CHANGES revision 127128
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
6127128Snectar
7127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
8127128Snectar     by using the Codenomicon TLS Test Tool (CAN-2004-0079)                    
9127128Snectar     [Joe Orton, Steve Henson]   
10127128Snectar
11127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
12127128Snectar     (CAN-2004-0112)
13127128Snectar     [Joe Orton, Steve Henson]   
14127128Snectar
15127128Snectar  *) Make it possible to have multiple active certificates with the same
16127128Snectar     subject in the CA index file.  This is done only if the keyword
17127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
18127128Snectar     if 'CA_default') of the configuration file.  The value is saved
19127128Snectar     with the database itself in a separate index attribute file,
20127128Snectar     named like the index file with '.attr' appended to the name.
21127128Snectar     [Richard Levitte]
22127128Snectar
23127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
24127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
25127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
26127128Snectar     extensions: since verify currently doesn't process CRL extensions this
27127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
28127128Snectar     for these cases.
29127128Snectar     [Steve Henson]
30127128Snectar
31127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
32127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
33127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
34127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
35127128Snectar     parsing them this should not create any compatibility issues.
36127128Snectar     [Steve Henson]
37127128Snectar
38127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
39127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
40127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
41127128Snectar     < 0.9.7.
42127128Snectar     [Steve Henson]
43127128Snectar
44127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
45127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
46127128Snectar
47127128Snectar  *) Use the correct content when signing type "other".
48127128Snectar     [Steve Henson]
49127128Snectar
50120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
51120631Snectar
52120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
53120631Snectar
54120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
55120631Snectar     invalid tags (CAN-2003-0543 and CAN-2003-0544).
56120631Snectar     
57120631Snectar     Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
58120631Snectar
59120631Snectar     If verify callback ignores invalid public key errors don't try to check
60120631Snectar     certificate signature with the NULL public key.
61120631Snectar
62120631Snectar     [Steve Henson]
63120631Snectar
64120631Snectar  *) New -ignore_err option in ocsp application to stop the server
65120631Snectar     exiting on the first error in a request.
66120631Snectar     [Steve Henson]
67120631Snectar
68120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
69120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
70120631Snectar     specifications.
71120631Snectar     [Steve Henson]
72120631Snectar
73120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
74120631Snectar     extra data after the compression methods not only for TLS 1.0
75120631Snectar     but also for SSL 3.0 (as required by the specification).
76120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
77120631Snectar
78120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
79120631Snectar     when it's 512 *bits* long, not 512 bytes.
80120631Snectar     [Richard Levitte]
81120631Snectar
82120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
83120631Snectar     blocks during encryption.
84120631Snectar     [Richard Levitte]
85120631Snectar
86120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
87120631Snectar     flushes were not handled properly if the BIO retried. On read
88120631Snectar     data was not being buffered properly and had various logic bugs.
89120631Snectar     This also affects blocking I/O when the data being decoded is a
90120631Snectar     certain size.
91120631Snectar     [Steve Henson]
92120631Snectar
93120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
94120631Snectar     output correct application/pkcs7 MIME type if
95120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
96120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
97120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
98120631Snectar     parser.
99120631Snectar     [Steve Henson]
100120631Snectar
101120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
102120631Snectar
103120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
104120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
105120631Snectar     a protocol version number mismatch like a decryption error
106120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
107120631Snectar     [Bodo Moeller]
108120631Snectar
109120631Snectar  *) Turn on RSA blinding by default in the default implementation
110120631Snectar     to avoid a timing attack. Applications that don't want it can call
111120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
112120631Snectar     They would be ill-advised to do so in most cases.
113120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
114120631Snectar
115120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
116120631Snectar     seeded (in this case, the secret RSA exponent is abused as
117120631Snectar     an unpredictable seed -- if it is not unpredictable, there
118120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
119120631Snectar     by remembering the creator's thread ID in rsa->blinding and
120120631Snectar     having all other threads use local one-time blinding factors
121120631Snectar     (this requires more computation than sharing rsa->blinding, but
122120631Snectar     avoids excessive locking; and if an RSA object is not shared
123120631Snectar     between threads, blinding will still be very fast).
124120631Snectar     [Bodo Moeller]
125120631Snectar
126120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
127120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
128120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
129120631Snectar     should make sure they are passing it correctly.
130120631Snectar     [Geoff Thorpe]
131120631Snectar
132120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
133120631Snectar     the Cygwin environment as well as with the MinGW compiler.
134120631Snectar     [Ulf Moeller] 
135120631Snectar
136111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
137111147Snectar
138111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
139111147Snectar     via timing by performing a MAC computation even if incorrrect
140111147Snectar     block cipher padding has been found.  This is a countermeasure
141111147Snectar     against active attacks where the attacker has to distinguish
142111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
143111147Snectar
144111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
145111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
146111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
147111147Snectar
148111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
149111147Snectar     is not to have the whole error stack handling routines removed from
150111147Snectar     libcrypto, it's only intended to remove all the function name and
151111147Snectar     reason texts, thereby removing some of the footprint that may not
152111147Snectar     be interesting if those errors aren't displayed anyway.
153111147Snectar
154111147Snectar     NOTE: it's still possible for any application or module to have it's
155111147Snectar     own set of error texts inserted.  The routines are there, just not
156111147Snectar     used by default when no-err is given.
157111147Snectar     [Richard Levitte]
158111147Snectar
159111147Snectar  *) Add support for FreeBSD on IA64.
160111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
161111147Snectar
162111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
163111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
164111147Snectar     the value returned by DES_cbc_cksum() was like the one from
165111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
166111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
167111147Snectar
168111147Snectar  *) Allow an application to disable the automatic SSL chain building.
169111147Snectar     Before this a rather primitive chain build was always performed in
170111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
171111147Snectar     correct chain if the automatic operation produced an incorrect result.
172111147Snectar
173111147Snectar     Now the chain builder is disabled if either:
174111147Snectar
175111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
176111147Snectar
177111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
178111147Snectar
179111147Snectar     The reasoning behind this is that an application would not want the
180111147Snectar     auto chain building to take place if extra chain certificates are
181111147Snectar     present and it might also want a means of sending no additional
182111147Snectar     certificates (for example the chain has two certificates and the
183111147Snectar     root is omitted).
184111147Snectar     [Steve Henson]
185111147Snectar
186111147Snectar  *) Add the possibility to build without the ENGINE framework.
187111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
188111147Snectar
189111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
190111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
191111147Snectar     [Steve Henson]
192111147Snectar
193111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
194111147Snectar     could be freed. Solution: make sure initialization is performed early
195111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
196111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
197111147Snectar     [Lutz Jaenicke]
198111147Snectar
199111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
200111147Snectar     checked on reconnect on the client side, therefore session resumption
201111147Snectar     could still fail with a "ssl session id is different" error. This
202111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
203111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
204111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
205111147Snectar     followup to PR #377.
206111147Snectar     [Lutz Jaenicke]
207111147Snectar
208111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
209111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
210111147Snectar     [Andy Polyakov]
211111147Snectar
212111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
213111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
214111147Snectar     the config script, much like the NetBSD support.
215111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
216111147Snectar
217109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
218109998Smarkm
219120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
220120631Snectar  OpenSSL 0.9.7.]
221120631Snectar
222109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
223109998Smarkm     code (06) was taken as the first octet of the session ID and the last
224109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
225109998Smarkm     caching could not have worked due to the session ID mismatch between
226109998Smarkm     client and server.
227109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
228109998Smarkm     PR #377.
229109998Smarkm     [Lutz Jaenicke]
230109998Smarkm
231109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
232109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
233109998Smarkm     removed entirely.
234109998Smarkm     [Richard Levitte]
235109998Smarkm
236109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
237109998Smarkm     seems that in spite of existing for more than a year, many application
238109998Smarkm     author have done nothing to provide the necessary callbacks, which
239109998Smarkm     means that this particular engine will not work properly anywhere.
240109998Smarkm     This is a very unfortunate situation which forces us, in the name
241109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
242109998Smarkm     of libcrypto.
243109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
244109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
245109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
246109998Smarkm     make such changes in the libcrypto locking code that changes will
247109998Smarkm     have to be made anyway).
248109998Smarkm     [Richard Levitte]
249109998Smarkm
250109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
251109998Smarkm     octets have been read, EOF or an error occurs. Without this change
252109998Smarkm     some truncated ASN1 structures will not produce an error.
253109998Smarkm     [Steve Henson]
254109998Smarkm
255109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
256109998Smarkm     Still give the possibility to force the use of Heimdal, but with
257109998Smarkm     warnings and a request that patches get sent to openssl-dev.
258109998Smarkm     [Richard Levitte]
259109998Smarkm
260109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
261109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
262109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
263109998Smarkm
264109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
265109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
266109998Smarkm     edit numbers of the version.
267109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
268109998Smarkm
269109998Smarkm  *) Introduce safe string copy and catenation functions
270109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
271109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
272109998Smarkm
273109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
274109998Smarkm     [Ben Laurie (CHATS)]
275109998Smarkm
276109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
277109998Smarkm     resizing buffers containing secrets, and use where appropriate.
278109998Smarkm     [Ben Laurie (CHATS)]
279109998Smarkm
280109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
281109998Smarkm     [Ben Laurie (CHATS)]
282109998Smarkm
283109998Smarkm  *) Avoid filename truncation for various CA files.
284109998Smarkm     [Ben Laurie (CHATS)]
285109998Smarkm
286109998Smarkm  *) Use sizeof in preference to magic numbers.
287109998Smarkm     [Ben Laurie (CHATS)]
288109998Smarkm
289109998Smarkm  *) Avoid filename truncation in cert requests.
290109998Smarkm     [Ben Laurie (CHATS)]
291109998Smarkm
292109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
293109998Smarkm     overflows.
294109998Smarkm     [Ben Laurie (CHATS)]
295109998Smarkm
296109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
297109998Smarkm     potentially lead to a spoofing attack).
298109998Smarkm     [Ben Laurie (CHATS)]
299109998Smarkm
300109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
301109998Smarkm     representations in a platform independent manner.
302109998Smarkm     [Ben Laurie (CHATS)]
303109998Smarkm
304109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
305109998Smarkm     resizing buffers containing secrets, and use where appropriate.
306109998Smarkm     [Ben Laurie (CHATS)]
307109998Smarkm
308109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
309109998Smarkm     indents.
310109998Smarkm     [Ben Laurie (CHATS)]
311109998Smarkm
312109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
313109998Smarkm     [Ben Laurie (CHATS)]
314109998Smarkm
315109998Smarkm  *) buffer_gets() could terminate with the buffer only half
316109998Smarkm     full. Fixed.
317109998Smarkm     [Ben Laurie (CHATS)]
318109998Smarkm
319109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
320109998Smarkm     overflowing internal buffers by having large block sizes, etc.
321109998Smarkm     [Ben Laurie (CHATS)]
322109998Smarkm
323109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
324109998Smarkm     unconditionally).
325109998Smarkm     [Ben Laurie (CHATS)]
326109998Smarkm
327109998Smarkm  *) Eliminate unused copy of key in RC4.
328109998Smarkm     [Ben Laurie (CHATS)]
329109998Smarkm
330109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
331109998Smarkm     [Ben Laurie (CHATS)]
332109998Smarkm
333109998Smarkm  *) Fix off-by-one error in EGD path.
334109998Smarkm     [Ben Laurie (CHATS)]
335109998Smarkm
336109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
337109998Smarkm     [Ben Laurie (CHATS)]
338109998Smarkm
339109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
340109998Smarkm     CBCParameter.
341109998Smarkm     [Ben Laurie (CHATS)]
342109998Smarkm
343109998Smarkm  *) Eliminate unused and dangerous function knumber().
344109998Smarkm     [Ben Laurie (CHATS)]
345109998Smarkm
346109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
347109998Smarkm     [Ben Laurie (CHATS)]
348109998Smarkm
349109998Smarkm  *) Protect against overlong session ID context length in an encoded
350109998Smarkm     session object. Since these are local, this does not appear to be
351109998Smarkm     exploitable.
352109998Smarkm     [Ben Laurie (CHATS)]
353109998Smarkm
354109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
355109998Smarkm     the 0.9.6 release series:
356109998Smarkm
357109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
358109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
359109998Smarkm     (CAN-2002-0657)
360109998Smarkm     [Ben Laurie (CHATS)]
361109998Smarkm
362109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
363109998Smarkm     [Richard Levitte]
364109998Smarkm
365109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
366109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
367109998Smarkm
368109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
369109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
370109998Smarkm
371109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
372109998Smarkm     have been removed entirely.  This was also the last step to make
373109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
374109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
375109998Smarkm
376109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
377109998Smarkm     to allow version independent disabling of normally unselected ciphers,
378109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
379109998Smarkm
380109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
381109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
382109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
383109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
384109998Smarkm
385109998Smarkm  *) Add appropriate support for separate platform-dependent build
386109998Smarkm     directories.  The recommended way to make a platform-dependent
387109998Smarkm     build directory is the following (tested on Linux), maybe with
388109998Smarkm     some local tweaks:
389109998Smarkm
390109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
391109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
392109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
393109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
394109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
395111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
396109998Smarkm		mkdir -p `dirname $F`
397109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
398109998Smarkm	done
399109998Smarkm
400109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
401109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
402109998Smarkm     it probably means the source directory is very clean.
403109998Smarkm     [Richard Levitte]
404109998Smarkm
405109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
406109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
407109998Smarkm     the caller may have overwritten (or deallocated) the original string
408109998Smarkm     data when a later ENGINE operation tries to use the stored values.
409109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
410109998Smarkm
411109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
412109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
413109998Smarkm
414109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
415109998Smarkm     error in AES-CFB decryption.
416109998Smarkm     [Richard Levitte]
417109998Smarkm
418109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
419109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
420109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
421109998Smarkm     BIOs and some applications. This has the side effect that
422109998Smarkm     applications must explicitly clean up cipher contexts with
423109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
424109998Smarkm     [Steve Henson]
425109998Smarkm
426109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
427109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
428109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
429109998Smarkm     [Steve Henson]
430109998Smarkm
431109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
432109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
433109998Smarkm     [Lutz Jaenicke]
434109998Smarkm
435109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
436109998Smarkm     form for "surname", serialNumber has no short form.
437109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
438109998Smarkm     therefore remove "mail" short name for "internet 7".
439109998Smarkm     The OID for unique identifiers in X509 certificates is
440109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
441109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
442109998Smarkm     [Lutz Jaenicke]
443109998Smarkm
444109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
445109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
446109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
447109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
448109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
449109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
450109998Smarkm     [Steve Henson]
451109998Smarkm
452109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
453109998Smarkm     argument is actually passed to the callback: In the
454109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
455109998Smarkm     declaration has been changed from
456109998Smarkm          int (*cb)()
457109998Smarkm     into
458109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
459109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
460109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
461109998Smarkm     has been changed into
462109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
463109998Smarkm
464109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
465109998Smarkm     a dummy argument can be added to their callback functions.
466109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
467109998Smarkm
468109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
469109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
470109998Smarkm
471109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
472109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
473109998Smarkm     This allows older applications to transparently support certain
474109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
475109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
476109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
477109998Smarkm     always load it have also been added.
478109998Smarkm     [Steve Henson]
479109998Smarkm
480109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
481109998Smarkm     Adjust NIDs and EVP layer.
482109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
483109998Smarkm
484109998Smarkm  *) Config modules support in openssl utility.
485109998Smarkm
486109998Smarkm     Most commands now load modules from the config file,
487109998Smarkm     though in a few (such as version) this isn't done 
488109998Smarkm     because it couldn't be used for anything.
489109998Smarkm
490109998Smarkm     In the case of ca and req the config file used is
491109998Smarkm     the same as the utility itself: that is the -config
492109998Smarkm     command line option can be used to specify an
493109998Smarkm     alternative file.
494109998Smarkm     [Steve Henson]
495109998Smarkm
496109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
497109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
498109998Smarkm     [Steve Henson]
499109998Smarkm
500109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
501109998Smarkm     config section name. Add a new flag to tolerate a missing config file
502109998Smarkm     and move code to CONF_modules_load_file().
503109998Smarkm     [Steve Henson]
504109998Smarkm
505109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
506109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
507109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
508109998Smarkm     to work with the new engine framework.
509109998Smarkm     [AEP Inc. and Richard Levitte]
510109998Smarkm
511109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
512109998Smarkm     Technologies.  (Use engine 'sureware')
513109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
514109998Smarkm     to work with the new engine framework.
515109998Smarkm     [Richard Levitte]
516109998Smarkm
517109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
518109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
519109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
520109998Smarkm
521109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
522109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
523109998Smarkm
524109998Smarkm  *) Add the configuration target debug-linux-ppro.
525109998Smarkm     Make 'openssl rsa' use the general key loading routines
526109998Smarkm     implemented in apps.c, and make those routines able to
527109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
528109998Smarkm     FORMAT_IISSGC.
529109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
530109998Smarkm
531109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
532109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
533109998Smarkm
534109998Smarkm  *) Add -keyform to rsautl, and document -engine.
535109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
536109998Smarkm
537109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
538109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
539109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
540109998Smarkm     [Ben Laurie]
541109998Smarkm
542109998Smarkm  *) Add new functions
543109998Smarkm          ERR_peek_last_error
544109998Smarkm          ERR_peek_last_error_line
545109998Smarkm          ERR_peek_last_error_line_data.
546109998Smarkm     These are similar to
547109998Smarkm          ERR_peek_error
548109998Smarkm          ERR_peek_error_line
549109998Smarkm          ERR_peek_error_line_data,
550109998Smarkm     but report on the latest error recorded rather than the first one
551109998Smarkm     still in the error queue.
552109998Smarkm     [Ben Laurie, Bodo Moeller]
553109998Smarkm        
554109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
555109998Smarkm     like:
556109998Smarkm     default_algorithms = ALL
557109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
558109998Smarkm     [Steve Henson]
559109998Smarkm
560109998Smarkm  *) Prelminary ENGINE config module.
561109998Smarkm     [Steve Henson]
562109998Smarkm
563109998Smarkm  *) New experimental application configuration code.
564109998Smarkm     [Steve Henson]
565109998Smarkm
566109998Smarkm  *) Change the AES code to follow the same name structure as all other
567109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
568109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
569109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
570109998Smarkm
571109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
572109998Smarkm     [Ben Laurie and Theo de Raadt]
573109998Smarkm
574109998Smarkm  *) Add option to output public keys in req command.
575109998Smarkm     [Massimiliano Pala madwolf@openca.org]
576109998Smarkm
577109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
578109998Smarkm     (up to about 10% better than before for P-192 and P-224).
579109998Smarkm     [Bodo Moeller]
580109998Smarkm
581109998Smarkm  *) New functions/macros
582109998Smarkm
583109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
584109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
585109998Smarkm          SSL_set_msg_callback(ssl, cb)
586109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
587109998Smarkm
588109998Smarkm     to request calling a callback function
589109998Smarkm
590109998Smarkm          void cb(int write_p, int version, int content_type,
591109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
592109998Smarkm
593109998Smarkm     whenever a protocol message has been completely received
594109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
595109998Smarkm     protocol version  according to which the SSL library interprets
596109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
597109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
598109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
599109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
600109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
601109998Smarkm     SSL object, and 'arg' is the application-defined value set by
602109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
603109998Smarkm
604109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
605109998Smarkm     to enable a callback that displays all protocol messages.
606109998Smarkm     [Bodo Moeller]
607109998Smarkm
608109998Smarkm  *) Change the shared library support so shared libraries are built as
609109998Smarkm     soon as the corresponding static library is finished, and thereby get
610109998Smarkm     openssl and the test programs linked against the shared library.
611109998Smarkm     This still only happens when the keyword "shard" has been given to
612109998Smarkm     the configuration scripts.
613109998Smarkm
614109998Smarkm     NOTE: shared library support is still an experimental thing, and
615109998Smarkm     backward binary compatibility is still not guaranteed.
616109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
617109998Smarkm
618109998Smarkm  *) Add support for Subject Information Access extension.
619109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
620109998Smarkm
621109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
622109998Smarkm     additional bytes when new memory had to be allocated, not just
623109998Smarkm     when reusing an existing buffer.
624109998Smarkm     [Bodo Moeller]
625109998Smarkm
626109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
627109998Smarkm     This allows field values to be specified as UTF8 strings.
628109998Smarkm     [Steve Henson]
629109998Smarkm
630109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
631109998Smarkm     runs for the former and machine-readable output for the latter.
632109998Smarkm     [Ben Laurie]
633109998Smarkm
634109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
635109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
636109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
637109998Smarkm     has the same effect.
638109998Smarkm     [Massimiliano Pala madwolf@openca.org]
639109998Smarkm
640109998Smarkm  *) Change all functions with names starting with des_ to be starting
641109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
642109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
643109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
644109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
645109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
646109998Smarkm     exception.
647109998Smarkm
648109998Smarkm     Since we provide two compatibility mappings, the user needs to
649109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
650109998Smarkm     compatibility is desired.  The default (i.e., when that macro
651109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
652109998Smarkm
653109998Smarkm     There are also macros that enable and disable the support of old
654109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
655109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
656109998Smarkm     are defined, the default will apply: to support the old des routines.
657109998Smarkm
658109998Smarkm     In either case, one must include openssl/des.h to get the correct
659109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
660109998Smarkm     won't work.
661109998Smarkm
662109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
663109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
664109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
665109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
666109998Smarkm     default), and then completely removed.
667109998Smarkm     [Richard Levitte]
668109998Smarkm
669109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
670109998Smarkm     If such a certificate is found during a verify operation it is 
671109998Smarkm     rejected by default: this behaviour can be overridden by either
672109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
673109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
674109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
675109998Smarkm     particular extension is supported.
676109998Smarkm     [Steve Henson]
677109998Smarkm
678109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
679109998Smarkm     to retain compatibility with existing code.
680109998Smarkm     [Steve Henson]
681109998Smarkm
682109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
683109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
684109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
685109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
686109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
687109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
688109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
689109998Smarkm     requires the destination to be valid.
690109998Smarkm
691109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
692109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
693109998Smarkm     [Steve Henson]
694109998Smarkm
695109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
696109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
697109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
698109998Smarkm     [Bodo Moeller]
699109998Smarkm
700109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
701109998Smarkm     [Massimo Santin via Richard Levitte]
702109998Smarkm
703109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
704109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
705109998Smarkm     (initialisation, etc) from functionality dealing with implementations
706109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
707109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
708109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
709109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
710109998Smarkm     as it couldn't be adequately described here. However, there are a few
711109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
712109998Smarkm     were changed in the original introduction of ENGINE code have now
713109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
714109998Smarkm     deal more passive and at run-time, operations deal directly with
715109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
716109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
717109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
718109998Smarkm     they were not being used by the framework as there is no concept of a
719109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
720109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
721109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
722109998Smarkm     the new code.
723109998Smarkm     [Geoff Thorpe]
724109998Smarkm
725109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
726109998Smarkm     [Steve Henson]
727109998Smarkm
728109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
729109998Smarkm     and make sure the automatically generated functions ERR_load_*
730109998Smarkm     become part of libeay.num as well.
731109998Smarkm     [Richard Levitte]
732109998Smarkm
733109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
734109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
735109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
736109998Smarkm     false once a handshake has been completed.
737109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
738109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
739109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
740109998Smarkm     client has followed the request.)
741109998Smarkm     [Bodo Moeller]
742109998Smarkm
743109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
744109998Smarkm     By default, clients may request session resumption even during
745109998Smarkm     renegotiation (if session ID contexts permit); with this option,
746109998Smarkm     session resumption is possible only in the first handshake.
747109998Smarkm
748109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
749109998Smarkm     more bits available for options that should not be part of
750109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
751109998Smarkm     [Bodo Moeller]
752109998Smarkm
753109998Smarkm  *) Add some demos for certificate and certificate request creation.
754109998Smarkm     [Steve Henson]
755109998Smarkm
756109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
757109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
758109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
759109998Smarkm     [Lutz Jaenicke]
760109998Smarkm
761109998Smarkm  *) Add support for shared libraries for Unixware-7
762109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
763109998Smarkm     [Lutz Jaenicke]
764109998Smarkm
765109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
766109998Smarkm     be done prior to destruction. Use this to unload error strings from
767109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
768109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
769109998Smarkm     [Geoff Thorpe]
770109998Smarkm
771109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
772109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
773109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
774109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
775109998Smarkm     Also, add stub code to each that makes building them as self-contained
776109998Smarkm     shared-libraries easier (see README.ENGINE).
777109998Smarkm     [Geoff Thorpe]
778109998Smarkm
779109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
780109998Smarkm     implementations into applications that are completely implemented in
781109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
782109998Smarkm     commands that can be used to configure what shared-library to load and
783109998Smarkm     to control aspects of the way it is handled. Also, made an update to
784109998Smarkm     the README.ENGINE file that brings its information up-to-date and
785109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
786109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
787109998Smarkm     [Geoff Thorpe]
788109998Smarkm
789109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
790109998Smarkm     "ERR_unload_strings" function.
791109998Smarkm     [Geoff Thorpe]
792109998Smarkm
793109998Smarkm  *) Add a copy() function to EVP_MD.
794109998Smarkm     [Ben Laurie]
795109998Smarkm
796109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
797109998Smarkm     md_data void pointer.
798109998Smarkm     [Ben Laurie]
799109998Smarkm
800109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
801109998Smarkm     that the digest can only process a single chunk of data
802109998Smarkm     (typically because it is provided by a piece of
803109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
804109998Smarkm     is only going to provide a single chunk of data, and hence the
805109998Smarkm     framework needn't accumulate the data for oneshot drivers.
806109998Smarkm     [Ben Laurie]
807109998Smarkm
808109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
809109998Smarkm     functions. This change also alters the storage and management of global
810109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
811109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
812109998Smarkm     index counters. The API functions that use this state have been changed
813109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
814109998Smarkm     and counter, and there is now an API function to dynamically create new
815109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
816109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
817109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
818109998Smarkm     such data would previously have always leaked in application code and
819109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
820109998Smarkm     to it. Application code that doesn't use this new function will still
821109998Smarkm     leak as before, but their memory debugging output will announce it now
822109998Smarkm     rather than letting it slide.
823109998Smarkm
824109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
825109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
826109998Smarkm     has a return value to indicate success or failure.
827109998Smarkm     [Geoff Thorpe]
828109998Smarkm
829109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
830109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
831109998Smarkm     implementation. This change also adds two functions to "get" and "set"
832109998Smarkm     the implementation prior to it being automatically set the first time
833109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
834109998Smarkm     pass the return value to a module it has just loaded, and that module
835109998Smarkm     can call its own "set" function using that value. This means the
836109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
837109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
838109998Smarkm     [Geoff Thorpe]
839109998Smarkm
840109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
841109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
842109998Smarkm     the operation, and provides a more encapsulated way for external code
843109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
844109998Smarkm     to use these functions rather than manually incrementing the counts.
845109998Smarkm
846109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
847109998Smarkm     [Geoff Thorpe]
848109998Smarkm
849109998Smarkm  *) Add EVP test program.
850109998Smarkm     [Ben Laurie]
851109998Smarkm
852109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
853109998Smarkm     [Ben Laurie]
854109998Smarkm
855109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
856109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
857109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
858109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
859109998Smarkm     directly. Modify 'ca' application to use new functions.
860109998Smarkm     [Steve Henson]
861109998Smarkm
862109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
863109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
864109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
865109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
866109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
867109998Smarkm     for their choice and can explicitly enable this option.
868109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
869109998Smarkm
870109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
871109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
872109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
873109998Smarkm     Usage example:
874109998Smarkm
875109998Smarkm         EVP_MD_CTX md;
876109998Smarkm
877109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
878109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
879109998Smarkm         EVP_DigestUpdate(&md, in, len);
880109998Smarkm         EVP_DigestFinal(&md, out, NULL);
881109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
882109998Smarkm
883109998Smarkm     [Ben Laurie]
884109998Smarkm
885109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
886109998Smarkm     correcting its structure. This means that calls to DES functions
887109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
888109998Smarkm     plain des_key_schedule (which was actually always a pointer
889109998Smarkm     anyway): E.g.,
890109998Smarkm
891109998Smarkm         des_key_schedule ks;
892109998Smarkm
893109998Smarkm	 des_set_key_checked(..., &ks);
894109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
895109998Smarkm
896109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
897109998Smarkm     [Ben Laurie]
898109998Smarkm
899109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
900109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
901109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
902109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
903109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
904109998Smarkm     functions prevents this.
905109998Smarkm     [Steve Henson]
906109998Smarkm
907109998Smarkm  *) Cleanup of EVP macros.
908109998Smarkm     [Ben Laurie]
909109998Smarkm
910109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
911109998Smarkm     correct _ecb suffix.
912109998Smarkm     [Ben Laurie]
913109998Smarkm
914109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
915109998Smarkm     revocation information is handled using the text based index
916109998Smarkm     use by the ca application. The responder can either handle
917109998Smarkm     requests generated internally, supplied in files (for example
918109998Smarkm     via a CGI script) or using an internal minimal server.
