     value was just used as a "magic string" and not used directly its
518859191Skris     value doesn't matter.
518959191Skris     [Steve Henson]
519059191Skris
519159191Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
519259191Skris     support mutable.
519359191Skris     [Ben Laurie]
519459191Skris
519559191Skris  *) "linux-sparc64" configuration (ultrapenguin).
519659191Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
519759191Skris     "linux-sparc" configuration.
519859191Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
519959191Skris
520059191Skris  *) config now generates no-xxx options for missing ciphers.
520159191Skris     [Ulf M�ller]
520259191Skris
520359191Skris  *) Support the EBCDIC character set (work in progress).
520459191Skris     File ebcdic.c not yet included because it has a different license.
520559191Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
520659191Skris
520759191Skris  *) Support BS2000/OSD-POSIX.
520859191Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
520959191Skris
521059191Skris  *) Make callbacks for key generation use void * instead of char *.
521159191Skris     [Ben Laurie]
521259191Skris
521359191Skris  *) Make S/MIME samples compile (not yet tested).
521459191Skris     [Ben Laurie]
521559191Skris
521659191Skris  *) Additional typesafe stacks.
521759191Skris     [Ben Laurie]
521859191Skris
521959191Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
522059191Skris     [Bodo Moeller]
522159191Skris
522259191Skris
522359191Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
522459191Skris
522559191Skris  *) New configuration variant "sco5-gcc".
522659191Skris
522759191Skris  *) Updated some demos.
522859191Skris     [Sean O Riordain, Wade Scholine]
522959191Skris
523059191Skris  *) Add missing BIO_free at exit of pkcs12 application.
523159191Skris     [Wu Zhigang]
523259191Skris
523359191Skris  *) Fix memory leak in conf.c.
523459191Skris     [Steve Henson]
523559191Skris
523659191Skris  *) Updates for Win32 to assembler version of MD5.
523759191Skris     [Steve Henson]
523859191Skris
523959191Skris  *) Set #! path to perl in apps/der_chop to where we found it
524059191Skris     instead of using a fixed path.
524159191Skris     [Bodo Moeller]
524259191Skris
524359191Skris  *) SHA library changes for irix64-mips4-cc.
524459191Skris     [Andy Polyakov]
524559191Skris
524659191Skris  *) Improvements for VMS support.
524759191Skris     [Richard Levitte]
524859191Skris
524959191Skris
525059191Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
525159191Skris
525259191Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
525359191Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
525459191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
525559191Skris
525659191Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
525759191Skris     These are required because of the typesafe stack would otherwise break 
525859191Skris     existing code. If old code used a structure member which used to be STACK
525959191Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
526059191Skris     sk_num or sk_value it would produce an error because the num, data members
526159191Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
526259191Skris     replaces the old method of assigning a value to sk_value
526359191Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
526459191Skris     that does this will no longer work (and should use sk_set instead) but
526559191Skris     this could be regarded as a "questionable" behaviour anyway.
526659191Skris     [Steve Henson]
526759191Skris
526859191Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
526959191Skris     correctly handle encrypted S/MIME data.
527059191Skris     [Steve Henson]
527159191Skris
527259191Skris  *) Change type of various DES function arguments from des_cblock
527359191Skris     (which means, in function argument declarations, pointer to char)
527459191Skris     to des_cblock * (meaning pointer to array with 8 char elements),
527559191Skris     which allows the compiler to do more typechecking; it was like
527659191Skris     that back in SSLeay, but with lots of ugly casts.
527759191Skris
527859191Skris     Introduce new type const_des_cblock.
527959191Skris     [Bodo Moeller]
528059191Skris
528159191Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
528259191Skris     problems: find RecipientInfo structure that matches recipient certificate
528359191Skris     and initialise the ASN1 structures properly based on passed cipher.
528459191Skris     [Steve Henson]
528559191Skris
528659191Skris  *) Belatedly make the BN tests actually check the results.
528759191Skris     [Ben Laurie]
528859191Skris
528959191Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
529059191Skris     to and from BNs: it was completely broken. New compilation option
529159191Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
529259191Skris     key elements as negative integers.
529359191Skris     [Steve Henson]
529459191Skris
529559191Skris  *) Reorganize and speed up MD5.
529659191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
529759191Skris
529859191Skris  *) VMS support.
529959191Skris     [Richard Levitte <richard@levitte.org>]
530059191Skris
530159191Skris  *) New option -out to asn1parse to allow the parsed structure to be
530259191Skris     output to a file. This is most useful when combined with the -strparse
530359191Skris     option to examine the output of things like OCTET STRINGS.
530459191Skris     [Steve Henson]
530559191Skris
530659191Skris  *) Make SSL library a little more fool-proof by not requiring any longer
530759191Skris     that SSL_set_{accept,connect}_state be called before
530859191Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
530959191Skris     in many applications because usually everything *appeared* to work as
531059191Skris     intended anyway -- now it really works as intended).
531159191Skris     [Bodo Moeller]
531259191Skris
531359191Skris  *) Move openssl.cnf out of lib/.
531459191Skris     [Ulf M�ller]
531559191Skris
531659191Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
531759191Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
531859191Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
531959191Skris     [Ralf S. Engelschall]
532059191Skris
532159191Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
532259191Skris     handle PKCS#7 enveloped data properly.
532359191Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
532459191Skris
532559191Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
532659191Skris     copying pointers.  The cert_st handling is changed by this in
532759191Skris     various ways (and thus what used to be known as ctx->default_cert
532859191Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
532959191Skris     any longer when s->cert does not give us what we need).
533059191Skris     ssl_cert_instantiate becomes obsolete by this change.
533159191Skris     As soon as we've got the new code right (possibly it already is?),
533259191Skris     we have solved a couple of bugs of the earlier code where s->cert
533359191Skris     was used as if it could not have been shared with other SSL structures.
533459191Skris
533559191Skris     Note that using the SSL API in certain dirty ways now will result
533659191Skris     in different behaviour than observed with earlier library versions:
533759191Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
533859191Skris     does not influence s as it used to.
