CHANGES revision 194206
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5194206Ssimon Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
6167612Ssimon
7194206Ssimon  *) Don't set val to NULL when freeing up structures, it is freed up by
8194206Ssimon     underlying code. If sizeof(void *) > sizeof(long) this can result in
9194206Ssimon     zeroing past the valid field. (CVE-2009-0789)
10194206Ssimon     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
11194206Ssimon
12194206Ssimon  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
13194206Ssimon     checked correctly. This would allow some invalid signed attributes to
14194206Ssimon     appear to verify correctly. (CVE-2009-0591)
15194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
16194206Ssimon
17194206Ssimon  *) Reject UniversalString and BMPString types with invalid lengths. This
18194206Ssimon     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
19194206Ssimon     a legal length. (CVE-2009-0590)
20194206Ssimon     [Steve Henson]
21194206Ssimon
22194206Ssimon  *) Set S/MIME signing as the default purpose rather than setting it 
23194206Ssimon     unconditionally. This allows applications to override it at the store
24194206Ssimon     level.
25194206Ssimon     [Steve Henson]
26194206Ssimon
27194206Ssimon  *) Permit restricted recursion of ASN1 strings. This is needed in practice
28194206Ssimon     to handle some structures.
29194206Ssimon     [Steve Henson]
30194206Ssimon
31194206Ssimon  *) Improve efficiency of mem_gets: don't search whole buffer each time
32194206Ssimon     for a '\n'
33194206Ssimon     [Jeremy Shapiro <jnshapir@us.ibm.com>]
34194206Ssimon
35194206Ssimon  *) New -hex option for openssl rand.
36194206Ssimon     [Matthieu Herrb]
37194206Ssimon
38194206Ssimon  *) Print out UTF8String and NumericString when parsing ASN1.
39194206Ssimon     [Steve Henson]
40194206Ssimon
41194206Ssimon  *) Support NumericString type for name components.
42194206Ssimon     [Steve Henson]
43194206Ssimon
44194206Ssimon  *) Allow CC in the environment to override the automatically chosen
45194206Ssimon     compiler. Note that nothing is done to ensure flags work with the
46194206Ssimon     chosen compiler.
47194206Ssimon     [Ben Laurie]
48194206Ssimon
49194206Ssimon Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
50194206Ssimon
51194206Ssimon  *) Properly check EVP_VerifyFinal() and similar return values
52194206Ssimon     (CVE-2008-5077).
53194206Ssimon     [Ben Laurie, Bodo Moeller, Google Security Team]
54194206Ssimon
55194206Ssimon  *) Enable TLS extensions by default.
56194206Ssimon     [Ben Laurie]
57194206Ssimon
58194206Ssimon  *) Allow the CHIL engine to be loaded, whether the application is
59194206Ssimon     multithreaded or not. (This does not release the developer from the
60194206Ssimon     obligation to set up the dynamic locking callbacks.)
61194206Ssimon     [Sander Temme <sander@temme.net>]
62194206Ssimon
63194206Ssimon  *) Use correct exit code if there is an error in dgst command.
64194206Ssimon     [Steve Henson; problem pointed out by Roland Dirlewanger]
65194206Ssimon
66194206Ssimon  *) Tweak Configure so that you need to say "experimental-jpake" to enable
67194206Ssimon     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
68194206Ssimon     [Bodo Moeller]
69194206Ssimon
70194206Ssimon  *) Add experimental JPAKE support, including demo authentication in
71194206Ssimon     s_client and s_server.
72194206Ssimon     [Ben Laurie]
73194206Ssimon
74194206Ssimon  *) Set the comparison function in v3_addr_canonize().
75194206Ssimon     [Rob Austein <sra@hactrn.net>]
76194206Ssimon
77194206Ssimon  *) Add support for XMPP STARTTLS in s_client.
78194206Ssimon     [Philip Paeps <philip@freebsd.org>]
79194206Ssimon
80194206Ssimon  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
81194206Ssimon     to ensure that even with this option, only ciphersuites in the
82194206Ssimon     server's preference list will be accepted.  (Note that the option
83194206Ssimon     applies only when resuming a session, so the earlier behavior was
84194206Ssimon     just about the algorithm choice for symmetric cryptography.)
85194206Ssimon     [Bodo Moeller]
86194206Ssimon
87194206Ssimon Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
88194206Ssimon
89194206Ssimon  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
90194206Ssimon     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
91194206Ssimon     [Nagendra Modadugu]
92194206Ssimon
93194206Ssimon  *) The fix in 0.9.8c that supposedly got rid of unsafe
94194206Ssimon     double-checked locking was incomplete for RSA blinding,
95194206Ssimon     addressing just one layer of what turns out to have been
96194206Ssimon     doubly unsafe triple-checked locking.
97194206Ssimon
98194206Ssimon     So now fix this for real by retiring the MONT_HELPER macro
99194206Ssimon     in crypto/rsa/rsa_eay.c.
100194206Ssimon
101194206Ssimon     [Bodo Moeller; problem pointed out by Marius Schilder]
102194206Ssimon
103194206Ssimon  *) Various precautionary measures:
104194206Ssimon
105194206Ssimon     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
106194206Ssimon
107194206Ssimon     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
108194206Ssimon       (NB: This would require knowledge of the secret session ticket key
109194206Ssimon       to exploit, in which case you'd be SOL either way.)
110194206Ssimon
111194206Ssimon     - Change bn_nist.c so that it will properly handle input BIGNUMs
112194206Ssimon       outside the expected range.
113194206Ssimon
114194206Ssimon     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
115194206Ssimon       builds.
116194206Ssimon
117194206Ssimon     [Neel Mehta, Bodo Moeller]
118194206Ssimon
119194206Ssimon  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
120194206Ssimon     the load fails. Useful for distros.
121194206Ssimon     [Ben Laurie and the FreeBSD team]
122194206Ssimon
123194206Ssimon  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
124194206Ssimon     [Steve Henson]
125194206Ssimon
126194206Ssimon  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
127194206Ssimon     [Huang Ying]
128194206Ssimon
129194206Ssimon  *) Expand ENGINE to support engine supplied SSL client certificate functions.
130194206Ssimon
131194206Ssimon     This work was sponsored by Logica.
132194206Ssimon     [Steve Henson]
133194206Ssimon
134194206Ssimon  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
135194206Ssimon     keystores. Support for SSL/TLS client authentication too.
136194206Ssimon     Not compiled unless enable-capieng specified to Configure.
137194206Ssimon
138194206Ssimon     This work was sponsored by Logica.
139194206Ssimon     [Steve Henson]
140194206Ssimon
141194206Ssimon  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
142194206Ssimon     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
143194206Ssimon     attribute creation routines such as certifcate requests and PKCS#12
144194206Ssimon     files.
145194206Ssimon     [Steve Henson]
146194206Ssimon
147194206Ssimon Changes between 0.9.8g and 0.9.8h  [28 May 2008]
148194206Ssimon
149194206Ssimon  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
150194206Ssimon     handshake which could lead to a cilent crash as found using the
151194206Ssimon     Codenomicon TLS test suite (CVE-2008-1672) 
152194206Ssimon     [Steve Henson, Mark Cox]
153194206Ssimon
154194206Ssimon  *) Fix double free in TLS server name extensions which could lead to
155194206Ssimon     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
156194206Ssimon     [Joe Orton]
157194206Ssimon
158194206Ssimon  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
159194206Ssimon
160194206Ssimon     Clear the error queue to ensure that error entries left from
161194206Ssimon     older function calls do not interfere with the correct operation.
162194206Ssimon     [Lutz Jaenicke, Erik de Castro Lopo]
163194206Ssimon
164194206Ssimon  *) Remove root CA certificates of commercial CAs:
165194206Ssimon
166194206Ssimon     The OpenSSL project does not recommend any specific CA and does not
167194206Ssimon     have any policy with respect to including or excluding any CA.
168194206Ssimon     Therefore it does not make any sense to ship an arbitrary selection
169194206Ssimon     of root CA certificates with the OpenSSL software.
170194206Ssimon     [Lutz Jaenicke]
171194206Ssimon
172194206Ssimon  *) RSA OAEP patches to fix two separate invalid memory reads.
173194206Ssimon     The first one involves inputs when 'lzero' is greater than
174194206Ssimon     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
175194206Ssimon     before the beginning of from). The second one involves inputs where
176194206Ssimon     the 'db' section contains nothing but zeroes (there is a one-byte
177194206Ssimon     invalid read after the end of 'db').
178194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
179194206Ssimon
180194206Ssimon  *) Partial backport from 0.9.9-dev:
181194206Ssimon
182194206Ssimon     Introduce bn_mul_mont (dedicated Montgomery multiplication
183194206Ssimon     procedure) as a candidate for BIGNUM assembler implementation.
184194206Ssimon     While 0.9.9-dev uses assembler for various architectures, only
185194206Ssimon     x86_64 is available by default here in the 0.9.8 branch, and
186194206Ssimon     32-bit x86 is available through a compile-time setting.
187194206Ssimon
188194206Ssimon     To try the 32-bit x86 assembler implementation, use Configure
189194206Ssimon     option "enable-montasm" (which exists only for this backport).
190194206Ssimon
191194206Ssimon     As "enable-montasm" for 32-bit x86 disclaims code stability
192194206Ssimon     anyway, in this constellation we activate additional code
193194206Ssimon     backported from 0.9.9-dev for further performance improvements,
194194206Ssimon     namely BN_from_montgomery_word.  (To enable this otherwise,
195194206Ssimon     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
196194206Ssimon
197194206Ssimon     [Andy Polyakov (backport partially by Bodo Moeller)]
198194206Ssimon
199194206Ssimon  *) Add TLS session ticket callback. This allows an application to set
200194206Ssimon     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
201194206Ssimon     values. This is useful for key rollover for example where several key
202194206Ssimon     sets may exist with different names.
203194206Ssimon     [Steve Henson]
204194206Ssimon
205194206Ssimon  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
206194206Ssimon     This was broken until now in 0.9.8 releases, such that the only way
207194206Ssimon     a registered ENGINE could be used (assuming it initialises
208194206Ssimon     successfully on the host) was to explicitly set it as the default
209194206Ssimon     for the relevant algorithms. This is in contradiction with 0.9.7
210194206Ssimon     behaviour and the documentation. With this fix, when an ENGINE is
211194206Ssimon     registered into a given algorithm's table of implementations, the
212194206Ssimon     'uptodate' flag is reset so that auto-discovery will be used next
213194206Ssimon     time a new context for that algorithm attempts to select an
214194206Ssimon     implementation.
215194206Ssimon     [Ian Lister (tweaked by Geoff Thorpe)]
216194206Ssimon
217194206Ssimon  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
218194206Ssimon     implemention in the following ways:
219194206Ssimon
220194206Ssimon     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
221194206Ssimon     hard coded.
222194206Ssimon
223194206Ssimon     Lack of BER streaming support means one pass streaming processing is
224194206Ssimon     only supported if data is detached: setting the streaming flag is
225194206Ssimon     ignored for embedded content.
226194206Ssimon
227194206Ssimon     CMS support is disabled by default and must be explicitly enabled
228194206Ssimon     with the enable-cms configuration option.
229194206Ssimon     [Steve Henson]
230194206Ssimon
231194206Ssimon  *) Update the GMP engine glue to do direct copies between BIGNUM and
232194206Ssimon     mpz_t when openssl and GMP use the same limb size. Otherwise the
233194206Ssimon     existing "conversion via a text string export" trick is still used.
234194206Ssimon     [Paul Sheer <paulsheer@gmail.com>]
235194206Ssimon
236194206Ssimon  *) Zlib compression BIO. This is a filter BIO which compressed and
237194206Ssimon     uncompresses any data passed through it.