919109998Smarkm     [Steve Henson]
920109998Smarkm
921109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
922109998Smarkm     [Richard Levitte]
923109998Smarkm
924109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
925109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
926109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
927109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
928109998Smarkm
929109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
930109998Smarkm     and authenticator structs; see crypto/krb5/.
931109998Smarkm
932109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
933109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
934109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
935109998Smarkm      via Richard Levitte]
936109998Smarkm
937109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
938109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
939109998Smarkm     values for each of the key sizes rather than having just
940109998Smarkm     parameters (and 'speed' generating keys each time).
941109998Smarkm     [Geoff Thorpe]
942109998Smarkm
943109998Smarkm  *) Speed up EVP routines.
944109998Smarkm     Before:
945109998Smarkmencrypt
946109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
947109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
948109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
949109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
950109998Smarkmdecrypt
951109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
952109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
953109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
954109998Smarkm     After:
955109998Smarkmencrypt
956109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
957109998Smarkmdecrypt
958109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
959109998Smarkm     [Ben Laurie]
960109998Smarkm
961109998Smarkm  *) Added the OS2-EMX target.
962109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
963109998Smarkm
964109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
965109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
966109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
967109998Smarkm     structure: this means that the old CONF compatible routines can be
968109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
969109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
970109998Smarkm     [Steve Henson]
971109998Smarkm
972109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
973109998Smarkm     and with possibilities to have yes/no kind of prompts.
974109998Smarkm     [Richard Levitte]
975109998Smarkm
976109998Smarkm  *) Change all calls to low level digest routines in the library and
977109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
978109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
979109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
980109998Smarkm
981109998Smarkm  *) Add the possibility to control engines through control names but with
982109998Smarkm     arbitrary arguments instead of just a string.
983109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
984109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
985109998Smarkm     versions of OpenSSL [engine].
986109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
987109998Smarkm     callback.
988109998Smarkm     [Richard Levitte]
989109998Smarkm
990109998Smarkm  *) Enhance the general user interface with mechanisms to better support
991109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
992109998Smarkm     to use defaults (for example default passwords from somewhere else)
993109998Smarkm     and interrupts/cancellations.
994109998Smarkm     [Richard Levitte]
995109998Smarkm
996109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
997109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
998109998Smarkm     [Steve Henson]
999109998Smarkm
1000109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
1001109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
1002109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
1003109998Smarkm
1004109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
1005109998Smarkm     callback (pem_password_cb) as all other routines that need this
1006109998Smarkm     kind of callback.
1007109998Smarkm     [Richard Levitte]
1008109998Smarkm
1009109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
1010109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
1011109998Smarkm     than this minimum value is recommended.
1012109998Smarkm     [Lutz Jaenicke]
1013109998Smarkm
1014109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
1015109998Smarkm     that are easily reachable.
1016109998Smarkm     [Richard Levitte]
1017109998Smarkm
1018109998Smarkm  *) Windows apparently can't transparently handle global
1019109998Smarkm     variables defined in DLLs. Initialisations such as:
1020109998Smarkm
1021109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
1022109998Smarkm
1023109998Smarkm     wont compile. This is used by the any applications that need to
1024109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
1025109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
1026109998Smarkm     needed for static libraries under Win32.
1027109998Smarkm     [Steve Henson]
1028109998Smarkm
1029109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
1030109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
1031109998Smarkm     purpose functions and tidy up setting in other SSL functions.
1032109998Smarkm     [Steve Henson]
1033109998Smarkm
1034109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
1035109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
1036109998Smarkm     initialised. This allows various defaults to be set in the
1037109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
1038109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
1039109998Smarkm     internally such as S/MIME.
1040109998Smarkm
1041109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
1042109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
1043109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
1044109998Smarkm
1045109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
1046109998Smarkm     applications.
1047109998Smarkm     [Steve Henson]
1048109998Smarkm
1049109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
1050109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
1051109998Smarkm     its validity and signature checked, then if the certificate is found
1052109998Smarkm     in the CRL the verify fails with a revoked error.
1053109998Smarkm
1054109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
1055109998Smarkm
1056109998Smarkm     Command line options added to 'verify' application to support this.
1057109998Smarkm
1058109998Smarkm     This needs some additional work, such as being able to handle multiple
1059109998Smarkm     CRLs with different times, extension based lookup (rather than just
1060109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
1061109998Smarkm     handling.
1062109998Smarkm     [Steve Henson]
1063109998Smarkm
1064109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
1065109998Smarkm     to replace things like des_read_password and friends (backward
1066109998Smarkm     compatibility functions using this new API are provided).
1067109998Smarkm     The purpose is to remove prompting functions from the DES code
1068109998Smarkm     section as well as provide for prompting through dialog boxes in
1069109998Smarkm     a window system and the like.
1070109998Smarkm     [Richard Levitte]
1071109998Smarkm
1072109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
1073109998Smarkm     per-structure level rather than having to store it globally.
1074109998Smarkm     [Geoff]
1075109998Smarkm
1076109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
1077109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1078109998Smarkm     This causes the "original" ENGINE structure to act like a template,
1079109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1080109998Smarkm     operational state can be localised to each ENGINE structure, despite the
1081109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
1082109998Smarkm     this case have no functional references and the return value is the single
1083109998Smarkm     structural reference. This matches the single structural reference returned
1084109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
1085109998Smarkm     ENGINE structure.
1086109998Smarkm     [Geoff]
1087109998Smarkm
1088109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1089109998Smarkm     needs to match any other type at all we need to manually clear the
1090109998Smarkm     tag cache.
1091109998Smarkm     [Steve Henson]
1092109998Smarkm
1093109998Smarkm  *) Changes to the "openssl engine" utility to include;
1094109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1095109998Smarkm       about an ENGINE's available control commands.
1096109998Smarkm     - executing control commands from command line arguments using the
1097109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
1098109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
1099109998Smarkm       the individual commands are colon-separated, for example;
1100109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1101109998Smarkm     [Geoff]
1102109998Smarkm
1103109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
1104109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
1105109998Smarkm     and input types for run-time discovery by calling applications. A
1106109998Smarkm     subset of these commands are implicitly classed as "executable"
1107109998Smarkm     depending on their input type, and only these can be invoked through
1108109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1109109998Smarkm     can be based on user input, config files, etc). The distinction is
1110109998Smarkm     that "executable" commands cannot return anything other than a boolean
1111109998Smarkm     result and can only support numeric or string input, whereas some
1112109998Smarkm     discoverable commands may only be for direct use through
1113109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1114109998Smarkm     pointers, or other custom uses. The "executable" commands are to
1115109998Smarkm     support parameterisations of ENGINE behaviour that can be
1116109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
1117109998Smarkm     OpenSSL-based application. Commands have been added to all the
1118109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1119109998Smarkm     control over shared-library paths without source code alterations.
1120109998Smarkm     [Geoff]
1121109998Smarkm
1122109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
1123109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
1124109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1125109998Smarkm     this also allows the implementations to compile without using the
1126109998Smarkm     internal engine_int.h header.
1127109998Smarkm     [Geoff]
1128109998Smarkm
1129109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1130109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
1131109998Smarkm     should already have non-const pointers to it (ie. they should only
1132109998Smarkm     modify their own ones).
1133109998Smarkm     [Geoff]
1134109998Smarkm
1135109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
1136109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
1137109998Smarkm       to C code. "nuron" string definitions were placed in variables
1138109998Smarkm       rather than hard-coded - allowing parameterisation of these values
1139109998Smarkm       later on via ctrl() commands.
1140109998Smarkm     - Removed unused "#if 0"'d code.
1141109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
1142109998Smarkm       structural references.
1143109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
1144109998Smarkm     - Constified various get/set functions as appropriate and added
1145109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
1146109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
1147109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
1148109998Smarkm       or function to NULL is a way of cancelling out a previously set
1149109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
1150109998Smarkm       and doesn't justify the extra error symbols and code.
1151109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1152109998Smarkm       flags from engine_int.h to engine.h.
1153109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
1154109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1155109998Smarkm     [Geoff]
1156109998Smarkm
1157109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
1158109998Smarkm     to the algorithm using long division.  The binary algorithm can be
1159109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
1160109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1161109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
1162109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
1163109998Smarkm     appears to be advantageous for much longer moduli; here we use it
1164109998Smarkm     for moduli up to 2048 bits.
1165109998Smarkm     [Bodo Moeller]
1166109998Smarkm
1167109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1168109998Smarkm     could not support the combine flag in choice fields.
1169109998Smarkm     [Steve Henson]
1170109998Smarkm
1171109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1172109998Smarkm     extensions from a certificate request to the certificate.
1173109998Smarkm     [Steve Henson]
1174109998Smarkm
1175109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
1176109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1177109998Smarkm     file: this allows the display of the certificate about to be
1178109998Smarkm     signed to be customised, to allow certain fields to be included
1179109998Smarkm     or excluded and extension details. The old system didn't display
1180109998Smarkm     multicharacter strings properly, omitted fields not in the policy
1181109998Smarkm     and couldn't display additional details such as extensions.
1182109998Smarkm     [Steve Henson]
1183109998Smarkm
1184109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
1185109998Smarkm     of an arbitrary number of elliptic curve points
1186109998Smarkm          \sum scalars[i]*points[i],
1187109998Smarkm     optionally including the generator defined for the EC_GROUP:
1188109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
1189109998Smarkm
1190109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
1191109998Smarkm     that the point list has just one item (besides the optional
1192109998Smarkm     generator).
1193109998Smarkm     [Bodo Moeller]
1194109998Smarkm
1195109998Smarkm  *) First EC_METHODs for curves over GF(p):
1196109998Smarkm
1197109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1198109998Smarkm     operations and provides various method functions that can also
1199109998Smarkm     operate with faster implementations of modular arithmetic.     
1200109998Smarkm
1201109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
1202109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
1203109998Smarkm
1204109998Smarkm     [Bodo Moeller; point addition and point doubling
1205109998Smarkm     implementation directly derived from source code provided by
1206109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1207109998Smarkm
1208109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1209109998Smarkm     crypto/ec/ec_lib.c):
1210109998Smarkm
1211109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
1212109998Smarkm     based on EC_METHODs that are built into the library.
1213109998Smarkm
1214109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
1215109998Smarkm
1216109998Smarkm     Most of the framework would be able to handle curves over arbitrary
1217109998Smarkm     finite fields, but as there are no obvious types for fields other
1218109998Smarkm     than GF(p), some functions are limited to that for now.
1219109998Smarkm     [Bodo Moeller]
1220109998Smarkm
1221109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
1222109998Smarkm     that the file contains a complete HTTP response.
1223109998Smarkm     [Richard Levitte]
1224109998Smarkm
1225109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1226109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
1227109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
1228109998Smarkm     field while the former will cause them to run together if the field
1229109998Smarkm     is 40 of more characters long.
1230109998Smarkm     [Steve Henson]
1231109998Smarkm
1232109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
1233109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
1234109998Smarkm     pointers.
1235109998Smarkm     [Steve Henson]
1236109998Smarkm
1237109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1238109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
1239109998Smarkm     [Bodo Moeller]
1240109998Smarkm
1241109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
1242109998Smarkm     internal software routines can never fail additional hardware versions
1243109998Smarkm     might.
1244109998Smarkm     [Steve Henson]
1245109998Smarkm
1246109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1247109998Smarkm
1248109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1249109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1250109998Smarkm
1251109998Smarkm     ASN1 error codes
1252109998Smarkm          ERR_R_NESTED_ASN1_ERROR
1253109998Smarkm          ...
1254109998Smarkm          ERR_R_MISSING_ASN1_EOS
1255109998Smarkm     were 4 .. 9, conflicting with
1256109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
1257109998Smarkm          ...
1258109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
1259109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1260109998Smarkm
1261109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
1262109998Smarkm     [Bodo Moeller]
1263109998Smarkm
1264109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1265109998Smarkm     suffices.
1266109998Smarkm     [Bodo Moeller]
1267109998Smarkm
1268109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
1269109998Smarkm     sets the subject name for a new request or supersedes the
1270109998Smarkm     subject name in a given request. Formats that can be parsed are
1271109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
1272109998Smarkm     and
1273109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
1274109998Smarkm
1275109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
1276109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
1277109998Smarkm
1278109998Smarkm  *) Introduce the possibility to access global variables through
1279109998Smarkm     functions on platform were that's the best way to handle exporting
1280109998Smarkm     global variables in shared libraries.  To enable this functionality,
1281109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1282109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1283109998Smarkm     is normally done by Configure or something similar).
1284109998Smarkm
1285109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1286109998Smarkm     in the source file (foo.c) like this:
1287109998Smarkm
1288109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1289109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1290109998Smarkm
1291109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1292109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1293109998Smarkm
1294109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
1295109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
1296109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
1297109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
1298109998Smarkm
1299109998Smarkm     The #defines are very important, and therefore so is including the
1300109998Smarkm     header file everywhere where the defined globals are used.
1301109998Smarkm
1302109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1303109998Smarkm     of ASN.1 items, but that structure is a bit different.
1304109998Smarkm
1305109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
1306109998Smarkm     better and easier to understand logic to choose which symbols should
1307109998Smarkm     go into the Windows .def files as well as a number of fixes and code
1308109998Smarkm     cleanup (among others, algorithm keywords are now sorted
1309109998Smarkm     lexicographically to avoid constant rewrites).
1310109998Smarkm     [Richard Levitte]
1311109998Smarkm
1312109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
1313109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
1314109998Smarkm     and produce the wrong result if 'num' is negative: this caused
1315109998Smarkm     problems with BN_mod() and BN_nnmod().
1316109998Smarkm     [Steve Henson]
1317109998Smarkm
1318109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
1319109998Smarkm     OCSP request and verifies the signer certificate. The signer
1320109998Smarkm     certificate is just checked for a generic purpose and OCSP request
1321109998Smarkm     trust settings.
1322109998Smarkm     [Steve Henson]
1323109998Smarkm
1324109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
1325109998Smarkm     responses. OCSP responses are prepared in real time and may only
1326109998Smarkm     be a few seconds old. Simply checking that the current time lies
1327109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
1328109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
1329109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
1330109998Smarkm     the current time. The age of the response can also optionally be
1331109998Smarkm     checked. Two new options -validity_period and -status_age added to
1332109998Smarkm     ocsp utility.
1333109998Smarkm     [Steve Henson]
1334109998Smarkm
1335109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
1336109998Smarkm     OID rather that just UNKNOWN.
1337109998Smarkm     [Steve Henson]
1338109998Smarkm
1339109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1340109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1341109998Smarkm     ID to be generated from the issuer certificate alone which can then be
1342109998Smarkm     passed to OCSP_id_issuer_cmp().
1343109998Smarkm     [Steve Henson]
1344109998Smarkm
1345109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1346109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
1347109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
1348109998Smarkm     new macros which allow the underlying ASN1 function/structure to
1349109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
1350109998Smarkm     references directly (such as &X509_it) but instead use the relevant
1351109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1352109998Smarkm     use of the new ASN1 code on platforms where exporting structures
1353109998Smarkm     is problematical (for example in shared libraries) but exporting
1354109998Smarkm     functions returning pointers to structures is not.
1355109998Smarkm     [Steve Henson]
1356109998Smarkm
1357109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
1358109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
1359109998Smarkm     The purpose of this is to allow applications to control, if they wish,
1360109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
1361109998Smarkm     can be useful for session caching in multiple-server environments. A
1362109998Smarkm     command-line switch for testing this (and any client code that wishes
1363109998Smarkm     to use such a feature) has been added to "s_server".
1364109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1365109998Smarkm
1366109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1367109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
1368109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
1369109998Smarkm     the growing number of special cases it was previously handling.
1370109998Smarkm     [Richard Levitte]
1371109998Smarkm
1372109998Smarkm  *) Make all configuration macros available for application by making
1373109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
1374109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
1375109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
1376109998Smarkm     opensslconf.h.
1377109998Smarkm     Additionally, it is now possible to define configuration/platform-
1378109998Smarkm     specific names (called "system identities").  In the C code, these
1379109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
1380109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
1381109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1382109998Smarkm     what is available.
1383109998Smarkm     [Richard Levitte]
1384109998Smarkm
1385109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
1386109998Smarkm     number to use to be specified on the command line. Previously self
1387109998Smarkm     signed certificates were hard coded with serial number 0 and the 
1388109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
1389109998Smarkm     auto incremented.
1390109998Smarkm     [Steve Henson]
1391109998Smarkm
1392109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
1393109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
1394109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
1395109998Smarkm     [Steve Henson]
1396109998Smarkm
1397109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
1398109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
1399109998Smarkm     API, which was previously mandatory. This means that the data is
1400109998Smarkm     not padded in any way and so the total length much be a multiple
1401109998Smarkm     of the block size, otherwise an error occurs.
1402109998Smarkm     [Steve Henson]
1403109998Smarkm
1404109998Smarkm  *) Initial (incomplete) OCSP SSL support.
1405109998Smarkm     [Steve Henson]
1406109998Smarkm
1407109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
1408109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
1409109998Smarkm     option to ocsp utility.
1410109998Smarkm     [Steve Henson]
1411109998Smarkm
1412109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
1413109998Smarkm     reflects the various checks performed. Applications can decide
1414109998Smarkm     whether to tolerate certain situations such as an absent nonce
1415109998Smarkm     in a response when one was present in a request: the ocsp application
1416109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
1417109998Smarkm     this is to allow responders to include a nonce in a response even if
1418109998Smarkm     the request is nonce-less.
1419109998Smarkm     [Steve Henson]
1420109998Smarkm
1421109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1422109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
1423109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1424109998Smarkm     [Bodo Moeller]
1425109998Smarkm
1426109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1427109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
1428109998Smarkm     utility to correctly initialize revocation date of CRLs.
1429109998Smarkm     [Steve Henson]
1430109998Smarkm
1431109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1432109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
1433109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
1434109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
1435109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1436109998Smarkm     [Lutz Jaenicke]
1437109998Smarkm
1438109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1439109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
1440109998Smarkm     appear to exist.
1441109998Smarkm     [Steve Henson]
1442109998Smarkm
1443109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
1444109998Smarkm     additional certificates supplied.
1445109998Smarkm     [Steve Henson]
1446109998Smarkm
1447109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1448109998Smarkm     OCSP client a number of certificate to only verify the response
1449109998Smarkm     signature against.
1450109998Smarkm     [Richard Levitte]
1451109998Smarkm
1452109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1453109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
1454109998Smarkm     AES OIDs.
1455109998Smarkm
1456109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
1457109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
1458109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
1459109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
1460109998Smarkm     alias because they were not yet official; they could be
1461109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
1462109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
1463109998Smarkm     alias is called "AES" and is part of "ALL".)
1464109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
1465109998Smarkm
1466109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1467109998Smarkm     request to response.
1468109998Smarkm     [Steve Henson]
1469109998Smarkm
1470109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
1471109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1472109998Smarkm     extract information from a certificate request. OCSP_response_create()
1473109998Smarkm     creates a response and optionally adds a basic response structure.
1474109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
1475109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
1476109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
1477109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
1478109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
1479109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1480109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
1481109998Smarkm     [Steve Henson]
1482109998Smarkm
1483109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1484109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1485109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
1486109998Smarkm     contents: this is used in various key identifiers. 
1487109998Smarkm     [Steve Henson]
1488109998Smarkm
1489109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
1490109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1491109998Smarkm
1492109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1493109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
1494109998Smarkm     response then it is assumed to be valid and is not verified.
1495109998Smarkm     [Steve Henson]
1496109998Smarkm
1497109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1498109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
1499109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1500109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1501109998Smarkm				<support@securenetterm.com>]
1502109998Smarkm
1503109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1504109998Smarkm     routines: without these tracing memory leaks is very painful.
1505109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
1506109998Smarkm     [Steve Henson]
1507109998Smarkm
1508109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1509109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1510109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
1511109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
1512109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1513109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1514109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1515109998Smarkm				<support@securenetterm.com>]
1516109998Smarkm
1517109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1518109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
1519109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
1520109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1521109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1522109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
1523109998Smarkm     [Steve Henson]
1524109998Smarkm
1525109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
1526109998Smarkm     convert status values to strings have been renamed to:
1527109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
1528109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
1529109998Smarkm     to verify nonce values and to disable verification. OCSP response
1530109998Smarkm     printout format cleaned up.
1531109998Smarkm     [Steve Henson]
1532109998Smarkm
1533109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
1534109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
1535109998Smarkm     certificate being checked must either be the OCSP signer certificate
1536109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
1537109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
1538109998Smarkm     usage. This check is performed by attempting to match the OCSP
1539109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1540109998Smarkm     in the OCSP_CERTID structures of the response.
1541109998Smarkm     [Steve Henson]
1542109998Smarkm
1543109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
1544109998Smarkm     and related routines. This uses the standard OpenSSL certificate
1545109998Smarkm     verify routines to perform initial checks (just CA validity) and
1546109998Smarkm     to obtain the certificate chain. Then additional checks will be
1547109998Smarkm     performed on the chain. Currently the root CA is checked to see
1548109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
1549109998Smarkm     a root CA as a global signing root: that is any certificate that
1550109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
1551109998Smarkm     [Steve Henson]
1552109998Smarkm
1553109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1554109998Smarkm     extensions from a separate configuration file.
1555109998Smarkm     As when reading extensions from the main configuration file,
1556109998Smarkm     the '-extensions ...' option may be used for specifying the
1557109998Smarkm     section to use.
1558109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1559109998Smarkm
1560109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
1561109998Smarkm     read. The request can be sent to a responder and the output
1562109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
1563109998Smarkm     still needs to check the OCSP response validity.
1564109998Smarkm     [Steve Henson]
1565109998Smarkm
1566109998Smarkm  *) New subcommands for 'openssl ca':
1567109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
1568109998Smarkm     the given serial number (according to the index file).
1569109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
1570109998Smarkm     in the index file.
1571109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1572109998Smarkm
1573109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
1574109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
1575109998Smarkm     so that the resulting key is not encrypted.
1576109998Smarkm     [Damien Miller <djm@mindrot.org>]
1577109998Smarkm
1578109998Smarkm  *) New configuration for the GNU Hurd.
1579109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1580109998Smarkm
1581109998Smarkm  *) Initial code to implement OCSP basic response verify. This
1582109998Smarkm     is currently incomplete. Currently just finds the signer's
1583109998Smarkm     certificate and verifies the signature on the response.
1584109998Smarkm     [Steve Henson]
1585109998Smarkm
1586109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1587109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
1588109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
1589109998Smarkm     [Bodo Moeller]
1590109998Smarkm
1591109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
1592109998Smarkm     file name and line number information in additional arguments
1593109998Smarkm     (a const char* and an int).  The basic functionality remains, as
1594109998Smarkm     well as the original possibility to just replace malloc(),
1595109998Smarkm     realloc() and free() by functions that do not know about these
1596109998Smarkm     additional arguments.  To register and find out the current
1597109998Smarkm     settings for extended allocation functions, the following
1598109998Smarkm     functions are provided:
1599109998Smarkm
1600109998Smarkm	CRYPTO_set_mem_ex_functions
1601109998Smarkm	CRYPTO_set_locked_mem_ex_functions
1602109998Smarkm	CRYPTO_get_mem_ex_functions
1603109998Smarkm	CRYPTO_get_locked_mem_ex_functions
1604109998Smarkm
1605109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
1606109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1607109998Smarkm     extended allocation function is enabled.
1608109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1609109998Smarkm     a conventional allocation function is enabled.
1610109998Smarkm     [Richard Levitte, Bodo Moeller]
1611109998Smarkm
1612109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
1613109998Smarkm     There should no longer be any prototype-casting required when using
1614109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
1615109998Smarkm     the callback types and macros at the head of lhash.h for details
1616109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1617109998Smarkm     [Geoff Thorpe]
1618109998Smarkm
1619109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1620109998Smarkm     If /dev/[u]random devices are not available or do not return enough
1621109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1622109998Smarkm     be queried.
1623109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1624109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
1625109998Smarkm     when enough entropy was collected without querying more sockets.
1626109998Smarkm     [Lutz Jaenicke]
1627109998Smarkm
1628109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
1629109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
1630109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
1631109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
1632109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1633109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
1634109998Smarkm     platforms the 10 ms delay will never occur.
1635109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
1636109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
1637109998Smarkm     [Richard Levitte]
1638109998Smarkm
1639109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
1640109998Smarkm     provide utility functions which an application needing
1641109998Smarkm     to issue a request to an OCSP responder and analyse the
1642109998Smarkm     response will typically need: as opposed to those which an
1643109998Smarkm     OCSP responder itself would need which will be added later.
1644109998Smarkm
1645109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
1646109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1647109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
1648109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
1649109998Smarkm     information from an OCSP_CERTID structure (which will be created
1650109998Smarkm     when the request structure is built). These are built from lower
1651109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
1652109998Smarkm     wont normally be used unless the application wishes to examine
1653109998Smarkm     extensions in the OCSP response for example.
1654109998Smarkm
1655109998Smarkm     Replace nonce routines with a pair of functions.
1656109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
1657109998Smarkm     generates a random value. OCSP_check_nonce() checks the
1658109998Smarkm     validity of the nonce in an OCSP response.
1659109998Smarkm     [Steve Henson]
1660109998Smarkm
1661109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
1662109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
1663109998Smarkm     need to free up the newly created id. Change return type
1664109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1665109998Smarkm     This can then be used to add extensions to the request.
1666109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
1667109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
1668109998Smarkm     clash) apart from the ability to set the request name which
1669109998Smarkm     will be added elsewhere.
1670109998Smarkm     [Steve Henson]
1671109998Smarkm
1672109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
1673109998Smarkm     various functions. Extensions are now handled using the new
1674109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
1675109998Smarkm     can be used to send requests and parse the response.
1676109998Smarkm     [Steve Henson]
1677109998Smarkm
1678109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1679109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1680109998Smarkm     uses the special reorder version of SET OF to sort the attributes
1681109998Smarkm     and reorder them to match the encoded order. This resolves a long
1682109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
1683109998Smarkm     it used to fail because the attribute order did not match the
1684109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1685109998Smarkm     it uses the received order. This is necessary to tolerate some broken
1686109998Smarkm     software that does not order SET OF. This is handled by encoding
1687109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1688109998Smarkm     to produce the required SET OF.
1689109998Smarkm     [Steve Henson]
1690109998Smarkm
1691109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1692109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1693109998Smarkm     files to get correct declarations of the ASN.1 item variables.
1694109998Smarkm     [Richard Levitte]
1695109998Smarkm
1696109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1697109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1698109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1699109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1700109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1701109998Smarkm     ASN1_ITEM and no wrapper functions.
1702109998Smarkm     [Steve Henson]
1703109998Smarkm
1704109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1705109998Smarkm     replace the old function pointer based I/O routines. Change most of
1706109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
1707109998Smarkm     [Steve Henson]
1708109998Smarkm
1709109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1710109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
1711109998Smarkm     it complain about algorithm deselection that isn't recognised.
1712109998Smarkm     [Richard Levitte]
1713109998Smarkm
1714109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1715109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1716109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
1717109998Smarkm     some old style ASN1 functions: this can be used to determine if old
1718109998Smarkm     code will still work when these eventually go away.
1719109998Smarkm     [Steve Henson]
1720109998Smarkm
1721109998Smarkm  *) New extension functions for OCSP structures, these follow the
1722109998Smarkm     same conventions as certificates and CRLs.
1723109998Smarkm     [Steve Henson]
1724109998Smarkm
1725109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
1726109998Smarkm     adds an extension. Its behaviour can be customised with various
1727109998Smarkm     flags to append, replace or delete. Various wrappers added for
1728109998Smarkm     certifcates and CRLs.
1729109998Smarkm     [Steve Henson]
1730109998Smarkm
1731109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
1732109998Smarkm     an extension cannot be parsed. Correct a typo in the
1733109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
1734109998Smarkm     [Steve Henson]
1735109998Smarkm
1736109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1737109998Smarkm     entries for variables.
1738109998Smarkm     [Steve Henson]
1739109998Smarkm
1740109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
1741109998Smarkm     problems: As the program is single-threaded, all we have
1742109998Smarkm     to do is register a locking callback using an array for
1743109998Smarkm     storing which locks are currently held by the program.
1744109998Smarkm     [Bodo Moeller]
1745109998Smarkm
1746109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1747109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
1748109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
1749109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
1750109998Smarkm     Unfortunately, the ex_data design is not at all suited
1751109998Smarkm     for multi-threaded use, so it probably should be abolished.
1752109998Smarkm     [Bodo Moeller]
1753109998Smarkm
1754109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1755109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
1756109998Smarkm
1757109998Smarkm  *) Move common extension printing code to new function
1758109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
1759109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
1760109998Smarkm     [Steve Henson]
1761109998Smarkm
1762109998Smarkm  *) New function X509_signature_print() to remove duplication in some
1763109998Smarkm     print routines.