533959191Skris     
534059191Skris     In order to clean up things more thoroughly, inside SSL_SESSION
534159191Skris     we don't use CERT any longer, but a new structure SESS_CERT
534259191Skris     that holds per-session data (if available); currently, this is
534359191Skris     the peer's certificate chain and, for clients, the server's certificate
534459191Skris     and temporary key.  CERT holds only those values that can have
534559191Skris     meaningful defaults in an SSL_CTX.
534659191Skris     [Bodo Moeller]
534759191Skris
534859191Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
534959191Skris     from the internal representation. Various PKCS#7 fixes: remove some
535059191Skris     evil casts and set the enc_dig_alg field properly based on the signing
535159191Skris     key type.
535259191Skris     [Steve Henson]
535359191Skris
535459191Skris  *) Allow PKCS#12 password to be set from the command line or the
535559191Skris     environment. Let 'ca' get its config file name from the environment
535659191Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
535759191Skris     and 'x509').
535859191Skris     [Steve Henson]
535959191Skris
536059191Skris  *) Allow certificate policies extension to use an IA5STRING for the
536159191Skris     organization field. This is contrary to the PKIX definition but
536259191Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
536359191Skris     extension option.
536459191Skris     [Steve Henson]
536559191Skris
536659191Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
536759191Skris     without disallowing inline assembler and the like for non-pedantic builds.
536859191Skris     [Ben Laurie]
536959191Skris
537059191Skris  *) Support Borland C++ builder.
537159191Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
537259191Skris
537359191Skris  *) Support Mingw32.
537459191Skris     [Ulf M�ller]
537559191Skris
537659191Skris  *) SHA-1 cleanups and performance enhancements.
537759191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
537859191Skris
537959191Skris  *) Sparc v8plus assembler for the bignum library.
538059191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
538159191Skris
538259191Skris  *) Accept any -xxx and +xxx compiler options in Configure.
538359191Skris     [Ulf M�ller]
538459191Skris
538559191Skris  *) Update HPUX configuration.
538659191Skris     [Anonymous]
538759191Skris  
538859191Skris  *) Add missing sk_<type>_unshift() function to safestack.h
538959191Skris     [Ralf S. Engelschall]
539059191Skris
539159191Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
539259191Skris     "extra_cert"s in addition to the certificate.  (This makes sense
539359191Skris     only for "PEM" format files, as chains as a whole are not
539459191Skris     DER-encoded.)
539559191Skris     [Bodo Moeller]
539659191Skris
539759191Skris  *) Support verify_depth from the SSL API.
539859191Skris     x509_vfy.c had what can be considered an off-by-one-error:
539959191Skris     Its depth (which was not part of the external interface)
540059191Skris     was actually counting the number of certificates in a chain;
540159191Skris     now it really counts the depth.
540259191Skris     [Bodo Moeller]
540359191Skris
540459191Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
540559191Skris     instead of X509err, which often resulted in confusing error
540659191Skris     messages since the error codes are not globally unique
540759191Skris     (e.g. an alleged error in ssl3_accept when a certificate
540859191Skris     didn't match the private key).
540959191Skris
541059191Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
541159191Skris     value (so that you don't need SSL_set_session_id_context for each
541259191Skris     connection using the SSL_CTX).
541359191Skris     [Bodo Moeller]
541459191Skris
541559191Skris  *) OAEP decoding bug fix.
541659191Skris     [Ulf M�ller]
541759191Skris
541859191Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
541959191Skris     David Harris.
542059191Skris     [Bodo Moeller]
542159191Skris
542259191Skris  *) New Configure options "threads" and "no-threads".  For systems
542359191Skris     where the proper compiler options are known (currently Solaris
542459191Skris     and Linux), "threads" is the default.
542559191Skris     [Bodo Moeller]
542659191Skris
542759191Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
542859191Skris     [Bodo Moeller]
542959191Skris
543059191Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
543159191Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
543259191Skris     such as /usr/local/bin.
543359191Skris     [Bodo Moeller]
543459191Skris
543559191Skris  *) "make linux-shared" to build shared libraries.
543659191Skris     [Niels Poppe <niels@netbox.org>]
543759191Skris
543859191Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
543959191Skris     [Ulf M�ller]
544059191Skris
544159191Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
544259191Skris     extension adding in x509 utility.
544359191Skris     [Steve Henson]
544459191Skris
544559191Skris  *) Remove NOPROTO sections and error code comments.
544659191Skris     [Ulf M�ller]
544759191Skris
544859191Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
544959191Skris     prototypes.
545059191Skris     [Steve Henson]
545159191Skris
545259191Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
545359191Skris     [Ulf M�ller]
545459191Skris
545559191Skris  *) Complete rewrite of the error code script(s). It is all now handled
545659191Skris     by one script at the top level which handles error code gathering,
545759191Skris     header rewriting and C source file generation. It should be much better
545859191Skris     than the old method: it now uses a modified version of Ulf's parser to
545959191Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
546059191Skris     aren't needed for error creation any more) and do a better job of
546159191Skris     translating function codes into names. The old 'ASN1 error code imbedded
546259191Skris     in a comment' is no longer necessary and it doesn't use .err files which
546359191Skris     have now been deleted. Also the error code call doesn't have to appear all
546459191Skris     on one line (which resulted in some large lines...).
546559191Skris     [Steve Henson]
546659191Skris
546759191Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
546859191Skris     [Bodo Moeller]
546959191Skris
547059191Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
547159191Skris     0 (which usually indicates a closed connection), but continue reading.
547259191Skris     [Bodo Moeller]
547359191Skris
547459191Skris  *) Fix some race conditions.
547559191Skris     [Bodo Moeller]
547659191Skris
547759191Skris  *) Add support for CRL distribution points extension. Add Certificate
547859191Skris     Policies and CRL distribution points documentation.
547959191Skris     [Steve Henson]
548059191Skris
548159191Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
548259191Skris     [Ulf M�ller]
548359191Skris
548459191Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
548559191Skris     8 of keying material. Merlin has also confirmed interop with this fix
548659191Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
548759191Skris     [Merlin Hughes <merlin@baltimore.ie>]
548859191Skris
548959191Skris  *) Fix lots of warnings.