238194206Ssimon     [Steve Henson]
239194206Ssimon
240194206Ssimon  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
241194206Ssimon     RFC3394 compatible AES key wrapping.
242194206Ssimon     [Steve Henson]
243194206Ssimon
244194206Ssimon  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
245194206Ssimon     sets string data without copying. X509_ALGOR_set0() and
246194206Ssimon     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
247194206Ssimon     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
248194206Ssimon     from an X509_ATTRIBUTE structure optionally checking it occurs only
249194206Ssimon     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
250194206Ssimon     data.
251194206Ssimon     [Steve Henson]
252194206Ssimon
253194206Ssimon  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
254194206Ssimon     to get the expected BN_FLG_CONSTTIME behavior.
255194206Ssimon     [Bodo Moeller (Google)]
256194206Ssimon  
257194206Ssimon  *) Netware support:
258194206Ssimon
259194206Ssimon     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
260194206Ssimon     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
261194206Ssimon     - added some more tests to do_tests.pl
262194206Ssimon     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
263194206Ssimon     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
264194206Ssimon     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
265194206Ssimon       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
266194206Ssimon     - various changes to netware.pl to enable gcc-cross builds on Win32
267194206Ssimon       platform
268194206Ssimon     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
269194206Ssimon     - various changes to fix missing prototype warnings
270194206Ssimon     - fixed x86nasm.pl to create correct asm files for NASM COFF output
271194206Ssimon     - added AES, WHIRLPOOL and CPUID assembler code to build files
272194206Ssimon     - added missing AES assembler make rules to mk1mf.pl
273194206Ssimon     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
274194206Ssimon     [Guenter Knauf <eflash@gmx.net>]
275194206Ssimon
276194206Ssimon  *) Implement certificate status request TLS extension defined in RFC3546.
277194206Ssimon     A client can set the appropriate parameters and receive the encoded
278194206Ssimon     OCSP response via a callback. A server can query the supplied parameters
279194206Ssimon     and set the encoded OCSP response in the callback. Add simplified examples
280194206Ssimon     to s_client and s_server.
281194206Ssimon     [Steve Henson]
282194206Ssimon
283194206Ssimon Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
284194206Ssimon
285194206Ssimon  *) Fix various bugs:
286194206Ssimon     + Binary incompatibility of ssl_ctx_st structure
287194206Ssimon     + DTLS interoperation with non-compliant servers
288194206Ssimon     + Don't call get_session_cb() without proposed session
289194206Ssimon     + Fix ia64 assembler code
290194206Ssimon     [Andy Polyakov, Steve Henson]
291194206Ssimon
292194206Ssimon Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
293194206Ssimon
294194206Ssimon  *) DTLS Handshake overhaul. There were longstanding issues with
295194206Ssimon     OpenSSL DTLS implementation, which were making it impossible for
296194206Ssimon     RFC 4347 compliant client to communicate with OpenSSL server.
297194206Ssimon     Unfortunately just fixing these incompatibilities would "cut off"
298194206Ssimon     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
299194206Ssimon     server keeps tolerating non RFC compliant syntax. The opposite is
300194206Ssimon     not true, 0.9.8f client can not communicate with earlier server.
301194206Ssimon     This update even addresses CVE-2007-4995.
302194206Ssimon     [Andy Polyakov]
303194206Ssimon
304194206Ssimon  *) Changes to avoid need for function casts in OpenSSL: some compilers
305194206Ssimon     (gcc 4.2 and later) reject their use.
306194206Ssimon     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
307194206Ssimon      Steve Henson]
308194206Ssimon  
309194206Ssimon  *) Add RFC4507 support to OpenSSL. This includes the corrections in
310194206Ssimon     RFC4507bis. The encrypted ticket format is an encrypted encoded
311194206Ssimon     SSL_SESSION structure, that way new session features are automatically
312194206Ssimon     supported.
313194206Ssimon
314194206Ssimon     If a client application caches session in an SSL_SESSION structure
315194206Ssimon     support is transparent because tickets are now stored in the encoded
316194206Ssimon     SSL_SESSION.
317194206Ssimon     
318194206Ssimon     The SSL_CTX structure automatically generates keys for ticket
319194206Ssimon     protection in servers so again support should be possible
320194206Ssimon     with no application modification.
321194206Ssimon
322194206Ssimon     If a client or server wishes to disable RFC4507 support then the option
323194206Ssimon     SSL_OP_NO_TICKET can be set.
324194206Ssimon
325194206Ssimon     Add a TLS extension debugging callback to allow the contents of any client
326194206Ssimon     or server extensions to be examined.
327194206Ssimon
328194206Ssimon     This work was sponsored by Google.
329194206Ssimon     [Steve Henson]
330194206Ssimon
331194206Ssimon  *) Add initial support for TLS extensions, specifically for the server_name
332194206Ssimon     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
333194206Ssimon     have new members for a host name.  The SSL data structure has an
334194206Ssimon     additional member SSL_CTX *initial_ctx so that new sessions can be
335194206Ssimon     stored in that context to allow for session resumption, even after the
336194206Ssimon     SSL has been switched to a new SSL_CTX in reaction to a client's
337194206Ssimon     server_name extension.
338194206Ssimon
339194206Ssimon     New functions (subject to change):
340194206Ssimon
341194206Ssimon         SSL_get_servername()
342194206Ssimon         SSL_get_servername_type()
343194206Ssimon         SSL_set_SSL_CTX()
344194206Ssimon
345194206Ssimon     New CTRL codes and macros (subject to change):
346194206Ssimon
347194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
348194206Ssimon                                 - SSL_CTX_set_tlsext_servername_callback()
349194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
350194206Ssimon                                      - SSL_CTX_set_tlsext_servername_arg()
351194206Ssimon         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
352194206Ssimon
353194206Ssimon     openssl s_client has a new '-servername ...' option.
354194206Ssimon
355194206Ssimon     openssl s_server has new options '-servername_host ...', '-cert2 ...',
356194206Ssimon     '-key2 ...', '-servername_fatal' (subject to change).  This allows
357194206Ssimon     testing the HostName extension for a specific single host name ('-cert'
358194206Ssimon     and '-key' remain fallbacks for handshakes without HostName
359194206Ssimon     negotiation).  If the unrecogninzed_name alert has to be sent, this by
360194206Ssimon     default is a warning; it becomes fatal with the '-servername_fatal'
361194206Ssimon     option.
362194206Ssimon
363194206Ssimon     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
364194206Ssimon
365194206Ssimon  *) Add AES and SSE2 assembly language support to VC++ build.
366194206Ssimon     [Steve Henson]
367194206Ssimon
368194206Ssimon  *) Mitigate attack on final subtraction in Montgomery reduction.
369194206Ssimon     [Andy Polyakov]
370194206Ssimon
371194206Ssimon  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
372194206Ssimon     (which previously caused an internal error).
373194206Ssimon     [Bodo Moeller]
374194206Ssimon
375194206Ssimon  *) Squeeze another 10% out of IGE mode when in != out.
376194206Ssimon     [Ben Laurie]
377194206Ssimon
378194206Ssimon  *) AES IGE mode speedup.
379194206Ssimon     [Dean Gaudet (Google)]
380194206Ssimon
381194206Ssimon  *) Add the Korean symmetric 128-bit cipher SEED (see
382194206Ssimon     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
383194206Ssimon     add SEED ciphersuites from RFC 4162:
384194206Ssimon
385194206Ssimon        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
386194206Ssimon        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
387194206Ssimon        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
388194206Ssimon        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
389194206Ssimon
390194206Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
391194206Ssimon     series, SEED remains excluded from compilation unless OpenSSL
392194206Ssimon     is configured with 'enable-seed'.
393194206Ssimon     [KISA, Bodo Moeller]
394194206Ssimon
395194206Ssimon  *) Mitigate branch prediction attacks, which can be practical if a
396194206Ssimon     single processor is shared, allowing a spy process to extract
397194206Ssimon     information.  For detailed background information, see
398194206Ssimon     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
399194206Ssimon     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
400194206Ssimon     and Necessary Software Countermeasures").  The core of the change
401194206Ssimon     are new versions BN_div_no_branch() and
402194206Ssimon     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
403194206Ssimon     respectively, which are slower, but avoid the security-relevant
404194206Ssimon     conditional branches.  These are automatically called by BN_div()
405194206Ssimon     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
406194206Ssimon     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
407194206Ssimon     remove a conditional branch.
408194206Ssimon
409194206Ssimon     BN_FLG_CONSTTIME is the new name for the previous
410194206Ssimon     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
411194206Ssimon     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
412194206Ssimon     in the exponent causes BN_mod_exp_mont() to use the alternative
413194206Ssimon     implementation in BN_mod_exp_mont_consttime().)  The old name
414194206Ssimon     remains as a deprecated alias.
415194206Ssimon
416194206Ssimon     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
417194206Ssimon     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
418194206Ssimon     constant-time implementations for more than just exponentiation.
419194206Ssimon     Here too the old name is kept as a deprecated alias.
420194206Ssimon
421194206Ssimon     BN_BLINDING_new() will now use BN_dup() for the modulus so that
422194206Ssimon     the BN_BLINDING structure gets an independent copy of the
423194206Ssimon     modulus.  This means that the previous "BIGNUM *m" argument to
424194206Ssimon     BN_BLINDING_new() and to BN_BLINDING_create_param() now
425194206Ssimon     essentially becomes "const BIGNUM *m", although we can't actually
426194206Ssimon     change this in the header file before 0.9.9.  It allows
427194206Ssimon     RSA_setup_blinding() to use BN_with_flags() on the modulus to
428194206Ssimon     enable BN_FLG_CONSTTIME.
429194206Ssimon
430194206Ssimon     [Matthew D Wood (Intel Corp)]
431194206Ssimon
432194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
433194206Ssimon     context matching (which matters if an application uses a single
434194206Ssimon     external cache for different purposes).  Previously,
435194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
436194206Ssimon     set.  This did ensure strict client verification, but meant that,
437194206Ssimon     with applications using a single external cache for quite
438194206Ssimon     different requirements, clients could circumvent ciphersuite
439194206Ssimon     restrictions for a given session ID context by starting a session
440194206Ssimon     in a different context.
441194206Ssimon     [Bodo Moeller]
442194206Ssimon
443167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
444167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
445167612Ssimon     authentication-only ciphersuites.
446167612Ssimon     [Bodo Moeller]
447167612Ssimon
448194206Ssimon  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
449194206Ssimon     not complete and could lead to a possible single byte overflow
450194206Ssimon     (CVE-2007-5135) [Ben Laurie]
451194206Ssimon
452194206Ssimon Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
453194206Ssimon
454167612Ssimon  *) Since AES128 and AES256 (and similarly Camellia128 and
455167612Ssimon     Camellia256) share a single mask bit in the logic of
456167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
457167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't
458167612Ssimon     (or if Camellia128 is available and Camellia256 isn't).
459167612Ssimon     [Victor Duchovni]
460167612Ssimon
461167612Ssimon  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
462167612Ssimon     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
463167612Ssimon     When a point or a seed is encoded in a BIT STRING, we need to
464167612Ssimon     prevent the removal of trailing zero bits to get the proper DER
465167612Ssimon     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
466167612Ssimon     of a NamedBitList, for which trailing 0 bits need to be removed.)
467167612Ssimon     [Bodo Moeller]
468167612Ssimon
469167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
470167612Ssimon     protocol version while receiving ClientHello even if the
471167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
472167612Ssimon     particular protocol version it has chosen before the ServerHello
473167612Ssimon     message has informed the client about his choice.)
474167612Ssimon     [Bodo Moeller]
475167612Ssimon
476167612Ssimon  *) Add RFC 3779 support.