1764109998Smarkm     [Steve Henson]
1765109998Smarkm
1766109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1767109998Smarkm     set (this was treated exactly the same as SET OF previously). This
1768109998Smarkm     is used to reorder the STACK representing the structure to match the
1769109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
1770109998Smarkm     structure which was signed could not be verified because the STACK
1771109998Smarkm     order did not reflect the encoded order.
1772109998Smarkm     [Steve Henson]
1773109998Smarkm
1774109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
1775109998Smarkm     [Steve Henson]
1776109998Smarkm
1777109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1778109998Smarkm     for its ASN1 operations. The old style function pointers still exist
1779109998Smarkm     for now but they will eventually go away.
1780109998Smarkm     [Steve Henson]
1781109998Smarkm
1782109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1783109998Smarkm     completely replaces the old ASN1 functionality with a table driven
1784109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
1785109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1786109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1787109998Smarkm     has also been converted to the new form.
1788109998Smarkm     [Steve Henson]
1789109998Smarkm
1790109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
1791109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
1792109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1793109998Smarkm     for negative moduli.
1794109998Smarkm     [Bodo Moeller]
1795109998Smarkm
1796109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1797109998Smarkm     of not touching the result's sign bit.
1798109998Smarkm     [Bodo Moeller]
1799109998Smarkm
1800109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1801109998Smarkm     set.
1802109998Smarkm     [Bodo Moeller]
1803109998Smarkm
1804109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
1805109998Smarkm     macros to declare and implement thin (optionally static) functions
1806109998Smarkm     that provide type-safety and avoid function pointer casting for the
1807109998Smarkm     type-specific callbacks.
1808109998Smarkm     [Geoff Thorpe]
1809109998Smarkm
1810109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
1811109998Smarkm     RFC 2712.
1812109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
1813109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1814109998Smarkm
1815109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
1816109998Smarkm     in sections depending on the subject.
1817109998Smarkm     [Richard Levitte]
1818109998Smarkm
1819109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
1820109998Smarkm     Windows.
1821109998Smarkm     [Richard Levitte]
1822109998Smarkm
1823109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
1824109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
1825109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
1826109998Smarkm     be handled deterministically).
1827109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1828109998Smarkm
1829109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
1830109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1831109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
1832109998Smarkm     [Bodo Moeller]
1833109998Smarkm
1834109998Smarkm  *) New function BN_kronecker.
1835109998Smarkm     [Bodo Moeller]
1836109998Smarkm
1837109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
1838109998Smarkm     positive unless both parameters are zero.
1839109998Smarkm     Previously something reasonably close to an infinite loop was
1840109998Smarkm     possible because numbers could be growing instead of shrinking
1841109998Smarkm     in the implementation of Euclid's algorithm.
1842109998Smarkm     [Bodo Moeller]
1843109998Smarkm
1844109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
1845109998Smarkm     sign of the number in question.
1846109998Smarkm
1847109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
1848109998Smarkm
1849109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1850109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
1851109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
1852109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
1853109998Smarkm     BN_is_one(), and BN_is_word().
1854109998Smarkm     [Bodo Moeller]
1855109998Smarkm
1856109998Smarkm  *) New function BN_swap.
1857109998Smarkm     [Bodo Moeller]
1858109998Smarkm
1859109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1860109998Smarkm     the exponentiation functions are more likely to produce reasonable
1861109998Smarkm     results on negative inputs.
1862109998Smarkm     [Bodo Moeller]
1863109998Smarkm
1864109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
1865109998Smarkm     Previously, it could be negative if one of the factors was negative;
1866109998Smarkm     I don't think anyone really wanted that behaviour.
1867109998Smarkm     [Bodo Moeller]
1868109998Smarkm
1869109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1870109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1871109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1872109998Smarkm     and add new functions:
1873109998Smarkm
1874109998Smarkm          BN_nnmod
1875109998Smarkm          BN_mod_sqr
1876109998Smarkm          BN_mod_add
1877109998Smarkm          BN_mod_add_quick
1878109998Smarkm          BN_mod_sub
1879109998Smarkm          BN_mod_sub_quick
1880109998Smarkm          BN_mod_lshift1
1881109998Smarkm          BN_mod_lshift1_quick
1882109998Smarkm          BN_mod_lshift
1883109998Smarkm          BN_mod_lshift_quick
1884109998Smarkm
1885109998Smarkm     These functions always generate non-negative results.
1886109998Smarkm
1887109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
1888109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
1889109998Smarkm
1890109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1891109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
1892109998Smarkm     be reduced modulo  m.
1893109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1894109998Smarkm
1895111147Snectar#if 0
1896111147Snectar     The following entry accidentily appeared in the CHANGES file
1897111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
1898111147Snectar     it do *not* apply to OpenSSL 0.9.7.
1899111147Snectar
1900109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1901109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
1902109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
1903109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1904109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1905109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
1906109998Smarkm     differing sizes.
1907109998Smarkm     [Richard Levitte]
1908111147Snectar#endif
1909109998Smarkm
1910109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
1911109998Smarkm     unless the '-salt' option is used (which usually means that
1912109998Smarkm     verification would just waste user's time since the resulting
1913109998Smarkm     hash is going to be compared with some given password hash)
1914109998Smarkm     or the new '-noverify' option is used.
1915109998Smarkm
1916109998Smarkm     This is an incompatible change, but it does not affect
1917109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
1918109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
1919109998Smarkm     cause any problems.
1920109998Smarkm     [Bodo Moeller]
1921109998Smarkm
1922109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
1923109998Smarkm     [Richard Levitte]
1924109998Smarkm
1925109998Smarkm  *) Make DSO load along a path given through an environment variable
1926109998Smarkm     (SHLIB_PATH) with shl_load().
1927109998Smarkm     [Richard Levitte]
1928109998Smarkm
1929109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
1930109998Smarkm     Also constify the RSA code and most things related to it.  In a
1931109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
1932109998Smarkm     casts back to non-const were required (to be solved at a later
1933109998Smarkm     time)
1934109998Smarkm     [Richard Levitte]
1935109998Smarkm
1936109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
1937109998Smarkm     [Richard Levitte]
1938109998Smarkm
1939109998Smarkm  *) Constify the BIGNUM routines a little more.
1940109998Smarkm     [Richard Levitte]
1941109998Smarkm
1942109998Smarkm  *) Add the following functions:
1943109998Smarkm
1944109998Smarkm	ENGINE_load_cswift()
1945109998Smarkm	ENGINE_load_chil()
1946109998Smarkm	ENGINE_load_atalla()
1947109998Smarkm	ENGINE_load_nuron()
1948109998Smarkm	ENGINE_load_builtin_engines()
1949109998Smarkm
1950109998Smarkm     That way, an application can itself choose if external engines that
1951109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
1952109998Smarkm     that applications won't have to be linked with libdl or other dso
1953109998Smarkm     libraries unless it's really needed.
1954109998Smarkm
1955109998Smarkm     Changed 'openssl engine' to load all engines on demand.
1956109998Smarkm     Changed the engine header files to avoid the duplication of some
1957109998Smarkm     declarations (they differed!).
1958109998Smarkm     [Richard Levitte]
1959109998Smarkm
1960109998Smarkm  *) 'openssl engine' can now list capabilities.
1961109998Smarkm     [Richard Levitte]
1962109998Smarkm
1963109998Smarkm  *) Better error reporting in 'openssl engine'.
1964109998Smarkm     [Richard Levitte]
1965109998Smarkm
1966109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
1967109998Smarkm     [Bodo Moeller]
1968109998Smarkm
1969109998Smarkm  *) Add engine application.  It can currently list engines by name and
1970109998Smarkm     identity, and test if they are actually available.
1971109998Smarkm     [Richard Levitte]
1972109998Smarkm
1973109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
1974109998Smarkm     sure the installed documentation is also owned by root.root.
1975109998Smarkm     [Damien Miller <djm@mindrot.org>]
1976109998Smarkm
1977109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
1978109998Smarkm     keys (public as well as private) handled by engines.
1979109998Smarkm     [Richard Levitte]
1980109998Smarkm
1981109998Smarkm  *) Add OCSP code that comes from CertCo.
1982109998Smarkm     [Richard Levitte]
1983109998Smarkm
1984109998Smarkm  *) Add VMS support for the Rijndael code.
1985109998Smarkm     [Richard Levitte]
1986109998Smarkm
1987109998Smarkm  *) Added untested support for Nuron crypto accelerator.
1988109998Smarkm     [Ben Laurie]
1989109998Smarkm
1990109998Smarkm  *) Add support for external cryptographic devices.  This code was
1991109998Smarkm     previously distributed separately as the "engine" branch.
1992109998Smarkm     [Geoff Thorpe, Richard Levitte]
1993109998Smarkm
1994109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
1995109998Smarkm     have far greater control over how a "name" is turned into a filename
1996109998Smarkm     depending on the operating environment and any oddities about the
1997109998Smarkm     different shared library filenames on each system.
1998109998Smarkm     [Geoff Thorpe]
1999109998Smarkm
2000109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
2001109998Smarkm     [Richard Levitte]
2002109998Smarkm
2003109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
2004109998Smarkm     warnings about corrupt line number information when assembling
2005109998Smarkm     with debugging information. This is caused by the overlapping
2006109998Smarkm     of two sections.
2007109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
2008109998Smarkm
2009109998Smarkm  *) NCONF changes.
2010109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
2011109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
2012109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
2013109998Smarkm     binary backward compatibility.
2014109998Smarkm     Make it possible for methods to load from something other than a BIO,
2015109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
2016109998Smarkm     For example, this could be used to load configuration data from an
2017109998Smarkm     LDAP server.
2018109998Smarkm     [Richard Levitte]
2019109998Smarkm
2020109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
2021109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
2022109998Smarkm     with non blocking I/O was not possible because no retry code was
2023109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
2024109998Smarkm     this case.
2025109998Smarkm     [Steve Henson]
2026109998Smarkm
2027109998Smarkm  *) Added the beginnings of Rijndael support.
2028109998Smarkm     [Ben Laurie]
2029109998Smarkm
2030109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
2031109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
2032109998Smarkm     to allow certificate printing to more controllable, additional
2033109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
2034109998Smarkm     set.
2035109998Smarkm     [Steve Henson]
2036109998Smarkm
2037109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
2038109998Smarkm     [Richard Levitte]
2039109998Smarkm
2040120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
2041120631Snectar
2042120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
2043120631Snectar
2044120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
2045120631Snectar     invalid tags (CAN-2003-0543 and CAN-2003-0544).
2046120631Snectar     
2047120631Snectar     If verify callback ignores invalid public key errors don't try to check
2048120631Snectar     certificate signature with the NULL public key.
2049120631Snectar
2050120631Snectar     [Steve Henson]
2051120631Snectar
2052120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2053120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2054120631Snectar     specifications.
2055120631Snectar     [Steve Henson]
2056120631Snectar
2057120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2058120631Snectar     extra data after the compression methods not only for TLS 1.0
2059120631Snectar     but also for SSL 3.0 (as required by the specification).
2060120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2061120631Snectar
2062120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
2063120631Snectar     when it's 512 *bits* long, not 512 bytes.
2064120631Snectar     [Richard Levitte]
2065120631Snectar
2066120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
2067120631Snectar
2068120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2069120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2070120631Snectar     a protocol version number mismatch like a decryption error
2071120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2072120631Snectar     [Bodo Moeller]
2073120631Snectar
2074120631Snectar  *) Turn on RSA blinding by default in the default implementation
2075120631Snectar     to avoid a timing attack. Applications that don't want it can call
2076120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2077120631Snectar     They would be ill-advised to do so in most cases.
2078120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2079120631Snectar
2080120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
2081120631Snectar     seeded (in this case, the secret RSA exponent is abused as
2082120631Snectar     an unpredictable seed -- if it is not unpredictable, there
2083120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
2084120631Snectar     by remembering the creator's thread ID in rsa->blinding and
2085120631Snectar     having all other threads use local one-time blinding factors
2086120631Snectar     (this requires more computation than sharing rsa->blinding, but
2087120631Snectar     avoids excessive locking; and if an RSA object is not shared
2088120631Snectar     between threads, blinding will still be very fast).
2089120631Snectar     [Bodo Moeller]
2090120631Snectar
2091111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
2092111147Snectar
2093111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2094111147Snectar     via timing by performing a MAC computation even if incorrrect
2095111147Snectar     block cipher padding has been found.  This is a countermeasure
2096111147Snectar     against active attacks where the attacker has to distinguish
2097111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
2098111147Snectar
2099111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2100111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2101111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
2102111147Snectar
2103109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
2104109998Smarkm
2105109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2106109998Smarkm     memory from it's contents.  This is done with a counter that will
2107109998Smarkm     place alternating values in each byte.  This can be used to solve
2108109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
2109109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
2110109998Smarkm     be read through on certain media, for example a swap space on disk.
2111109998Smarkm     [Geoff Thorpe]
2112109998Smarkm
2113109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
2114109998Smarkm     because the session->cipher setting was not restored when reloading
2115109998Smarkm     from the external cache. This problem was masked, when
2116109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2117109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2118109998Smarkm     [Lutz Jaenicke]
2119109998Smarkm
2120109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2121109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2122109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
2123109998Smarkm
2124109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
2125109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
2126109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
2127109998Smarkm     EVP_cleanup().
2128109998Smarkm     [Richard Levitte]
2129109998Smarkm
2130109998Smarkm  *) Change the default configuration reader to deal with last line not
2131109998Smarkm     being properly terminated.
2132109998Smarkm     [Richard Levitte]
2133109998Smarkm
2134109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
2135109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
2136109998Smarkm     emailAddress where the value has the type ia5String.
2137109998Smarkm     [stefank@valicert.com via Richard Levitte]
2138109998Smarkm
2139109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2140109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2141109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2142109998Smarkm     the bitwise-OR of the two for use by the majority of applications
2143109998Smarkm     wanting this behaviour, and update the docs. The documented
2144109998Smarkm     behaviour and actual behaviour were inconsistent and had been
2145109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
2146109998Smarkm     change.
2147109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
2148109998Smarkm
2149109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2150109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2151109998Smarkm     [Bodo Moeller]
2152109998Smarkm
2153109998Smarkm  *) Fix initialization code race conditions in
2154109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
2155109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
2156109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
2157109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
2158109998Smarkm        ssl2_get_cipher_by_char(),
2159109998Smarkm        ssl3_get_cipher_by_char().
2160109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2161109998Smarkm
2162109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2163109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
2164109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2165109998Smarkm     (see [openssl.org #212]).
2166109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
2167109998Smarkm
2168109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2169109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
2170109998Smarkm     [Steve Henson]
2171109998Smarkm
2172101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
2173101618Snectar
2174101618Snectar  *) [In 0.9.6g-engine release:]
2175101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2176101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
2177101618Snectar
2178101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
2179101613Snectar
2180101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2181101613Snectar     and get fix the header length calculation.
2182101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2183101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
2184101613Snectar	Steve Henson]
2185101613Snectar
2186101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
2187101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
2188101613Snectar     assertions could call abort()).
2189101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2190101613Snectar
2191100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
2192100936Snectar
2193109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
2194109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
2195109998Smarkm     negative or the content length exceeds the length of the
2196109998Smarkm     supplied buffer.
2197109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2198109998Smarkm
2199100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
2200100936Snectar     for the cipher strength set and where therefore not handled correctly
2201100936Snectar     by the selection routines (PR #130).
2202100936Snectar     [Lutz Jaenicke]
2203100936Snectar
2204100936Snectar  *) Fix EVP_dsa_sha macro.
2205100936Snectar     [Nils Larsch]
2206100936Snectar
2207100936Snectar  *) New option
2208100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2209100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2210100936Snectar     that was added in OpenSSL 0.9.6d.
2211100936Snectar
2212100936Snectar     As the countermeasure turned out to be incompatible with some
2213100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
2214100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
2215100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
2216100936Snectar     's_server'), so the new option is automatically set in many
2217100936Snectar     applications.
2218100936Snectar     [Bodo Moeller]
2219100936Snectar
2220100936Snectar  *) Changes in security patch:
2221100936Snectar
2222100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
2223100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
2224100936Snectar     Air Force Materiel Command, USAF, under agreement number
2225100936Snectar     F30602-01-2-0537.
2226100936Snectar
2227100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
2228100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
2229100936Snectar     negative or the content length exceeds the length of the
2230109998Smarkm     supplied buffer. (CAN-2002-0659)
2231100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2232100936Snectar
2233100936Snectar  *) Assertions for various potential buffer overflows, not known to
2234100936Snectar     happen in practice.
2235100936Snectar     [Ben Laurie (CHATS)]
2236100936Snectar
2237100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
2238100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
2239100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2240100936Snectar
2241100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
2242100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
2243100936Snectar     [Ben Laurie (CHATS)]
2244100936Snectar
2245100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
2246100936Snectar     supply an oversized client master key. (CAN-2002-0656)
2247100936Snectar     [Ben Laurie (CHATS)]
2248100936Snectar
2249100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
2250100928Snectar
2251100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2252100928Snectar     encoded as NULL) with id-dsa-with-sha1.
2253100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2254100928Snectar
2255100928Snectar  *) Check various X509_...() return values in apps/req.c.
2256100928Snectar     [Nils Larsch <nla@trustcenter.de>]
2257100928Snectar
2258100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2259100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
2260100928Snectar     was just at the end of a processed block. The bug was discovered when
2261100928Snectar     processing data through a buffering memory BIO handing the data to a
2262100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2263100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
2264100928Snectar     [Lutz Jaenicke]
2265100928Snectar
2266100928Snectar  *) Implement a countermeasure against a vulnerability recently found
2267100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2268100928Snectar     before application data chunks to avoid the use of known IVs
2269100928Snectar     with data potentially chosen by the attacker.
2270100928Snectar     [Bodo Moeller]
2271100928Snectar
2272100928Snectar  *) Fix length checks in ssl3_get_client_hello().
2273100928Snectar     [Bodo Moeller]
2274100928Snectar
2275100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2276100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
2277100928Snectar     ssl3_read_bytes() found application data while handshake
2278100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
2279100928Snectar     merely automatically cleared during the initial handshake.
2280100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2281100928Snectar
2282100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
2283100928Snectar     recognized in their shortname (=lowercase) representation. Extend
2284100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
2285100928Snectar     of silently ignoring the problem (Svenning Sorensen
2286100928Snectar     <sss@sss.dnsalias.net>).
2287100928Snectar     [Lutz Jaenicke]
2288100928Snectar
2289100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
2290100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
2291100928Snectar     code did not properly initialise the 'add' and 'rem' values to
2292100928Snectar     BN_generate_prime().)
2293100928Snectar
2294100928Snectar     In the new general case, we do not insist that 'generator' is
2295100928Snectar     actually a primitive root: This requirement is rather pointless;
2296100928Snectar     a generator of the order-q subgroup is just as good, if not
2297100928Snectar     better.
2298100928Snectar     [Bodo Moeller]
2299100928Snectar 
2300100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
2301100928Snectar     Tom Wu <tom@arcot.com>.
2302100928Snectar     [Lutz Jaenicke]
2303100928Snectar
2304100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2305100928Snectar     returning non-zero before the data has been completely received
2306100928Snectar     when using non-blocking I/O.
2307100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
2308100928Snectar
2309100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2310100928Snectar     [Ben Laurie, Lutz Jaenicke]
2311100928Snectar
2312100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2313100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
2314100928Snectar     [Lutz Jaenicke]
2315100928Snectar
2316100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
2317100928Snectar     configuration for the versions before that.
2318100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2319100928Snectar
2320100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2321100928Snectar     check whether we deal with a copy of a session and do not delete from
2322100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
2323100928Snectar     <izhar@checkpoint.com>.
2324100928Snectar     [Lutz Jaenicke]
2325100928Snectar
2326100928Snectar  *) Do not store session data into the internal session cache, if it
2327100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2328100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
2329100928Snectar     [Lutz Jaenicke]
2330100928Snectar
2331100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2332100928Snectar     value is 0.
2333100928Snectar     [Richard Levitte]
2334100928Snectar
2335109998Smarkm  *) [In 0.9.6d-engine release:]
2336109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2337100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2338100928Snectar
2339100928Snectar  *) Add the configuration target linux-s390x.
2340100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2341100928Snectar
2342100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2343100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2344100928Snectar     variable as an indication that a ClientHello message has been
2345100928Snectar     received.  As the flag value will be lost between multiple
2346100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
2347100928Snectar     function may not be aware that a handshake has actually taken
2348100928Snectar     place, thus preventing a new session from being added to the
2349100928Snectar     session cache.
2350100928Snectar
2351100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
2352100928Snectar     using a local variable.
2353100928Snectar     [Lutz Jaenicke, Bodo Moeller]
2354100928Snectar
2355100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2356100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
2357100928Snectar     [Geoff Thorpe, Bodo Moeller]
2358100928Snectar
2359100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
2360100928Snectar     [Richard Levitte]
2361100928Snectar
2362100928Snectar  *) Fix EVP_CIPHER_mode macro.
2363100928Snectar     ["Dan S. Camper" <dan@bti.net>]
2364100928Snectar
2365100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2366100928Snectar     type, we must throw them away by setting rr->length to 0.
2367100928Snectar     [D P Chang <dpc@qualys.com>]
2368100928Snectar
236989837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
237089837Skris
237189837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
237289837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
237389837Skris     worked incorrectly for those cases where  range = 10..._2  and
237489837Skris     3*range  is two bits longer than  range.)
237589837Skris     [Bodo Moeller]
237689837Skris
237789837Skris  *) Only add signing time to PKCS7 structures if it is not already
237889837Skris     present.
237989837Skris     [Steve Henson]
238089837Skris
238189837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
238289837Skris     OBJ_ld_ce should be OBJ_id_ce.
238389837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
238489837Skris     incorrect (cf. RFC 3039).
238589837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
238689837Skris
238789837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
238889837Skris     returns early because it has nothing to do.
238989837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
239089837Skris
239189837Skris  *) [In 0.9.6c-engine release:]
239289837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
239389837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
239489837Skris
239589837Skris  *) [In 0.9.6c-engine release:]
239689837Skris     Add support for Cryptographic Appliance's keyserver technology.
239789837Skris     (Use engine 'keyclient')
239889837Skris     [Cryptographic Appliances and Geoff Thorpe]
239989837Skris
240089837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
240189837Skris     is called via tools/c89.sh because arguments have to be
240289837Skris     rearranged (all '-L' options must appear before the first object
240389837Skris     modules).
240489837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
240589837Skris
240689837Skris  *) [In 0.9.6c-engine release:]
240789837Skris     Add support for Broadcom crypto accelerator cards, backported
240889837Skris     from 0.9.7.
240989837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
241089837Skris
241189837Skris  *) [In 0.9.6c-engine release:]
241289837Skris     Add support for SureWare crypto accelerator cards from 
241389837Skris     Baltimore Technologies.  (Use engine 'sureware')
241489837Skris     [Baltimore Technologies and Mark Cox]
241589837Skris
241689837Skris  *) [In 0.9.6c-engine release:]
241789837Skris     Add support for crypto accelerator cards from Accelerated
241889837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
241989837Skris     [AEP Inc. and Mark Cox]
242089837Skris
242189837Skris  *) Add a configuration entry for gcc on UnixWare.
242289837Skris     [Gary Benson <gbenson@redhat.com>]
242389837Skris
242489837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
242589837Skris     messages are stored in a single piece (fixed-length part and
242689837Skris     variable-length part combined) and fix various bugs found on the way.
242789837Skris     [Bodo Moeller]
242889837Skris
242989837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
243089837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
243189837Skris     appropriate, so entries would stay in cache even when they have
243289837Skris     become invalid.
243389837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
243489837Skris
243589837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
243689837Skris     faced with a pathologically small ClientHello fragment that does
243789837Skris     not contain client_version: Instead of aborting with an error,
243889837Skris     simply choose the highest available protocol version (i.e.,
243989837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
244089837Skris     messages are never sent like this, but this change gives us
244189837Skris     strictly correct behaviour at least for TLS.
244289837Skris     [Bodo Moeller]
244389837Skris
244489837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
244589837Skris     never resets s->method to s->ctx->method when called from within
244689837Skris     one of the SSL handshake functions.
244789837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
244889837Skris
244989837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
245089837Skris     (sent using the client's version number) if client_version is
245189837Skris     smaller than the protocol version in use.  Also change
245289837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
245389837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
245489837Skris     the client will at least see that alert.
245589837Skris     [Bodo Moeller]
245689837Skris
245789837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
245889837Skris     correctly.
245989837Skris     [Bodo Moeller]
246089837Skris
246189837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
246289837Skris     client receives HelloRequest while in a handshake.
246389837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
246489837Skris
246589837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
246689837Skris     should end in 'break', not 'goto end' which circuments various
246789837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
246889837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
246989837Skris     HelloRequest.
247089837Skris
247189837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
247289837Skris     before just sending a HelloRequest.
247389837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
247489837Skris
247589837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
247689837Skris     reveal whether illegal block cipher padding was found or a MAC
247789837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
247889837Skris     are directly visible to potential attackers, but the information
247989837Skris     may leak via logfiles.)
248089837Skris
248189837Skris     Similar changes are not required for the SSL 2.0 implementation
248289837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
248389837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
248489837Skris     failed to verify that the purported number of padding bytes is in
248589837Skris     the legal range.
248689837Skris     [Bodo Moeller]
248789837Skris
248889837Skris  *) Add OpenUNIX-8 support including shared libraries
248989837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
249089837Skris     [Lutz Jaenicke]
249189837Skris
249289837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
249389837Skris     'wristwatch attack' using huge encoding parameters (cf.
249489837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
249589837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
249689837Skris     encoding parameters and hence was not vulnerable.
249789837Skris     [Bodo Moeller]
249889837Skris
249989837Skris  *) BN_sqr() bug fix.
250089837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
250189837Skris
250289837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
250389837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
250489837Skris     followed by modular reduction.
250589837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
250689837Skris
250789837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
250889837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
250989837Skris     [Bodo Moeller]
251089837Skris
251189837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
251289837Skris     This function was broken, as the check for a new client hello message
251389837Skris     to handle SGC did not allow these large messages.
251489837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
251589837Skris     [Lutz Jaenicke]
251689837Skris
251789837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
251889837Skris     [Lutz Jaenicke]
251989837Skris
252089837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
252189837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
252289837Skris     [Lutz Jaenicke]
252389837Skris
252489837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
252589837Skris     The configuration part makes use of modern compiler features and
252689837Skris     still retains old compiler behavior for those that run older versions
252789837Skris     of the OS.  The shared library support part includes a variant that
252889837Skris     uses the RPATH feature, and is available through the special
252989837Skris     configuration target "alpha-cc-rpath", which will never be selected
253089837Skris     automatically.
253189837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
253289837Skris
253389837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
253489837Skris     with the same message size as in ssl3_get_certificate_request().
253589837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
253689837Skris     messages might inadvertently be reject as too long.
253789837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
253889837Skris
253989837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
254089837Skris     [Andy Polyakov]
254189837Skris
254289837Skris  *) Modified SSL library such that the verify_callback that has been set
254389837Skris     specificly for an SSL object with SSL_set_verify() is actually being
254489837Skris     used. Before the change, a verify_callback set with this function was
254589837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
254689837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
254789837Skris     to allow the necessary settings.
254889837Skris     [Lutz Jaenicke]
254989837Skris
255089837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
255189837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
255289837Skris     done automatically (in contradiction to the requirements of the C
255389837Skris     standard). This made problems when used from OpenSSH.
255489837Skris     [Lutz Jaenicke]
255589837Skris
255689837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
255789837Skris     dh->length and always used
255889837Skris
255989837Skris          BN_rand_range(priv_key, dh->p).
256089837Skris
256189837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
256289837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
256389837Skris     dh->length (recommended exponent length) is much smaller than the
256489837Skris     length of dh->p.  We could use BN_rand_range() if the order of
256589837Skris     the subgroup was stored in the DH structure, but we only have
256689837Skris     dh->length.
256789837Skris
256889837Skris     So switch back to
256989837Skris
257089837Skris          BN_rand(priv_key, l, ...)
257189837Skris
257289837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
257389837Skris     otherwise.
257489837Skris     [Bodo Moeller]
257589837Skris
257689837Skris  *) In
257789837Skris
257889837Skris          RSA_eay_public_encrypt
257989837Skris          RSA_eay_private_decrypt
258089837Skris          RSA_eay_private_encrypt (signing)
258189837Skris          RSA_eay_public_decrypt (signature verification)
258289837Skris
258389837Skris     (default implementations for RSA_public_encrypt,
258489837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
258589837Skris     always reject numbers >= n.
258689837Skris     [Bodo Moeller]
258789837Skris
258889837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
258989837Skris     to synchronize access to 'locking_thread'.  This is necessary on
259089837Skris     systems where access to 'locking_thread' (an 'unsigned long'
259189837Skris     variable) is not atomic.