549059191Skris     [Richard Levitte <levitte@stacken.kth.se>]
549159191Skris 
549259191Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
549359191Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
549459191Skris     [Richard Levitte <levitte@stacken.kth.se>]
549559191Skris 
549659191Skris  *) Fix problems with sizeof(long) == 8.
549759191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
549859191Skris
549959191Skris  *) Change functions to ANSI C.
550059191Skris     [Ulf M�ller]
550159191Skris
550259191Skris  *) Fix typos in error codes.
550359191Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
550459191Skris
550559191Skris  *) Remove defunct assembler files from Configure.
550659191Skris     [Ulf M�ller]
550759191Skris
550859191Skris  *) SPARC v8 assembler BIGNUM implementation.
550959191Skris     [Andy Polyakov <appro@fy.chalmers.se>]
551059191Skris
551159191Skris  *) Support for Certificate Policies extension: both print and set.
551259191Skris     Various additions to support the r2i method this uses.
551359191Skris     [Steve Henson]
551459191Skris
551559191Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
551659191Skris     return a const string when you are expecting an allocated buffer.
551759191Skris     [Ben Laurie]
551859191Skris
551959191Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
552059191Skris     types DirectoryString and DisplayText.
552159191Skris     [Steve Henson]
552259191Skris
552359191Skris  *) Add code to allow r2i extensions to access the configuration database,
552459191Skris     add an LHASH database driver and add several ctx helper functions.
552559191Skris     [Steve Henson]
552659191Skris
552759191Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
552859191Skris     fail when they extended the size of a BIGNUM.
552959191Skris     [Steve Henson]
553059191Skris
553159191Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
553259191Skris     support typesafe stack.
553359191Skris     [Steve Henson]
553459191Skris
553559191Skris  *) Fix typo in SSL_[gs]et_options().
553659191Skris     [Nils Frostberg <nils@medcom.se>]
553759191Skris
553859191Skris  *) Delete various functions and files that belonged to the (now obsolete)
553959191Skris     old X509V3 handling code.
554059191Skris     [Steve Henson]
554159191Skris
554259191Skris  *) New Configure option "rsaref".
554359191Skris     [Ulf M�ller]
554459191Skris
554559191Skris  *) Don't auto-generate pem.h.
554659191Skris     [Bodo Moeller]
554759191Skris
554859191Skris  *) Introduce type-safe ASN.1 SETs.
554959191Skris     [Ben Laurie]
555059191Skris
555159191Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
555259191Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
555359191Skris
555459191Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
555559191Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
555659191Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
555759191Skris     few STACKed things have been converted already. Feel free to convert more.
555859191Skris     In the fullness of time, I'll do away with the STACK type altogether.
555959191Skris     [Ben Laurie]
556059191Skris
556159191Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
556259191Skris     specified in <certfile> by updating the entry in the index.txt file.
556359191Skris     This way one no longer has to edit the index.txt file manually for
556459191Skris     revoking a certificate. The -revoke option does the gory details now.
556559191Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
556659191Skris
556759191Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
556859191Skris     `-text' option at all and this way the `-noout -text' combination was
556959191Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
557059191Skris     [Ralf S. Engelschall]
557159191Skris
557259191Skris  *) Make sure a corresponding plain text error message exists for the
557359191Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
557459191Skris     verify callback function determined that a certificate was revoked.
557559191Skris     [Ralf S. Engelschall]
557659191Skris
557759191Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
557859191Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
557959191Skris     all available cipers including rc5, which was forgotten until now.
558059191Skris     In order to let the testing shell script know which algorithms
558159191Skris     are available, a new (up to now undocumented) command
558259191Skris     "openssl list-cipher-commands" is used.
558359191Skris     [Bodo Moeller]
558459191Skris
558559191Skris  *) Bugfix: s_client occasionally would sleep in select() when
558659191Skris     it should have checked SSL_pending() first.
558759191Skris     [Bodo Moeller]
558859191Skris
558959191Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
559059191Skris     the raw DSA values prior to ASN.1 encoding.
559159191Skris     [Ulf M�ller]
559259191Skris
559359191Skris  *) Tweaks to Configure
559459191Skris     [Niels Poppe <niels@netbox.org>]
559559191Skris
559659191Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
559759191Skris     yet...
559859191Skris     [Steve Henson]
559959191Skris
560059191Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
560159191Skris     [Ulf M�ller]
560259191Skris
560359191Skris  *) New config option to avoid instructions that are illegal on the 80386.
560459191Skris     The default code is faster, but requires at least a 486.
560559191Skris     [Ulf M�ller]
560659191Skris  
560759191Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
560859191Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
560959191Skris     same as SSL2_VERSION anyway.
561059191Skris     [Bodo Moeller]
561159191Skris
561259191Skris  *) New "-showcerts" option for s_client.
561359191Skris     [Bodo Moeller]
561459191Skris
561559191Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
561659191Skris     application. Various cleanups and fixes.
561759191Skris     [Steve Henson]
561859191Skris
561959191Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
562059191Skris     modify error routines to work internally. Add error codes and PBE init
562159191Skris     to library startup routines.
562259191Skris     [Steve Henson]
562359191Skris
562459191Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
562559191Skris     packing functions to asn1 and evp. Changed function names and error
562659191Skris     codes along the way.
562759191Skris     [Steve Henson]
562859191Skris
562959191Skris  *) PKCS12 integration: and so it begins... First of several patches to
563059191Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
563159191Skris     objects to objects.h
563259191Skris     [Steve Henson]
563359191Skris
563459191Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
563559191Skris     and display support for Thawte strong extranet extension.
563659191Skris     [Steve Henson]
563759191Skris
563859191Skris  *) Add LinuxPPC support.
563959191Skris     [Jeff Dubrule <igor@pobox.org>]
564059191Skris
564159191Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
564259191Skris     bn_div_words in alpha.s.
564359191Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
564459191Skris
564559191Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
564659191Skris     OAEP isn't supported when OpenSSL is built with RSAref.
564759191Skris     [Ulf Moeller <ulf@fitug.de>]
564859191Skris
564959191Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
565059191Skris     so they no longer are missing under -DNOPROTO. 