477167612Ssimon     [Rob Austein for ARIN, Ben Laurie]
478167612Ssimon
479167612Ssimon  *) Load error codes if they are not already present instead of using a
480167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
481167612Ssimon     Improve header file function name parsing.
482167612Ssimon     [Steve Henson]
483167612Ssimon
484167612Ssimon  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
485167612Ssimon     or CAPABILITY handshake as required by RFCs.
486167612Ssimon     [Goetz Babin-Ebell]
487167612Ssimon
488162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
489162911Ssimon
490162911Ssimon  *) Introduce limits to prevent malicious keys being able to
491162911Ssimon     cause a denial of service.  (CVE-2006-2940)
492162911Ssimon     [Steve Henson, Bodo Moeller]
493162911Ssimon
494162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
495162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
496162911Ssimon
497162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
498162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
499162911Ssimon
500162911Ssimon  *) Fix SSL client code which could crash if connecting to a
501162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
502162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
503162911Ssimon
504162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
505162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
506162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
507162911Ssimon     the same strength classification in 0.9.7h) as we currently only
508162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
509162911Ssimon     That change, however, also applied to ciphersuite strings such as
510162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
511162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
512162911Ssimon     from SSL 3.0/TLS 1.0.
513162911Ssimon
514162911Ssimon     So we change the selection algorithm again: Naming an explicit
515162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
516162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
517162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
518162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
519162911Ssimon
520162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
521162911Ssimon     128/256 bit distinction would be relevant, this works for now.
522162911Ssimon     The proper fix will be to use different bits for AES128 and
523162911Ssimon     AES256, which would have avoided the problems from the beginning;
524162911Ssimon     however, bits are scarce, so we can only do this in a new release
525162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
526162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
527162911Ssimon     multiple values to extend the available space.
528162911Ssimon
529162911Ssimon     [Bodo Moeller]
530162911Ssimon
531162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
532162911Ssimon
533162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
534162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
535162911Ssimon
536162911Ssimon  *) Add AES IGE and biIGE modes.
537162911Ssimon     [Ben Laurie]
538162911Ssimon
539162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
540162911Ssimon     possible instead of select(), since the latter has some
541162911Ssimon     undesirable limitations.
542162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
543162911Ssimon
544162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
545162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
546162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
547162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
548162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
549162911Ssimon     support, which is required for curve and point format negotiation
550162911Ssimon     to avoid potential handshake problems.
551162911Ssimon     [Bodo Moeller]
552162911Ssimon
553162911Ssimon  *) Disable rogue ciphersuites:
554162911Ssimon
555162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
556162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
557162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
558162911Ssimon
559162911Ssimon     The latter two were purportedly from
560162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
561162911Ssimon     appear there.
562162911Ssimon
563167612Ssimon     Also deactivate the remaining ciphersuites from
564162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
565162911Ssimon     unofficial, and the ID has long expired.
566162911Ssimon     [Bodo Moeller]
567162911Ssimon
568162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
569162911Ssimon     dual-core machines) and other potential thread-safety issues.
570162911Ssimon     [Bodo Moeller]
571162911Ssimon
572162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
573162911Ssimon     versions), which is now available for royalty-free use
574162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
575162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
576162911Ssimon
577162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
578162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
579162911Ssimon     is configured with 'enable-camellia'.
580162911Ssimon     [NTT]
581162911Ssimon
582162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
583162911Ssimon     bug check assumes the first packet is of even length, this is not
584162911Ssimon     necessarily true if compresssion is enabled and can result in false
585162911Ssimon     positives causing handshake failure. The actual bug test is ancient
586162911Ssimon     code so it is hoped that implementations will either have fixed it by
587162911Ssimon     now or any which still have the bug do not support compression.
588162911Ssimon     [Steve Henson]
589162911Ssimon
590160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
591160814Ssimon
592160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
593160814Ssimon     cipher suite and only match that one cipher suite if it is.
594160814Ssimon     [Steve Henson]
595160814Ssimon
596160814Ssimon  *) Link in manifests for VC++ if needed.
597160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
598160814Ssimon
599160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
600160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
601160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
602160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
603160814Ssimon     [Douglas Stebila]
604160814Ssimon
605160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
606160814Ssimon     opaque EVP_CIPHER_CTX handling.
607160814Ssimon     [Steve Henson]
608160814Ssimon
609160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
610160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
611160814Ssimon     to conform with the standards mentioned here:
612160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
613160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
614160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
615160814Ssimon     of the headers and library. Gracefully handle case where zlib library
616160814Ssimon     can't be loaded.
617160814Ssimon     [Steve Henson]
618160814Ssimon
619160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
620160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
621160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
622160814Ssimon     non standard OBJ_obj2txt() behaviour.
623160814Ssimon     [Steve Henson]
624160814Ssimon
625160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
626160814Ssimon     under VC++ build system.
627160814Ssimon     [Steve Henson]
628160814Ssimon
629160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
630160814Ssimon     Hopefully, we will not see any false combination of paths any more.
631160814Ssimon     [Richard Levitte]
632160814Ssimon
633160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
634160814Ssimon
635160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
636160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
637160814Ssimon     countermeasure against man-in-the-middle protocol-version
638160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
639160814Ssimon     idea.  (CVE-2005-2969)
640160814Ssimon
641160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
642160814Ssimon     for Information Security, National Institute of Advanced Industrial
643160814Ssimon     Science and Technology [AIST], Japan)]
644160814Ssimon
645160814Ssimon  *) Add two function to clear and return the verify parameter flags.
646160814Ssimon     [Steve Henson]
647160814Ssimon
648160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
649160814Ssimon     runtime, thus removing the need for a lock.
650160814Ssimon     [Nils Larsch]
651160814Ssimon
652160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
653160814Ssimon     [Nick Mathewson and Ben Laurie]
654160814Ssimon
655160814Ssimon  *) Add functions for well-known primes.
656160814Ssimon     [Nick Mathewson]
657160814Ssimon
658160814Ssimon  *) Extended Windows CE support.
659160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
660160814Ssimon
661160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
662160814Ssimon     runtime, thus removing the need for a lock.
663160814Ssimon     [Steve Henson]
664160814Ssimon
665160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
666160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
667160814Ssimon     smime utility.
668160814Ssimon     [Steve Henson]
669160814Ssimon
670160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
671160814Ssimon
672162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
673162911Ssimon  OpenSSL 0.9.8.]
674162911Ssimon
675160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
676160814Ssimon     [Richard Levitte]
677160814Ssimon
678160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
679160814Ssimon     key into the same file any more.
680160814Ssimon     [Richard Levitte]
681160814Ssimon
682160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
683160814Ssimon     [Andy Polyakov]
684160814Ssimon
685160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
686160814Ssimon     [Stefan <stf@udoma.org]
687160814Ssimon
688160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
689160814Ssimon     libraries.  Use DES_crypt().
690160814Ssimon     [Richard Levitte]
691160814Ssimon
692160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
693160814Ssimon     involves renaming the source and generated shared-libs for
694160814Ssimon     both. The engines will accept the corrected or legacy ids
695160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
696160814Ssimon     this only applies when building 'shared'.
697160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
698160814Ssimon
699160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
700160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
701160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
702160814Ssimon     [Steve Henson]
703160814Ssimon
704160814Ssimon  *) Add new functionality to the bn blinding code:
705160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
706160814Ssimon       a fixed number of uses (currently 32)
707160814Ssimon     - add new function for parameter creation
708160814Ssimon     - introduce flags to control the update behaviour of the
709160814Ssimon       BN_BLINDING parameters
710160814Ssimon     - hide BN_BLINDING structure
711160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
712160814Ssimon     performance when a single RSA object is shared among several
713160814Ssimon     threads.
714160814Ssimon     [Nils Larsch]
715160814Ssimon
716160814Ssimon  *) Add support for DTLS.
717160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
718160814Ssimon
719160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
720160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
721160814Ssimon     [Walter Goulet]
722160814Ssimon
723160814Ssimon  *) Remove buggy and incompletet DH cert support from
724160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
725160814Ssimon     [Nils Larsch]
726160814Ssimon
727160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
728160814Ssimon     the apps/openssl applications.
729160814Ssimon     [Nils Larsch]
730160814Ssimon
731160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
732160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
733160814Ssimon     DEBUG_SAFESTACK must also be set.
734160814Ssimon     [Ben Laurie]
735160814Ssimon
736160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
737160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
738160814Ssimon
739160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
740160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
741160814Ssimon
742160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
743160814Ssimon     is frequently required for interoperability, and there is no license
744160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
745160814Ssimon     avoid this algorithm.)
746160814Ssimon
747160814Ssimon     [Bodo Moeller]
748160814Ssimon
749160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
750160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
751160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
752160814Ssimon     [Richard Levitte]
753160814Ssimon
754160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
755160814Ssimon     as Intel P4, IA-64 and AMD64.
756160814Ssimon     [Andy Polyakov]
757160814Ssimon
758160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
759160814Ssimon     section number in a pod file instead of having to treat each file as
760160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
761160814Ssimon     pod file:
762160814Ssimon
763160814Ssimon     =for comment openssl_section:XXX
764160814Ssimon
765160814Ssimon     The blank line is mandatory.
766160814Ssimon
767160814Ssimon     [Steve Henson]
768160814Ssimon
769160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
770160814Ssimon     to allow alternative format key and certificate files and passphrase
771160814Ssimon     sources.
772160814Ssimon     [Steve Henson]
773160814Ssimon
774160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
775160814Ssimon     update associated structures and add various utility functions.
776160814Ssimon
777160814Ssimon     Add new policy related verify parameters, include policy checking in 
778160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
779160814Ssimon     to support policy checking and print out.
780160814Ssimon     [Steve Henson]
781160814Ssimon
782160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
783160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
784160814Ssimon     as well as RNG (though RNG support is currently disabled).
785160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
786160814Ssimon
787160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
788160814Ssimon     [Geoff Thorpe]
789160814Ssimon
790160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
791160814Ssimon     [Andy Polyakov and a number of other people]
792160814Ssimon
793160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
794160814Ssimon     implementation contributed by IBM.
795160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
796160814Ssimon
797160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
798160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
799160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
800160814Ssimon     [Jelte Jansen, Geoff Thorpe]
801160814Ssimon
802160814Ssimon  *) Functionality for creating the initial serial number file is now
803160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
804160814Ssimon
805160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
806160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
807160814Ssimon     the problems while respecting compatibility between different 0.9.7
808160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
809160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
810160814Ssimon     we can fix the problem directly in the 'ca' utility.)
811160814Ssimon     [Steve Henson]
812160814Ssimon
813160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
814160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
815160814Ssimon     give fewer recursive includes, which could break lazy source code - so
816160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
817160814Ssimon     developers should define this symbol when building and using openssl to
818160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
819160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
820160814Ssimon     [Geoff Thorpe]
821160814Ssimon
822160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
823160814Ssimon     [Steve Henson]
824160814Ssimon
825160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
826160814Ssimon     This will generate a random key of the appropriate length based on the 
827160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
828160814Ssimon     routine to support keys of a specific form. This is used in the des and 
829160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
830160814Ssimon     code to use new functions and hence generate correct parity DES keys.
831160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
832160814Ssimon     valid (weak or incorrect parity).
833160814Ssimon     [Steve Henson]
834160814Ssimon
835160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
836160814Ssimon     as looking them up. This is useful when the verified structure may contain
837160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
838160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
839160814Ssimon     [Steve Henson]
840160814Ssimon
841160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
842160814Ssimon     syntax:
843160814Ssimon
844160814Ssimon     shortName = some long name, 1.2.3.4
845160814Ssimon     [Steve Henson]
846160814Ssimon
847160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
848160814Ssimon     limitation on the number of variables it can handle nor the depth of the
849160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
850160814Ssimon     information can now expand as required, and rather than having a single
851160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
852160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
853160814Ssimon     BN_CTX's "bundling".