259289837Skris     [Bodo Moeller]
259389837Skris
259489837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
259589837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
259689837Skris     a race condition if 0 is a valid thread ID.
259789837Skris     [Travis Vitek <vitek@roguewave.com>]
259889837Skris
259989837Skris  *) Add support for shared libraries under Irix.
260089837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
260189837Skris
260289837Skris  *) Add configuration option to build on Linux on both big-endian and
260389837Skris     little-endian MIPS.
260489837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
260589837Skris
260689837Skris  *) Add the possibility to create shared libraries on HP-UX.
260789837Skris     [Richard Levitte]
260889837Skris
260979998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
261079998Skris
261179998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
261279998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
261379998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
261479998Skris     PRNG state recovery was possible based on the output of
261579998Skris     one PRNG request appropriately sized to gain knowledge on
261679998Skris     'md' followed by enough consecutive 1-byte PRNG requests
261779998Skris     to traverse all of 'state'.
261879998Skris
261979998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
262079998Skris        during PRNG output generation, hash all of the previous
262179998Skris        'md_local' value, not just the half used for PRNG output.
262279998Skris
262379998Skris     2. Make the number of bytes from 'state' included into the hash
262479998Skris        independent from the number of PRNG bytes requested.
262579998Skris
262679998Skris     The first measure alone would be sufficient to avoid
262779998Skris     Markku-Juhani's attack.  (Actually it had never occurred
262879998Skris     to me that the half of 'md_local' used for chaining was the
262979998Skris     half from which PRNG output bytes were taken -- I had always
263079998Skris     assumed that the secret half would be used.)  The second
263179998Skris     measure makes sure that additional data from 'state' is never
263279998Skris     mixed into 'md_local' in small portions; this heuristically
263379998Skris     further strengthens the PRNG.
263479998Skris     [Bodo Moeller]
263579998Skris
263679998Skris  *) Fix crypto/bn/asm/mips3.s.
263779998Skris     [Andy Polyakov]
263879998Skris
263979998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
264079998Skris     an error message in this case.
264179998Skris     [Lutz Jaenicke]
264279998Skris
264379998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
264479998Skris     [Steve Henson]
264579998Skris
264679998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
264779998Skris     positive and less than q.
264879998Skris     [Bodo Moeller]
264979998Skris
265079998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
265179998Skris     used: it isn't thread safe and the add_lock_callback should handle
265279998Skris     that itself.
265379998Skris     [Paul Rose <Paul.Rose@bridge.com>]
265479998Skris
265579998Skris  *) Verify that incoming data obeys the block size in
265679998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
265779998Skris     [Bodo Moeller]
265879998Skris
265979998Skris  *) Fix OAEP check.
266079998Skris     [Ulf M�ller, Bodo M�ller]
266179998Skris
266279998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
266389837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
266479998Skris     when fixing the server behaviour for backwards-compatible 'client
266579998Skris     hello' messages.  (Note that the attack is impractical against
266679998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
266779998Skris     means that the probability of guessing a valid ciphertext is
266879998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
266979998Skris     paper.)
267079998Skris
267179998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
267279998Skris     random 'decryption result') did not work properly because
267379998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
267479998Skris     detect the supposedly ignored error.
267579998Skris
267679998Skris     Both problems are now fixed.
267779998Skris     [Bodo Moeller]
267879998Skris
267979998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
268079998Skris     (previously it was 1024).
268179998Skris     [Bodo Moeller]
268279998Skris
268379998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
268479998Skris     unless some valid trust or reject settings are present.
268579998Skris     [Steve Henson]
268679998Skris
268779998Skris  *) Fix for blowfish EVP: its a variable length cipher.
268879998Skris     [Steve Henson]
268979998Skris
269079998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
269179998Skris     parameters in DSA public key structures and return an error in the
269279998Skris     DSA routines if parameters are absent.
269379998Skris     [Steve Henson]
269479998Skris
269579998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
269679998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
269779998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
269879998Skris     caused some confusion to Windows users who haven't defined $HOME.
269979998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
270079998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
270179998Skris     For Windows, we use "C:"; on other platforms, we still require
270279998Skris     environment variables.
270379998Skris
270479998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
270579998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
270679998Skris     having multiple threads call RAND_poll() concurrently.
270779998Skris     [Bodo Moeller]
270879998Skris
270979998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
271079998Skris     combination of a flag and a thread ID variable.
271179998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
271279998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
271389837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
271479998Skris     that they do not hold after the first thread unsets add_do_not_lock).
271579998Skris     [Bodo Moeller]
271679998Skris
271779998Skris  *) Change bctest again: '-x' expressions are not available in all
271879998Skris     versions of 'test'.
271979998Skris     [Bodo Moeller]
272079998Skris
272176866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
272272613Skris
272376866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
272476866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
272576866Skris
272676866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
272776866Skris     the default extension for executables, if any.  Also, make the perl
272876866Skris     scripts that use symlink() to test if it really exists and use "cp"
272976866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
273076866Skris     CygWin.
273176866Skris     [Richard Levitte]
273276866Skris
273376866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
273476866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
273576866Skris     amount of data available.
273676866Skris     [Steve Henson, reported by shige@FreeBSD.org]
273776866Skris     [This change does not apply to 0.9.7.]
273876866Skris
273976866Skris  *) Change bctest to avoid here-documents inside command substitution
274076866Skris     (workaround for FreeBSD /bin/sh bug).
274176866Skris     For compatibility with Ultrix, avoid shell functions (introduced
274276866Skris     in the bctest version that searches along $PATH).
274376866Skris     [Bodo Moeller]
274476866Skris
274576866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
274676866Skris     with des_encrypt() defined on some operating systems, like Solaris
274776866Skris     and UnixWare.
274876866Skris     [Richard Levitte]
274976866Skris
275076866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
275176866Skris     On the Importance of Eliminating Errors in Cryptographic
275276866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
275376866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
275476866Skris     [Ulf Moeller]
275576866Skris  
275676866Skris  *) MIPS assembler BIGNUM division bug fix. 
275776866Skris     [Andy Polyakov]
275876866Skris
275976866Skris  *) Disabled incorrect Alpha assembler code.
276076866Skris     [Richard Levitte]
276176866Skris
276276866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
276376866Skris     after reading an EOC for the EXPLICIT tag.
276476866Skris     [Steve Henson]
276576866Skris     [This change does not apply to 0.9.7.]
276676866Skris
276776866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
276876866Skris     if a 3DES key was generated with a 0 initial byte. Include
276976866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
277076866Skris     (but broken) behaviour.
277176866Skris     [Steve Henson]
277276866Skris
277376866Skris  *) Enhance bctest to search for a working bc along $PATH and print
277476866Skris     it when found.
277576866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
277676866Skris
277776866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
277876866Skris     don't write to the wrong index in ERR_set_error_data.
277976866Skris     [Bodo Moeller]
278076866Skris
278176866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
278276866Skris     did not exist.
278376866Skris     [Bodo Moeller]
278476866Skris
278576866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
278676866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
278776866Skris
278876866Skris  *) Make it possible to reuse SSLv2 sessions.
278976866Skris     [Richard Levitte]
279076866Skris
279176866Skris  *) In copy_email() check for >= 0 as a return value for
279276866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
279376866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
279476866Skris
279576866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
279676866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
279776866Skris     PKCS7_verify() fails with non detached data.
279876866Skris     [Steve Henson]
279976866Skris
280076866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
280176866Skris     New function OPENSSL_issetugid().
280276866Skris     [Ulf Moeller]
280376866Skris
280476866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
280576866Skris     due to incorrect handling of multi-threading:
280676866Skris
280776866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
280876866Skris
280976866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
281076866Skris
281176866Skris     3. Count how many times MemCheck_off() has been called so that
281276866Skris        nested use can be treated correctly.  This also avoids 
281376866Skris        inband-signalling in the previous code (which relied on the
281476866Skris        assumption that thread ID 0 is impossible).
281576866Skris     [Bodo Moeller]
281676866Skris
281776866Skris  *) Add "-rand" option also to s_client and s_server.
281876866Skris     [Lutz Jaenicke]
281976866Skris
282076866Skris  *) Fix CPU detection on Irix 6.x.
282176866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
282276866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
282376866Skris
282476866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
282576866Skris     was empty.
282676866Skris     [Steve Henson]
282776866Skris     [This change does not apply to 0.9.7.]
282876866Skris
282976866Skris  *) Use the cached encoding of an X509_NAME structure rather than
283076866Skris     copying it. This is apparently the reason for the libsafe "errors"
283176866Skris     but the code is actually correct.
283276866Skris     [Steve Henson]
283376866Skris
283472613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
283572613Skris     Bleichenbacher's DSA attack.
283676866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
283776866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
283876866Skris     and leaves the highest bit random.
283976866Skris     [Ulf Moeller, Bodo Moeller]
284072613Skris
284172613Skris  *) In the NCONF_...-based implementations for CONF_... queries
284272613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
284372613Skris     a temporary CONF structure with the data component set to NULL
284472613Skris     (which gives segmentation faults in lh_retrieve).
284572613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
284672613Skris     CONF_get_number (which may use environment variables) and directly
284772613Skris     return NULL from CONF_get_section.
284872613Skris     [Bodo Moeller]
284972613Skris
285072613Skris  *) Fix potential buffer overrun for EBCDIC.
285172613Skris     [Ulf Moeller]
285272613Skris
285372613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
285472613Skris     keyUsage if basicConstraints absent for a CA.
285572613Skris     [Steve Henson]
285672613Skris
285772613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
285872613Skris     is more generally accepted (no spaces before the semicolon), since
285972613Skris     some programs can't parse those values properly otherwise.  Also make
286072613Skris     sure BIO's that break lines after each write do not create invalid
286172613Skris     headers.
286272613Skris     [Richard Levitte]
286372613Skris
286472613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
286572613Skris     macros previously used would not encode an empty SEQUENCE OF
286672613Skris     and break the signature.
286772613Skris     [Steve Henson]
286876866Skris     [This change does not apply to 0.9.7.]
286972613Skris
287072613Skris  *) Zero the premaster secret after deriving the master secret in
287172613Skris     DH ciphersuites.
287272613Skris     [Steve Henson]
287372613Skris
287472613Skris  *) Add some EVP_add_digest_alias registrations (as found in
287572613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
287672613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
287772613Skris     compatibility with peers using X.509 certificates
287872613Skris     with unconventional AlgorithmIdentifier OIDs.
287972613Skris     [Bodo Moeller]
288072613Skris
288172613Skris  *) Fix for Irix with NO_ASM.
288272613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
288372613Skris
288472613Skris  *) ./config script fixes.
288572613Skris     [Ulf Moeller, Richard Levitte]
288672613Skris
288772613Skris  *) Fix 'openssl passwd -1'.
288872613Skris     [Bodo Moeller]
288972613Skris
289072613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
289172613Skris     terminated strings whose length is passed in the passlen
289272613Skris     parameter, for example from PEM callbacks. This was done
289372613Skris     by adding an extra length parameter to asc2uni().
289472613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
289572613Skris
289672613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
289772613Skris     call failed, free the DSA structure.
289872613Skris     [Bodo Moeller]
289972613Skris
290072613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
290172613Skris     These are present in some PKCS#12 files.
290272613Skris     [Steve Henson]
290372613Skris
290472613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
290572613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
290672613Skris     when writing a 32767 byte record.
290772613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
290872613Skris
290972613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
291072613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
291172613Skris
291272613Skris     (RSA objects have a reference count access to which is protected
291372613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
291472613Skris     so they are meant to be shared between threads.)
291572613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
291672613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
291772613Skris
291872613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
291972613Skris     [Bodo Moeller]
292072613Skris
292176866Skris  *) Use better test patterns in bntest.
292276866Skris     [Ulf M�ller]
292376866Skris
292472613Skris  *) rand_win.c fix for Borland C.
292572613Skris     [Ulf M�ller]
292672613Skris 
292772613Skris  *) BN_rshift bugfix for n == 0.
292872613Skris     [Bodo Moeller]
292972613Skris
293076866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
293176866Skris     so that 'make test' does not abort just because 'bc' is broken.
293276866Skris     [Bodo Moeller]
293376866Skris
293472613Skris  *) Store verify_result within SSL_SESSION also for client side to
293572613Skris     avoid potential security hole. (Re-used sessions on the client side
293672613Skris     always resulted in verify_result==X509_V_OK, not using the original
293772613Skris     result of the server certificate verification.)
293872613Skris     [Lutz Jaenicke]
293972613Skris
294072613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
294172613Skris     SSL3_RT_APPLICATION_DATA, return 0.
294272613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
294372613Skris     [Bodo Moeller]
294472613Skris
294572613Skris  *) Fix SSL_peek:
294672613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
294772613Skris     releases, have been re-implemented by renaming the previous
294872613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
294972613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
295072613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
295172613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
295272613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
295372613Skris     does the actual work for ssl3_read_internal.
295472613Skris     [Bodo Moeller]
295572613Skris
295676866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
295776866Skris     the method-specific "init()" handler. Also clean up ex_data after
295876866Skris     calling the method-specific "finish()" handler. Previously, this was
295976866Skris     happening the other way round.
296076866Skris     [Geoff Thorpe]
296176866Skris
296272613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
296372613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
296472613Skris     [Bodo Moeller]
296572613Skris
296676866Skris  *) Make sure that shared libraries get the internal name engine with
296776866Skris     the full version number and not just 0.  This should mark the
296876866Skris     shared libraries as not backward compatible.  Of course, this should
296976866Skris     be changed again when we can guarantee backward binary compatibility.
297076866Skris     [Richard Levitte]
297176866Skris
297272613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
297372613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
297472613Skris
297576866Skris  *) Rework the system to generate shared libraries:
297676866Skris
297776866Skris     - Make note of the expected extension for the shared libraries and
297876866Skris       if there is a need for symbolic links from for example libcrypto.so.0
297976866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
298076866Skris       that.
298176866Skris
298276866Skris     - Make as few rebuilds of the shared libraries as possible.
298376866Skris
298476866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
298576866Skris
298676866Skris     - When installing, install the shared libraries separately from the
298776866Skris       static ones.
298876866Skris     [Richard Levitte]
298976866Skris
299072613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
299172613Skris
299272613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
299372613Skris     and not in SSL_clear because the latter is also used by the
299472613Skris     accept/connect functions; previously, the settings made by
299572613Skris     SSL_set_read_ahead would be lost during the handshake.
299672613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
299772613Skris
299872613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
299972613Skris     Previously, it would create entries for disableed algorithms no
300072613Skris     matter what.
300172613Skris     [Richard Levitte]
300272613Skris
300372613Skris  *) Added several new manual pages for SSL_* function.
300472613Skris     [Lutz Jaenicke]
300572613Skris
300668651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
300768651Skris
300868651Skris  *) In ssl23_get_client_hello, generate an error message when faced
300968651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
301068651Skris     first two bytes of the ClientHello message, i.e. client_version.
301168651Skris     (Note that this is a pathologic case that probably has never happened
301268651Skris     in real life.)  The previous approach was to use the version number
301368651Skris     from the record header as a substitute; but our protocol choice
301468651Skris     should not depend on that one because it is not authenticated
301568651Skris     by the Finished messages.
301668651Skris     [Bodo Moeller]
301768651Skris
301868651Skris  *) More robust randomness gathering functions for Windows.
301968651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
302068651Skris
302168651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
302268651Skris     not set then we don't setup the error code for issuer check errors
302368651Skris     to avoid possibly overwriting other errors which the callback does
302468651Skris     handle. If an application does set the flag then we assume it knows
302568651Skris     what it is doing and can handle the new informational codes
302668651Skris     appropriately.
302768651Skris     [Steve Henson]
302868651Skris
302968651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
303068651Skris     a general "ANY" type, as such it should be able to decode anything
303168651Skris     including tagged types. However it didn't check the class so it would
303268651Skris     wrongly interpret tagged types in the same way as their universal
303368651Skris     counterpart and unknown types were just rejected. Changed so that the
303468651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
303568651Skris     that is the encoding is stored intact. There is also a new type
303668651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
303768651Skris     case we have no idea what the actual type is so we just lump them all
303868651Skris     together.
303968651Skris     [Steve Henson]
304068651Skris
304168651Skris  *) On VMS, stdout may very well lead to a file that is written to
304268651Skris     in a record-oriented fashion.  That means that every write() will
304368651Skris     write a separate record, which will be read separately by the
304468651Skris     programs trying to read from it.  This can be very confusing.
304568651Skris
304668651Skris     The solution is to put a BIO filter in the way that will buffer
304768651Skris     text until a linefeed is reached, and then write everything a
304868651Skris     line at a time, so every record written will be an actual line,
304968651Skris     not chunks of lines and not (usually doesn't happen, but I've
305068651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
305168651Skris     the answer.
305268651Skris
305368651Skris     Currently, it's a VMS-only method, because that's where it has
305468651Skris     been tested well enough.
305568651Skris     [Richard Levitte]
305668651Skris
305768651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
305868651Skris     it can return incorrect results.
305968651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
306068651Skris     but it was in 0.9.6-beta[12].)
306168651Skris     [Bodo Moeller]
306268651Skris
306368651Skris  *) Disable the check for content being present when verifying detached
306468651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
306568651Skris     include zero length content when signing messages.
306668651Skris     [Steve Henson]
306768651Skris
306868651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
306968651Skris     BIO_ctrl (for BIO pairs).
307068651Skris     [Bodo M�ller]
307168651Skris
307268651Skris  *) Add DSO method for VMS.
307368651Skris     [Richard Levitte]
307468651Skris
307568651Skris  *) Bug fix: Montgomery multiplication could produce results with the
307668651Skris     wrong sign.
307768651Skris     [Ulf M�ller]
307868651Skris
307968651Skris  *) Add RPM specification openssl.spec and modify it to build three
308068651Skris     packages.  The default package contains applications, application
308168651Skris     documentation and run-time libraries.  The devel package contains
308268651Skris     include files, static libraries and function documentation.  The
308368651Skris     doc package contains the contents of the doc directory.  The original
308468651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
308568651Skris     [Richard Levitte]
308668651Skris     
308768651Skris  *) Add a large number of documentation files for many SSL routines.
308868651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
308968651Skris
309068651Skris  *) Add a configuration entry for Sony News 4.
309168651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
309268651Skris
309368651Skris  *) Don't set the two most significant bits to one when generating a
309468651Skris     random number < q in the DSA library.
309568651Skris     [Ulf M�ller]
309668651Skris
309768651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
309868651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
309968651Skris     the underlying transport is blocking) if a handshake took place.
310068651Skris     (The default behaviour is needed by applications such as s_client
310168651Skris     and s_server that use select() to determine when to use SSL_read;
310268651Skris     but for applications that know in advance when to expect data, it
310368651Skris     just makes things more complicated.)
310468651Skris     [Bodo Moeller]
310568651Skris
310668651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
310768651Skris     from EGD.
310868651Skris     [Ben Laurie]
310968651Skris
311068651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
311168651Skris     work better on such systems.
311268651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
311368651Skris
311468651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
311568651Skris     Update PKCS12_parse() so it copies the friendlyName and the
311668651Skris     keyid to the certificates aux info.
311768651Skris     [Steve Henson]
311868651Skris
311968651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
312068651Skris     if there was more than one signature.
312168651Skris     [Sven Uszpelkat <su@celocom.de>]
312268651Skris
312368651Skris  *) Major change in util/mkdef.pl to include extra information
312468651Skris     about each symbol, as well as presentig variables as well
312568651Skris     as functions.  This change means that there's n more need
312668651Skris     to rebuild the .num files when some algorithms are excluded.
312768651Skris     [Richard Levitte]
312868651Skris
312968651Skris  *) Allow the verify time to be set by an application,
313068651Skris     rather than always using the current time.
313168651Skris     [Steve Henson]
313268651Skris  
313368651Skris  *) Phase 2 verify code reorganisation. The certificate
313468651Skris     verify code now looks up an issuer certificate by a
313568651Skris     number of criteria: subject name, authority key id
313668651Skris     and key usage. It also verifies self signed certificates
313768651Skris     by the same criteria. The main comparison function is
313868651Skris     X509_check_issued() which performs these checks.
313968651Skris 
314068651Skris     Lot of changes were necessary in order to support this
314168651Skris     without completely rewriting the lookup code.
314268651Skris 
314368651Skris     Authority and subject key identifier are now cached.
314468651Skris 
314568651Skris     The LHASH 'certs' is X509_STORE has now been replaced
314668651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
314768651Skris     LHASH can't store or retrieve multiple objects with
314868651Skris     the same hash value.
314968651Skris
315068651Skris     As a result various functions (which were all internal
315168651Skris     use only) have changed to handle the new X509_STORE
315268651Skris     structure. This will break anything that messed round
315368651Skris     with X509_STORE internally.
315468651Skris 
315568651Skris     The functions X509_STORE_add_cert() now checks for an
315668651Skris     exact match, rather than just subject name.
315768651Skris 
315868651Skris     The X509_STORE API doesn't directly support the retrieval
315968651Skris     of multiple certificates matching a given criteria, however
316068651Skris     this can be worked round by performing a lookup first
316168651Skris     (which will fill the cache with candidate certificates)
316268651Skris     and then examining the cache for matches. This is probably
316368651Skris     the best we can do without throwing out X509_LOOKUP
316468651Skris     entirely (maybe later...).
316568651Skris 
316668651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
316768651Skris 
316868651Skris     All certificate lookup operations now go via a get_issuer()
316968651Skris     callback. Although this currently uses an X509_STORE it
317068651Skris     can be replaced by custom lookups. This is a simple way
317168651Skris     to bypass the X509_STORE hackery necessary to make this
317268651Skris     work and makes it possible to use more efficient techniques
317368651Skris     in future. A very simple version which uses a simple
317468651Skris     STACK for its trusted certificate store is also provided
317568651Skris     using X509_STORE_CTX_trusted_stack().
317668651Skris 
317768651Skris     The verify_cb() and verify() callbacks now have equivalents
317868651Skris     in the X509_STORE_CTX structure.
317968651Skris 
318068651Skris     X509_STORE_CTX also has a 'flags' field which can be used
318168651Skris     to customise the verify behaviour.
318268651Skris     [Steve Henson]
318368651Skris 
318468651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
318568651Skris     excludes S/MIME capabilities.
318668651Skris     [Steve Henson]
318768651Skris
318868651Skris  *) When a certificate request is read in keep a copy of the
318968651Skris     original encoding of the signed data and use it when outputing
319068651Skris     again. Signatures then use the original encoding rather than
319168651Skris     a decoded, encoded version which may cause problems if the
319268651Skris     request is improperly encoded.
319368651Skris     [Steve Henson]
319468651Skris
319568651Skris  *) For consistency with other BIO_puts implementations, call
319668651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
319768651Skris     BIO_write(b, ...).
319868651Skris
319968651Skris     In BIO_puts, increment b->num_write as in BIO_write.
320068651Skris     [Peter.Sylvester@EdelWeb.fr]
320168651Skris
320268651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
320368651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
320468651Skris     words set to zero.)
320568651Skris     [Bodo Moeller]
320668651Skris
320768651Skris  *) Avoid calling abort() from within the library when problems are
320868651Skris     detected, except if preprocessor symbols have been defined
320968651Skris     (such as REF_CHECK, BN_DEBUG etc.).
321068651Skris     [Bodo Moeller]
321168651Skris
321268651Skris  *) New openssl application 'rsautl'. This utility can be
321368651Skris     used for low level RSA operations. DER public key
321468651Skris     BIO/fp routines also added.
321568651Skris     [Steve Henson]
321668651Skris
321768651Skris  *) New Configure entry and patches for compiling on QNX 4.
321868651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
321968651Skris
322068651Skris  *) A demo state-machine implementation was sponsored by
322168651Skris     Nuron (http://www.nuron.com/) and is now available in
322268651Skris     demos/state_machine.
322368651Skris     [Ben Laurie]
322468651Skris
322568651Skris  *) New options added to the 'dgst' utility for signature
322668651Skris     generation and verification.
322768651Skris     [Steve Henson]
322868651Skris
322968651Skris  *) Unrecognized PKCS#7 content types are now handled via a
323068651Skris     catch all ASN1_TYPE structure. This allows unsupported
323168651Skris     types to be stored as a "blob" and an application can
323268651Skris     encode and decode it manually.
323368651Skris     [Steve Henson]
323468651Skris
323568651Skris  *) Fix various signed/unsigned issues to make a_strex.c
323668651Skris     compile under VC++.
323768651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
323868651Skris
323968651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
324068651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
324168651Skris     if passed a NULL BN and its argument was negative.
324268651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
324368651Skris
324468651Skris  *) Modification to PKCS#7 encoding routines to output definite
324568651Skris     length encoding. Since currently the whole structures are in
324668651Skris     memory there's not real point in using indefinite length 
324768651Skris     constructed encoding. However if OpenSSL is compiled with
324868651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
324968651Skris     [Steve Henson]
325068651Skris
325168651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
325268651Skris     [Richard Levitte]
325368651Skris
325468651Skris  *) Added more prefixes to parse for in the the strings written
325568651Skris     through a logging bio, to cover all the levels that are available
325668651Skris     through syslog.  The prefixes are now:
325768651Skris
325868651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
325968651Skris	ALERT, ALR		=>	LOG_ALERT
326068651Skris	CRIT, CRI		=>	LOG_CRIT
326168651Skris	ERROR, ERR		=>	LOG_ERR
326268651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
326368651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
326468651Skris	INFO, INF		=>	LOG_INFO
326568651Skris	DEBUG, DBG		=>	LOG_DEBUG
326668651Skris
326768651Skris     and as before, if none of those prefixes are present at the
326868651Skris     beginning of the string, LOG_ERR is chosen.
326968651Skris
327068651Skris     On Win32, the LOG_* levels are mapped according to this:
327168651Skris
327268651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
327368651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
327468651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
327568651Skris
327668651Skris     [Richard Levitte]
327768651Skris
327868651Skris  *) Made it possible to reconfigure with just the configuration
327968651Skris     argument "reconf" or "reconfigure".  The command line arguments
328068651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
328168651Skris     and are retrieved from there when reconfiguring.
328268651Skris     [Richard Levitte]
328368651Skris
328468651Skris  *) MD4 implemented.
328568651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
328668651Skris
328768651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
328868651Skris     [Richard Levitte]
328968651Skris
329068651Skris  *) The obj_dat.pl script was messing up the sorting of object
329168651Skris     names. The reason was that it compared the quoted version
329268651Skris     of strings as a result "OCSP" > "OCSP Signing" because
329368651Skris     " > SPACE. Changed script to store unquoted versions of
329468651Skris     names and add quotes on output. It was also omitting some
329568651Skris     names from the lookup table if they were given a default
329668651Skris     value (that is if SN is missing it is given the same
329768651Skris     value as LN and vice versa), these are now added on the
329868651Skris     grounds that if an object has a name we should be able to
329968651Skris     look it up. Finally added warning output when duplicate
330068651Skris     short or long names are found.
330168651Skris     [Steve Henson]
330268651Skris
330368651Skris  *) Changes needed for Tandem NSK.
330468651Skris     [Scott Uroff <scott@xypro.com>]
330568651Skris
330668651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
330768651Skris     RSA_padding_check_SSLv23(), special padding was never detected
330868651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
330968651Skris     version rollback attacks was not effective.
331068651Skris
331168651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
331268651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
331368651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
331468651Skris     SSL 2.0 is the only protocol enabled in the server.
331568651Skris     [Bodo Moeller]
331668651Skris
331768651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
331868651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
331968651Skris     BIO_dump_indent() are added.
332068651Skris     [Richard Levitte]
332168651Skris
332268651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
332368651Skris     these print out strings and name structures based on various
332468651Skris     flags including RFC2253 support and proper handling of
332568651Skris     multibyte characters. Added options to the 'x509' utility 
332668651Skris     to allow the various flags to be set.
332768651Skris     [Steve Henson]
332868651Skris
332968651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
333068651Skris     Also change the functions X509_cmp_current_time() and
333168651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
333268651Skris     this will enable certificates using GeneralizedTime in validity
333368651Skris     dates to be checked.
333468651Skris     [Steve Henson]
333568651Skris
333668651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
333768651Skris     negative public key encodings) on by default,
333868651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
333968651Skris     [Steve Henson]
334068651Skris
334168651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
334268651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
334368651Skris     the encoding can be trivially obtained from the structure.
334468651Skris     [Steve Henson]
334568651Skris
334668651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
334768651Skris     not read locks (CRYPTO_r_[un]lock).
334868651Skris     [Bodo Moeller]
334968651Skris
335068651Skris  *) A first attempt at creating official support for shared
335168651Skris     libraries through configuration.  I've kept it so the
335268651Skris     default is static libraries only, and the OpenSSL programs
335368651Skris     are always statically linked for now, but there are
335468651Skris     preparations for dynamic linking in place.
335589837Skris     This has been tested on Linux and Tru64.