565168651Skris     [Soren S. Jorvang <soren@t.dk>]
565268651Skris
565368651Skris
565468651Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
565568651Skris
565659191Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
565759191Skris     doesn't work when the session is reused. Coming soon!
565859191Skris     [Ben Laurie]
565959191Skris
566059191Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
566159191Skris     context thus bypassing client cert protection! All software that uses
566259191Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
566359191Skris     allow session reuse! A fuller solution is in the works.
566459191Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
566559191Skris
566659191Skris  *) Some more source tree cleanups (removed obsolete files
566759191Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
566859191Skris     permission on "config" script to be executable) and a fix for the INSTALL
566959191Skris     document.
567059191Skris     [Ulf Moeller <ulf@fitug.de>]
567159191Skris
567259191Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
567359191Skris     Malloc, Free.
567459191Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
567559191Skris
567659191Skris  *) Make rsa_oaep_test return non-zero on error.
567759191Skris     [Ulf Moeller <ulf@fitug.de>]
567859191Skris
567959191Skris  *) Add support for native Solaris shared libraries. Configure
568059191Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
568159191Skris     if someone would make that last step automatic.
568259191Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
568359191Skris
568459191Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
568559191Skris     [Ben Laurie]
568659191Skris
568759191Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
568859191Skris     except NULL ciphers". This means the default cipher list will no longer
568959191Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
569059191Skris     the string "DEFAULT:eNULL".
569159191Skris     [Steve Henson]
569259191Skris
569359191Skris  *) Fix to RSA private encryption routines: if p < q then it would
569459191Skris     occasionally produce an invalid result. This will only happen with
569559191Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
569659191Skris     [Steve Henson]
569759191Skris
569859191Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
569959191Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
570059191Skris     because this way one can also use an interpreter named `perl5' (which is
570159191Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
570259191Skris     installed as `perl').
570359191Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
570459191Skris
570559191Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
570659191Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
570759191Skris
570859191Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
570959191Skris     advapi32.lib to Win32 build and change the pem test comparision
571059191Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
571159191Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
571259191Skris     and crypto/des/ede_cbcm_enc.c.
571359191Skris     [Steve Henson]
571459191Skris
571559191Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
571659191Skris     [Ben Laurie]
571759191Skris
571859191Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
571959191Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
572059191Skris     is horrible: I feel ill....
572159191Skris     [Steve Henson]
572259191Skris
572359191Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
572459191Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
572559191Skris     sections: 10 functions were absent from non ANSI section and not exported
572659191Skris     from Windows DLLs. Fixed up libeay.num for new functions.
572759191Skris     [Steve Henson]
572859191Skris
572959191Skris  *) Make `openssl version' output lines consistent.
573059191Skris     [Ralf S. Engelschall]
573159191Skris
573259191Skris  *) Fix Win32 symbol export lists for BIO functions: Added
573359191Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
573459191Skris     to ms/libeay{16,32}.def.
573559191Skris     [Ralf S. Engelschall]
573659191Skris
573759191Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
573859191Skris     fine under Unix and passes some trivial tests I've now added. But the
573959191Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
574059191Skris     added to make sure no one expects that this stuff really works in the
574159191Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
574259191Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
574359191Skris     openssl_bio.xs.
574459191Skris     [Ralf S. Engelschall]
574559191Skris
574659191Skris  *) Fix the generation of two part addresses in perl.
574759191Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
574859191Skris
574959191Skris  *) Add config entry for Linux on MIPS.
575059191Skris     [John Tobey <jtobey@channel1.com>]
575159191Skris
575259191Skris  *) Make links whenever Configure is run, unless we are on Windoze.
575359191Skris     [Ben Laurie]
575459191Skris
575559191Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
575659191Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
575759191Skris     in CRLs.
575859191Skris     [Steve Henson]
575959191Skris
576059191Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
576159191Skris     other platforms details on the command line without having to patch the
576259191Skris     Configure script everytime: One now can use ``perl Configure
576359191Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
576459191Skris     to them (seperated by colons). This is treated as there would be a static
576559191Skris     pre-configured entry in Configure's %table under key <id> with value
576659191Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
576759191Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
576859191Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
576959191Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
577059191Skris     [Ralf S. Engelschall]
577159191Skris
577259191Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
577359191Skris     [Ben Laurie]
577459191Skris
577559191Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
577659191Skris     on the `perl Configure ...' command line. This way one can compile
577759191Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
577859191Skris     for linking it into DSOs.
577959191Skris     [Ralf S. Engelschall]
578059191Skris
578159191Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
578259191Skris     Fixed.
578359191Skris     [Ben Laurie]
578459191Skris
578559191Skris  *) Cleaned up the LICENSE document: The official contact for any license
578659191Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
578759191Skris     And add a paragraph about the dual-license situation to make sure people
578859191Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
578959191Skris     to the OpenSSL toolkit.
579059191Skris     [Ralf S. Engelschall]
579159191Skris
579259191Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
579359191Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
579459191Skris     Additonally cleaned up the `make links' target: Remove unnecessary
579559191Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
579659191Skris     to speed processing and no longer clutter the display with confusing
579759191Skris     stuff. Instead only the actually done links are displayed.
579859191Skris     [Ralf S. Engelschall]
579959191Skris
580059191Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
580159191Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
580259191Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
580359191Skris     encryption.
580459191Skris     [Ben Laurie]
580559191Skris
580659191Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
580759191Skris     signed attributes when verifying signatures (this would break them), 
580859191Skris     the detached data encoding was wrong and public keys obtained using
580959191Skris     X509_get_pubkey() weren't freed.
581059191Skris     [Steve Henson]
581159191Skris
581259191Skris  *) Add text documentation for the BUFFER functions. Also added a work around
581359191Skris     to a Win95 console bug. This was triggered by the password read stuff: the
581459191Skris     last character typed gets carried over to the next fread(). If you were 
581559191Skris     generating a new cert request using 'req' for example then the last
581659191Skris     character of the passphrase would be CR which would then enter the first
581759191Skris     field as blank.