854160814Ssimon     [Geoff Thorpe]
855160814Ssimon
856160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
857160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
858160814Ssimon     [Geoff Thorpe]
859160814Ssimon
860160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
861160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
862160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
863160814Ssimon     [Steve Henson]
864160814Ssimon
865160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
866160814Ssimon     remained unused and not that useful. A variety of other little bignum
867160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
868160814Ssimon     below).
869160814Ssimon     [Geoff Thorpe]
870160814Ssimon
871160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
872160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
873160814Ssimon     [Richard Levitte]
874160814Ssimon
875160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
876160814Ssimon     and this should never fail. So the return value from the use of
877160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
878160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
879160814Ssimon     [Geoff Thorpe]
880160814Ssimon
881160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
882160814Ssimon     initialised value as BN_new().
883160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
884160814Ssimon
885160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
886160814Ssimon     [Steve Henson]
887160814Ssimon
888160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
889160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
890160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
891160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
892160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
893160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
894160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
895160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
896160814Ssimon     consider trying openssl and their own applications when compiled with
897160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
898160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
899160814Ssimon     some point, these tighter rules will become openssl's default to improve
900160814Ssimon     maintainability, though the assert()s and other overheads will remain only
901160814Ssimon     in debugging configurations. See bn.h for more details.
902160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
903160814Ssimon
904160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
905160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
906160814Ssimon     initialises it). The presence of this function only made it possible
907160814Ssimon     to overwrite an existing structure (and cause memory leaks).
908160814Ssimon     [Geoff Thorpe]
909160814Ssimon
910160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
911160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
912160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
913160814Ssimon     to clean up those corresponding objects before destroying the hash table
914160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
915160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
916160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
917160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
918160814Ssimon     given (and so aren't required to cast them away any more).
919160814Ssimon     [Geoff Thorpe]
920160814Ssimon
921160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
922160814Ssimon     (speed) prefers to use its own implementation. The two implementations
923160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
924160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
925160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
926160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
927160814Ssimon     internally to the implementation so I've used that for now.
928160814Ssimon     [Geoff Thorpe]
929160814Ssimon
930160814Ssimon  *) Ensure that deprecated functions do not get compiled when
931160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
932160814Ssimon     the self-tests were still using deprecated key-generation functions so
933160814Ssimon     these have been updated also.
934160814Ssimon     [Geoff Thorpe]
935160814Ssimon
936160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
937160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
938160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
939160814Ssimon     digestedData type. Add additional code to correctly generate the
940160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
941160814Ssimon     functions.
942160814Ssimon     [Steve Henson]
943160814Ssimon
944160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
945160814Ssimon     structure of type "other".
946160814Ssimon     [Steve Henson]
947160814Ssimon
948160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
949160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
950160814Ssimon     modulus operations are not performed. The (pre-generated) prime
951160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
952160814Ssimon     re-generated on some platforms because of the "division by zero"
953160814Ssimon     situation in the script.
954160814Ssimon     [Ralf S. Engelschall]
955160814Ssimon
956160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
957160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
958160814Ssimon     SHA-1 now is only used for "small" curves (where the
959160814Ssimon     representation of a field element takes up to 24 bytes); for
960160814Ssimon     larger curves, the field element resulting from ECDH is directly
961160814Ssimon     used as premaster secret.
962160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
963160814Ssimon
964160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
965160814Ssimon     curve secp160r1 to the tests.
966160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
967160814Ssimon
968160814Ssimon  *) Add the possibility to load symbols globally with DSO.
969160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
970160814Ssimon
971160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
972160814Ssimon     control of the error stack.
973160814Ssimon     [Richard Levitte]
974160814Ssimon
975160814Ssimon  *) Add support for STORE in ENGINE.
976160814Ssimon     [Richard Levitte]
977160814Ssimon
978160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
979160814Ssimon     to certificate and key stores, be they simple file-based stores, or
980160814Ssimon     HSM-type store, or LDAP stores, or...
981160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
982160814Ssimon     [Richard Levitte]
983160814Ssimon
984160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
985160814Ssimon     pass a list of arguments to any function as well as provide a way
986160814Ssimon     for a function to pass data back to the caller.
987160814Ssimon     [Richard Levitte]
988160814Ssimon
989160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
990160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
991160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
992160814Ssimon     a memory area.
993160814Ssimon     [Richard Levitte]
994160814Ssimon
995160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
996160814Ssimon     return an index to an element even if an exact match couldn't be
997160814Ssimon     found.  The index is guaranteed to point at the element where the
998160814Ssimon     searched-for key would be inserted to preserve sorting order.
999160814Ssimon     [Richard Levitte]
1000160814Ssimon
1001160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1002160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
1003160814Ssimon     the following flags are defined:
1004160814Ssimon
1005160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
1006160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1007160814Ssimon	element where the comparing function returns a negative or zero
1008160814Ssimon	number.
1009160814Ssimon
1010160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1011160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1012160814Ssimon	element where the comparing function returns zero.  This is useful
1013160814Ssimon	if there are more than one element where the comparing function
1014160814Ssimon	returns zero.
1015160814Ssimon     [Richard Levitte]
1016160814Ssimon
1017160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
1018160814Ssimon     in such a way that the self-signed certificate becomes part of the
1019160814Ssimon     CA database and uses the same mechanisms for serial number generation
1020160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
1021160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
1022160814Ssimon     [Richard Levitte]
1023160814Ssimon
1024160814Ssimon  *) Add functionality to check the public key of a certificate request
1025160814Ssimon     against a given private.  This is useful to check that a certificate
1026160814Ssimon     request can be signed by that key (self-signing).
1027160814Ssimon     [Richard Levitte]
1028160814Ssimon
1029160814Ssimon  *) Make it possible to have multiple active certificates with the same
1030160814Ssimon     subject in the CA index file.  This is done only if the keyword
1031160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
1032160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
1033160814Ssimon     with the database itself in a separate index attribute file,
1034160814Ssimon     named like the index file with '.attr' appended to the name.
1035160814Ssimon     [Richard Levitte]
1036160814Ssimon
1037160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
1038160814Ssimon     req and dirName.
1039160814Ssimon     [Steve Henson]
1040160814Ssimon
1041160814Ssimon  *) Support for nameConstraints certificate extension.
1042160814Ssimon     [Steve Henson]
1043160814Ssimon
1044160814Ssimon  *) Support for policyConstraints certificate extension.
1045160814Ssimon     [Steve Henson]
1046160814Ssimon
1047160814Ssimon  *) Support for policyMappings certificate extension.
1048160814Ssimon     [Steve Henson]
1049160814Ssimon
1050160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
1051160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1052160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
1053160814Ssimon     indirection. This lets alternative implementations fallback to the
1054160814Ssimon     default implementation more easily.
1055160814Ssimon     [Geoff Thorpe]
1056160814Ssimon
1057160814Ssimon  *) Support for directoryName in GeneralName related extensions
1058160814Ssimon     in config files.
1059160814Ssimon     [Steve Henson]
1060160814Ssimon
1061160814Ssimon  *) Make it possible to link applications using Makefile.shared.
1062160814Ssimon     Make that possible even when linking against static libraries!
1063160814Ssimon     [Richard Levitte]
1064160814Ssimon
1065160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
1066160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
1067160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
1068160814Ssimon     and the signed data does not need to be all held in memory.
1069160814Ssimon
1070160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
1071160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1072160814Ssimon     is done after the data is output (and digests calculated) in
1073160814Ssimon     SMIME_write_PKCS7().
1074160814Ssimon     [Steve Henson]
1075160814Ssimon
1076160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
1077160814Ssimon     applications, at least on the platforms where it's known how
1078160814Ssimon     to do it.
1079160814Ssimon     [Richard Levitte]
1080160814Ssimon
1081160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1082160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1083160814Ssimon     will now compute a table of multiples of the generator that
1084160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1085160814Ssimon     faster (notably in the case of a single point multiplication,
1086160814Ssimon     scalar * generator).
1087160814Ssimon     [Nils Larsch, Bodo Moeller]
1088160814Ssimon
1089160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
1090160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
1091160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1092160814Ssimon     correctly.
1093160814Ssimon     [Steve Henson]
1094160814Ssimon
1095160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
1096160814Ssimon     exponentiations with the GMP library. The conversions to and from
1097160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
1098160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
1099160814Ssimon     However there are likely to be other architectures where GMP could
1100160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
1101160814Ssimon     specified at Configure time and should be accompanied by the necessary
1102160814Ssimon     linker additions, eg;
1103160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
1104160814Ssimon     [Geoff Thorpe]
1105160814Ssimon
1106160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1107160814Ssimon     testing availability of engines with "-t" - the old behaviour is
1108160814Ssimon     produced by increasing the feature's verbosity with "-tt".
1109160814Ssimon     [Geoff Thorpe]
1110160814Ssimon
1111160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
1112160814Ssimon     could be freed. Solution: make sure initialization is performed early
1113160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1114160814Ssimon     via PR#459)
1115160814Ssimon     [Lutz Jaenicke]
1116160814Ssimon
1117160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1118160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1119160814Ssimon     software implementations. For DSA and DH, parameter generation can
1120160814Ssimon     also be overriden by providing the appropriate method callbacks.
1121160814Ssimon     [Geoff Thorpe]
1122160814Ssimon
1123160814Ssimon  *) Change the "progress" mechanism used in key-generation and
1124160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
1125160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
1126160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
1127160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1128160814Ssimon     declarations of the old functions to help (graceful) attempts to
1129160814Ssimon     migrate to the new functions. Also, the new key-generation API
1130160814Ssimon     functions operate on a caller-supplied key-structure and return
1131160814Ssimon     success/failure rather than returning a key or NULL - this is to
1132160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
1133160814Ssimon
1134160814Ssimon     Example for using the new callback interface:
1135160814Ssimon
1136160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1137160814Ssimon          void *my_arg = ...;
1138160814Ssimon          BN_GENCB my_cb;
1139160814Ssimon
1140160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
1141160814Ssimon
1142160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1143160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
1144160814Ssimon           * documentation of the function that calls the callback.
1145160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1146160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
1147160814Ssimon           * to continue, or 0 to stop.
1148160814Ssimon           */
1149160814Ssimon
1150160814Ssimon     [Geoff Thorpe]
1151160814Ssimon
1152160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
1153160814Ssimon     available to TLS with the number defined in 
1154160814Ssimon     draft-ietf-tls-compression-04.txt.
1155160814Ssimon     [Richard Levitte]
1156160814Ssimon
1157160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
1158160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1159160814Ssimon
1160160814Ssimon     CertificatePair ::= SEQUENCE {
1161160814Ssimon        forward		[0]	Certificate OPTIONAL,
1162160814Ssimon        reverse		[1]	Certificate OPTIONAL,
1163160814Ssimon        -- at least one of the pair shall be present -- }
1164160814Ssimon
1165160814Ssimon     Also implement the PEM functions to read and write certificate
1166160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1167160814Ssimon
1168160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
1169160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
1170160814Ssimon     well.
1171160814Ssimon     [Richard Levitte]
1172160814Ssimon
1173160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
1174160814Ssimon     Makefile.shared, for Cygwin's sake.
1175160814Ssimon     [Richard Levitte]
1176160814Ssimon
1177160814Ssimon  *) Extend the BIGNUM API by creating a function 
1178160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
1179160814Ssimon     and a macro that behave like
1180160814Ssimon          int  BN_is_negative(const BIGNUM *a);
1181160814Ssimon
1182160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
1183160814Ssimon     [Nils Larsch]
1184160814Ssimon
1185160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
1186160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1187160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
1188160814Ssimon     if applicable.