335668651Skris     [Richard Levitte]
335768651Skris
335868651Skris  *) Randomness polling function for Win9x, as described in:
335968651Skris     Peter Gutmann, Software Generation of Practically Strong
336068651Skris     Random Numbers.
336168651Skris     [Ulf M�ller]
336268651Skris
336368651Skris  *) Fix so PRNG is seeded in req if using an already existing
336468651Skris     DSA key.
336568651Skris     [Steve Henson]
336668651Skris
336768651Skris  *) New options to smime application. -inform and -outform
336868651Skris     allow alternative formats for the S/MIME message including
336968651Skris     PEM and DER. The -content option allows the content to be
337068651Skris     specified separately. This should allow things like Netscape
337168651Skris     form signing output easier to verify.
337268651Skris     [Steve Henson]
337368651Skris
337468651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
337568651Skris     [Steve Henson]
337668651Skris
337768651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
337868651Skris     STRING types. These convert content octets to and from the
337968651Skris     underlying type. The actual tag and length octets are
338068651Skris     already assumed to have been read in and checked. These
338168651Skris     are needed because all other string types have virtually
338268651Skris     identical handling apart from the tag. By having versions
338368651Skris     of the ASN1 functions that just operate on content octets
338468651Skris     IMPLICIT tagging can be handled properly. It also allows
338568651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
338668651Skris     and ASN1_INTEGER are identical apart from the tag.
338768651Skris     [Steve Henson]
338868651Skris
338968651Skris  *) Change the handling of OID objects as follows:
339068651Skris
339168651Skris     - New object identifiers are inserted in objects.txt, following
339268651Skris       the syntax given in objects.README.
339368651Skris     - objects.pl is used to process obj_mac.num and create a new
339468651Skris       obj_mac.h.
339568651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
339668651Skris       obj_mac.h.
339768651Skris
339868651Skris     This is currently kind of a hack, and the perl code in objects.pl
339968651Skris     isn't very elegant, but it works as I intended.  The simplest way
340068651Skris     to check that it worked correctly is to look in obj_dat.h and
340168651Skris     check the array nid_objs and make sure the objects haven't moved
340268651Skris     around (this is important!).  Additions are OK, as well as
340368651Skris     consistent name changes. 
340468651Skris     [Richard Levitte]
340568651Skris
340668651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
340768651Skris     [Bodo Moeller]
340868651Skris
340968651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
341068651Skris     The given file adds to whatever has already been seeded into the
341168651Skris     random pool through the RANDFILE configuration file option or
341268651Skris     environment variable, or the default random state file.
341368651Skris     [Richard Levitte]
341468651Skris
341568651Skris  *) mkstack.pl now sorts each macro group into lexical order.
341668651Skris     Previously the output order depended on the order the files
341768651Skris     appeared in the directory, resulting in needless rewriting
341868651Skris     of safestack.h .
341968651Skris     [Steve Henson]
342068651Skris
342168651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
342268651Skris     work arounds for the VC++ problem that it treats func() as
342368651Skris     func(void). Also stripped out the parts of mkdef.pl that
342468651Skris     added extra typesafe functions: these no longer exist.
342568651Skris     [Steve Henson]
342668651Skris
342768651Skris  *) Reorganisation of the stack code. The macros are now all 
342868651Skris     collected in safestack.h . Each macro is defined in terms of
342968651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
343068651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
343168651Skris     this has the advantage of retaining type safety without the
343268651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
343368651Skris     then the non typesafe macros are used instead. Also modified the
343468651Skris     mkstack.pl script to handle the new form. Needs testing to see
343568651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
343668651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
343768651Skris     and PKCS12_STACK_OF.
343868651Skris     [Steve Henson]
343968651Skris
344068651Skris  *) When some versions of IIS use the 'NET' form of private key the
344168651Skris     key derivation algorithm is different. Normally MD5(password) is
344268651Skris     used as a 128 bit RC4 key. In the modified case
344368651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
344468651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
344568651Skris     as the old Netscape_RSA functions except they have an additional
344668651Skris     'sgckey' parameter which uses the modified algorithm. Also added
344768651Skris     an -sgckey command line option to the rsa utility. Thanks to 
344868651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
344968651Skris     algorithm to openssl-dev.
345068651Skris     [Steve Henson]
345168651Skris
345268651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
345368651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
345468651Skris     Corrected to 'c.kname'.
345568651Skris     [Phillip Porch <root@theporch.com>]
345668651Skris
345768651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
345868651Skris     a STACK of email addresses from a certificate or request, these look
345968651Skris     in the subject name and the subject alternative name extensions and 
346068651Skris     omit any duplicate addresses.
346168651Skris     [Steve Henson]
346268651Skris
346368651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
346468651Skris     This makes DSA verification about 2 % faster.
346568651Skris     [Bodo Moeller]
346668651Skris
346768651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
346868651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
346968651Skris     plus overhead for 1024 bit moduli).
347068651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
347168651Skris     exponents (as measured by "openssl speed rsa2048").
347268651Skris     [Bodo Moeller]
347368651Skris
347468651Skris  *) Rename memory handling macros to avoid conflicts with other
347568651Skris     software:
347668651Skris          Malloc         =>  OPENSSL_malloc
347768651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
347868651Skris          Realloc        =>  OPENSSL_realloc
347968651Skris          Free           =>  OPENSSL_free
348068651Skris     [Richard Levitte]
348168651Skris
348268651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
348368651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
348468651Skris     [Bodo Moeller]
348568651Skris
348668651Skris  *) CygWin32 support.
348768651Skris     [John Jarvie <jjarvie@newsguy.com>]
348868651Skris
348968651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
349068651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
349168651Skris     by default all type-specific stack functions are "#define"d back to
349268651Skris     standard stack functions. This results in more streamlined output
349368651Skris     but retains the type-safety checking possibilities of the original
349468651Skris     approach.
349568651Skris     [Geoff Thorpe]
349668651Skris
349768651Skris  *) The STACK code has been cleaned up, and certain type declarations
349868651Skris     that didn't make a lot of sense have been brought in line. This has
349968651Skris     also involved a cleanup of sorts in safestack.h to more correctly
350068651Skris     map type-safe stack functions onto their plain stack counterparts.
350168651Skris     This work has also resulted in a variety of "const"ifications of
350268651Skris     lots of the code, especially "_cmp" operations which should normally
350368651Skris     be prototyped with "const" parameters anyway.
350468651Skris     [Geoff Thorpe]
350568651Skris
350668651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
350768651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
350868651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
350968651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
351068651Skris     is used only indexed by a cyclic counter. As entropy may not be
351168651Skris     well distributed from the beginning, 'md' is important as a
351268651Skris     chaining variable. However, the output function chains only half
351368651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
351468651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
351568651Skris     in all of 'state' being rewritten, with the new values depending
351668651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
351768651Skris     [Bodo Moeller]
351868651Skris
351968651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
352068651Skris     the handshake is continued after ssl_verify_cert_chain();
352168651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
352268651Skris     can lead to 'unexplainable' connection aborts later.
352368651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
352468651Skris
352568651Skris  *) Major EVP API cipher revision.
352668651Skris     Add hooks for extra EVP features. This allows various cipher
352768651Skris     parameters to be set in the EVP interface. Support added for variable
352868651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
352968651Skris     setting of RC2 and RC5 parameters.
353068651Skris
353168651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
353268651Skris     ciphers.
353368651Skris
353468651Skris     Remove lots of duplicated code from the EVP library. For example *every*
353568651Skris     cipher init() function handles the 'iv' in the same way according to the
353668651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
353768651Skris     for CFB and OFB modes they zero ctx->num.
353868651Skris
353968651Skris     New functionality allows removal of S/MIME code RC2 hack.
354068651Skris
354168651Skris     Most of the routines have the same form and so can be declared in terms
354268651Skris     of macros.
354368651Skris
354468651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
354568651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
354668651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
354768651Skris     flags.
354868651Skris
354968651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
355068651Skris     value: although software versions of the algorithms cannot fail
355168651Skris     any installed hardware versions can.
355268651Skris     [Steve Henson]
355368651Skris
355468651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
355568651Skris     this option is set, tolerate broken clients that send the negotiated
355668651Skris     protocol version number instead of the requested protocol version
355768651Skris     number.
355868651Skris     [Bodo Moeller]
355968651Skris
356068651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
356168651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
356268651Skris     Previous versions had this flag inverted, inconsistent with
356368651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
356468651Skris     [Bodo Moeller; problem reported by Amit Chopra]
356568651Skris
356668651Skris  *) Add missing DSA library text string. Work around for some IIS
356768651Skris     key files with invalid SEQUENCE encoding.
356868651Skris     [Steve Henson]
356968651Skris
357068651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
357168651Skris     and so on that are implemented in OpenSSL.
357268651Skris     [Richard Levitte]
357368651Skris
357468651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
357568651Skris     with the same subject name hash and wouldn't handle CRLs at all.
357668651Skris     Added -fingerprint option to crl utility, to support new c_rehash
357768651Skris     features.
357868651Skris     [Steve Henson]
357968651Skris
358068651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
358168651Skris     [Ulf M�ller]
358268651Skris
358368651Skris  *) Fix for SSL server purpose checking. Server checking was
358468651Skris     rejecting certificates which had extended key usage present
358568651Skris     but no ssl client purpose.
358668651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
358768651Skris
358868651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
358968651Skris     is a little unclear about how a blank password is handled.
359068651Skris     Since the password in encoded as a BMPString with terminating
359168651Skris     double NULL a zero length password would end up as just the
359268651Skris     double NULL. However no password at all is different and is
359368651Skris     handled differently in the PKCS#12 key generation code. NS
359468651Skris     treats a blank password as zero length. MSIE treats it as no
359568651Skris     password on export: but it will try both on import. We now do
359668651Skris     the same: PKCS12_parse() tries zero length and no password if
359768651Skris     the password is set to "" or NULL (NULL is now a valid password:
359868651Skris     it wasn't before) as does the pkcs12 application.
359968651Skris     [Steve Henson]
360068651Skris
360168651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
360268651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
360368651Skris     be obtained from the error queue.
360468651Skris     [Bodo Moeller]
360568651Skris
360668651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
360768651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
360868651Skris     accordingly to avoid race conditions (this is necessary because
360968651Skris     thread_hash is no longer constant once set).
361068651Skris     [Bodo Moeller]
361168651Skris
361268651Skris  *) Bugfix for linux-elf makefile.one.
361368651Skris     [Ulf M�ller]
361468651Skris
361568651Skris  *) RSA_get_default_method() will now cause a default
361668651Skris     RSA_METHOD to be chosen if one doesn't exist already.
361768651Skris     Previously this was only set during a call to RSA_new()
361868651Skris     or RSA_new_method(NULL) meaning it was possible for
361968651Skris     RSA_get_default_method() to return NULL.
362068651Skris     [Geoff Thorpe]
362168651Skris
362268651Skris  *) Added native name translation to the existing DSO code
362368651Skris     that will convert (if the flag to do so is set) filenames
362468651Skris     that are sufficiently small and have no path information
362568651Skris     into a canonical native form. Eg. "blah" converted to
362668651Skris     "libblah.so" or "blah.dll" etc.
362768651Skris     [Geoff Thorpe]
362868651Skris
362968651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
363068651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
363168651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
363268651Skris     may not be NULL.
363368651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
363468651Skris
363568651Skris  *) CONF library reworked to become more general.  A new CONF
363668651Skris     configuration file reader "class" is implemented as well as a
363768651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
363868651Skris     old CONF_* functions are still there, but are reimplemented to
363968651Skris     work in terms of the new functions.  Also, a set of functions
364068651Skris     to handle the internal storage of the configuration data is
364168651Skris     provided to make it easier to write new configuration file
364268651Skris     reader "classes" (I can definitely see something reading a
364368651Skris     configuration file in XML format, for example), called _CONF_*,
364468651Skris     or "the configuration storage API"...
364568651Skris
364668651Skris     The new configuration file reading functions are:
364768651Skris
364868651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
364968651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
365068651Skris
365168651Skris        NCONF_default, NCONF_WIN32
365268651Skris
365368651Skris        NCONF_dump_fp, NCONF_dump_bio
365468651Skris
365568651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
365668651Skris     NCONF_new creates a new CONF object.  This works in the same way
365768651Skris     as other interfaces in OpenSSL, like the BIO interface.
365868651Skris     NCONF_dump_* dump the internal storage of the configuration file,
365968651Skris     which is useful for debugging.  All other functions take the same
366068651Skris     arguments as the old CONF_* functions wth the exception of the
366168651Skris     first that must be a `CONF *' instead of a `LHASH *'.
366268651Skris
366368651Skris     To make it easer to use the new classes with the old CONF_* functions,
366468651Skris     the function CONF_set_default_method is provided.
366568651Skris     [Richard Levitte]
366668651Skris
366768651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
366868651Skris     mentioned in the documentation but had not been implemented.
366968651Skris     (This option is not yet really useful because even the additional
367068651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
367168651Skris     [Bodo Moeller]
367268651Skris
367368651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
367468651Skris     OpenSSL-based applications) load shared libraries and bind to
367568651Skris     them in a portable way.
367668651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
367768651Skris
367859191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
367959191Skris
368059191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
368159191Skris
368259191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
368359191Skris     (the default implementation of RAND_status).
368459191Skris
368559191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
368659191Skris     to '-clrext' (= clear extensions), as intended and documented.
368759191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
368859191Skris     <attili@amaxo.com>]
368959191Skris
369059191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
369159191Skris     was larger than the MD block size.      
369259191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
369359191Skris
369459191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
369559191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
369659191Skris     using the passed key: if the passed key was a private key the result
369759191Skris     of X509_print(), for example, would be to print out all the private key
369859191Skris     components.
369959191Skris     [Steve Henson]
370059191Skris
370159191Skris  *) des_quad_cksum() byte order bug fix.
370259191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
370359191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
370459191Skris
370559191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
370659191Skris     discouraged.
370759191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
370859191Skris
370959191Skris  *) For easily testing in shell scripts whether some command
371059191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
371159191Skris     returns with exit code 0 iff no command of the given name is available.
371259191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
371359191Skris     the output goes to stdout and nothing is printed to stderr.
371459191Skris     Additional arguments are always ignored.
371559191Skris
371659191Skris     Since for each cipher there is a command of the same name,
371759191Skris     the 'no-cipher' compilation switches can be tested this way.
371859191Skris
371959191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
372059191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
372159191Skris     [Bodo Moeller]
372259191Skris
372359191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
372459191Skris     [Bodo Moeller]
372559191Skris
372659191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
372759191Skris     is set; it will be thrown away anyway because each handshake creates
372859191Skris     its own key.
372959191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
373059191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
373159191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
373259191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
373359191Skris     [Bodo Moeller]
373459191Skris
373559191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
373659191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
373759191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
373859191Skris     does not suppress any output.
373959191Skris     [Richard Levitte]
374059191Skris
374159191Skris  *) Add compatibility options to the purpose and trust code. The
374259191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
374359191Skris     accepts a certificate or CA, this was the previous behaviour,
374459191Skris     with all the associated security issues.
374559191Skris
374659191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
374759191Skris     automatically trust self signed roots in certificate store. A
374859191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
374959191Skris     a purpose has no associated trust setting and it should instead
375059191Skris     use the value in the default purpose.
375159191Skris     [Steve Henson]
375259191Skris
375359191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
375459191Skris     and fix a memory leak.
375559191Skris     [Steve Henson]
375659191Skris
375759191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
375859191Skris     reason strings from the previous version of the .c file, as
375959191Skris     the default to have only downcase letters (and digits) in
376059191Skris     automatically generated reasons codes is not always appropriate.
376159191Skris     [Bodo Moeller]
376259191Skris
376359191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
376459191Skris     using strerror.  Previously, ERR_reason_error_string() returned
376559191Skris     library names as reason strings for SYSerr; but SYSerr is a special
376659191Skris     case where small numbers are errno values, not library numbers.
376759191Skris     [Bodo Moeller]
376859191Skris
376959191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
377059191Skris     converts DSA parameters into DH parameters. (When creating parameters,
377159191Skris     DSA_generate_parameters is used.)
377259191Skris     [Bodo Moeller]
377359191Skris
377459191Skris  *) Include 'length' (recommended exponent length) in C code generated
377559191Skris     by 'openssl dhparam -C'.
377659191Skris     [Bodo Moeller]
377759191Skris
377859191Skris  *) The second argument to set_label in perlasm was already being used
377959191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
378059191Skris     which was free.
378159191Skris     [Steve Henson]
378259191Skris
378359191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
378459191Skris     instead of RAND_bytes for encryption IVs and salts.
378559191Skris     [Bodo Moeller]
378659191Skris
378759191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
378859191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
378959191Skris     RAND_set_rand_method would be impossible.
379059191Skris     [Bodo Moeller]
379159191Skris
379259191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
379359191Skris     number generation fails.
379459191Skris     [Bodo Moeller]
379559191Skris
379659191Skris  *) New 'rand' application for creating pseudo-random output.
379759191Skris     [Bodo Moeller]
379859191Skris
379959191Skris  *) Added configuration support for Linux/IA64
380059191Skris     [Rolf Haberrecker <rolf@suse.de>]
380159191Skris
380259191Skris  *) Assembler module support for Mingw32.
380359191Skris     [Ulf M�ller]
380459191Skris
380559191Skris  *) Shared library support for HPUX (in shlib/).
380659191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
380759191Skris
380859191Skris  *) Shared library support for Solaris gcc.
380959191Skris     [Lutz Behnke <behnke@trustcenter.de>]
381059191Skris
381159191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
381259191Skris
381359191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
381459191Skris     were added manually and by SMIME_crlf_copy().
381559191Skris     [Steve Henson]
381659191Skris
381759191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
381859191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
381959191Skris
382059191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
382159191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
382259191Skris     [Ulf M�ller]
382359191Skris
382459191Skris  *) Add an optional second argument to the set_label() in the perl
382559191Skris     assembly language builder. If this argument exists and is set
382659191Skris     to 1 it signals that the assembler should use a symbol whose 
382759191Skris     scope is the entire file, not just the current function. This
382859191Skris     is needed with MASM which uses the format label:: for this scope.
382959191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
383059191Skris
383159191Skris  *) Change the ASN1 types so they are typedefs by default. Before
383259191Skris     almost all types were #define'd to ASN1_STRING which was causing
383359191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
383459191Skris     for example.
383559191Skris     [Steve Henson]
383659191Skris
383759191Skris  *) Change names of new functions to the new get1/get0 naming
383859191Skris     convention: After 'get1', the caller owns a reference count
383959191Skris     and has to call ..._free; 'get0' returns a pointer to some
384059191Skris     data structure without incrementing reference counters.
384159191Skris     (Some of the existing 'get' functions increment a reference
384259191Skris     counter, some don't.)
384359191Skris     Similarly, 'set1' and 'add1' functions increase reference
384459191Skris     counters or duplicate objects.
384559191Skris     [Steve Henson]
384659191Skris
384759191Skris  *) Allow for the possibility of temp RSA key generation failure:
384859191Skris     the code used to assume it always worked and crashed on failure.
384959191Skris     [Steve Henson]
385059191Skris
385159191Skris  *) Fix potential buffer overrun problem in BIO_printf().
385259191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
385359191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
385459191Skris
385559191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
385659191Skris     RAND_egd() and RAND_status().  In the command line application,
385759191Skris     the EGD socket can be specified like a seed file using RANDFILE
385859191Skris     or -rand.
385959191Skris     [Ulf M�ller]
386059191Skris
386159191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
386259191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
386359191Skris     [Steve Henson]
386459191Skris
386559191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
386659191Skris     list to exclude them. This means that no special compilation option
386759191Skris     is needed to use anonymous DH: it just needs to be included in the
386859191Skris     cipher list.
386959191Skris     [Steve Henson]
387059191Skris
387159191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
387259191Skris     EVP_MD_type. The old functionality is available in a new macro called
387359191Skris     EVP_MD_md(). Change code that uses it and update docs.
387459191Skris     [Steve Henson]
387559191Skris
387659191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
387759191Skris     where the 'void *' argument is replaced by a function pointer argument.
387859191Skris     Previously 'void *' was abused to point to functions, which works on
387959191Skris     many platforms, but is not correct.  As these functions are usually
388059191Skris     called by macros defined in OpenSSL header files, most source code
388159191Skris     should work without changes.
388259191Skris     [Richard Levitte]
388359191Skris
388459191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
388559191Skris     sections with information on -D... compiler switches used for
388659191Skris     compiling the library so that applications can see them.  To enable
388759191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
388859191Skris     must be defined.  E.g.,
388959191Skris        #define OPENSSL_ALGORITHM_DEFINES
389059191Skris        #include <openssl/opensslconf.h>
389159191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
389259191Skris     [Richard Levitte, Ulf and Bodo M�ller]
389359191Skris
389459191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
389559191Skris     record layer.
389659191Skris     [Bodo Moeller]
389759191Skris
389859191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
389959191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
390059191Skris     the required ASN1 format: arbitrary types determined by an OID.
390159191Skris     [Steve Henson]
390259191Skris
390359191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
390459191Skris     argument to 'req'. This is not because the function is newer or
390559191Skris     better than others it just uses the work 'NEW' in the certificate
390659191Skris     request header lines. Some software needs this.
390759191Skris     [Steve Henson]
390859191Skris
390959191Skris  *) Reorganise password command line arguments: now passwords can be
391059191Skris     obtained from various sources. Delete the PEM_cb function and make
391159191Skris     it the default behaviour: i.e. if the callback is NULL and the
391259191Skris     usrdata argument is not NULL interpret it as a null terminated pass
391359191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
391459191Skris     is prompted for as usual.
391559191Skris     [Steve Henson]
391659191Skris
391759191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
391859191Skris     the support is automatically enabled. The resulting binaries will
391959191Skris     autodetect the card and use it if present.
392059191Skris     [Ben Laurie and Compaq Inc.]
392159191Skris
392259191Skris  *) Work around for Netscape hang bug. This sends certificate request
392359191Skris     and server done in one record. Since this is perfectly legal in the
392459191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
392559191Skris     the bugs/SSLv3 entry for more info.
392659191Skris     [Steve Henson]
392759191Skris
392859191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
392959191Skris     [Andy Polyakov]
393059191Skris
393159191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
393259191Skris     of seed file.
393359191Skris     [Steve Henson]
393459191Skris
393559191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
393659191Skris     [Bodo Moeller]
393759191Skris
393859191Skris  *) Add command line password options to the remaining applications.
393959191Skris     [Steve Henson]
394059191Skris
394159191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
394259191Skris     bits.
394359191Skris     [Ulf M�ller]
394459191Skris
394559191Skris  *) More tests in bntest.c, and changed test_bn output.
394659191Skris     [Ulf M�ller]
394759191Skris
394859191Skris  *) ./config recognizes MacOS X now.
394959191Skris     [Andy Polyakov]
395059191Skris
395159191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
395259191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
395359191Skris     [Ulf M�ller]
395459191Skris
395559191Skris  *) Add support for various broken PKCS#8 formats, and command line
395659191Skris     options to produce them.
395759191Skris     [Steve Henson]
395859191Skris
395959191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
396059191Skris     get temporary BIGNUMs from a BN_CTX.
396159191Skris     [Ulf M�ller]
396259191Skris
396359191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
396459191Skris     for p == 0.
396559191Skris     [Ulf M�ller]
396659191Skris
396759191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
396859191Skris     include a #define from the old name to the new. The original intent
396959191Skris     was that statically linked binaries could for example just call
397059191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
397159191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
397259191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
397359191Skris     one would link with the other. They are now in separate source files.
397459191Skris     [Steve Henson]
397559191Skris
397659191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
397759191Skris     [Steve Henson]
397859191Skris
397959191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
398059191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
398159191Skris     loop, our standard modexp algorithms are faster).
398259191Skris     [Bodo Moeller]
398359191Skris
398459191Skris  *) Support for the EBCDIC character set completed.
398559191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
398659191Skris
398759191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
398859191Skris     use void * instead of char * in lhash.
398959191Skris     [Ulf M�ller] 
399059191Skris
399159191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
399259191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
399359191Skris     this the server could overwrite ephemeral keys that the client
399459191Skris     has already seen).
399559191Skris     [Bodo Moeller]
399659191Skris
399759191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
399859191Skris     using 50 iterations of the Rabin-Miller test.
399959191Skris
400059191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
400159191Skris     iterations of the Rabin-Miller test as required by the appendix
400259191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
400359191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
400459191Skris     generation becomes much faster.
400559191Skris
400659191Skris     This implies a change for the callback functions in DSA_is_prime
400759191Skris     and DSA_generate_parameters: The callback function is called once
400859191Skris     for each positive witness in the Rabin-Miller test, not just
400959191Skris     occasionally in the inner loop; and the parameters to the
401059191Skris     callback function now provide an iteration count for the outer
401159191Skris     loop rather than for the current invocation of the inner loop.
401259191Skris     DSA_generate_parameters additionally can call the callback
401359191Skris     function with an 'iteration count' of -1, meaning that a
401459191Skris     candidate has passed the trial division test (when q is generated 
401559191Skris     from an application-provided seed, trial division is skipped).
401659191Skris     [Bodo Moeller]
401759191Skris
401859191Skris  *) New function BN_is_prime_fasttest that optionally does trial
401959191Skris     division before starting the Rabin-Miller test and has
402059191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
402159191Skris     has to allocate at least one BN_CTX).
402259191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
402359191Skris     trial division stage.
402459191Skris     [Bodo Moeller]
402559191Skris
402659191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
402759191Skris     as ASN1_TIME.
402859191Skris     [Steve Henson]
402959191Skris
403059191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
403159191Skris     [Steve Henson]
403259191Skris
403359191Skris  *) New function BN_pseudo_rand().
403459191Skris     [Ulf M�ller]
403559191Skris
403659191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
403759191Skris     bignum version of BN_from_montgomery() with the working code from
403859191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
403959191Skris     the comments.
404059191Skris     [Ulf M�ller]
404159191Skris
404259191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
404359191Skris     made it impossible to use the same SSL_SESSION data structure in
404459191Skris     SSL2 clients in multiple threads.
404559191Skris     [Bodo Moeller]
404659191Skris
404759191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
404859191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
404959191Skris     to seed the PRNG (previously an explicit byte count was required).
405059191Skris     [Ulf M�ller, Bodo M�ller]
405159191Skris
405259191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
405359191Skris     used (char *) instead of (void *) and had casts all over the place.
405459191Skris     [Steve Henson]
405559191Skris
405659191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
405759191Skris     [Ulf M�ller]
405859191Skris
405959191Skris  *) Retain source code compatibility for BN_prime_checks macro:
406059191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
406159191Skris     BN_prime_checks_for_size to determine the appropriate number of
406259191Skris     Rabin-Miller iterations.
406359191Skris     [Ulf M�ller]
406459191Skris
406559191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
406659191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
406759191Skris     (Check if this is true? OpenPGP calls them "strong".)
406859191Skris     [Ulf M�ller]
406959191Skris
407059191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
407159191Skris     "dhparam". The old programs are retained for now but will handle DH keys
407259191Skris     (instead of parameters) in future.
407359191Skris     [Steve Henson]
407459191Skris
407559191Skris  *) Make the ciphers, s_server and s_client programs check the return values
407659191Skris     when a new cipher list is set.
407759191Skris     [Steve Henson]
407859191Skris
407959191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
408059191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
408159191Skris     wrong.
408259191Skris
408359191Skris     The syntax for the cipher sorting has been extended to support sorting by
408459191Skris     cipher-strength (using the strength_bits hard coded in the tables).
408559191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
408659191Skris
408759191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
408859191Skris     string with an "undefined" symbol (neither command nor alphanumeric
408959191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
409059191Skris     an error is flagged.
409159191Skris
409259191Skris     Due to the strength-sorting extension, the code of the
409359191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
409459191Skris     the readability was also increased :-)
409559191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
409659191Skris
409759191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
409859191Skris     for the first serial number and places 2 in the serial number file. This
409959191Skris     avoids problems when the root CA is created with serial number zero and
410059191Skris     the first user certificate has the same issuer name and serial number
410159191Skris     as the root CA.
410259191Skris     [Steve Henson]
410359191Skris
410459191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
410559191Skris     the new code. Add documentation for this stuff.
410659191Skris     [Steve Henson]
410759191Skris
410859191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
410959191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
411059191Skris     structures and behave in an analagous way to the X509v3 functions:
411159191Skris     they shouldn't be called directly but wrapper functions should be used
411259191Skris     instead.
411359191Skris
411459191Skris     So we also now have some wrapper functions that call the X509at functions
411559191Skris     when passed certificate requests. (TO DO: similar things can be done with
411659191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
411759191Skris     things. Some of these need some d2i or i2d and print functionality
411859191Skris     because they handle more complex structures.)
411959191Skris     [Steve Henson]
412059191Skris
412159191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
412259191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
412359191Skris     NO_RSA in ssl/s2*.c. 