581859191Skris     [Steve Henson]
581959191Skris
582059191Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
582159191Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
582259191Skris     button and can be used by applications based on OpenSSL to show the
582359191Skris     relationship to the OpenSSL project.  
582459191Skris     [Ralf S. Engelschall]
582559191Skris
582659191Skris  *) Remove confusing variables in function signatures in files
582759191Skris     ssl/ssl_lib.c and ssl/ssl.h.
582859191Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
582959191Skris
583059191Skris  *) Don't install bss_file.c under PREFIX/include/
583159191Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
583259191Skris
583359191Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
583459191Skris     functions that return function pointers and has support for NT specific
583559191Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
583659191Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
583759191Skris     unsigned to signed types: this was killing the Win32 compile.
583859191Skris     [Steve Henson]
583959191Skris
584059191Skris  *) Add new certificate file to stack functions,
584159191Skris     SSL_add_dir_cert_subjects_to_stack() and
584259191Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
584359191Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
584459191Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
584559191Skris     This means that Apache-SSL and similar packages don't have to mess around
584659191Skris     to add as many CAs as they want to the preferred list.
584759191Skris     [Ben Laurie]
584859191Skris
584959191Skris  *) Experiment with doxygen documentation. Currently only partially applied to
585059191Skris     ssl/ssl_lib.c.
585159191Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
585259191Skris     openssl.doxy as the configuration file.
585359191Skris     [Ben Laurie]
585459191Skris  
585559191Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
585659191Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
585759191Skris
585859191Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
585959191Skris     compiled in by default: it has problems with large keys.
586059191Skris     [Steve Henson]
586159191Skris
586259191Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
586359191Skris     DH private keys and/or callback functions which directly correspond to
586459191Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
586559191Skris     is needed for applications which have to configure certificates on a
586659191Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
586759191Skris     (e.g. s_server). 
586859191Skris        For the RSA certificate situation is makes no difference, but
586959191Skris     for the DSA certificate situation this fixes the "no shared cipher"
587059191Skris     problem where the OpenSSL cipher selection procedure failed because the
587159191Skris     temporary keys were not overtaken from the context and the API provided
587259191Skris     no way to reconfigure them. 
587359191Skris        The new functions now let applications reconfigure the stuff and they
587459191Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
587559191Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
587659191Skris     non-public-API function ssl_cert_instantiate() is used as a helper
587759191Skris     function and also to reduce code redundancy inside ssl_rsa.c.
587859191Skris     [Ralf S. Engelschall]
587959191Skris
588059191Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
588159191Skris     area because they are useful for the DSA situation and should be
588259191Skris     recognized by the users.
588359191Skris     [Ralf S. Engelschall]
588459191Skris
588559191Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
588659191Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
588759191Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
588859191Skris     already masked variable.
588959191Skris     [Richard Levitte <levitte@stacken.kth.se>]
589059191Skris
589159191Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
589259191Skris     [Richard Levitte <levitte@stacken.kth.se>]
589359191Skris
589459191Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
589559191Skris     from `int' to `unsigned int' because it's a length and initialized by
589659191Skris     EVP_DigestFinal() which expects an `unsigned int *'.
589759191Skris     [Richard Levitte <levitte@stacken.kth.se>]
589859191Skris
589959191Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
590059191Skris     script. Instead use the usual Shell->Perl transition trick.
590159191Skris     [Ralf S. Engelschall]
590259191Skris
590359191Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
590459191Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
590559191Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
590659191Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
590759191Skris     currently the public key is printed (a decision which was already done by
590859191Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
590959191Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
591059191Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
591159191Skris     now, too.
591259191Skris     [Ralf S.  Engelschall]
591359191Skris
591459191Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
591559191Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
591659191Skris     [Arne Ansper <arne@ats.cyber.ee>]
591759191Skris
591859191Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
591959191Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
592059191Skris     config file.
592159191Skris     [Steve Henson]
592259191Skris
592359191Skris  *) Add cool BIO that does syslog (or event log on NT).
592459191Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
592559191Skris
592659191Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
592759191Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
592859191Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
592959191Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
593059191Skris     [Ben Laurie]
593159191Skris
593259191Skris  *) Add preliminary config info for new extension code.
593359191Skris     [Steve Henson]
593459191Skris
593559191Skris  *) Make RSA_NO_PADDING really use no padding.
593659191Skris     [Ulf Moeller <ulf@fitug.de>]
593759191Skris
593859191Skris  *) Generate errors when private/public key check is done.
593959191Skris     [Ben Laurie]
594059191Skris
594159191Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
594259191Skris     for some CRL extensions and new objects added.
594359191Skris     [Steve Henson]
594459191Skris
594559191Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
594659191Skris     key usage extension and fuller support for authority key id.
594759191Skris     [Steve Henson]
594859191Skris
594959191Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
595059191Skris     padding method for RSA, which is recommended for new applications in PKCS
595159191Skris     #1 v2.0 (RFC 2437, October 1998).
595259191Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
595359191Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
595459191Skris     against Bleichbacher's attack on RSA.
595559191Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
595659191Skris      Ben Laurie]
595759191Skris
595859191Skris  *) Updates to the new SSL compression code
595959191Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
596059191Skris
596159191Skris  *) Fix so that the version number in the master secret, when passed
596259191Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
596359191Skris     (because the server will not accept higher), that the version number
596459191Skris     is 0x03,0x01, not 0x03,0x00
596559191Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
596659191Skris
596759191Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
596859191Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
596959191Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
597059191Skris     [Steve Henson]
597159191Skris
597259191Skris  *) Support for RAW extensions where an arbitrary extension can be
597359191Skris     created by including its DER encoding. See apps/openssl.cnf for
597459191Skris     an example.
597559191Skris     [Steve Henson]
597659191Skris
597759191Skris  *) Make sure latest Perl versions don't interpret some generated C array
597859191Skris     code as Perl array code in the crypto/err/err_genc.pl script.
597959191Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
598059191Skris
598159191Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
598259191Skris     not many people have the assembler. Various Win32 compilation fixes and
598359191Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
598459191Skris     build instructions.
598559191Skris     [Steve Henson]
598659191Skris
598759191Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
598859191Skris     file under Win32 and also build pem.h from pem.org. New script
598959191Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
599059191Skris     'make files': perl util/mkfiles.pl >MINFO should work.