1189160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1190160814Ssimon
1191160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
1192160814Ssimon     [Bodo Moeller]
1193160814Ssimon
1194160814Ssimon  *) Change the ENGINE framework to automatically load engines
1195160814Ssimon     dynamically from specific directories unless they could be
1196160814Ssimon     found to already be built in or loaded.  Move all the
1197160814Ssimon     current engines except for the cryptodev one to a new
1198160814Ssimon     directory engines/.
1199160814Ssimon     The engines in engines/ are built as shared libraries if
1200160814Ssimon     the "shared" options was given to ./Configure or ./config.
1201160814Ssimon     Otherwise, they are inserted in libcrypto.a.
1202160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
1203160814Ssimon     engines, but that can be overriden at configure time through
1204160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
1205160814Ssimon     time with the environment variable OPENSSL_ENGINES.
1206160814Ssimon     [Geoff Thorpe and Richard Levitte]
1207160814Ssimon
1208160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
1209160814Ssimon     libraries.  Addapt Makefile.org.
1210160814Ssimon     [Richard Levitte]
1211160814Ssimon
1212160814Ssimon  *) Add version info to Win32 DLLs.
1213160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
1214160814Ssimon
1215160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1216160814Ssimon     can be added using this API to created arbitrary PKCS#12
1217160814Ssimon     files while avoiding the low level API.
1218160814Ssimon
1219160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
1220160814Ssimon     will then be omitted from the output file. The encryption
1221160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
1222160814Ssimon     iteration count can be set to 0 to omit the mac.
1223160814Ssimon
1224160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
1225160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
1226160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
1227160814Ssimon     New code is modified to use the enhanced PKCS12_create()
1228160814Ssimon     instead of the low level API.
1229160814Ssimon     [Steve Henson]
1230160814Ssimon
1231160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
1232160814Ssimon     encoding. This can output sequences tags and octet strings in
1233160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
1234160814Ssimon     encoding. This is experimental and needs additional code to
1235160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
1236160814Ssimon     PKCS#7 code.
1237160814Ssimon
1238160814Ssimon     Extend template encode functionality so that tagging is passed
1239160814Ssimon     down to the template encoder.
1240160814Ssimon     [Steve Henson]
1241160814Ssimon
1242160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
1243160814Ssimon     recognized instead of using RSA as a default.
1244160814Ssimon     [Bodo Moeller]
1245160814Ssimon
1246160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1247160814Ssimon     As these are not official, they are not included in "ALL";
1248160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
1249160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1250160814Ssimon
1251160814Ssimon  *) Add ECDH engine support.
1252160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1253160814Ssimon
1254160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
1255160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1256160814Ssimon
1257160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
1258160814Ssimon     without success (which indicates a broken PRNG).
1259160814Ssimon     [Bodo Moeller]
1260160814Ssimon
1261160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
1262160814Ssimon     is really the square of the return value.  (Previously,
1263160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
1264160814Ssimon     [Bodo Moeller]
1265160814Ssimon
1266160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
1267160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
1268160814Ssimon
1269160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1270160814Ssimon     (Sun Microsystems Laboratories)]
1271160814Ssimon
1272160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
1273160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1274160814Ssimon     New EC_METHOD:
1275160814Ssimon
1276160814Ssimon          EC_GF2m_simple_method
1277160814Ssimon
1278160814Ssimon     New API functions:
1279160814Ssimon
1280160814Ssimon          EC_GROUP_new_curve_GF2m
1281160814Ssimon          EC_GROUP_set_curve_GF2m
1282160814Ssimon          EC_GROUP_get_curve_GF2m
1283160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
1284160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
1285160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
1286160814Ssimon
1287160814Ssimon     Point compression for binary fields is disabled by default for
1288160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1289160814Ssimon     enable it).
1290160814Ssimon
1291160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
1292160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
1293160814Ssimon     between the implementations for prime fields and binary fields;
1294160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1295160814Ssimon     are essentially identical to their ..._GFp counterparts.
1296160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
1297160814Ssimon     various internal method names.)
1298160814Ssimon
1299160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
1300160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
1301160814Ssimon
1302160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1303160814Ssimon     (Sun Microsystems Laboratories)]
1304160814Ssimon
1305160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1306160814Ssimon     through methods ('mul', 'precompute_mult').
1307160814Ssimon
1308160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
1309160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
1310160814Ssimon     methods are undefined.
1311160814Ssimon
1312160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1313160814Ssimon     (Sun Microsystems Laboratories)]
1314160814Ssimon
1315160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
1316160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
1317160814Ssimon     length of the modulus.
1318160814Ssimon
1319160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1320160814Ssimon     (Sun Microsystems Laboratories)]
1321160814Ssimon
1322160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
1323160814Ssimon     (These simply call ..._new  and ..._copy).
1324160814Ssimon
1325160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1326160814Ssimon     (Sun Microsystems Laboratories)]
1327160814Ssimon
1328160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1329160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
1330160814Ssimon     used) in the following functions [macros]:  
1331160814Ssimon
1332160814Ssimon          BN_GF2m_add
1333160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
1334160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1335160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1336160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1337160814Ssimon          BN_GF2m_mod_inv
1338160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1339160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1340160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1341160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
1342160814Ssimon
1343160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
1344160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1345160814Ssimon
1346160814Ssimon     For some functions, an the irreducible polynomial defining a
1347160814Ssimon     field can be given as an 'unsigned int[]' with strictly
1348160814Ssimon     decreasing elements giving the indices of those bits that are set;
1349160814Ssimon     i.e., p[] represents the polynomial
1350160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1351160814Ssimon     where
1352160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
1353160814Ssimon     This applies to the following functions:
1354160814Ssimon
1355160814Ssimon          BN_GF2m_mod_arr
1356160814Ssimon          BN_GF2m_mod_mul_arr
1357160814Ssimon          BN_GF2m_mod_sqr_arr
1358160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1359160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1360160814Ssimon          BN_GF2m_mod_exp_arr
1361160814Ssimon          BN_GF2m_mod_sqrt_arr
1362160814Ssimon          BN_GF2m_mod_solve_quad_arr
1363160814Ssimon          BN_GF2m_poly2arr
1364160814Ssimon          BN_GF2m_arr2poly
1365160814Ssimon
1366160814Ssimon     Conversion can be performed by the following functions:
1367160814Ssimon
1368160814Ssimon          BN_GF2m_poly2arr
1369160814Ssimon          BN_GF2m_arr2poly
1370160814Ssimon
1371160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
1372160814Ssimon
1373160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
1374160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
1375160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
1376160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1377160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1378160814Ssimon
1379160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1380160814Ssimon     (Sun Microsystems Laboratories)]
1381160814Ssimon
1382160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
1383160814Ssimon     functionality is disabled at compile-time.
1384160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
1385160814Ssimon
1386160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
1387160814Ssimon     information is visible when viewing, e.g., a certificate:
1388160814Ssimon
1389160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1390160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
1391160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1392160814Ssimon     avoid the appearance of a printable string.
1393160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1394160814Ssimon
1395160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1396160814Ssimon     functions
1397160814Ssimon          EC_GROUP_set_asn1_flag()
1398160814Ssimon          EC_GROUP_get_asn1_flag()
1399160814Ssimon          EC_GROUP_set_point_conversion_form()
1400160814Ssimon          EC_GROUP_get_point_conversion_form()
1401160814Ssimon     These control ASN1 encoding details:
1402160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1403160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
1404160814Ssimon     - Points are encoded in uncompressed form by default; options for
1405160814Ssimon       asn1_for are as for point2oct, namely
1406160814Ssimon          POINT_CONVERSION_COMPRESSED
1407160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
1408160814Ssimon          POINT_CONVERSION_HYBRID
1409160814Ssimon
1410160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
1411160814Ssimon     functions
1412160814Ssimon          EC_GROUP_set_seed()
1413160814Ssimon          EC_GROUP_get0_seed()
1414160814Ssimon          EC_GROUP_get_seed_len()
1415160814Ssimon     This is used only for ASN1 purposes (so far).
1416160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1417160814Ssimon
1418160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
1419160814Ssimon     of the appropriate field type OID.  The new function
1420160814Ssimon     EC_METHOD_get_field_type() returns this value.
1421160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1422160814Ssimon
1423160814Ssimon  *) Add functions 
1424160814Ssimon          EC_POINT_point2bn()
1425160814Ssimon          EC_POINT_bn2point()
1426160814Ssimon          EC_POINT_point2hex()
1427160814Ssimon          EC_POINT_hex2point()
1428160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
1429160814Ssimon     EC_POINT_oct2point().
1430160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1431160814Ssimon
1432160814Ssimon  *) Change internals of the EC library so that the functions
1433160814Ssimon          EC_GROUP_set_generator()
1434160814Ssimon          EC_GROUP_get_generator()
1435160814Ssimon          EC_GROUP_get_order()
1436160814Ssimon          EC_GROUP_get_cofactor()
1437160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
1438160814Ssimon     to methods, which would lead to unnecessary code duplication when
1439160814Ssimon     adding different types of curves.
1440160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1441160814Ssimon
1442160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1443160814Ssimon     arithmetic, and such that modified wNAFs are generated
1444160814Ssimon     (which avoid length expansion in many cases).
1445160814Ssimon     [Bodo Moeller]
1446160814Ssimon
1447160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
1448160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
1449160814Ssimon
1450160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
1451160814Ssimon     on a EC_GROUP, its generator and order.  This includes
1452160814Ssimon     EC_GROUP_check_discriminant().
1453160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1454160814Ssimon
1455160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
1456160814Ssimon
1457160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
1458160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
1459160814Ssimon
1460160814Ssimon     ECDSA support is also included in various other files across the
1461160814Ssimon     library.  Most notably,
1462160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
1463160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1464160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1465160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1466160814Ssimon       them suitable for ECDSA where domain parameters must be
1467160814Ssimon       extracted before the specific public key;
1468160814Ssimon     - ECDSA engine support has been added.
1469160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1470160814Ssimon
1471160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
1472160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
1473160814Ssimon     function
1474160814Ssimon          EC_GROUP_new_by_curve_name(),
1475160814Ssimon     and the list of available named curves can be obtained with
1476160814Ssimon          EC_get_builtin_curves().
1477160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
1478160814Ssimon     accessed via
1479160814Ssimon         EC_GROUP_set_curve_name()
1480160814Ssimon         EC_GROUP_get_curve_name()
1481160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1482160814Ssimon 
1483160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1484160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
1485160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
1486160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1487160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1488160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
1489160814Ssimon     differing sizes.
1490160814Ssimon     [Richard Levitte]
1491160814Ssimon
1492194206Ssimon Changes between 0.9.7m and 0.9.7n  [xx XXX xxxx]
1493162911Ssimon
1494194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
1495194206Ssimon     context matching (which matters if an application uses a single
1496194206Ssimon     external cache for different purposes).  Previously,
1497194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1498194206Ssimon     set.  This did ensure strict client verification, but meant that,
1499194206Ssimon     with applications using a single external cache for quite
1500194206Ssimon     different requirements, clients could circumvent ciphersuite
1501194206Ssimon     restrictions for a given session ID context by starting a session
1502194206Ssimon     in a different context.
1503194206Ssimon     [Bodo Moeller]
1504194206Ssimon
1505194206Ssimon Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
1506194206Ssimon
1507167612Ssimon  *) Cleanse PEM buffers before freeing them since they may contain 
1508167612Ssimon     sensitive data.
1509167612Ssimon     [Benjamin Bennett <ben@psc.edu>]
1510167612Ssimon
1511167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1512167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1513167612Ssimon     authentication-only ciphersuites.