412459191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
412559191Skris
412659191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
412759191Skris     has a return value which indicates the quality of the random data
412859191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
412959191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
413059191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
413159191Skris     RAND_seed, but takes an extra argument for an entropy estimate
413259191Skris     (RAND_seed always assumes full entropy).
413359191Skris     [Ulf M�ller]
413459191Skris
413559191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
413659191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
413759191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
413859191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
413959191Skris     false-positive rate of at most 2^-80 for random input.
414059191Skris     [Bodo Moeller]
414159191Skris
414259191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
414359191Skris     [Bodo Moeller]
414459191Skris
414559191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
414659191Skris     in the 0.9.5 release), this returns the chain
414759191Skris     from an X509_CTX structure with a dup of the stack and all
414859191Skris     the X509 reference counts upped: so the stack will exist
414959191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
415059191Skris     to use this.
415159191Skris
415259191Skris     Also make SSL_SESSION_print() print out the verify return
415359191Skris     code.
415459191Skris     [Steve Henson]
415559191Skris
415659191Skris  *) Add manpage for the pkcs12 command. Also change the default
415759191Skris     behaviour so MAC iteration counts are used unless the new
415859191Skris     -nomaciter option is used. This improves file security and
415959191Skris     only older versions of MSIE (4.0 for example) need it.
416059191Skris     [Steve Henson]
416159191Skris
416259191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
416359191Skris     [Ulf M�ller]
416459191Skris
416559191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
416659191Skris     unstructuredName and unstructuredAddress. These are taken from
416759191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
416859191Skris     international characters are used.
416959191Skris
417059191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
417159191Skris     based on strings. Remove the 'loc' parameter when adding
417259191Skris     attributes because these will be a SET OF encoding which is sorted
417359191Skris     in ASN1 order.
417459191Skris     [Steve Henson]
417559191Skris
417659191Skris  *) Initial changes to the 'req' utility to allow request generation
417759191Skris     automation. This will allow an application to just generate a template
417859191Skris     file containing all the field values and have req construct the
417959191Skris     request.
418059191Skris
418159191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
418259191Skris     used all over the place including certificate requests and PKCS#7
418359191Skris     structures. They are currently handled manually where necessary with
418459191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
418559191Skris     manner analogous to the X509 extension functions: they allow
418659191Skris     attributes to be looked up by NID and added.
418759191Skris
418859191Skris     Later something similar to the X509V3 code would be desirable to
418959191Skris     automatically handle the encoding, decoding and printing of the
419059191Skris     more complex types. The string types like challengePassword can
419159191Skris     be handled by the string table functions.
419259191Skris
419359191Skris     Also modified the multi byte string table handling. Now there is
419459191Skris     a 'global mask' which masks out certain types. The table itself
419559191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
419659191Skris     is useful when for example there is only one permissible type
419759191Skris     (as in countryName) and using the mask might result in no valid
419859191Skris     types at all.
419959191Skris     [Steve Henson]
420059191Skris
420159191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
420259191Skris     SSL_get_peer_finished to allow applications to obtain the latest
420359191Skris     Finished messages sent to the peer or expected from the peer,
420459191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
420559191Skris     actually received from the peer, otherwise the protocol will be aborted.)
420659191Skris
420759191Skris     As the Finished message are message digests of the complete handshake
420859191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
420959191Skris     be used for external authentication procedures when the authentication
421059191Skris     provided by SSL/TLS is not desired or is not enough.
421159191Skris     [Bodo Moeller]
421259191Skris
421359191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
421459191Skris     the host supports BWX extension and if Compaq C is present on the
421559191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
421659191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
421759191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
421859191Skris     SHA1.
421959191Skris     [Andy Polyakov]
422059191Skris
422159191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
422259191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
422359191Skris     weak crypto and after checking the certificate is SGC a second one
422459191Skris     with strong crypto. MS SGC stops the first handshake after receiving
422559191Skris     the server certificate message and sends a second client hello. Since
422659191Skris     a server will typically do all the time consuming operations before
422759191Skris     expecting any further messages from the client (server key exchange
422859191Skris     is the most expensive) there is little difference between the two.
422959191Skris
423059191Skris     To get OpenSSL to support MS SGC we have to permit a second client
423159191Skris     hello message after we have sent server done. In addition we have to
423259191Skris     reset the MAC if we do get this second client hello.
423359191Skris     [Steve Henson]
423459191Skris
423559191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
423659191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
423759191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
423859191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
423959191Skris     has the key type encoded in the ASN1 structure. Added DER private key
424059191Skris     support to pkcs8 application.
424159191Skris     [Steve Henson]
424259191Skris
424359191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
424459191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
424559191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
424659191Skris     is set, we interpret this as a request to violate the specification
424759191Skris     (the worst that can happen is a handshake failure, and 'correct'
424859191Skris     behaviour would result in a handshake failure anyway).
424959191Skris     [Bodo Moeller]
425059191Skris
425159191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
425259191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
425359191Skris     concurrently obtain them from an external cache).
425459191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
425559191Skris     so if there's a conflict, we now throw out the old one to achieve
425659191Skris     consistency.
425759191Skris     [Bodo Moeller]
425859191Skris
425959191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
426059191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
426159191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
426259191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
426359191Skris     example.
426459191Skris     [Steve Henson]
426559191Skris
426659191Skris  *) Simplify the trust setting structure and code. Now we just have
426759191Skris     two sequences of OIDs for trusted and rejected settings. These will
426859191Skris     typically have values the same as the extended key usage extension
426959191Skris     and any application specific purposes.
427059191Skris
427159191Skris     The trust checking code now has a default behaviour: it will just
427259191Skris     check for an object with the same NID as the passed id. Functions can
427359191Skris     be provided to override either the default behaviour or the behaviour
427459191Skris     for a given id. SSL client, server and email already have functions
427559191Skris     in place for compatibility: they check the NID and also return "trusted"
427659191Skris     if the certificate is self signed.
427759191Skris     [Steve Henson]
427859191Skris
427959191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
428059191Skris     traditional format into an EVP_PKEY structure.
428159191Skris     [Steve Henson]
428259191Skris
428359191Skris  *) Add a password callback function PEM_cb() which either prompts for
428459191Skris     a password if usr_data is NULL or otherwise assumes it is a null
428559191Skris     terminated password. Allow passwords to be passed on command line
428659191Skris     environment or config files in a few more utilities.
428759191Skris     [Steve Henson]
428859191Skris
428959191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
429059191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
429159191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
429259191Skris     Update documentation.
429359191Skris     [Steve Henson]
429459191Skris
429559191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
429659191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
429759191Skris     and produce an error if it couldn't. For compatibility we also have
429859191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
429959191Skris     don't allocate anything because they don't need to.
430059191Skris     [Steve Henson]
430159191Skris
430259191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
430359191Skris     for details.
430459191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
430559191Skris
430659191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
430759191Skris     possibly others as well.  The purpose is to make an interface that
430859191Skris     provide hooks so anyone can build a separate set of allocation and
430959191Skris     deallocation routines to be used by OpenSSL, for example memory
431059191Skris     pool implementations, or something else, which was previously hard
431159191Skris     since Malloc(), Realloc() and Free() were defined as macros having
431259191Skris     the values malloc, realloc and free, respectively (except for Win32
431359191Skris     compilations).  The same is provided for memory debugging code.
431459191Skris     OpenSSL already comes with functionality to find memory leaks, but
431559191Skris     this gives people a chance to debug other memory problems.
431659191Skris
431759191Skris     With these changes, a new set of functions and macros have appeared:
431859191Skris
431968651Skris       CRYPTO_set_mem_debug_functions()	        [F]
432068651Skris       CRYPTO_get_mem_debug_functions()         [F]
432168651Skris       CRYPTO_dbg_set_options()	                [F]
432268651Skris       CRYPTO_dbg_get_options()                 [F]
432368651Skris       CRYPTO_malloc_debug_init()               [M]
432459191Skris
432559191Skris     The memory debug functions are NULL by default, unless the library
432659191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
432759191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
432859191Skris     gives the standard debugging functions that come with OpenSSL) or
432959191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
433059191Skris     provided by the library user) must be used.  When the standard
433159191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
433259191Skris     request additional information:
433359191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
433459191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
433559191Skris
433659191Skris     Also, things like CRYPTO_set_mem_functions will always give the
433759191Skris     expected result (the new set of functions is used for allocation
433859191Skris     and deallocation) at all times, regardless of platform and compiler
433959191Skris     options.
434059191Skris
434159191Skris     To finish it up, some functions that were never use in any other
434259191Skris     way than through macros have a new API and new semantic:
434359191Skris
434459191Skris       CRYPTO_dbg_malloc()
434559191Skris       CRYPTO_dbg_realloc()
434659191Skris       CRYPTO_dbg_free()
434759191Skris
434859191Skris     All macros of value have retained their old syntax.
434959191Skris     [Richard Levitte and Bodo Moeller]
435059191Skris
435159191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
435259191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
435359191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
435459191Skris     algorithm.
435559191Skris     [Steve Henson]
435659191Skris
435759191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
435859191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
435959191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
436059191Skris
436159191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
436259191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
436359191Skris     functionality to handle multipart/signed properly) and a utility
436459191Skris     called 'smime' to call all this stuff. This is based on code I
436559191Skris     originally wrote for Celo who have kindly allowed it to be
436659191Skris     included in OpenSSL.
436759191Skris     [Steve Henson]
436859191Skris
436959191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
437059191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
437159191Skris     decides which of these is called by des_set_key; this way
437259191Skris     des_check_key behaves as it always did, but applications and
437359191Skris     the library itself, which was buggy for des_check_key == 1,
437459191Skris     have a cleaner way to pick the version they need.
437559191Skris     [Bodo Moeller]
437659191Skris
437759191Skris  *) New function PKCS12_newpass() which changes the password of a
437859191Skris     PKCS12 structure.
437959191Skris     [Steve Henson]
438059191Skris
438159191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
438259191Skris     dynamic mix. In both cases the ids can be used as an index into the
438359191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
438459191Skris     functions so they accept a list of the field values and the
438559191Skris     application doesn't need to directly manipulate the X509_TRUST
438659191Skris     structure.
438759191Skris     [Steve Henson]
438859191Skris
438959191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
439059191Skris     need initialising.
439159191Skris     [Steve Henson]
439259191Skris
439359191Skris  *) Modify the way the V3 extension code looks up extensions. This now
439459191Skris     works in a similar way to the object code: we have some "standard"
439559191Skris     extensions in a static table which is searched with OBJ_bsearch()
439659191Skris     and the application can add dynamic ones if needed. The file
439759191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
439859191Skris     updated whenever a new extension is added to the core code and kept
439959191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
440059191Skris     this. New extensions are not added too often so this file can readily
440159191Skris     be maintained manually.
440259191Skris
440359191Skris     There are two big advantages in doing things this way. The extensions
440459191Skris     can be looked up immediately and no longer need to be "added" using
440559191Skris     X509V3_add_standard_extensions(): this function now does nothing.
440659191Skris     [Side note: I get *lots* of email saying the extension code doesn't
440759191Skris      work because people forget to call this function]
440859191Skris     Also no dynamic allocation is done unless new extensions are added:
440959191Skris     so if we don't add custom extensions there is no need to call
441059191Skris     X509V3_EXT_cleanup().
441159191Skris     [Steve Henson]
441259191Skris
441359191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
441459191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
441559191Skris     to garbage. This is because not salting is a big security hole, so people
441659191Skris     should be discouraged from doing it.
441759191Skris     [Ben Laurie]
441859191Skris
441959191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
442059191Skris     digest to be passed on the command line but it only used this
442159191Skris     parameter when signing a certificate. Modified so all relevant
442259191Skris     operations are affected by the digest parameter including the
442359191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
442459191Skris     DSA key was used because it didn't fix the digest.
442559191Skris     [Steve Henson]
442659191Skris
442759191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
442859191Skris     certificates for consistency with the verify purpose (which is set
442959191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
443059191Skris
443159191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
443259191Skris     this is because it will reject chains with invalid extensions whereas
443359191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
443459191Skris
443559191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
443659191Skris     settings have an initial value consistent with the verify purpose: e.g.
443759191Skris     if the verify purpose is for SSL client use it expects the CA to be
443859191Skris     trusted for SSL client use. However the default value can be changed to
443959191Skris     permit custom trust settings: one example of this would be to only trust
444059191Skris     certificates from a specific "secure" set of CAs.
444159191Skris
444259191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
444359191Skris     which should be used for version portability: especially since the
444459191Skris     verify structure is likely to change more often now.
444559191Skris
444659191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
444759191Skris     to set them. If not set then assume SSL clients will verify SSL servers
444859191Skris     and vice versa.
444959191Skris
445059191Skris     Two new options to the verify program: -untrusted allows a set of
445159191Skris     untrusted certificates to be passed in and -purpose which sets the
445259191Skris     intended purpose of the certificate. If a purpose is set then the
445359191Skris     new chain verify code is used to check extension consistency.
445459191Skris     [Steve Henson]
445559191Skris
445659191Skris  *) Support for the authority information access extension.
445759191Skris     [Steve Henson]
445859191Skris
445959191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
446059191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
446159191Skris     public keys in a format compatible with certificate
446259191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
446359191Skris     functions called *_PublicKey_* which used various odd formats so
446459191Skris     these are retained for compatibility: however the DSA variants were
446559191Skris     never in a public release so they have been deleted. Changed dsa/rsa
446659191Skris     utilities to handle the new format: note no releases ever handled public
446759191Skris     keys so we should be OK.
446859191Skris
446959191Skris     The primary motivation for this change is to avoid the same fiasco
447059191Skris     that dogs private keys: there are several incompatible private key
447159191Skris     formats some of which are standard and some OpenSSL specific and
447259191Skris     require various evil hacks to allow partial transparent handling and
447359191Skris     even then it doesn't work with DER formats. Given the option anything
447459191Skris     other than PKCS#8 should be dumped: but the other formats have to
447559191Skris     stay in the name of compatibility.
447659191Skris
447759191Skris     With public keys and the benefit of hindsight one standard format 
447859191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
447959191Skris     it clearly returns an error if you try to read the wrong kind of key.
448059191Skris
448159191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
448259191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
448359191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
448459191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
448559191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
448659191Skris     reference count of the added key (they don't "swallow" the
448759191Skris     supplied key).
448859191Skris     [Steve Henson]
448959191Skris
449059191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
449159191Skris     CRLs would fail if the file contained no certificates or no CRLs:
449259191Skris     added a new function to read in both types and return the number
449359191Skris     read: this means that if none are read it will be an error. The
449459191Skris     DER versions of the certificate and CRL reader would always fail
449559191Skris     because it isn't possible to mix certificates and CRLs in DER format
449659191Skris     without choking one or the other routine. Changed this to just read
449759191Skris     a certificate: this is the best we can do. Also modified the code
449859191Skris     in apps/verify.c to take notice of return codes: it was previously
449959191Skris     attempting to read in certificates from NULL pointers and ignoring
450059191Skris     any errors: this is one reason why the cert and CRL reader seemed
450159191Skris     to work. It doesn't check return codes from the default certificate
450259191Skris     routines: these may well fail if the certificates aren't installed.
450359191Skris     [Steve Henson]
450459191Skris
450559191Skris  *) Code to support otherName option in GeneralName.
450659191Skris     [Steve Henson]
450759191Skris
450859191Skris  *) First update to verify code. Change the verify utility
450959191Skris     so it warns if it is passed a self signed certificate:
451059191Skris     for consistency with the normal behaviour. X509_verify
451159191Skris     has been modified to it will now verify a self signed
451259191Skris     certificate if *exactly* the same certificate appears
451359191Skris     in the store: it was previously impossible to trust a
451459191Skris     single self signed certificate. This means that:
451559191Skris     openssl verify ss.pem
451659191Skris     now gives a warning about a self signed certificate but
451759191Skris     openssl verify -CAfile ss.pem ss.pem
451859191Skris     is OK.
451959191Skris     [Steve Henson]
452059191Skris
452159191Skris  *) For servers, store verify_result in SSL_SESSION data structure
452259191Skris     (and add it to external session representation).
452359191Skris     This is needed when client certificate verifications fails,
452459191Skris     but an application-provided verification callback (set by
452559191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
452659191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
452759191Skris     but returns 1): When the session is reused, we have to set
452859191Skris     ssl->verify_result to the appropriate error code to avoid
452959191Skris     security holes.
453059191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
453159191Skris
453259191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
453359191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
453459191Skris     didn't contain any existing data because it was being created.
453559191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
453659191Skris
453759191Skris  *) Add a salt to the key derivation routines in enc.c. This
453859191Skris     forms the first 8 bytes of the encrypted file. Also add a
453959191Skris     -S option to allow a salt to be input on the command line.
454059191Skris     [Steve Henson]
454159191Skris
454259191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
454359191Skris     to compare two certificates. We do this by working out the SHA1
454459191Skris     hash and comparing that. X509_cmp() will be needed by the trust
454559191Skris     code.
454659191Skris     [Steve Henson]
454759191Skris
454859191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
454959191Skris     the reference count in the SSL_SESSION returned.
455059191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
455159191Skris
455259191Skris  *) Fix for 'req': it was adding a null to request attributes.
455359191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
455459191Skris     certificate auxiliary information.
455559191Skris     [Steve Henson]
455659191Skris
455759191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
455859191Skris     the 'enc' command.
455959191Skris     [Steve Henson]
456059191Skris
456159191Skris  *) Add the possibility to add extra information to the memory leak
456259191Skris     detecting output, to form tracebacks, showing from where each
456359191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
456459191Skris     the string plus current file name and line number to a per-thread
456559191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
456659191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
456759191Skris     Also updated memory leak detection code to be multi-thread-safe.
456859191Skris     [Richard Levitte]
456959191Skris
457059191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
457159191Skris     encryption options which never did anything. Update docs.
457259191Skris     [Steve Henson]
457359191Skris
457459191Skris  *) Add options to some of the utilities to allow the pass phrase
457559191Skris     to be included on either the command line (not recommended on
457659191Skris     OSes like Unix) or read from the environment. Update the
457759191Skris     manpages and fix a few bugs.
457859191Skris     [Steve Henson]
457959191Skris
458059191Skris  *) Add a few manpages for some of the openssl commands.
458159191Skris     [Steve Henson]
458259191Skris
458359191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
458459191Skris     leaking and not finding already revoked certificates.
458559191Skris     [Steve Henson]
458659191Skris
458759191Skris  *) Extensive changes to support certificate auxiliary information.
458859191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
458959191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
459059191Skris     can still read in a certificate file in the usual way but it
459159191Skris     will also read in any additional "auxiliary information". By
459259191Skris     doing things this way a fair degree of compatibility can be
459359191Skris     retained: existing certificates can have this information added
459459191Skris     using the new 'x509' options. 
459559191Skris
459659191Skris     Current auxiliary information includes an "alias" and some trust
459759191Skris     settings. The trust settings will ultimately be used in enhanced
459859191Skris     certificate chain verification routines: currently a certificate
459959191Skris     can only be trusted if it is self signed and then it is trusted
460059191Skris     for all purposes.
460159191Skris     [Steve Henson]
460259191Skris
460359191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
460459191Skris     The problem was that one of the replacement routines had not been working
460559191Skris     since SSLeay releases.  For now the offending routine has been replaced
460659191Skris     with non-optimised assembler.  Even so, this now gives around 95%
460759191Skris     performance improvement for 1024 bit RSA signs.
460859191Skris     [Mark Cox]
460959191Skris
461059191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
461159191Skris     handling. Most clients have the effective key size in bits equal to
461259191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
461359191Skris     A few however don't do this and instead use the size of the decrypted key
461459191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
461559191Skris     the effective key length. In this case the effective key length can still
461659191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
461759191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
461859191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
461959191Skris     the key length and effective key length are equal.
462059191Skris     [Steve Henson]
462159191Skris
462259191Skris  *) Add a bunch of functions that should simplify the creation of 
462359191Skris     X509_NAME structures. Now you should be able to do:
462459191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
462559191Skris     and have it automatically work out the correct field type and fill in
462659191Skris     the structures. The more adventurous can try:
462759191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
462859191Skris     and it will (hopefully) work out the correct multibyte encoding.
462959191Skris     [Steve Henson]
463059191Skris
463159191Skris  *) Change the 'req' utility to use the new field handling and multibyte
463259191Skris     copy routines. Before the DN field creation was handled in an ad hoc
463359191Skris     way in req, ca, and x509 which was rather broken and didn't support
463459191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
463559191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
463659191Skris     using the dirstring_type option. See the new comment in the default
463759191Skris     openssl.cnf for more info.
463859191Skris     [Steve Henson]
463959191Skris
464059191Skris  *) Make crypto/rand/md_rand.c more robust:
464159191Skris     - Assure unique random numbers after fork().
464259191Skris     - Make sure that concurrent threads access the global counter and
464359191Skris       md serializably so that we never lose entropy in them
464459191Skris       or use exactly the same state in multiple threads.
464559191Skris       Access to the large state is not always serializable because
464659191Skris       the additional locking could be a performance killer, and
464759191Skris       md should be large enough anyway.
464859191Skris     [Bodo Moeller]
464959191Skris
465059191Skris  *) New file apps/app_rand.c with commonly needed functionality
465159191Skris     for handling the random seed file.
465259191Skris
465359191Skris     Use the random seed file in some applications that previously did not:
465459191Skris          ca,
465559191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
465659191Skris          s_client,
465759191Skris          s_server,
465859191Skris          x509 (when signing).
465959191Skris     Except on systems with /dev/urandom, it is crucial to have a random
466059191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
466159191Skris     for RSA signatures we could do without one.
466259191Skris
466359191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
466459191Skris     of each file listed in the '-rand' option.  The function as previously
466559191Skris     found in genrsa is now in app_rand.c and is used by all programs
466659191Skris     that support '-rand'.
466759191Skris     [Bodo Moeller]
466859191Skris
466959191Skris  *) In RAND_write_file, use mode 0600 for creating files;
467059191Skris     don't just chmod when it may be too late.
467159191Skris     [Bodo Moeller]
467259191Skris
467359191Skris  *) Report an error from X509_STORE_load_locations
467459191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
467559191Skris     [Bill Perry]
467659191Skris
467759191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
467859191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
467959191Skris     into an ASN1_STRING type. A mask of permissible types is passed
468059191Skris     and it chooses the "minimal" type to use or an error if not type
468159191Skris     is suitable.
468259191Skris     [Steve Henson]
468359191Skris
468459191Skris  *) Add function equivalents to the various macros in asn1.h. The old
468559191Skris     macros are retained with an M_ prefix. Code inside the library can
468659191Skris     use the M_ macros. External code (including the openssl utility)
468759191Skris     should *NOT* in order to be "shared library friendly".
468859191Skris     [Steve Henson]
468959191Skris
469059191Skris  *) Add various functions that can check a certificate's extensions
469159191Skris     to see if it usable for various purposes such as SSL client,
469259191Skris     server or S/MIME and CAs of these types. This is currently 
469359191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
469459191Skris     verification. Also added a -purpose flag to x509 utility to
469559191Skris     print out all the purposes.
469659191Skris     [Steve Henson]
469759191Skris
469859191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
469959191Skris     functions.
470059191Skris     [Steve Henson]
470159191Skris
470259191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
470359191Skris     for, obtain and decode and extension and obtain its critical flag.
470459191Skris     This allows all the necessary extension code to be handled in a
470559191Skris     single function call.
470659191Skris     [Steve Henson]
470759191Skris
470859191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
470959191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
471059191Skris     [Andy Polyakov]
471159191Skris
471259191Skris  *) New -noout option to asn1parse. This causes no output to be produced
471359191Skris     its main use is when combined with -strparse and -out to extract data
471459191Skris     from a file (which may not be in ASN.1 format).
471559191Skris     [Steve Henson]
471659191Skris
471759191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
471859191Skris     when producing the local key id.
471959191Skris     [Richard Levitte <levitte@stacken.kth.se>]
472059191Skris
472159191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
472259191Skris     stated explicitly. If it is not stated then it tries the first server
472359191Skris     certificate file. The previous behaviour hard coded the filename
472459191Skris     "server.pem".
472559191Skris     [Steve Henson]
472659191Skris
472759191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
472859191Skris     a public key to be input or output. For example:
472959191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
473059191Skris     Also added necessary DSA public key functions to handle this.
473159191Skris     [Steve Henson]
473259191Skris
473359191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
473459191Skris     in the message. This was handled by allowing
473559191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
473659191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
473759191Skris
473859191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
473959191Skris     to the end of the strings whereas this didn't. This would cause problems
474059191Skris     if strings read with d2i_ASN1_bytes() were later modified.
474159191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
474259191Skris
474359191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
474459191Skris     data and it contains EOF it will end up returning an error. This is
474559191Skris     caused by input 46 bytes long. The cause is due to the way base64
474659191Skris     BIOs find the start of base64 encoded data. They do this by trying a
474759191Skris     trial decode on each line until they find one that works. When they
474859191Skris     do a flag is set and it starts again knowing it can pass all the
474959191Skris     data directly through the decoder. Unfortunately it doesn't reset
475059191Skris     the context it uses. This means that if EOF is reached an attempt
475159191Skris     is made to pass two EOFs through the context and this causes the
475259191Skris     resulting error. This can also cause other problems as well. As is
475359191Skris     usual with these problems it takes *ages* to find and the fix is
475459191Skris     trivial: move one line.
475559191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
475659191Skris
475759191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
475859191Skris     old code wouldn't work because it needed to select() on sockets and the
475959191Skris     tty (for keypresses and to see if data could be written). Win32 only
476059191Skris     supports select() on sockets so we select() with a 1s timeout on the
476159191Skris     sockets and then see if any characters are waiting to be read, if none
476259191Skris     are present then we retry, we also assume we can always write data to
476359191Skris     the tty. This isn't nice because the code then blocks until we've
476459191Skris     received a complete line of data and it is effectively polling the
476559191Skris     keyboard at 1s intervals: however it's quite a bit better than not
476659191Skris     working at all :-) A dedicated Windows application might handle this
476759191Skris     with an event loop for example.
476859191Skris     [Steve Henson]
476959191Skris
477059191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
477159191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
477259191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
477359191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
477459191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
477559191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
477659191Skris     This necessitated the support of an extra signature type NID_md5_sha1
477759191Skris     for SSL signatures and modifications to the SSL library to use it instead
477859191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
477959191Skris     [Steve Henson]
478059191Skris
478159191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
478259191Skris     will lookup a CRL issuers certificate and verify the signature in a
478359191Skris     similar way to the verify program. Tidy up the crl program so it
478459191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
478559191Skris     less strict. It will now permit CRL extensions even if it is not
478659191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
478759191Skris     [Steve Henson]
478859191Skris
478959191Skris  *) Initialize all non-automatic variables each time one of the openssl
479059191Skris     sub-programs is started (this is necessary as they may be started
479159191Skris     multiple times from the "OpenSSL>" prompt).
479259191Skris     [Lennart Bang, Bodo Moeller]
479359191Skris
479459191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
479559191Skris     removing all other RSA functionality (this is what NO_RSA does). This
479659191Skris     is so (for example) those in the US can disable those operations covered
479759191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
479859191Skris     key generation.
479959191Skris     [Steve Henson]
480059191Skris
480159191Skris  *) Non-copying interface to BIO pairs.
480259191Skris     (still largely untested)
480359191Skris     [Bodo Moeller]
480459191Skris
480559191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
480659191Skris     ASCII string. This was handled independently in various places before.
480759191Skris     [Steve Henson]
480859191Skris
480959191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
481059191Skris     UTF8 strings a character at a time.
481159191Skris     [Steve Henson]
481259191Skris
481359191Skris  *) Use client_version from client hello to select the protocol
481459191Skris     (s23_srvr.c) and for RSA client key exchange verification
481559191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
481659191Skris     [Bodo Moeller]
481759191Skris
481859191Skris  *) Add various utility functions to handle SPKACs, these were previously
481959191Skris     handled by poking round in the structure internals. Added new function
482059191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
482159191Skris     print, verify and generate SPKACs. Based on an original idea from
482259191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
482359191Skris     [Steve Henson]
482459191Skris
482559191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
482659191Skris     [Andy Polyakov]
482759191Skris
482859191Skris  *) Allow the config file extension section to be overwritten on the
482959191Skris     command line. Based on an original idea from Massimiliano Pala
483059191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
483159191Skris     and can be applied to ca, req and x509. Also -reqexts to override
483259191Skris     the request extensions in req and -crlexts to override the crl extensions
483359191Skris     in ca.
483459191Skris     [Steve Henson]
483559191Skris
483659191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
483759191Skris     the same field multiple times by preceding it by "XXXX." for example:
483859191Skris     1.OU="Unit name 1"
483959191Skris     2.OU="Unit name 2"
484059191Skris     this is the same syntax as used in the req config file.