599159191Skris     [Steve Henson]
599259191Skris
599359191Skris  *) Major rework of DES function declarations, in the pursuit of correctness
599459191Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
599559191Skris     too. You may find this causes warnings in your code. Zapping your evil
599659191Skris     casts will probably fix them. Mostly.
599759191Skris     [Ben Laurie]
599859191Skris
599959191Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
600059191Skris     obj_dat.pl. It considered a zero in an object definition to mean
600159191Skris     "end of object": none of the objects in objects.h have any zeros
600259191Skris     so it wasn't spotted.
600359191Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
600459191Skris
600559191Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
600659191Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
600759191Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
600859191Skris     vectors if you have them.
600959191Skris     [Ben Laurie]
601059191Skris
601159191Skris  *) Correct calculation of key length for export ciphers (too much space was
601259191Skris     allocated for null ciphers). This has not been tested!
601359191Skris     [Ben Laurie]
601459191Skris
601559191Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
601659191Skris     message is now correct (it understands "crypto" and "ssl" on its
601759191Skris     command line). There is also now an "update" option. This will update
601859191Skris     the util/ssleay.num and util/libeay.num files with any new functions.
601959191Skris     If you do a: 
602059191Skris     perl util/mkdef.pl crypto ssl update
602159191Skris     it will update them.
602259191Skris     [Steve Henson]
602359191Skris
602459191Skris  *) Overhauled the Perl interface (perl/*):
602559191Skris     - ported BN stuff to OpenSSL's different BN library
602659191Skris     - made the perl/ source tree CVS-aware
602759191Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
602859191Skris       their history because I've copied them in the repository)
602959191Skris     - removed obsolete files (the test scripts will be replaced
603059191Skris       by better Test::Harness variants in the future)
603159191Skris     [Ralf S. Engelschall]
603259191Skris
603359191Skris  *) First cut for a very conservative source tree cleanup:
603459191Skris     1. merge various obsolete readme texts into doc/ssleay.txt
603559191Skris     where we collect the old documents and readme texts.
603659191Skris     2. remove the first part of files where I'm already sure that we no
603759191Skris     longer need them because of three reasons: either they are just temporary
603859191Skris     files which were left by Eric or they are preserved original files where
603959191Skris     I've verified that the diff is also available in the CVS via "cvs diff
604059191Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
604159191Skris     the crypto/md/ stuff).
604259191Skris     [Ralf S. Engelschall]
604359191Skris
604459191Skris  *) More extension code. Incomplete support for subject and issuer alt
604559191Skris     name, issuer and authority key id. Change the i2v function parameters
604659191Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
604759191Skris     what that's for :-) Fix to ASN1 macro which messed up
604859191Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
604959191Skris     [Steve Henson]
605059191Skris
605159191Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
605259191Skris     INTEGER code.
605359191Skris     [Steve Henson]
605459191Skris
605559191Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
605659191Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
605759191Skris
605859191Skris  *) Make sure `make rehash' target really finds the `openssl' program.
605959191Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
606059191Skris
606159191Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
606259191Skris     like to hear about it if this slows down other processors.
606359191Skris     [Ben Laurie]
606459191Skris
606559191Skris  *) Add CygWin32 platform information to Configure script.
606659191Skris     [Alan Batie <batie@aahz.jf.intel.com>]
606759191Skris
606859191Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
606959191Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
607059191Skris  
607159191Skris  *) New program nseq to manipulate netscape certificate sequences
607259191Skris     [Steve Henson]
607359191Skris
607459191Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
607559191Skris     few typos.
607659191Skris     [Steve Henson]
607759191Skris
607859191Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
607959191Skris     but the BN code had some problems that would cause failures when
608059191Skris     doing certificate verification and some other functions.
608159191Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
608259191Skris
608359191Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
608459191Skris     [Steve Henson]
608559191Skris
608659191Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
608759191Skris     [Steve Henson]
608859191Skris
608959191Skris  *) Add several PKIX and private extended key usage OIDs.
609059191Skris     [Steve Henson]
609159191Skris
609259191Skris  *) Modify the 'ca' program to handle the new extension code. Modify
609359191Skris     openssl.cnf for new extension format, add comments.
609459191Skris     [Steve Henson]
609559191Skris
609659191Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
609759191Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
609859191Skris     CA extensions.
609959191Skris     [Steve Henson]
610059191Skris
610159191Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
610259191Skris     error code, add initial support to X509_print() and x509 application.
610359191Skris     [Steve Henson]
610459191Skris
610559191Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
610659191Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
610759191Skris     stuff is currently isolated and isn't even compiled yet.
610859191Skris     [Steve Henson]
610959191Skris
611059191Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
611159191Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
611259191Skris     Removed the versions check from X509 routines when loading extensions:
611359191Skris     this allows certain broken certificates that don't set the version
611459191Skris     properly to be processed.
611559191Skris     [Steve Henson]
611659191Skris
611759191Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
611859191Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
611959191Skris     can still be regenerated with "make depend".
612059191Skris     [Ben Laurie]
612159191Skris
612259191Skris  *) Spelling mistake in C version of CAST-128.
612359191Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
612459191Skris
612559191Skris  *) Changes to the error generation code. The perl script err-code.pl 
612659191Skris     now reads in the old error codes and retains the old numbers, only
612759191Skris     adding new ones if necessary. It also only changes the .err files if new
612859191Skris     codes are added. The makefiles have been modified to only insert errors
612959191Skris     when needed (to avoid needlessly modifying header files). This is done
613059191Skris     by only inserting errors if the .err file is newer than the auto generated
613159191Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
613259191Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
613359191Skris     or delete all the .err files.
613459191Skris     [Steve Henson]
613559191Skris
613659191Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
613759191Skris     been fixed, but is untested. The assembler versions are also fixed, but
613859191Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
613959191Skris     to regenerate it if needed.
614059191Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
614159191Skris      Hagino <itojun@kame.net>]
614259191Skris
614359191Skris  *) File was opened incorrectly in randfile.c.