1514167612Ssimon     [Bodo Moeller]
1515167612Ssimon
1516167612Ssimon  *) Since AES128 and AES256 share a single mask bit in the logic of
1517167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1518167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't.
1519167612Ssimon     [Victor Duchovni]
1520167612Ssimon
1521194206Ssimon  *) Expand security boundary to match 1.1.1 module.
1522194206Ssimon     [Steve Henson]
1523194206Ssimon
1524194206Ssimon  *) Remove redundant features: hash file source, editing of test vectors
1525194206Ssimon     modify fipsld to use external fips_premain.c signature.
1526194206Ssimon     [Steve Henson]
1527194206Ssimon
1528194206Ssimon  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1529194206Ssimon     run algorithm test programs.
1530194206Ssimon     [Steve Henson]
1531194206Ssimon
1532194206Ssimon  *) Make algorithm test programs more tolerant of whitespace.
1533194206Ssimon     [Steve Henson]
1534194206Ssimon
1535167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
1536167612Ssimon     protocol version while receiving ClientHello even if the
1537167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
1538167612Ssimon     particular protocol version it has chosen before the ServerHello
1539167612Ssimon     message has informed the client about his choice.)
1540167612Ssimon     [Bodo Moeller]
1541167612Ssimon
1542167612Ssimon  *) Load error codes if they are not already present instead of using a
1543167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
1544167612Ssimon     [Steve Henson]
1545167612Ssimon
1546167612Ssimon Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
1547167612Ssimon
1548167612Ssimon  *) Introduce limits to prevent malicious keys being able to
1549167612Ssimon     cause a denial of service.  (CVE-2006-2940)
1550167612Ssimon     [Steve Henson, Bodo Moeller]
1551167612Ssimon
1552167612Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
1553167612Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1554167612Ssimon
1555167612Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1556167612Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1557167612Ssimon
1558167612Ssimon  *) Fix SSL client code which could crash if connecting to a
1559167612Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
1560167612Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
1561167612Ssimon
1562162911Ssimon  *) Change ciphersuite string processing so that an explicit
1563162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1564162911Ssimon     will no longer include "AES128-SHA"), and any other similar
1565162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
1566162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1567162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1568162911Ssimon     changes from 0.9.8b and 0.9.8d.
1569162911Ssimon     [Bodo Moeller]
1570162911Ssimon
1571162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1572162911Ssimon
1573162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1574162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1575162911Ssimon
1576162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
1577162911Ssimon     possible instead of select(), since the latter has some
1578162911Ssimon     undesirable limitations.
1579162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
1580162911Ssimon
1581162911Ssimon  *) Disable rogue ciphersuites:
1582162911Ssimon
1583162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1584162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1585162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1586162911Ssimon
1587162911Ssimon     The latter two were purportedly from
1588162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1589162911Ssimon     appear there.
1590162911Ssimon
1591162911Ssimon     Also deactive the remaining ciphersuites from
1592162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1593162911Ssimon     unofficial, and the ID has long expired.
1594162911Ssimon     [Bodo Moeller]
1595162911Ssimon
1596162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1597162911Ssimon     dual-core machines) and other potential thread-safety issues.
1598162911Ssimon     [Bodo Moeller]
1599162911Ssimon
1600162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1601162911Ssimon
1602162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
1603162911Ssimon     module in FIPS mode.
1604162911Ssimon     [Steve Henson]
1605162911Ssimon
1606162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
1607162911Ssimon     [Steve Henson]
1608162911Ssimon
1609162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1610162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
1611162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
1612162911Ssimon     build to use fipscanister.o from the GNU make build. 
1613162911Ssimon     [Steve Henson]
1614162911Ssimon
1615160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1616160814Ssimon
1617160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1618160814Ssimon     The value now differs depending on if you build for FIPS or not.
1619160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1620160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
1621160814Ssimon     the difference induced by this change.
1622160814Ssimon     [Andy Polyakov]
1623160814Ssimon
1624160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1625160814Ssimon
1626160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1627160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
1628160814Ssimon     countermeasure against man-in-the-middle protocol-version
1629160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
1630160814Ssimon     idea.  (CVE-2005-2969)
1631160814Ssimon
1632160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1633160814Ssimon     for Information Security, National Institute of Advanced Industrial
1634160814Ssimon     Science and Technology [AIST], Japan)]
1635160814Ssimon
1636160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1637160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
1638160814Ssimon     [Steve Henson]
1639160814Ssimon
1640160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1641160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
1642160814Ssimon     the information leaked through timing could expose the secret key
1643160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
1644160814Ssimon     biased k.)
1645160814Ssimon     [Bodo Moeller]
1646160814Ssimon
1647160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
1648160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
1649160814Ssimon     squares and multiplies and the memory access pattern are
1650160814Ssimon     independent of the particular secret key.  This will mitigate
1651160814Ssimon     cache-timing and potential related attacks.
1652160814Ssimon
1653160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1654160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
1655160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1656160814Ssimon     will use this BN flag for private exponents unless the flag
1657160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1658160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1659160814Ssimon
1660160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1661160814Ssimon
1662160814Ssimon  *) Change the client implementation for SSLv23_method() and
1663160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1664160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1665160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
1666160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
1667160814Ssimon     [Bodo Moeller]
1668160814Ssimon
1669160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
1670160814Ssimon     clients need.
1671160814Ssimon     [Steve Henson]
1672160814Ssimon
1673160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1674160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
1675160814Ssimon     to dsa and dh code (which had race conditions before).
1676160814Ssimon     [Steve Henson]
1677160814Ssimon
1678160814Ssimon  *) Include the fixed error library code in the C error file definitions
1679160814Ssimon     instead of fixing them up at runtime. This keeps the error code
1680160814Ssimon     structures constant.
1681160814Ssimon     [Steve Henson]
1682160814Ssimon
1683160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1684160814Ssimon
1685160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1686160814Ssimon  OpenSSL 0.9.8.]
1687160814Ssimon
1688160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
1689160814Ssimon     the 'length' field is signed on one version and unsigned on another
1690160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
1691160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
1692160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1693160814Ssimon     some needed definitions.
1694160814Ssimon     [Steve Henson]
1695160814Ssimon
1696160814Ssimon  *) Undo Cygwin change.
1697160814Ssimon     [Ulf M�ller]
1698160814Ssimon
1699160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
1700160814Ssimon     Because they may be a security thread to unaware applications,
1701160814Ssimon     they must be explicitely allowed in run-time.  See
1702160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
1703160814Ssimon     [Richard Levitte]
1704160814Ssimon
1705160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1706160814Ssimon
1707160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1708160814Ssimon     server and client random values. Previously
1709160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1710160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1711160814Ssimon
1712160814Ssimon     This change has negligible security impact because:
1713160814Ssimon
1714160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1715160814Ssimon        data.
1716160814Ssimon
1717160814Ssimon     2. Server and client random values are sent in the clear in the initial
1718160814Ssimon        handshake.
1719160814Ssimon
1720160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1721160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1722160814Ssimon        values.
1723160814Ssimon
1724160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1725160814Ssimon     to our attention. 
1726160814Ssimon
1727160814Ssimon     [Stephen Henson, reported by UK NISCC]
1728160814Ssimon
1729160814Ssimon  *) Use Windows randomness collection on Cygwin.
1730160814Ssimon     [Ulf M�ller]
1731160814Ssimon
1732160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1733160814Ssimon     prematurely by EGD/PRNGD.
1734160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1735160814Ssimon
1736160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1737160814Ssimon     [Steve Henson]
1738160814Ssimon
1739160814Ssimon  *) Back-port of selected performance improvements from development
1740160814Ssimon     branch, as well as improved support for PowerPC platforms.
1741160814Ssimon     [Andy Polyakov]
1742160814Ssimon
1743160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1744160814Ssimon     failure and freeing up memory if a failure occurs.
1745160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1746160814Ssimon
1747160814Ssimon  *) Add new -passin argument to dgst.
1748160814Ssimon     [Steve Henson]
1749160814Ssimon
1750160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1751160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1752160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1753160814Ssimon     certificates.
1754160814Ssimon     [Steve Henson]
1755160814Ssimon
1756160814Ssimon  *) Make an explicit check during certificate validation to see that
1757160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1758160814Ssimon     side effect always do the following basic checks on extensions,
1759160814Ssimon     not just when there's an associated purpose to the check:
1760160814Ssimon
1761160814Ssimon      - if there is an unhandled critical extension (unless the user
1762160814Ssimon        has chosen to ignore this fault)
1763160814Ssimon      - if the path length has been exceeded (if one is set at all)
1764160814Ssimon      - that certain extensions fit the associated purpose (if one has
1765160814Ssimon        been given)
1766160814Ssimon     [Richard Levitte]
1767160814Ssimon
1768142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1769142425Snectar
1770142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
1771142425Snectar     environment. This would happen due to the reordering of the revoked
1772142425Snectar     entries during signature checking and serial number lookup. Now the
1773142425Snectar     encoding is cached and the serial number sort performed under a lock.
1774142425Snectar     Add new STACK function sk_is_sorted().
1775142425Snectar     [Steve Henson]
1776142425Snectar
1777142425Snectar  *) Add Delta CRL to the extension code.
1778142425Snectar     [Steve Henson]
1779142425Snectar
1780142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
1781142425Snectar     [David Holmes <d.holmes@f5.com>]
1782142425Snectar
1783142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
1784142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
1785142425Snectar     This is done by creating a random 64 bit value for the initial serial
1786142425Snectar     number when a serial number file is created or when a self signed
1787142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
1788142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
1789142425Snectar     rather than being initialized to 1.
1790142425Snectar     [Steve Henson]
1791142425Snectar
1792127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1793127128Snectar
1794127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1795160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
1796127128Snectar     [Joe Orton, Steve Henson]   
1797127128Snectar
1798127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1799160814Ssimon     (CVE-2004-0112)
1800127128Snectar     [Joe Orton, Steve Henson]   
1801127128Snectar
1802127128Snectar  *) Make it possible to have multiple active certificates with the same
1803127128Snectar     subject in the CA index file.  This is done only if the keyword
1804127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
1805127128Snectar     if 'CA_default') of the configuration file.  The value is saved
1806127128Snectar     with the database itself in a separate index attribute file,
1807127128Snectar     named like the index file with '.attr' appended to the name.
1808127128Snectar     [Richard Levitte]
1809127128Snectar
1810127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
1811127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1812127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
1813127128Snectar     extensions: since verify currently doesn't process CRL extensions this
1814127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
1815127128Snectar     for these cases.
1816127128Snectar     [Steve Henson]
1817127128Snectar
1818127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1819127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1820127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
1821127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
1822127128Snectar     parsing them this should not create any compatibility issues.
1823127128Snectar     [Steve Henson]
1824127128Snectar
1825127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1826127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1827127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
1828127128Snectar     < 0.9.7.
1829127128Snectar     [Steve Henson]
1830127128Snectar
1831127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1832127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1833127128Snectar
1834127128Snectar  *) Use the correct content when signing type "other".
1835127128Snectar     [Steve Henson]
1836127128Snectar
1837120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
1838120631Snectar
1839120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
1840120631Snectar
1841120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
1842160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
1843120631Snectar     
1844160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1845120631Snectar
1846120631Snectar     If verify callback ignores invalid public key errors don't try to check
1847120631Snectar     certificate signature with the NULL public key.
1848120631Snectar
1849120631Snectar     [Steve Henson]
1850120631Snectar
1851120631Snectar  *) New -ignore_err option in ocsp application to stop the server
1852120631Snectar     exiting on the first error in a request.
1853120631Snectar     [Steve Henson]
1854120631Snectar
1855120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1856120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
1857120631Snectar     specifications.