484159191Skris     [Steve Henson]
484259191Skris
484359191Skris  *) Allow certificate extensions to be added to certificate requests. These
484459191Skris     are specified in a 'req_extensions' option of the req section of the
484559191Skris     config file. They can be printed out with the -text option to req but
484659191Skris     are otherwise ignored at present.
484759191Skris     [Steve Henson]
484859191Skris
484959191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
485059191Skris     data read consists of only the final block it would not decrypted because
485159191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
485259191Skris     A misplaced 'break' also meant the decrypted final block might not be
485359191Skris     copied until the next read.
485459191Skris     [Steve Henson]
485559191Skris
485659191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
485759191Skris     a few extra parameters to the DH structure: these will be useful if
485859191Skris     for example we want the value of 'q' or implement X9.42 DH.
485959191Skris     [Steve Henson]
486059191Skris
486159191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
486259191Skris     provides hooks that allow the default DSA functions or functions on a
486359191Skris     "per key" basis to be replaced. This allows hardware acceleration and
486459191Skris     hardware key storage to be handled without major modification to the
486559191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
486659191Skris     associated functions.
486759191Skris     [Steve Henson]
486859191Skris
486959191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
487059191Skris     as "read only": it can't be written to and the buffer it points to will
487159191Skris     not be freed. Reading from a read only BIO is much more efficient than
487259191Skris     a normal memory BIO. This was added because there are several times when
487359191Skris     an area of memory needs to be read from a BIO. The previous method was
487459191Skris     to create a memory BIO and write the data to it, this results in two
487559191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
487659191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
487759191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
487859191Skris     memory BIOs.
487959191Skris     [Steve Henson]
488059191Skris
488159191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
488259191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
488359191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
488459191Skris     but a retry condition occured while trying to read the rest.
488559191Skris     [Bodo Moeller]
488659191Skris
488759191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
488859191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
488959191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
489059191Skris     the encrypted data type: this is a more sensible place to put it and it
489159191Skris     allows the PKCS#12 code to be tidied up that duplicated this
489259191Skris     functionality.
489359191Skris     [Steve Henson]
489459191Skris
489559191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
489659191Skris     the command line. This should avoid shell escape redirection problems
489759191Skris     under Win32.
489859191Skris     [Steve Henson]
489959191Skris
490059191Skris  *) Initial support for certificate extension requests, these are included
490159191Skris     in things like Xenroll certificate requests. Included functions to allow
490259191Skris     extensions to be obtained and added.
490359191Skris     [Steve Henson]
490459191Skris
490559191Skris  *) -crlf option to s_client and s_server for sending newlines as
490659191Skris     CRLF (as required by many protocols).
490759191Skris     [Bodo Moeller]
490859191Skris
490955714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
491055714Skris  
491155714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
491255714Skris     [Ralf S. Engelschall]
491355714Skris
491455714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
491555714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
491655714Skris
491755714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
491855714Skris     program.
491955714Skris     [Steve Henson]
492055714Skris
492155714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
492255714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
492355714Skris     DH parameters contain its length).
492455714Skris
492555714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
492655714Skris     much faster than DH_generate_parameters (which creates parameters
492755714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
492855714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
492955714Skris     exponentiation); so this provides a convenient way to support DHE
493055714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
493155714Skris     utter importance to use
493255714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
493355714Skris     or
493455714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
493555714Skris     when such DH parameters are used, because otherwise small subgroup
493655714Skris     attacks may become possible!
493755714Skris     [Bodo Moeller]
493855714Skris
493955714Skris  *) Avoid memory leak in i2d_DHparams.
494055714Skris     [Bodo Moeller]
494155714Skris
494255714Skris  *) Allow the -k option to be used more than once in the enc program:
494355714Skris     this allows the same encrypted message to be read by multiple recipients.
494455714Skris     [Steve Henson]
494555714Skris
494655714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
494755714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
494855714Skris     it will always use the numerical form of the OID, even if it has a short
494955714Skris     or long name.
495055714Skris     [Steve Henson]
495155714Skris
495255714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
495355714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
495455714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
495555714Skris     no private key components need be present and it might store extra data
495659191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
495759191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
495859191Skris     private key operations.
495955714Skris     [Steve Henson]
496055714Skris
496155714Skris  *) Added support for SPARC Linux.
496255714Skris     [Andy Polyakov]
496355714Skris
496455714Skris  *) pem_password_cb function type incompatibly changed from
496555714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
496655714Skris     to
496755714Skris          ....(char *buf, int size, int rwflag, void *userdata);
496855714Skris     so that applications can pass data to their callbacks:
496955714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
497055714Skris     additional void * argument, which is just handed through whenever
497155714Skris     the password callback is called.
497259191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
497355714Skris
497455714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
497555714Skris
497655714Skris     Compatibility note: As many C implementations push function arguments
497755714Skris     onto the stack in reverse order, the new library version is likely to
497855714Skris     interoperate with programs that have been compiled with the old
497955714Skris     pem_password_cb definition (PEM_whatever takes some data that
498055714Skris     happens to be on the stack as its last argument, and the callback
498155714Skris     just ignores this garbage); but there is no guarantee whatsoever that
498255714Skris     this will work.
498355714Skris
498455714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
498555714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
498655714Skris     problems not only on Windows, but also on some Unix platforms.
498755714Skris     To avoid problematic command lines, these definitions are now in an
498855714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
498955714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
499055714Skris     [Bodo Moeller]
499155714Skris
499255714Skris  *) MIPS III/IV assembler module is reimplemented.
499355714Skris     [Andy Polyakov]
499455714Skris
499555714Skris  *) More DES library cleanups: remove references to srand/rand and
499655714Skris     delete an unused file.
499755714Skris     [Ulf M�ller]
499855714Skris
499955714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
500055714Skris     since not many people have MASM (ml) and it can be hard to obtain.
500155714Skris     This is currently experimental but it seems to work OK and pass all
500255714Skris     the tests. Check out INSTALL.W32 for info.
500355714Skris     [Steve Henson]
500455714Skris
500555714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
500655714Skris     without temporary keys kept an extra copy of the server key,
500755714Skris     and connections with temporary keys did not free everything in case
500855714Skris     of an error.
500955714Skris     [Bodo Moeller]
501055714Skris
501155714Skris  *) New function RSA_check_key and new openssl rsa option -check
501255714Skris     for verifying the consistency of RSA keys.
501355714Skris     [Ulf Moeller, Bodo Moeller]
501455714Skris
501555714Skris  *) Various changes to make Win32 compile work: 
501655714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
501755714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
501855714Skris        comparison" warnings.
501955714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
502055714Skris     [Steve Henson]
502155714Skris
502255714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
502355714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
502455714Skris     derived keys are printed to stderr.
502555714Skris     [Steve Henson]
502655714Skris
502755714Skris  *) Copy the flags in ASN1_STRING_dup().
502855714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
502955714Skris
503055714Skris  *) The x509 application mishandled signing requests containing DSA
503155714Skris     keys when the signing key was also DSA and the parameters didn't match.
503255714Skris
503355714Skris     It was supposed to omit the parameters when they matched the signing key:
503455714Skris     the verifying software was then supposed to automatically use the CA's
503555714Skris     parameters if they were absent from the end user certificate.
503655714Skris
503755714Skris     Omitting parameters is no longer recommended. The test was also
503855714Skris     the wrong way round! This was probably due to unusual behaviour in
503955714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
504055714Skris     This meant that parameters were omitted when they *didn't* match and
504155714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
504255714Skris     this bug.
504355714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
504455714Skris
504555714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
504655714Skris     The interface is as follows:
504755714Skris     Applications can use
504855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
504955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
505055714Skris     "off" is now the default.
505155714Skris     The library internally uses
505255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
505355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
505455714Skris     to disable memory-checking temporarily.
505555714Skris
505655714Skris     Some inconsistent states that previously were possible (and were
505755714Skris     even the default) are now avoided.
505855714Skris
505955714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
506055714Skris     with each memory chunk allocated; this is occasionally more helpful
506155714Skris     than just having a counter.
506255714Skris
506355714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
506455714Skris
506555714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
506655714Skris     extensions.
506755714Skris     [Bodo Moeller]
506855714Skris
506955714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
507055714Skris     which largely parallels "options", but is for changing API behaviour,
507155714Skris     whereas "options" are about protocol behaviour.
507255714Skris     Initial "mode" flags are:
507355714Skris
507455714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
507555714Skris                                     a single record has been written.
507655714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
507755714Skris                                     retries use the same buffer location.
507855714Skris                                     (But all of the contents must be
507955714Skris                                     copied!)
508055714Skris     [Bodo Moeller]
508155714Skris
508279998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
508355714Skris     worked.
508455714Skris
508555714Skris  *) Fix problems with no-hmac etc.
508655714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
508755714Skris
508855714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
508955714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
509055714Skris     to mess around with the internals of an RSA structure.
509155714Skris     [Steve Henson]
509255714Skris
509355714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
509455714Skris     Also really enable memory leak checks in openssl.c and in some
509555714Skris     test programs.
509655714Skris     [Chad C. Mulligan, Bodo Moeller]
509755714Skris
509855714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
509955714Skris     up the length of negative integers. This has now been simplified to just
510055714Skris     store the length when it is first determined and use it later, rather
510155714Skris     than trying to keep track of where data is copied and updating it to
510255714Skris     point to the end.
510355714Skris     [Steve Henson, reported by Brien Wheeler
510455714Skris      <bwheeler@authentica-security.com>]
510555714Skris
510655714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
510755714Skris     of a PKCS#7 signature but with the signing certificate passed to the
510855714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
510955714Skris     certificate is present in the PKCS#7 structure. This isn't always the
511055714Skris     case: certificates can be omitted from a PKCS#7 structure and be
511155714Skris     distributed by "out of band" means (such as a certificate database).
511255714Skris     [Steve Henson]
511355714Skris
511455714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
511555714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
511655714Skris     necessary function names. 
511755714Skris     [Steve Henson]
511855714Skris
511955714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
512055714Skris     options set by Configure in the top level Makefile, and Configure
512155714Skris     was not even able to write more than one option correctly.
512255714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
512355714Skris     [Bodo Moeller]
512455714Skris
512555714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
512655714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
512755714Skris     for example allow memory BIOs to contain config info.
512855714Skris     [Steve Henson]
512955714Skris
513055714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
513155714Skris     Whoever hopes to achieve shared-library compatibility across versions
513255714Skris     must use this, not the compile-time macro.
513355714Skris     (Exercise 0.9.4: Which is the minimum library version required by
513455714Skris     such programs?)
513555714Skris     Note: All this applies only to multi-threaded programs, others don't
513655714Skris     need locks.
513755714Skris     [Bodo Moeller]
513855714Skris
513955714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
514055714Skris     through a BIO pair triggered the default case, i.e.
514155714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
514255714Skris     [Bodo Moeller]
514355714Skris
514455714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
514555714Skris     can use the SSL library even if none of the specific BIOs is
514655714Skris     appropriate.
514755714Skris     [Bodo Moeller]
514855714Skris
514955714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
515055714Skris     for the encoded length.
515155714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
515255714Skris
515355714Skris  *) Add initial documentation of the X509V3 functions.
515455714Skris     [Steve Henson]
515555714Skris
515655714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
515755714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
515855714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
515955714Skris     secure PKCS#8 private key format with a high iteration count.
516055714Skris     [Steve Henson]
516155714Skris
516255714Skris  *) Fix determination of Perl interpreter: A perl or perl5
516355714Skris     _directory_ in $PATH was also accepted as the interpreter.
516455714Skris     [Ralf S. Engelschall]
516555714Skris
516655714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
516755714Skris     wrong with it but it was very old and did things like calling
516855714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
516955714Skris     unusual formatting.
517055714Skris     [Steve Henson]
517155714Skris
517255714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
517355714Skris     to use the new extension code.
517455714Skris     [Steve Henson]
517555714Skris
517655714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
517755714Skris     with macros. This should make it easier to change their form, add extra
517855714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
517955714Skris     constant.
518055714Skris     [Steve Henson]
518155714Skris
518255714Skris  *) Add to configuration table a new entry that can specify an alternative
518355714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
518455714Skris     according to Mark Crispin <MRC@Panda.COM>.
518555714Skris     [Bodo Moeller]
518655714Skris
518755714Skris#if 0
518855714Skris  *) DES CBC did not update the IV. Weird.
518955714Skris     [Ben Laurie]
519055714Skris#else
519155714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
519255714Skris     Changing the behaviour of the former might break existing programs --
519355714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
519455714Skris#endif
519555714Skris
519655714Skris  *) When bntest is run from "make test" it drives bc to check its
519755714Skris     calculations, as well as internally checking them. If an internal check
519855714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
519955714Skris     on without noticing the failure. Fixed.
520055714Skris     [Ben Laurie]
520155714Skris
520255714Skris  *) DES library cleanups.
520355714Skris     [Ulf M�ller]
520455714Skris
520555714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
520655714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
520755714Skris     ciphers. NOTE: although the key derivation function has been verified
520855714Skris     against some published test vectors it has not been extensively tested
520955714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
521055714Skris     of v2.0.
521155714Skris     [Steve Henson]
521255714Skris
521355714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
521455714Skris     Perl script "util/mkdir-p.pl".
521555714Skris     [Bodo Moeller]
521655714Skris
521755714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
521855714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
521955714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
522055714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
522155714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
522255714Skris     underlying key generation function so it must do its own ASN1 parsing.
522355714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
522455714Skris     'parameter' argument instead of literal salt and iteration count values
522555714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
522655714Skris     [Steve Henson]
522755714Skris
522855714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
522955714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
523055714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
523155714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
523255714Skris     value was just used as a "magic string" and not used directly its
523355714Skris     value doesn't matter.
523455714Skris     [Steve Henson]
523555714Skris
523655714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
523755714Skris     support mutable.
523855714Skris     [Ben Laurie]
523955714Skris
524055714Skris  *) "linux-sparc64" configuration (ultrapenguin).
524155714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
524255714Skris     "linux-sparc" configuration.
524355714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
524455714Skris
524555714Skris  *) config now generates no-xxx options for missing ciphers.
524655714Skris     [Ulf M�ller]
524755714Skris
524855714Skris  *) Support the EBCDIC character set (work in progress).
524955714Skris     File ebcdic.c not yet included because it has a different license.
525055714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
525155714Skris
525255714Skris  *) Support BS2000/OSD-POSIX.
525355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
525455714Skris
525555714Skris  *) Make callbacks for key generation use void * instead of char *.
525655714Skris     [Ben Laurie]
525755714Skris
525855714Skris  *) Make S/MIME samples compile (not yet tested).
525955714Skris     [Ben Laurie]
526055714Skris
526155714Skris  *) Additional typesafe stacks.
526255714Skris     [Ben Laurie]
526355714Skris
526455714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
526555714Skris     [Bodo Moeller]
526655714Skris
526755714Skris
526855714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
526955714Skris
527055714Skris  *) New configuration variant "sco5-gcc".
527155714Skris
527255714Skris  *) Updated some demos.
527355714Skris     [Sean O Riordain, Wade Scholine]
527455714Skris
527555714Skris  *) Add missing BIO_free at exit of pkcs12 application.
527655714Skris     [Wu Zhigang]
527755714Skris
527855714Skris  *) Fix memory leak in conf.c.
527955714Skris     [Steve Henson]
528055714Skris
528155714Skris  *) Updates for Win32 to assembler version of MD5.
528255714Skris     [Steve Henson]
528355714Skris
528455714Skris  *) Set #! path to perl in apps/der_chop to where we found it
528555714Skris     instead of using a fixed path.
528655714Skris     [Bodo Moeller]
528755714Skris
528855714Skris  *) SHA library changes for irix64-mips4-cc.
528955714Skris     [Andy Polyakov]
529055714Skris
529155714Skris  *) Improvements for VMS support.
529255714Skris     [Richard Levitte]
529355714Skris
529455714Skris
529555714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
529655714Skris
529755714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
529855714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
529955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
530055714Skris
530155714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
530255714Skris     These are required because of the typesafe stack would otherwise break 
530355714Skris     existing code. If old code used a structure member which used to be STACK
530455714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
530555714Skris     sk_num or sk_value it would produce an error because the num, data members
530655714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
530755714Skris     replaces the old method of assigning a value to sk_value
530855714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
530955714Skris     that does this will no longer work (and should use sk_set instead) but
531055714Skris     this could be regarded as a "questionable" behaviour anyway.
531155714Skris     [Steve Henson]
531255714Skris
531355714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
531455714Skris     correctly handle encrypted S/MIME data.
531555714Skris     [Steve Henson]
531655714Skris
531755714Skris  *) Change type of various DES function arguments from des_cblock
531855714Skris     (which means, in function argument declarations, pointer to char)
531955714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
532055714Skris     which allows the compiler to do more typechecking; it was like
532155714Skris     that back in SSLeay, but with lots of ugly casts.
532255714Skris
532355714Skris     Introduce new type const_des_cblock.
532455714Skris     [Bodo Moeller]
532555714Skris
532655714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
532755714Skris     problems: find RecipientInfo structure that matches recipient certificate
532855714Skris     and initialise the ASN1 structures properly based on passed cipher.
532955714Skris     [Steve Henson]
533055714Skris
533155714Skris  *) Belatedly make the BN tests actually check the results.
533255714Skris     [Ben Laurie]
533355714Skris
533455714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
533555714Skris     to and from BNs: it was completely broken. New compilation option
533655714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
533755714Skris     key elements as negative integers.
533855714Skris     [Steve Henson]
533955714Skris
534055714Skris  *) Reorganize and speed up MD5.
534155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
534255714Skris
534355714Skris  *) VMS support.
534455714Skris     [Richard Levitte <richard@levitte.org>]
534555714Skris
534655714Skris  *) New option -out to asn1parse to allow the parsed structure to be
534755714Skris     output to a file. This is most useful when combined with the -strparse
534855714Skris     option to examine the output of things like OCTET STRINGS.
534955714Skris     [Steve Henson]
535055714Skris
535155714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
535255714Skris     that SSL_set_{accept,connect}_state be called before
535355714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
535455714Skris     in many applications because usually everything *appeared* to work as
535555714Skris     intended anyway -- now it really works as intended).
535655714Skris     [Bodo Moeller]
535755714Skris
535855714Skris  *) Move openssl.cnf out of lib/.
535955714Skris     [Ulf M�ller]
536055714Skris
536155714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
536255714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
536355714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
536455714Skris     [Ralf S. Engelschall]
536555714Skris
536655714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
536755714Skris     handle PKCS#7 enveloped data properly.
536855714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
536955714Skris
537055714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
537155714Skris     copying pointers.  The cert_st handling is changed by this in
537255714Skris     various ways (and thus what used to be known as ctx->default_cert
537355714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
537455714Skris     any longer when s->cert does not give us what we need).
537555714Skris     ssl_cert_instantiate becomes obsolete by this change.
537655714Skris     As soon as we've got the new code right (possibly it already is?),
537755714Skris     we have solved a couple of bugs of the earlier code where s->cert
537855714Skris     was used as if it could not have been shared with other SSL structures.
537955714Skris
538055714Skris     Note that using the SSL API in certain dirty ways now will result
538155714Skris     in different behaviour than observed with earlier library versions:
538255714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
538355714Skris     does not influence s as it used to.
538455714Skris     
538555714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
538655714Skris     we don't use CERT any longer, but a new structure SESS_CERT
538755714Skris     that holds per-session data (if available); currently, this is
538855714Skris     the peer's certificate chain and, for clients, the server's certificate
538955714Skris     and temporary key.  CERT holds only those values that can have
539055714Skris     meaningful defaults in an SSL_CTX.
539155714Skris     [Bodo Moeller]
539255714Skris
539355714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
539455714Skris     from the internal representation. Various PKCS#7 fixes: remove some
539555714Skris     evil casts and set the enc_dig_alg field properly based on the signing
539655714Skris     key type.
539755714Skris     [Steve Henson]
539855714Skris
539955714Skris  *) Allow PKCS#12 password to be set from the command line or the
540055714Skris     environment. Let 'ca' get its config file name from the environment
540155714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
540255714Skris     and 'x509').
540355714Skris     [Steve Henson]
540455714Skris
540555714Skris  *) Allow certificate policies extension to use an IA5STRING for the
540655714Skris     organization field. This is contrary to the PKIX definition but
540755714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
540855714Skris     extension option.
540955714Skris     [Steve Henson]
541055714Skris
541155714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
541255714Skris     without disallowing inline assembler and the like for non-pedantic builds.
541355714Skris     [Ben Laurie]
541455714Skris
541555714Skris  *) Support Borland C++ builder.
541655714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
541755714Skris
541855714Skris  *) Support Mingw32.
541955714Skris     [Ulf M�ller]
542055714Skris
542155714Skris  *) SHA-1 cleanups and performance enhancements.
542255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
542355714Skris
542455714Skris  *) Sparc v8plus assembler for the bignum library.
542555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
542655714Skris
542755714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
542855714Skris     [Ulf M�ller]
542955714Skris
543055714Skris  *) Update HPUX configuration.
543155714Skris     [Anonymous]
543255714Skris  
543355714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
543455714Skris     [Ralf S. Engelschall]
543555714Skris
543655714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
543755714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
543855714Skris     only for "PEM" format files, as chains as a whole are not
543955714Skris     DER-encoded.)
544055714Skris     [Bodo Moeller]
544155714Skris
544255714Skris  *) Support verify_depth from the SSL API.
544355714Skris     x509_vfy.c had what can be considered an off-by-one-error:
544455714Skris     Its depth (which was not part of the external interface)
544555714Skris     was actually counting the number of certificates in a chain;
544655714Skris     now it really counts the depth.
544755714Skris     [Bodo Moeller]
544855714Skris
544955714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
545055714Skris     instead of X509err, which often resulted in confusing error
545155714Skris     messages since the error codes are not globally unique
545255714Skris     (e.g. an alleged error in ssl3_accept when a certificate
545355714Skris     didn't match the private key).
545455714Skris
545555714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
545655714Skris     value (so that you don't need SSL_set_session_id_context for each
545755714Skris     connection using the SSL_CTX).
545855714Skris     [Bodo Moeller]
545955714Skris
546055714Skris  *) OAEP decoding bug fix.
546155714Skris     [Ulf M�ller]
546255714Skris
546355714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
546455714Skris     David Harris.
546555714Skris     [Bodo Moeller]
546655714Skris
546755714Skris  *) New Configure options "threads" and "no-threads".  For systems
546855714Skris     where the proper compiler options are known (currently Solaris
546955714Skris     and Linux), "threads" is the default.
547055714Skris     [Bodo Moeller]
547155714Skris
547255714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
547355714Skris     [Bodo Moeller]
547455714Skris
547555714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
547655714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
547755714Skris     such as /usr/local/bin.
547855714Skris     [Bodo Moeller]
547955714Skris
548055714Skris  *) "make linux-shared" to build shared libraries.
548155714Skris     [Niels Poppe <niels@netbox.org>]
548255714Skris
548355714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
548455714Skris     [Ulf M�ller]
548555714Skris
548655714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
548755714Skris     extension adding in x509 utility.
548855714Skris     [Steve Henson]
548955714Skris
549055714Skris  *) Remove NOPROTO sections and error code comments.
549155714Skris     [Ulf M�ller]
549255714Skris
549355714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
549455714Skris     prototypes.
549555714Skris     [Steve Henson]
549655714Skris
549755714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
549855714Skris     [Ulf M�ller]
549955714Skris
550055714Skris  *) Complete rewrite of the error code script(s). It is all now handled
550155714Skris     by one script at the top level which handles error code gathering,
550255714Skris     header rewriting and C source file generation. It should be much better
550355714Skris     than the old method: it now uses a modified version of Ulf's parser to
550455714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
550555714Skris     aren't needed for error creation any more) and do a better job of
550655714Skris     translating function codes into names. The old 'ASN1 error code imbedded
550755714Skris     in a comment' is no longer necessary and it doesn't use .err files which
550855714Skris     have now been deleted. Also the error code call doesn't have to appear all
550955714Skris     on one line (which resulted in some large lines...).
551055714Skris     [Steve Henson]
551155714Skris
551255714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
551355714Skris     [Bodo Moeller]
551455714Skris
551555714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
551655714Skris     0 (which usually indicates a closed connection), but continue reading.
551755714Skris     [Bodo Moeller]
551855714Skris
551955714Skris  *) Fix some race conditions.
552055714Skris     [Bodo Moeller]
552155714Skris
552255714Skris  *) Add support for CRL distribution points extension. Add Certificate
552355714Skris     Policies and CRL distribution points documentation.
552455714Skris     [Steve Henson]
552555714Skris
552655714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
552755714Skris     [Ulf M�ller]
552855714Skris
552955714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
553055714Skris     8 of keying material. Merlin has also confirmed interop with this fix
553155714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
553255714Skris     [Merlin Hughes <merlin@baltimore.ie>]
553355714Skris
553455714Skris  *) Fix lots of warnings.
553555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
553655714Skris 
553755714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
553855714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
553955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
554055714Skris 
554155714Skris  *) Fix problems with sizeof(long) == 8.
554255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
554355714Skris
554455714Skris  *) Change functions to ANSI C.
554555714Skris     [Ulf M�ller]
554655714Skris
554755714Skris  *) Fix typos in error codes.
554855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
554955714Skris
555055714Skris  *) Remove defunct assembler files from Configure.
555155714Skris     [Ulf M�ller]
555255714Skris
555355714Skris  *) SPARC v8 assembler BIGNUM implementation.
555455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
555555714Skris
555655714Skris  *) Support for Certificate Policies extension: both print and set.
555755714Skris     Various additions to support the r2i method this uses.
555855714Skris     [Steve Henson]
555955714Skris
556055714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
556155714Skris     return a const string when you are expecting an allocated buffer.
556255714Skris     [Ben Laurie]
556355714Skris
556455714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
556555714Skris     types DirectoryString and DisplayText.
556655714Skris     [Steve Henson]
556755714Skris
556855714Skris  *) Add code to allow r2i extensions to access the configuration database,
556955714Skris     add an LHASH database driver and add several ctx helper functions.
557055714Skris     [Steve Henson]
557155714Skris
557255714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
557355714Skris     fail when they extended the size of a BIGNUM.
557455714Skris     [Steve Henson]
557555714Skris
557655714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
557755714Skris     support typesafe stack.
557855714Skris     [Steve Henson]
557955714Skris
558055714Skris  *) Fix typo in SSL_[gs]et_options().
558155714Skris     [Nils Frostberg <nils@medcom.se>]
558255714Skris
558355714Skris  *) Delete various functions and files that belonged to the (now obsolete)
558455714Skris     old X509V3 handling code.
558555714Skris     [Steve Henson]
558655714Skris
558755714Skris  *) New Configure option "rsaref".
558855714Skris     [Ulf M�ller]
558955714Skris
559055714Skris  *) Don't auto-generate pem.h.
559155714Skris     [Bodo Moeller]
559255714Skris
559355714Skris  *) Introduce type-safe ASN.1 SETs.
559455714Skris     [Ben Laurie]
559555714Skris
559655714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
559755714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
559855714Skris
559955714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
560055714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
560155714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
560255714Skris     few STACKed things have been converted already. Feel free to convert more.
560355714Skris     In the fullness of time, I'll do away with the STACK type altogether.
560455714Skris     [Ben Laurie]
560555714Skris
560655714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
560755714Skris     specified in <certfile> by updating the entry in the index.txt file.
560855714Skris     This way one no longer has to edit the index.txt file manually for
560955714Skris     revoking a certificate. The -revoke option does the gory details now.
561055714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
561155714Skris
561255714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
561355714Skris     `-text' option at all and this way the `-noout -text' combination was
561455714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
561555714Skris     [Ralf S. Engelschall]
561655714Skris
561755714Skris  *) Make sure a corresponding plain text error message exists for the
561855714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
561955714Skris     verify callback function determined that a certificate was revoked.
562055714Skris     [Ralf S. Engelschall]
562155714Skris
562255714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
562355714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
562455714Skris     all available cipers including rc5, which was forgotten until now.
562555714Skris     In order to let the testing shell script know which algorithms
562655714Skris     are available, a new (up to now undocumented) command
562755714Skris     "openssl list-cipher-commands" is used.
562855714Skris     [Bodo Moeller]
562955714Skris
563055714Skris  *) Bugfix: s_client occasionally would sleep in select() when
563155714Skris     it should have checked SSL_pending() first.
563255714Skris     [Bodo Moeller]
563355714Skris
563455714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
563555714Skris     the raw DSA values prior to ASN.1 encoding.
563655714Skris     [Ulf M�ller]
563755714Skris
563855714Skris  *) Tweaks to Configure
563955714Skris     [Niels Poppe <niels@netbox.org>]
564055714Skris
564155714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
564255714Skris     yet...
564355714Skris     [Steve Henson]
564455714Skris
564555714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
564655714Skris     [Ulf M�ller]
564755714Skris
564855714Skris  *) New config option to avoid instructions that are illegal on the 80386.
564955714Skris     The default code is faster, but requires at least a 486.