614459191Skris     [Ulf M�ller <ulf@fitug.de>]
614559191Skris
614659191Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
614759191Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
614859191Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
614959191Skris     al: it's just almost always a UTCTime. Note this patch adds new error
615059191Skris     codes so do a "make errors" if there are problems.
615159191Skris     [Steve Henson]
615259191Skris
615359191Skris  *) Correct Linux 1 recognition in config.
615459191Skris     [Ulf M�ller <ulf@fitug.de>]
615559191Skris
615659191Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
615759191Skris     [Anonymous <nobody@replay.com>]
615859191Skris
615959191Skris  *) Generate an error if given an empty string as a cert directory. Also
616059191Skris     generate an error if handed NULL (previously returned 0 to indicate an
616159191Skris     error, but didn't set one).
616259191Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
616359191Skris
616459191Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
616559191Skris     [Ben Laurie]
616659191Skris
616759191Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
616859191Skris     parameters. This was causing a warning which killed off the Win32 compile.
616959191Skris     [Steve Henson]
617059191Skris
617159191Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
617259191Skris     [Neil Costigan <neil.costigan@celocom.com>]
617359191Skris
617459191Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
617559191Skris     based on a text string, looking up short and long names and finally
617659191Skris     "dot" format. The "dot" format stuff didn't work. Added new function
617759191Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
617859191Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
617959191Skris     OID is not part of the table.
618059191Skris     [Steve Henson]
618159191Skris
618259191Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
618359191Skris     X509_LOOKUP_by_alias().
618459191Skris     [Ben Laurie]
618559191Skris
618659191Skris  *) Sort openssl functions by name.
618759191Skris     [Ben Laurie]
618859191Skris
618959191Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
619059191Skris     encryption from sample DSA keys (in case anyone is interested the password
619159191Skris     was "1234").
619259191Skris     [Steve Henson]
619359191Skris
619459191Skris  *) Make _all_ *_free functions accept a NULL pointer.
619559191Skris     [Frans Heymans <fheymans@isaserver.be>]
619659191Skris
619759191Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
619859191Skris     NULL pointers.
619959191Skris     [Anonymous <nobody@replay.com>]
620059191Skris
620159191Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
620259191Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
620359191Skris
620459191Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
620559191Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
620659191Skris
620759191Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
620859191Skris     [Anonymous <nobody@replay.com>]
620959191Skris
621059191Skris  *) Add prototype for temp key callback functions
621159191Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
621259191Skris     [Ben Laurie]
621359191Skris
621459191Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
621559191Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
621659191Skris     [Steve Henson]
621759191Skris
621859191Skris  *) X509_name_add_entry() freed the wrong thing after an error.
621959191Skris     [Arne Ansper <arne@ats.cyber.ee>]
622059191Skris
622159191Skris  *) rsa_eay.c would attempt to free a NULL context.
622259191Skris     [Arne Ansper <arne@ats.cyber.ee>]
622359191Skris
622459191Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
622559191Skris     [Arne Ansper <arne@ats.cyber.ee>]
622659191Skris
622759191Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
622859191Skris     [Arne Ansper <arne@ats.cyber.ee>]
622959191Skris
623059191Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
623159191Skris     in X509_STORE_new(), but document the fact that this variable is still
623259191Skris     unused in the certificate verification process.
623359191Skris     [Ralf S. Engelschall]
623459191Skris
623559191Skris  *) Fix the various library and apps files to free up pkeys obtained from
623659191Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
623759191Skris     [Steve Henson]
623859191Skris
623959191Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
624059191Skris     demos/maurice/example2.c work, amongst others, probably.
624155714Skris     [Steve Henson and Ben Laurie]
624255714Skris
624355714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
624455714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
624555714Skris     are no longer created. This way we have a single and consistent command
624655714Skris     line interface `openssl <command>', similar to `cvs <command>'.
624755714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
624855714Skris
624955714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
625055714Skris     BIT STRING wrapper always have zero unused bits.
625155714Skris     [Steve Henson]
625255714Skris
625355714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
625455714Skris     [Steve Henson]
625555714Skris
625655714Skris  *) Make the top-level INSTALL documentation easier to understand.
625755714Skris     [Paul Sutton]
625855714Skris
625955714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
626055714Skris     make (including if user presses ^C) [Paul Sutton]
626155714Skris
626255714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
626355714Skris     [Ben Laurie]
626455714Skris
626555714Skris  *) Fix build order of pem and err to allow for generated pem.h.
626655714Skris     [Ben Laurie]
626755714Skris
626855714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
626955714Skris     [Ben Laurie]
627055714Skris
627155714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
627255714Skris     global and can add a library name. This is needed for external ASN1 and
627355714Skris     other error libraries.
627455714Skris     [Steve Henson]
627555714Skris
627655714Skris  *) Fixed sk_insert which never worked properly.
627755714Skris     [Steve Henson]
627855714Skris
627955714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
628055714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
628155714Skris     be read in.
628255714Skris     [Steve Henson]
628355714Skris
628455714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
628555714Skris     into a single doc/ssleay.txt bundle. This way the information is still
628655714Skris     preserved but no longer messes up this directory. Now it's new room for
628755714Skris     the new set of documenation files.
628859191Skris     [Ralf S. Engelschall]
628959191Skris
629059191Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
629155714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
629255714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
629355714Skris     number of arguments.
629455714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
629555714Skris
629655714Skris  *) Fix test data to work with the above.
629755714Skris     [Ben Laurie]
629855714Skris
629955714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
630055714Skris     was already fixed by Eric for 0.9.1 it seems.
630155714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
630255714Skris
630355714Skris  *) Autodetect FreeBSD3.
630459191Skris     [Ben Laurie]
630555714Skris
630655714Skris  *) Fix various bugs in Configure. This affects the following platforms:
630755714Skris     nextstep
630855714Skris     ncr-scde
630955714Skris     unixware-2.0
631055714Skris     unixware-2.0-pentium
631155714Skris     sco5-cc.
631255714Skris     [Ben Laurie]
631355714Skris
631455714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
631555714Skris     before they are needed.