1858120631Snectar     [Steve Henson]
1859120631Snectar
1860120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1861120631Snectar     extra data after the compression methods not only for TLS 1.0
1862120631Snectar     but also for SSL 3.0 (as required by the specification).
1863120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
1864120631Snectar
1865120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
1866120631Snectar     when it's 512 *bits* long, not 512 bytes.
1867120631Snectar     [Richard Levitte]
1868120631Snectar
1869120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
1870120631Snectar     blocks during encryption.
1871120631Snectar     [Richard Levitte]
1872120631Snectar
1873120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
1874120631Snectar     flushes were not handled properly if the BIO retried. On read
1875120631Snectar     data was not being buffered properly and had various logic bugs.
1876120631Snectar     This also affects blocking I/O when the data being decoded is a
1877120631Snectar     certain size.
1878120631Snectar     [Steve Henson]
1879120631Snectar
1880120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
1881120631Snectar     output correct application/pkcs7 MIME type if
1882120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1883120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1884120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
1885120631Snectar     parser.
1886120631Snectar     [Steve Henson]
1887120631Snectar
1888120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
1889120631Snectar
1890120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
1891120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1892120631Snectar     a protocol version number mismatch like a decryption error
1893120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1894120631Snectar     [Bodo Moeller]
1895120631Snectar
1896120631Snectar  *) Turn on RSA blinding by default in the default implementation
1897120631Snectar     to avoid a timing attack. Applications that don't want it can call
1898120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1899120631Snectar     They would be ill-advised to do so in most cases.
1900120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1901120631Snectar
1902120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
1903120631Snectar     seeded (in this case, the secret RSA exponent is abused as
1904120631Snectar     an unpredictable seed -- if it is not unpredictable, there
1905120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
1906120631Snectar     by remembering the creator's thread ID in rsa->blinding and
1907120631Snectar     having all other threads use local one-time blinding factors
1908120631Snectar     (this requires more computation than sharing rsa->blinding, but
1909120631Snectar     avoids excessive locking; and if an RSA object is not shared
1910120631Snectar     between threads, blinding will still be very fast).
1911120631Snectar     [Bodo Moeller]
1912120631Snectar
1913120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1914120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
1915120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
1916120631Snectar     should make sure they are passing it correctly.
1917120631Snectar     [Geoff Thorpe]
1918120631Snectar
1919120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
1920120631Snectar     the Cygwin environment as well as with the MinGW compiler.
1921120631Snectar     [Ulf Moeller] 
1922120631Snectar
1923111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
1924111147Snectar
1925111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1926111147Snectar     via timing by performing a MAC computation even if incorrrect
1927111147Snectar     block cipher padding has been found.  This is a countermeasure
1928111147Snectar     against active attacks where the attacker has to distinguish
1929160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
1930111147Snectar
1931111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1932111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1933111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
1934111147Snectar
1935111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
1936111147Snectar     is not to have the whole error stack handling routines removed from
1937111147Snectar     libcrypto, it's only intended to remove all the function name and
1938111147Snectar     reason texts, thereby removing some of the footprint that may not
1939111147Snectar     be interesting if those errors aren't displayed anyway.
1940111147Snectar
1941111147Snectar     NOTE: it's still possible for any application or module to have it's
1942111147Snectar     own set of error texts inserted.  The routines are there, just not
1943111147Snectar     used by default when no-err is given.
1944111147Snectar     [Richard Levitte]
1945111147Snectar
1946111147Snectar  *) Add support for FreeBSD on IA64.
1947111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1948111147Snectar
1949111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1950111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
1951111147Snectar     the value returned by DES_cbc_cksum() was like the one from
1952111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
1953111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1954111147Snectar
1955111147Snectar  *) Allow an application to disable the automatic SSL chain building.
1956111147Snectar     Before this a rather primitive chain build was always performed in
1957111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
1958111147Snectar     correct chain if the automatic operation produced an incorrect result.
1959111147Snectar
1960111147Snectar     Now the chain builder is disabled if either:
1961111147Snectar
1962111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1963111147Snectar
1964111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1965111147Snectar
1966111147Snectar     The reasoning behind this is that an application would not want the
1967111147Snectar     auto chain building to take place if extra chain certificates are
1968111147Snectar     present and it might also want a means of sending no additional
1969111147Snectar     certificates (for example the chain has two certificates and the
1970111147Snectar     root is omitted).
1971111147Snectar     [Steve Henson]
1972111147Snectar
1973111147Snectar  *) Add the possibility to build without the ENGINE framework.
1974111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1975111147Snectar
1976111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
1977111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1978111147Snectar     [Steve Henson]
1979111147Snectar
1980111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
1981111147Snectar     could be freed. Solution: make sure initialization is performed early
1982111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1983111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
1984111147Snectar     [Lutz Jaenicke]
1985111147Snectar
1986111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1987111147Snectar     checked on reconnect on the client side, therefore session resumption
1988111147Snectar     could still fail with a "ssl session id is different" error. This
1989111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
1990111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1991111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1992111147Snectar     followup to PR #377.
1993111147Snectar     [Lutz Jaenicke]
1994111147Snectar
1995111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
1996111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
1997111147Snectar     [Andy Polyakov]
1998111147Snectar
1999111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2000111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
2001111147Snectar     the config script, much like the NetBSD support.
2002111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2003111147Snectar
2004109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2005109998Smarkm
2006120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2007120631Snectar  OpenSSL 0.9.7.]
2008120631Snectar
2009109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2010109998Smarkm     code (06) was taken as the first octet of the session ID and the last
2011109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
2012109998Smarkm     caching could not have worked due to the session ID mismatch between
2013109998Smarkm     client and server.
2014109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2015109998Smarkm     PR #377.
2016109998Smarkm     [Lutz Jaenicke]
2017109998Smarkm
2018109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2019109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2020109998Smarkm     removed entirely.
2021109998Smarkm     [Richard Levitte]
2022109998Smarkm
2023109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2024109998Smarkm     seems that in spite of existing for more than a year, many application
2025109998Smarkm     author have done nothing to provide the necessary callbacks, which
2026109998Smarkm     means that this particular engine will not work properly anywhere.
2027109998Smarkm     This is a very unfortunate situation which forces us, in the name
2028109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
2029109998Smarkm     of libcrypto.
2030109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2031109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
2032109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
2033109998Smarkm     make such changes in the libcrypto locking code that changes will
2034109998Smarkm     have to be made anyway).
2035109998Smarkm     [Richard Levitte]
2036109998Smarkm
2037109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2038109998Smarkm     octets have been read, EOF or an error occurs. Without this change
2039109998Smarkm     some truncated ASN1 structures will not produce an error.
2040109998Smarkm     [Steve Henson]
2041109998Smarkm
2042109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
2043109998Smarkm     Still give the possibility to force the use of Heimdal, but with
2044109998Smarkm     warnings and a request that patches get sent to openssl-dev.
2045109998Smarkm     [Richard Levitte]
2046109998Smarkm
2047109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
2048109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
2049109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2050109998Smarkm
2051109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2052109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2053109998Smarkm     edit numbers of the version.
2054109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2055109998Smarkm
2056109998Smarkm  *) Introduce safe string copy and catenation functions
2057109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
2058109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
2059109998Smarkm
2060109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
2061109998Smarkm     [Ben Laurie (CHATS)]
2062109998Smarkm
2063109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2064109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2065109998Smarkm     [Ben Laurie (CHATS)]
2066109998Smarkm
2067109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
2068109998Smarkm     [Ben Laurie (CHATS)]
2069109998Smarkm
2070109998Smarkm  *) Avoid filename truncation for various CA files.
2071109998Smarkm     [Ben Laurie (CHATS)]
2072109998Smarkm
2073109998Smarkm  *) Use sizeof in preference to magic numbers.
2074109998Smarkm     [Ben Laurie (CHATS)]
2075109998Smarkm
2076109998Smarkm  *) Avoid filename truncation in cert requests.
2077109998Smarkm     [Ben Laurie (CHATS)]
2078109998Smarkm
2079109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
2080109998Smarkm     overflows.
2081109998Smarkm     [Ben Laurie (CHATS)]
2082109998Smarkm
2083109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
2084109998Smarkm     potentially lead to a spoofing attack).
2085109998Smarkm     [Ben Laurie (CHATS)]
2086109998Smarkm
2087109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
2088109998Smarkm     representations in a platform independent manner.
2089109998Smarkm     [Ben Laurie (CHATS)]
2090109998Smarkm
2091109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2092109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2093109998Smarkm     [Ben Laurie (CHATS)]
2094109998Smarkm
2095109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
2096109998Smarkm     indents.
2097109998Smarkm     [Ben Laurie (CHATS)]
2098109998Smarkm
2099109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
2100109998Smarkm     [Ben Laurie (CHATS)]
2101109998Smarkm
2102109998Smarkm  *) buffer_gets() could terminate with the buffer only half
2103109998Smarkm     full. Fixed.
2104109998Smarkm     [Ben Laurie (CHATS)]
2105109998Smarkm
2106109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
2107109998Smarkm     overflowing internal buffers by having large block sizes, etc.
2108109998Smarkm     [Ben Laurie (CHATS)]
2109109998Smarkm
2110109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2111109998Smarkm     unconditionally).
2112109998Smarkm     [Ben Laurie (CHATS)]
2113109998Smarkm
2114109998Smarkm  *) Eliminate unused copy of key in RC4.
2115109998Smarkm     [Ben Laurie (CHATS)]
2116109998Smarkm
2117109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2118109998Smarkm     [Ben Laurie (CHATS)]
2119109998Smarkm
2120109998Smarkm  *) Fix off-by-one error in EGD path.
2121109998Smarkm     [Ben Laurie (CHATS)]
2122109998Smarkm
2123109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
2124109998Smarkm     [Ben Laurie (CHATS)]
2125109998Smarkm
2126109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
2127109998Smarkm     CBCParameter.
2128109998Smarkm     [Ben Laurie (CHATS)]
2129109998Smarkm
2130109998Smarkm  *) Eliminate unused and dangerous function knumber().
2131109998Smarkm     [Ben Laurie (CHATS)]
2132109998Smarkm
2133109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
2134109998Smarkm     [Ben Laurie (CHATS)]
2135109998Smarkm
2136109998Smarkm  *) Protect against overlong session ID context length in an encoded
2137109998Smarkm     session object. Since these are local, this does not appear to be
2138109998Smarkm     exploitable.
2139109998Smarkm     [Ben Laurie (CHATS)]
2140109998Smarkm
2141109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
2142109998Smarkm     the 0.9.6 release series:
2143109998Smarkm
2144109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
2145109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
2146160814Ssimon     (CVE-2002-0657)
2147109998Smarkm     [Ben Laurie (CHATS)]
2148109998Smarkm
2149109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
2150109998Smarkm     [Richard Levitte]
2151109998Smarkm
2152109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
2153109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2154109998Smarkm
2155109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2156109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2157109998Smarkm
2158109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
2159109998Smarkm     have been removed entirely.  This was also the last step to make
2160109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
2161109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2162109998Smarkm
2163109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2164109998Smarkm     to allow version independent disabling of normally unselected ciphers,
2165109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
2166109998Smarkm
2167109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
2168109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
2169109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2170109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
2171109998Smarkm
2172109998Smarkm  *) Add appropriate support for separate platform-dependent build
2173109998Smarkm     directories.  The recommended way to make a platform-dependent
2174109998Smarkm     build directory is the following (tested on Linux), maybe with
2175109998Smarkm     some local tweaks:
2176109998Smarkm
2177109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
2178109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
2179109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
2180109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2181109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2182111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2183109998Smarkm		mkdir -p `dirname $F`
2184109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
2185109998Smarkm	done
2186109998Smarkm
2187109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
2188109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
2189109998Smarkm     it probably means the source directory is very clean.