565055714Skris     [Ulf M�ller]
565155714Skris  
565255714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
565355714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
565455714Skris     same as SSL2_VERSION anyway.
565555714Skris     [Bodo Moeller]
565655714Skris
565755714Skris  *) New "-showcerts" option for s_client.
565855714Skris     [Bodo Moeller]
565955714Skris
566055714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
566155714Skris     application. Various cleanups and fixes.
566255714Skris     [Steve Henson]
566355714Skris
566455714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
566555714Skris     modify error routines to work internally. Add error codes and PBE init
566655714Skris     to library startup routines.
566755714Skris     [Steve Henson]
566855714Skris
566955714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
567055714Skris     packing functions to asn1 and evp. Changed function names and error
567155714Skris     codes along the way.
567255714Skris     [Steve Henson]
567355714Skris
567455714Skris  *) PKCS12 integration: and so it begins... First of several patches to
567555714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
567655714Skris     objects to objects.h
567755714Skris     [Steve Henson]
567855714Skris
567955714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
568055714Skris     and display support for Thawte strong extranet extension.
568155714Skris     [Steve Henson]
568255714Skris
568355714Skris  *) Add LinuxPPC support.
568455714Skris     [Jeff Dubrule <igor@pobox.org>]
568555714Skris
568655714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
568755714Skris     bn_div_words in alpha.s.
568855714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
568955714Skris
569055714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
569155714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
569255714Skris     [Ulf Moeller <ulf@fitug.de>]
569355714Skris
569455714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
569555714Skris     so they no longer are missing under -DNOPROTO. 
569655714Skris     [Soren S. Jorvang <soren@t.dk>]
569755714Skris
569855714Skris
569955714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
570055714Skris
570155714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
570255714Skris     doesn't work when the session is reused. Coming soon!
570355714Skris     [Ben Laurie]
570455714Skris
570555714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
570655714Skris     context thus bypassing client cert protection! All software that uses
570755714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
570855714Skris     allow session reuse! A fuller solution is in the works.
570955714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
571055714Skris
571155714Skris  *) Some more source tree cleanups (removed obsolete files
571255714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
571355714Skris     permission on "config" script to be executable) and a fix for the INSTALL
571455714Skris     document.
571555714Skris     [Ulf Moeller <ulf@fitug.de>]
571655714Skris
571755714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
571855714Skris     Malloc, Free.
571955714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
572055714Skris
572155714Skris  *) Make rsa_oaep_test return non-zero on error.
572255714Skris     [Ulf Moeller <ulf@fitug.de>]
572355714Skris
572455714Skris  *) Add support for native Solaris shared libraries. Configure
572555714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
572655714Skris     if someone would make that last step automatic.
572755714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
572855714Skris
572955714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
573055714Skris     [Ben Laurie]
573155714Skris
573255714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
573355714Skris     except NULL ciphers". This means the default cipher list will no longer
573455714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
573555714Skris     the string "DEFAULT:eNULL".
573655714Skris     [Steve Henson]
573755714Skris
573855714Skris  *) Fix to RSA private encryption routines: if p < q then it would
573955714Skris     occasionally produce an invalid result. This will only happen with
574055714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
574155714Skris     [Steve Henson]
574255714Skris
574355714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
574455714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
574555714Skris     because this way one can also use an interpreter named `perl5' (which is
574655714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
574755714Skris     installed as `perl').
574855714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
574955714Skris
575055714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
575155714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
575255714Skris
575355714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
575455714Skris     advapi32.lib to Win32 build and change the pem test comparision
575555714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
575655714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
575755714Skris     and crypto/des/ede_cbcm_enc.c.
575855714Skris     [Steve Henson]
575955714Skris
576055714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
576155714Skris     [Ben Laurie]
576255714Skris
576355714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
576455714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
576555714Skris     is horrible: I feel ill....
576655714Skris     [Steve Henson]
576755714Skris
576855714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
576955714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
577055714Skris     sections: 10 functions were absent from non ANSI section and not exported
577155714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
577255714Skris     [Steve Henson]
577355714Skris
577455714Skris  *) Make `openssl version' output lines consistent.
577555714Skris     [Ralf S. Engelschall]
577655714Skris
577755714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
577855714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
577955714Skris     to ms/libeay{16,32}.def.
578055714Skris     [Ralf S. Engelschall]
578155714Skris
578255714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
578355714Skris     fine under Unix and passes some trivial tests I've now added. But the
578455714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
578555714Skris     added to make sure no one expects that this stuff really works in the
578655714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
578755714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
578855714Skris     openssl_bio.xs.
578955714Skris     [Ralf S. Engelschall]
579055714Skris
579155714Skris  *) Fix the generation of two part addresses in perl.
579255714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
579355714Skris
579455714Skris  *) Add config entry for Linux on MIPS.
579555714Skris     [John Tobey <jtobey@channel1.com>]
579655714Skris
579755714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
579855714Skris     [Ben Laurie]
579955714Skris
580055714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
580155714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
580255714Skris     in CRLs.
580355714Skris     [Steve Henson]
580455714Skris
580555714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
580655714Skris     other platforms details on the command line without having to patch the
580755714Skris     Configure script everytime: One now can use ``perl Configure
580855714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
580955714Skris     to them (seperated by colons). This is treated as there would be a static
581055714Skris     pre-configured entry in Configure's %table under key <id> with value
581155714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
581255714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
581355714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
581455714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
581555714Skris     [Ralf S. Engelschall]
581655714Skris
581755714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
581855714Skris     [Ben Laurie]
581955714Skris
582055714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
582155714Skris     on the `perl Configure ...' command line. This way one can compile
582255714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
582355714Skris     for linking it into DSOs.
582455714Skris     [Ralf S. Engelschall]
582555714Skris
582655714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
582755714Skris     Fixed.
582855714Skris     [Ben Laurie]
582955714Skris
583055714Skris  *) Cleaned up the LICENSE document: The official contact for any license
583155714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
583255714Skris     And add a paragraph about the dual-license situation to make sure people
583355714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
583455714Skris     to the OpenSSL toolkit.
583555714Skris     [Ralf S. Engelschall]
583655714Skris
583755714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
583855714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
583955714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
584055714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
584155714Skris     to speed processing and no longer clutter the display with confusing
584255714Skris     stuff. Instead only the actually done links are displayed.
584355714Skris     [Ralf S. Engelschall]
584455714Skris
584555714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
584655714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
584755714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
584855714Skris     encryption.
584955714Skris     [Ben Laurie]
585055714Skris
585155714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
585255714Skris     signed attributes when verifying signatures (this would break them), 
585355714Skris     the detached data encoding was wrong and public keys obtained using
585455714Skris     X509_get_pubkey() weren't freed.
585555714Skris     [Steve Henson]
585655714Skris
585755714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
585855714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
585955714Skris     last character typed gets carried over to the next fread(). If you were 
586055714Skris     generating a new cert request using 'req' for example then the last
586155714Skris     character of the passphrase would be CR which would then enter the first
586255714Skris     field as blank.
586355714Skris     [Steve Henson]
586455714Skris
586555714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
586655714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
586755714Skris     button and can be used by applications based on OpenSSL to show the
586855714Skris     relationship to the OpenSSL project.  
586955714Skris     [Ralf S. Engelschall]
587055714Skris
587155714Skris  *) Remove confusing variables in function signatures in files
587255714Skris     ssl/ssl_lib.c and ssl/ssl.h.
587355714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
587455714Skris
587555714Skris  *) Don't install bss_file.c under PREFIX/include/
587655714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
587755714Skris
587855714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
587955714Skris     functions that return function pointers and has support for NT specific
588055714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
588155714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
588255714Skris     unsigned to signed types: this was killing the Win32 compile.
588355714Skris     [Steve Henson]
588455714Skris
588555714Skris  *) Add new certificate file to stack functions,
588655714Skris     SSL_add_dir_cert_subjects_to_stack() and
588755714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
588855714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
588955714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
589055714Skris     This means that Apache-SSL and similar packages don't have to mess around
589155714Skris     to add as many CAs as they want to the preferred list.
589255714Skris     [Ben Laurie]
589355714Skris
589455714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
589555714Skris     ssl/ssl_lib.c.
589655714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
589755714Skris     openssl.doxy as the configuration file.
589855714Skris     [Ben Laurie]
589955714Skris  
590055714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
590155714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
590255714Skris
590355714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
590455714Skris     compiled in by default: it has problems with large keys.
590555714Skris     [Steve Henson]
590655714Skris
590755714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
590855714Skris     DH private keys and/or callback functions which directly correspond to
590955714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
591055714Skris     is needed for applications which have to configure certificates on a
591155714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
591255714Skris     (e.g. s_server). 
591355714Skris        For the RSA certificate situation is makes no difference, but
591455714Skris     for the DSA certificate situation this fixes the "no shared cipher"
591555714Skris     problem where the OpenSSL cipher selection procedure failed because the
591655714Skris     temporary keys were not overtaken from the context and the API provided
591755714Skris     no way to reconfigure them. 
591855714Skris        The new functions now let applications reconfigure the stuff and they
591955714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
592055714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
592155714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
592255714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
592355714Skris     [Ralf S. Engelschall]
592455714Skris
592555714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
592655714Skris     area because they are useful for the DSA situation and should be
592755714Skris     recognized by the users.
592855714Skris     [Ralf S. Engelschall]
592955714Skris
593055714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
593155714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
593255714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
593355714Skris     already masked variable.
593455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
593555714Skris
593655714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
593755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
593855714Skris
593955714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
594055714Skris     from `int' to `unsigned int' because it's a length and initialized by
594155714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
594255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
594355714Skris
594455714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
594555714Skris     script. Instead use the usual Shell->Perl transition trick.
594655714Skris     [Ralf S. Engelschall]
594755714Skris
594855714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
594955714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
595055714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
595155714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
595255714Skris     currently the public key is printed (a decision which was already done by
595355714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
595455714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
595555714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
595655714Skris     now, too.
595755714Skris     [Ralf S.  Engelschall]
595855714Skris
595955714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
596055714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
596155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
596255714Skris
596355714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
596455714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
596555714Skris     config file.
596655714Skris     [Steve Henson]
596755714Skris
596855714Skris  *) Add cool BIO that does syslog (or event log on NT).
596955714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
597055714Skris
597155714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
597255714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
597355714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
597455714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
597555714Skris     [Ben Laurie]
597655714Skris
597755714Skris  *) Add preliminary config info for new extension code.
597855714Skris     [Steve Henson]
597955714Skris
598055714Skris  *) Make RSA_NO_PADDING really use no padding.
598155714Skris     [Ulf Moeller <ulf@fitug.de>]
598255714Skris
598355714Skris  *) Generate errors when private/public key check is done.
598455714Skris     [Ben Laurie]
598555714Skris
598655714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
598755714Skris     for some CRL extensions and new objects added.
598855714Skris     [Steve Henson]
598955714Skris
599055714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
599155714Skris     key usage extension and fuller support for authority key id.
599255714Skris     [Steve Henson]
599355714Skris
599455714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
599555714Skris     padding method for RSA, which is recommended for new applications in PKCS
599655714Skris     #1 v2.0 (RFC 2437, October 1998).
599755714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
599855714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
599955714Skris     against Bleichbacher's attack on RSA.
600055714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
600155714Skris      Ben Laurie]
600255714Skris
600355714Skris  *) Updates to the new SSL compression code
600455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
600555714Skris
600655714Skris  *) Fix so that the version number in the master secret, when passed
600755714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
600855714Skris     (because the server will not accept higher), that the version number
600955714Skris     is 0x03,0x01, not 0x03,0x00
601055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
601155714Skris
601255714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
601355714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
601455714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
601555714Skris     [Steve Henson]
601655714Skris
601755714Skris  *) Support for RAW extensions where an arbitrary extension can be
601855714Skris     created by including its DER encoding. See apps/openssl.cnf for
601955714Skris     an example.
602055714Skris     [Steve Henson]
602155714Skris
602255714Skris  *) Make sure latest Perl versions don't interpret some generated C array
602355714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
602455714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
602555714Skris
602655714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
602755714Skris     not many people have the assembler. Various Win32 compilation fixes and
602855714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
602955714Skris     build instructions.
603055714Skris     [Steve Henson]
603155714Skris
603255714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
603355714Skris     file under Win32 and also build pem.h from pem.org. New script
603455714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
603555714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
603655714Skris     [Steve Henson]
603755714Skris
603855714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
603955714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
604055714Skris     too. You may find this causes warnings in your code. Zapping your evil
604155714Skris     casts will probably fix them. Mostly.
604255714Skris     [Ben Laurie]
604355714Skris
604455714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
604555714Skris     obj_dat.pl. It considered a zero in an object definition to mean
604655714Skris     "end of object": none of the objects in objects.h have any zeros
604755714Skris     so it wasn't spotted.
604855714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
604955714Skris
605055714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
605155714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
605255714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
605355714Skris     vectors if you have them.
605455714Skris     [Ben Laurie]
605555714Skris
605655714Skris  *) Correct calculation of key length for export ciphers (too much space was
605755714Skris     allocated for null ciphers). This has not been tested!
605855714Skris     [Ben Laurie]
605955714Skris
606055714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
606155714Skris     message is now correct (it understands "crypto" and "ssl" on its
606255714Skris     command line). There is also now an "update" option. This will update
606355714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
606455714Skris     If you do a: 
606555714Skris     perl util/mkdef.pl crypto ssl update
606655714Skris     it will update them.
606755714Skris     [Steve Henson]
606855714Skris
606955714Skris  *) Overhauled the Perl interface (perl/*):
607055714Skris     - ported BN stuff to OpenSSL's different BN library
607155714Skris     - made the perl/ source tree CVS-aware
607255714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
607355714Skris       their history because I've copied them in the repository)
607455714Skris     - removed obsolete files (the test scripts will be replaced
607555714Skris       by better Test::Harness variants in the future)
607655714Skris     [Ralf S. Engelschall]
607755714Skris
607855714Skris  *) First cut for a very conservative source tree cleanup:
607955714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
608055714Skris     where we collect the old documents and readme texts.
608155714Skris     2. remove the first part of files where I'm already sure that we no
608255714Skris     longer need them because of three reasons: either they are just temporary
608355714Skris     files which were left by Eric or they are preserved original files where
608455714Skris     I've verified that the diff is also available in the CVS via "cvs diff
608555714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
608655714Skris     the crypto/md/ stuff).
608755714Skris     [Ralf S. Engelschall]
608855714Skris
608955714Skris  *) More extension code. Incomplete support for subject and issuer alt
609055714Skris     name, issuer and authority key id. Change the i2v function parameters
609155714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
609255714Skris     what that's for :-) Fix to ASN1 macro which messed up
609355714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
609455714Skris     [Steve Henson]
609555714Skris
609655714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
609755714Skris     INTEGER code.
609855714Skris     [Steve Henson]
609955714Skris
610055714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
610155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
610255714Skris
610355714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
610455714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
610555714Skris
610655714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
610755714Skris     like to hear about it if this slows down other processors.
610855714Skris     [Ben Laurie]
610955714Skris
611055714Skris  *) Add CygWin32 platform information to Configure script.
611155714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
611255714Skris
611355714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
611455714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
611555714Skris  
611655714Skris  *) New program nseq to manipulate netscape certificate sequences
611755714Skris     [Steve Henson]
611855714Skris
611955714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
612055714Skris     few typos.
612155714Skris     [Steve Henson]
612255714Skris
612355714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
612455714Skris     but the BN code had some problems that would cause failures when
612555714Skris     doing certificate verification and some other functions.
612655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
612755714Skris
612855714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
612955714Skris     [Steve Henson]
613055714Skris
613155714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
613255714Skris     [Steve Henson]
613355714Skris
613455714Skris  *) Add several PKIX and private extended key usage OIDs.
613555714Skris     [Steve Henson]
613655714Skris
613755714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
613855714Skris     openssl.cnf for new extension format, add comments.
613955714Skris     [Steve Henson]
614055714Skris
614155714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
614255714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
614355714Skris     CA extensions.
614455714Skris     [Steve Henson]
614555714Skris
614655714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
614755714Skris     error code, add initial support to X509_print() and x509 application.
614855714Skris     [Steve Henson]
614955714Skris
615055714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
615155714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
615255714Skris     stuff is currently isolated and isn't even compiled yet.
615355714Skris     [Steve Henson]
615455714Skris
615555714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
615655714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
615755714Skris     Removed the versions check from X509 routines when loading extensions:
615855714Skris     this allows certain broken certificates that don't set the version
615955714Skris     properly to be processed.
616055714Skris     [Steve Henson]
616155714Skris
616255714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
616355714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
616455714Skris     can still be regenerated with "make depend".
616555714Skris     [Ben Laurie]
616655714Skris
616755714Skris  *) Spelling mistake in C version of CAST-128.
616855714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
616955714Skris
617055714Skris  *) Changes to the error generation code. The perl script err-code.pl 
617155714Skris     now reads in the old error codes and retains the old numbers, only
617255714Skris     adding new ones if necessary. It also only changes the .err files if new
617355714Skris     codes are added. The makefiles have been modified to only insert errors
617455714Skris     when needed (to avoid needlessly modifying header files). This is done
617555714Skris     by only inserting errors if the .err file is newer than the auto generated
617655714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
617755714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
617855714Skris     or delete all the .err files.
617955714Skris     [Steve Henson]
618055714Skris
618155714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
618255714Skris     been fixed, but is untested. The assembler versions are also fixed, but
618355714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
618455714Skris     to regenerate it if needed.
618555714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
618655714Skris      Hagino <itojun@kame.net>]
618755714Skris
618855714Skris  *) File was opened incorrectly in randfile.c.
618955714Skris     [Ulf M�ller <ulf@fitug.de>]
619055714Skris
619155714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
619255714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
619355714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
619455714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
619555714Skris     codes so do a "make errors" if there are problems.
619655714Skris     [Steve Henson]
619755714Skris
619855714Skris  *) Correct Linux 1 recognition in config.
619955714Skris     [Ulf M�ller <ulf@fitug.de>]
620055714Skris
620155714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
620255714Skris     [Anonymous <nobody@replay.com>]
620355714Skris
620455714Skris  *) Generate an error if given an empty string as a cert directory. Also
620555714Skris     generate an error if handed NULL (previously returned 0 to indicate an
620655714Skris     error, but didn't set one).
620755714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
620855714Skris
620955714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
621055714Skris     [Ben Laurie]
621155714Skris
621255714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
621355714Skris     parameters. This was causing a warning which killed off the Win32 compile.
621455714Skris     [Steve Henson]
621555714Skris
621655714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
621755714Skris     [Neil Costigan <neil.costigan@celocom.com>]
621855714Skris
621955714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
622055714Skris     based on a text string, looking up short and long names and finally
622155714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
622255714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
622355714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
622455714Skris     OID is not part of the table.
622555714Skris     [Steve Henson]
622655714Skris
622755714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
622855714Skris     X509_LOOKUP_by_alias().
622955714Skris     [Ben Laurie]
623055714Skris
623155714Skris  *) Sort openssl functions by name.
623255714Skris     [Ben Laurie]
623355714Skris
623455714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
623555714Skris     encryption from sample DSA keys (in case anyone is interested the password
623655714Skris     was "1234").
623755714Skris     [Steve Henson]
623855714Skris
623955714Skris  *) Make _all_ *_free functions accept a NULL pointer.
624055714Skris     [Frans Heymans <fheymans@isaserver.be>]
624155714Skris
624255714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
624355714Skris     NULL pointers.
624455714Skris     [Anonymous <nobody@replay.com>]
624555714Skris
624655714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
624755714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
624855714Skris
624955714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
625055714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
625155714Skris
625255714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
625355714Skris     [Anonymous <nobody@replay.com>]
625455714Skris
625555714Skris  *) Add prototype for temp key callback functions
625655714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
625755714Skris     [Ben Laurie]
625855714Skris
625955714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
626055714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
626155714Skris     [Steve Henson]
626255714Skris
626355714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
626455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
626555714Skris
626655714Skris  *) rsa_eay.c would attempt to free a NULL context.
626755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
626855714Skris
626955714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
627055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
627155714Skris
627255714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
627355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
627455714Skris
627555714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
627655714Skris     in X509_STORE_new(), but document the fact that this variable is still
627755714Skris     unused in the certificate verification process.
627855714Skris     [Ralf S. Engelschall]
627955714Skris
628055714Skris  *) Fix the various library and apps files to free up pkeys obtained from
628155714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
628255714Skris     [Steve Henson]
628355714Skris
628455714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
628555714Skris     demos/maurice/example2.c work, amongst others, probably.
628655714Skris     [Steve Henson and Ben Laurie]
628755714Skris
628855714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
628955714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
629055714Skris     are no longer created. This way we have a single and consistent command
629155714Skris     line interface `openssl <command>', similar to `cvs <command>'.
629255714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
629355714Skris
629455714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
629555714Skris     BIT STRING wrapper always have zero unused bits.
629655714Skris     [Steve Henson]
629755714Skris
629855714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
629955714Skris     [Steve Henson]
630055714Skris
630155714Skris  *) Make the top-level INSTALL documentation easier to understand.
630255714Skris     [Paul Sutton]
630355714Skris
630455714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
630555714Skris     make (including if user presses ^C) [Paul Sutton]
630655714Skris
630755714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
630855714Skris     [Ben Laurie]
630955714Skris
631055714Skris  *) Fix build order of pem and err to allow for generated pem.h.
631155714Skris     [Ben Laurie]
631255714Skris
631355714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
631455714Skris     [Ben Laurie]
631555714Skris
631655714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
631755714Skris     global and can add a library name. This is needed for external ASN1 and
631855714Skris     other error libraries.
631955714Skris     [Steve Henson]
632055714Skris
632155714Skris  *) Fixed sk_insert which never worked properly.
632255714Skris     [Steve Henson]
632355714Skris
632455714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
632555714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
632655714Skris     be read in.
632755714Skris     [Steve Henson]
632855714Skris
632955714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
633055714Skris     into a single doc/ssleay.txt bundle. This way the information is still
633155714Skris     preserved but no longer messes up this directory. Now it's new room for
633255714Skris     the new set of documenation files.
633355714Skris     [Ralf S. Engelschall]
633455714Skris
633555714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
633655714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
633755714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
633855714Skris     number of arguments.
633955714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
634055714Skris
634155714Skris  *) Fix test data to work with the above.
634255714Skris     [Ben Laurie]
634355714Skris
634455714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
634555714Skris     was already fixed by Eric for 0.9.1 it seems.
634655714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
634755714Skris
634855714Skris  *) Autodetect FreeBSD3.
634955714Skris     [Ben Laurie]
635055714Skris
635155714Skris  *) Fix various bugs in Configure. This affects the following platforms:
635255714Skris     nextstep
635355714Skris     ncr-scde
635455714Skris     unixware-2.0
635555714Skris     unixware-2.0-pentium
635655714Skris     sco5-cc.
635755714Skris     [Ben Laurie]
635855714Skris
635955714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
636055714Skris     before they are needed.
636155714Skris     [Ben Laurie]
636255714Skris
636355714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
636455714Skris     [Ben Laurie]
636555714Skris
636655714Skris
636755714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
636855714Skris
636955714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
637055714Skris     changed SSLeay to OpenSSL in version strings.
637155714Skris     [Ralf S. Engelschall]
637255714Skris  
637355714Skris  *) Some fixups to the top-level documents.
637455714Skris     [Paul Sutton]
637555714Skris
637655714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
637755714Skris     because the symlink to include/ was missing.
637855714Skris     [Ralf S. Engelschall]
637955714Skris
638055714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
638155714Skris     which allow to compile a RSA-free SSLeay.
638255714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
638355714Skris
638455714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
638555714Skris     when "ssleay" is still not found.
638655714Skris     [Ralf S. Engelschall]
638755714Skris
638855714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
638955714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
639055714Skris
639155714Skris  *) Updated the README file.
639255714Skris     [Ralf S. Engelschall]
639355714Skris
639455714Skris  *) Added various .cvsignore files in the CVS repository subdirs
639555714Skris     to make a "cvs update" really silent.
639655714Skris     [Ralf S. Engelschall]
639755714Skris
639855714Skris  *) Recompiled the error-definition header files and added
639955714Skris     missing symbols to the Win32 linker tables.
640055714Skris     [Ralf S. Engelschall]
640155714Skris
640255714Skris  *) Cleaned up the top-level documents;
640355714Skris     o new files: CHANGES and LICENSE
640455714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
640555714Skris     o merged COPYRIGHT into LICENSE
640655714Skris     o removed obsolete TODO file
640755714Skris     o renamed MICROSOFT to INSTALL.W32
640855714Skris     [Ralf S. Engelschall]
640955714Skris
641055714Skris  *) Removed dummy files from the 0.9.1b source tree: 
641155714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
641255714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
641355714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
641455714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
641555714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
641655714Skris     [Ralf S. Engelschall]
641755714Skris
641855714Skris  *) Added various platform portability fixes.
641955714Skris     [Mark J. Cox]
642055714Skris
642155714Skris  *) The Genesis of the OpenSSL rpject:
642255714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
642355714Skris     Young and Tim J. Hudson created while they were working for C2Net until
642455714Skris     summer 1998.
642555714Skris     [The OpenSSL Project]
642655714Skris 
642755714Skris
642855714Skris Changes between 0.9.0b and 0.9.1b  [not released]
642955714Skris
643055714Skris  *) Updated a few CA certificates under certs/
643155714Skris     [Eric A. Young]
643255714Skris
643355714Skris  *) Changed some BIGNUM api stuff.
643455714Skris     [Eric A. Young]
643555714Skris
643655714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
643755714Skris     DGUX x86, Linux Alpha, etc.
643855714Skris     [Eric A. Young]
643955714Skris
644055714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
644155714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
644255714Skris     available).
644355714Skris     [Eric A. Young]
644455714Skris
644555714Skris  *) Add -strparse option to asn1pars program which parses nested 
644655714Skris     binary structures 
644755714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
644855714Skris
644955714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
645055714Skris     [Eric A. Young]
645155714Skris
645255714Skris  *) DSA fix for "ca" program.
645355714Skris     [Eric A. Young]
645455714Skris
645555714Skris  *) Added "-genkey" option to "dsaparam" program.
645655714Skris     [Eric A. Young]
645755714Skris
645855714Skris  *) Added RIPE MD160 (rmd160) message digest.
645955714Skris     [Eric A. Young]
646055714Skris
646155714Skris  *) Added -a (all) option to "ssleay version" command.
646255714Skris     [Eric A. Young]
646355714Skris
646455714Skris  *) Added PLATFORM define which is the id given to Configure.
646555714Skris     [Eric A. Young]
646655714Skris
646755714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
646855714Skris     [Eric A. Young]
646955714Skris
647055714Skris  *) Extended the ASN.1 parser routines.
647155714Skris     [Eric A. Young]
647255714Skris
647355714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
647455714Skris     [Eric A. Young]
647555714Skris
647655714Skris  *) Added a BN_CTX to the BN library.
647755714Skris     [Eric A. Young]
647855714Skris
647955714Skris  *) Fixed the weak key values in DES library
648055714Skris     [Eric A. Young]
648155714Skris
648255714Skris  *) Changed API in EVP library for cipher aliases.
648355714Skris     [Eric A. Young]
648455714Skris
648555714Skris  *) Added support for RC2/64bit cipher.
648655714Skris     [Eric A. Young]
648755714Skris
648855714Skris  *) Converted the lhash library to the crypto/mem.c functions.
648955714Skris     [Eric A. Young]
649055714Skris
649155714Skris  *) Added more recognized ASN.1 object ids.
649255714Skris     [Eric A. Young]
649355714Skris
649455714Skris  *) Added more RSA padding checks for SSL/TLS.
649555714Skris     [Eric A. Young]
649655714Skris
649755714Skris  *) Added BIO proxy/filter functionality.
649855714Skris     [Eric A. Young]
649955714Skris
650055714Skris  *) Added extra_certs to SSL_CTX which can be used
650155714Skris     send extra CA certificates to the client in the CA cert chain sending
650255714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
650355714Skris     [Eric A. Young]
650455714Skris
650555714Skris  *) Now Fortezza is denied in the authentication phase because
650655714Skris     this is key exchange mechanism is not supported by SSLeay at all.
650755714Skris     [Eric A. Young]
650855714Skris
650955714Skris  *) Additional PKCS1 checks.
651055714Skris     [Eric A. Young]
651155714Skris
651255714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
651355714Skris     [Eric A. Young]
651455714Skris
651555714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
651655714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
651755714Skris     [Eric A. Young]
651855714Skris
651955714Skris  *) Fixed a few memory leaks.
652055714Skris     [Eric A. Young]
652155714Skris
652255714Skris  *) Fixed various code and comment typos.
652355714Skris     [Eric A. Young]
652455714Skris
652555714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
652655714Skris     bytes sent in the client random.
652755714Skris     [Edward Bishop <ebishop@spyglass.com>]
652855714Skris
6529