631655714Skris     [Ben Laurie]
631755714Skris
631855714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
631955714Skris     [Ben Laurie]
632055714Skris
632155714Skris
632255714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
632355714Skris
632455714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
632555714Skris     changed SSLeay to OpenSSL in version strings.
632655714Skris     [Ralf S. Engelschall]
632755714Skris  
632855714Skris  *) Some fixups to the top-level documents.
632955714Skris     [Paul Sutton]
633055714Skris
633155714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
633255714Skris     because the symlink to include/ was missing.
633355714Skris     [Ralf S. Engelschall]
633455714Skris
633555714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
633655714Skris     which allow to compile a RSA-free SSLeay.
633755714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
633855714Skris
633955714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
634055714Skris     when "ssleay" is still not found.
634155714Skris     [Ralf S. Engelschall]
634255714Skris
634355714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
634455714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
634555714Skris
634655714Skris  *) Updated the README file.
634755714Skris     [Ralf S. Engelschall]
634855714Skris
634955714Skris  *) Added various .cvsignore files in the CVS repository subdirs
635055714Skris     to make a "cvs update" really silent.
635155714Skris     [Ralf S. Engelschall]
635255714Skris
635355714Skris  *) Recompiled the error-definition header files and added
635455714Skris     missing symbols to the Win32 linker tables.
635555714Skris     [Ralf S. Engelschall]
635655714Skris
635755714Skris  *) Cleaned up the top-level documents;
635855714Skris     o new files: CHANGES and LICENSE
635955714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
636055714Skris     o merged COPYRIGHT into LICENSE
636155714Skris     o removed obsolete TODO file
636255714Skris     o renamed MICROSOFT to INSTALL.W32
636355714Skris     [Ralf S. Engelschall]
636455714Skris
636555714Skris  *) Removed dummy files from the 0.9.1b source tree: 
636655714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
636755714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
636855714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
636955714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
637055714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
637155714Skris     [Ralf S. Engelschall]
637255714Skris
637355714Skris  *) Added various platform portability fixes.
637455714Skris     [Mark J. Cox]
637555714Skris
637655714Skris  *) The Genesis of the OpenSSL rpject:
637755714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
637855714Skris     Young and Tim J. Hudson created while they were working for C2Net until
637955714Skris     summer 1998.
638055714Skris     [The OpenSSL Project]
638155714Skris 
638255714Skris
638355714Skris Changes between 0.9.0b and 0.9.1b  [not released]
638455714Skris
638555714Skris  *) Updated a few CA certificates under certs/
638655714Skris     [Eric A. Young]
638755714Skris
638855714Skris  *) Changed some BIGNUM api stuff.
638955714Skris     [Eric A. Young]
639055714Skris
639155714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
639255714Skris     DGUX x86, Linux Alpha, etc.
639355714Skris     [Eric A. Young]
639455714Skris
639555714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
639655714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
639755714Skris     available).
639855714Skris     [Eric A. Young]
639955714Skris
640055714Skris  *) Add -strparse option to asn1pars program which parses nested 
640155714Skris     binary structures 
640255714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
640355714Skris
640455714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
640555714Skris     [Eric A. Young]
640655714Skris
640755714Skris  *) DSA fix for "ca" program.
640855714Skris     [Eric A. Young]
640955714Skris
641055714Skris  *) Added "-genkey" option to "dsaparam" program.
641155714Skris     [Eric A. Young]
641255714Skris
641355714Skris  *) Added RIPE MD160 (rmd160) message digest.
641479998Skris     [Eric A. Young]
641555714Skris
641655714Skris  *) Added -a (all) option to "ssleay version" command.
641755714Skris     [Eric A. Young]
641855714Skris
641955714Skris  *) Added PLATFORM define which is the id given to Configure.
642055714Skris     [Eric A. Young]
642155714Skris
642255714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
642355714Skris     [Eric A. Young]
642455714Skris
642555714Skris  *) Extended the ASN.1 parser routines.
642655714Skris     [Eric A. Young]
642755714Skris
642855714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
642955714Skris     [Eric A. Young]
643055714Skris
643155714Skris  *) Added a BN_CTX to the BN library.
643255714Skris     [Eric A. Young]
643355714Skris
643455714Skris  *) Fixed the weak key values in DES library
643555714Skris     [Eric A. Young]
643655714Skris
643755714Skris  *) Changed API in EVP library for cipher aliases.
643855714Skris     [Eric A. Young]
643955714Skris
644055714Skris  *) Added support for RC2/64bit cipher.
644155714Skris     [Eric A. Young]
644255714Skris
644355714Skris  *) Converted the lhash library to the crypto/mem.c functions.
644455714Skris     [Eric A. Young]
644555714Skris
644655714Skris  *) Added more recognized ASN.1 object ids.
644755714Skris     [Eric A. Young]
644855714Skris
644955714Skris  *) Added more RSA padding checks for SSL/TLS.
645055714Skris     [Eric A. Young]
645155714Skris
645255714Skris  *) Added BIO proxy/filter functionality.
645355714Skris     [Eric A. Young]
645455714Skris
645555714Skris  *) Added extra_certs to SSL_CTX which can be used
645655714Skris     send extra CA certificates to the client in the CA cert chain sending
645755714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
645855714Skris     [Eric A. Young]
645955714Skris
646055714Skris  *) Now Fortezza is denied in the authentication phase because
646155714Skris     this is key exchange mechanism is not supported by SSLeay at all.
646255714Skris     [Eric A. Young]
646355714Skris
646455714Skris  *) Additional PKCS1 checks.
646555714Skris     [Eric A. Young]
646655714Skris
646755714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
646855714Skris     [Eric A. Young]
646955714Skris
647055714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
647155714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
647255714Skris     [Eric A. Young]
647355714Skris
647455714Skris  *) Fixed a few memory leaks.
647555714Skris     [Eric A. Young]
647655714Skris
647755714Skris  *) Fixed various code and comment typos.
647855714Skris     [Eric A. Young]
647955714Skris
648055714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
648155714Skris     bytes sent in the client random.
648255714Skris     [Edward Bishop <ebishop@spyglass.com>]
648355714Skris
648455714Skris