2190109998Smarkm     [Richard Levitte]
2191109998Smarkm
2192109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
2193109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
2194109998Smarkm     the caller may have overwritten (or deallocated) the original string
2195109998Smarkm     data when a later ENGINE operation tries to use the stored values.
2196109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2197109998Smarkm
2198109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
2199109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2200109998Smarkm
2201109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
2202109998Smarkm     error in AES-CFB decryption.
2203109998Smarkm     [Richard Levitte]
2204109998Smarkm
2205109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2206109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
2207109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
2208109998Smarkm     BIOs and some applications. This has the side effect that
2209109998Smarkm     applications must explicitly clean up cipher contexts with
2210109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2211109998Smarkm     [Steve Henson]
2212109998Smarkm
2213109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
2214109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
2215109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
2216109998Smarkm     [Steve Henson]
2217109998Smarkm
2218109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
2219109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2220109998Smarkm     [Lutz Jaenicke]
2221109998Smarkm
2222109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2223109998Smarkm     form for "surname", serialNumber has no short form.
2224109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2225109998Smarkm     therefore remove "mail" short name for "internet 7".
2226109998Smarkm     The OID for unique identifiers in X509 certificates is
2227109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
2228109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2229109998Smarkm     [Lutz Jaenicke]
2230109998Smarkm
2231109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
2232109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
2233109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
2234109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
2235109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
2236109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
2237109998Smarkm     [Steve Henson]
2238109998Smarkm
2239109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
2240109998Smarkm     argument is actually passed to the callback: In the
2241109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
2242109998Smarkm     declaration has been changed from
2243109998Smarkm          int (*cb)()
2244109998Smarkm     into
2245109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
2246109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2247109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
2248109998Smarkm     has been changed into
2249109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2250109998Smarkm
2251109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
2252109998Smarkm     a dummy argument can be added to their callback functions.
2253109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
2254109998Smarkm
2255109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2256109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2257109998Smarkm
2258109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
2259109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2260109998Smarkm     This allows older applications to transparently support certain
2261109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2262109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2263109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
2264109998Smarkm     always load it have also been added.
2265109998Smarkm     [Steve Henson]
2266109998Smarkm
2267109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2268109998Smarkm     Adjust NIDs and EVP layer.
2269109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2270109998Smarkm
2271109998Smarkm  *) Config modules support in openssl utility.
2272109998Smarkm
2273109998Smarkm     Most commands now load modules from the config file,
2274109998Smarkm     though in a few (such as version) this isn't done 
2275109998Smarkm     because it couldn't be used for anything.
2276109998Smarkm
2277109998Smarkm     In the case of ca and req the config file used is
2278109998Smarkm     the same as the utility itself: that is the -config
2279109998Smarkm     command line option can be used to specify an
2280109998Smarkm     alternative file.
2281109998Smarkm     [Steve Henson]
2282109998Smarkm
2283109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2284109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
2285109998Smarkm     [Steve Henson]
2286109998Smarkm
2287109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2288109998Smarkm     config section name. Add a new flag to tolerate a missing config file
2289109998Smarkm     and move code to CONF_modules_load_file().
2290109998Smarkm     [Steve Henson]
2291109998Smarkm
2292109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
2293109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
2294109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
2295109998Smarkm     to work with the new engine framework.
2296109998Smarkm     [AEP Inc. and Richard Levitte]
2297109998Smarkm
2298109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
2299109998Smarkm     Technologies.  (Use engine 'sureware')
2300109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
2301109998Smarkm     to work with the new engine framework.
2302109998Smarkm     [Richard Levitte]
2303109998Smarkm
2304109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2305109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
2306109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2307109998Smarkm
2308109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
2309109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2310109998Smarkm
2311109998Smarkm  *) Add the configuration target debug-linux-ppro.
2312109998Smarkm     Make 'openssl rsa' use the general key loading routines
2313109998Smarkm     implemented in apps.c, and make those routines able to
2314109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
2315109998Smarkm     FORMAT_IISSGC.
2316109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2317109998Smarkm
2318109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2319109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2320109998Smarkm
2321109998Smarkm  *) Add -keyform to rsautl, and document -engine.
2322109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2323109998Smarkm
2324109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2325109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
2326109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2327109998Smarkm     [Ben Laurie]
2328109998Smarkm
2329109998Smarkm  *) Add new functions
2330109998Smarkm          ERR_peek_last_error
2331109998Smarkm          ERR_peek_last_error_line
2332109998Smarkm          ERR_peek_last_error_line_data.
2333109998Smarkm     These are similar to
2334109998Smarkm          ERR_peek_error
2335109998Smarkm          ERR_peek_error_line
2336109998Smarkm          ERR_peek_error_line_data,
2337109998Smarkm     but report on the latest error recorded rather than the first one
2338109998Smarkm     still in the error queue.
2339109998Smarkm     [Ben Laurie, Bodo Moeller]
2340109998Smarkm        
2341109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
2342109998Smarkm     like:
2343109998Smarkm     default_algorithms = ALL
2344109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2345109998Smarkm     [Steve Henson]
2346109998Smarkm
2347109998Smarkm  *) Prelminary ENGINE config module.
2348109998Smarkm     [Steve Henson]
2349109998Smarkm
2350109998Smarkm  *) New experimental application configuration code.
2351109998Smarkm     [Steve Henson]
2352109998Smarkm
2353109998Smarkm  *) Change the AES code to follow the same name structure as all other
2354109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
2355109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2356109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2357109998Smarkm
2358109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2359109998Smarkm     [Ben Laurie and Theo de Raadt]
2360109998Smarkm
2361109998Smarkm  *) Add option to output public keys in req command.
2362109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2363109998Smarkm
2364109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2365109998Smarkm     (up to about 10% better than before for P-192 and P-224).
2366109998Smarkm     [Bodo Moeller]
2367109998Smarkm
2368109998Smarkm  *) New functions/macros
2369109998Smarkm
2370109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
2371109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
2372109998Smarkm          SSL_set_msg_callback(ssl, cb)
2373109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
2374109998Smarkm
2375109998Smarkm     to request calling a callback function
2376109998Smarkm
2377109998Smarkm          void cb(int write_p, int version, int content_type,
2378109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
2379109998Smarkm
2380109998Smarkm     whenever a protocol message has been completely received
2381109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
2382109998Smarkm     protocol version  according to which the SSL library interprets
2383109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2384109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
2385109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
2386109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
2387109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
2388109998Smarkm     SSL object, and 'arg' is the application-defined value set by
2389109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
2390109998Smarkm
2391109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
2392109998Smarkm     to enable a callback that displays all protocol messages.
2393109998Smarkm     [Bodo Moeller]
2394109998Smarkm
2395109998Smarkm  *) Change the shared library support so shared libraries are built as
2396109998Smarkm     soon as the corresponding static library is finished, and thereby get
2397109998Smarkm     openssl and the test programs linked against the shared library.
2398109998Smarkm     This still only happens when the keyword "shard" has been given to
2399109998Smarkm     the configuration scripts.
2400109998Smarkm
2401109998Smarkm     NOTE: shared library support is still an experimental thing, and
2402109998Smarkm     backward binary compatibility is still not guaranteed.
2403109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2404109998Smarkm
2405109998Smarkm  *) Add support for Subject Information Access extension.
2406109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2407109998Smarkm
2408109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2409109998Smarkm     additional bytes when new memory had to be allocated, not just
2410109998Smarkm     when reusing an existing buffer.
2411109998Smarkm     [Bodo Moeller]
2412109998Smarkm
2413109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
2414109998Smarkm     This allows field values to be specified as UTF8 strings.
2415109998Smarkm     [Steve Henson]
2416109998Smarkm
2417109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2418109998Smarkm     runs for the former and machine-readable output for the latter.
2419109998Smarkm     [Ben Laurie]
2420109998Smarkm
2421109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
2422109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
2423109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
2424109998Smarkm     has the same effect.
2425109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2426109998Smarkm
2427109998Smarkm  *) Change all functions with names starting with des_ to be starting
2428109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
2429109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
2430109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
2431109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
2432109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
2433109998Smarkm     exception.
2434109998Smarkm
2435109998Smarkm     Since we provide two compatibility mappings, the user needs to
2436109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2437109998Smarkm     compatibility is desired.  The default (i.e., when that macro
2438109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
2439109998Smarkm
2440109998Smarkm     There are also macros that enable and disable the support of old
2441109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2442109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
2443109998Smarkm     are defined, the default will apply: to support the old des routines.
2444109998Smarkm
2445109998Smarkm     In either case, one must include openssl/des.h to get the correct
2446109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
2447109998Smarkm     won't work.
2448109998Smarkm
2449109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
2450109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
2451109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
2452109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2453109998Smarkm     default), and then completely removed.
2454109998Smarkm     [Richard Levitte]
2455109998Smarkm
2456109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
2457109998Smarkm     If such a certificate is found during a verify operation it is 
2458109998Smarkm     rejected by default: this behaviour can be overridden by either
2459109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2460109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2461109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
2462109998Smarkm     particular extension is supported.
2463109998Smarkm     [Steve Henson]
2464109998Smarkm
2465109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
2466109998Smarkm     to retain compatibility with existing code.
2467109998Smarkm     [Steve Henson]
2468109998Smarkm
2469109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2470109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
2471109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
2472109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
2473109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2474109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
2475109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
2476109998Smarkm     requires the destination to be valid.
2477109998Smarkm
2478109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2479109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2480109998Smarkm     [Steve Henson]
2481109998Smarkm
2482109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2483109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
2484109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
2485109998Smarkm     [Bodo Moeller]
2486109998Smarkm
2487109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2488109998Smarkm     [Massimo Santin via Richard Levitte]
2489109998Smarkm
2490109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
2491109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
2492109998Smarkm     (initialisation, etc) from functionality dealing with implementations
2493109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
2494109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
2495109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
2496109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
2497109998Smarkm     as it couldn't be adequately described here. However, there are a few
2498109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
2499109998Smarkm     were changed in the original introduction of ENGINE code have now
2500109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
2501109998Smarkm     deal more passive and at run-time, operations deal directly with
2502109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2503109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
2504109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2505109998Smarkm     they were not being used by the framework as there is no concept of a
2506109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
2507109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2508109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
2509109998Smarkm     the new code.
2510109998Smarkm     [Geoff Thorpe]
2511109998Smarkm
2512109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2513109998Smarkm     [Steve Henson]
2514109998Smarkm
2515109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
2516109998Smarkm     and make sure the automatically generated functions ERR_load_*
2517109998Smarkm     become part of libeay.num as well.
2518109998Smarkm     [Richard Levitte]
2519109998Smarkm
2520109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
2521109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
2522109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
2523109998Smarkm     false once a handshake has been completed.
2524109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2525109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
2526109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
2527109998Smarkm     client has followed the request.)
2528109998Smarkm     [Bodo Moeller]
2529109998Smarkm
2530109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2531109998Smarkm     By default, clients may request session resumption even during
2532109998Smarkm     renegotiation (if session ID contexts permit); with this option,
2533109998Smarkm     session resumption is possible only in the first handshake.
2534109998Smarkm
2535109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
2536109998Smarkm     more bits available for options that should not be part of
2537109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2538109998Smarkm     [Bodo Moeller]
2539109998Smarkm
2540109998Smarkm  *) Add some demos for certificate and certificate request creation.
2541109998Smarkm     [Steve Henson]
2542109998Smarkm
2543109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
2544109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
2545109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
2546109998Smarkm     [Lutz Jaenicke]
2547109998Smarkm
2548109998Smarkm  *) Add support for shared libraries for Unixware-7
2549109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
2550109998Smarkm     [Lutz Jaenicke]
2551109998Smarkm
2552109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2553109998Smarkm     be done prior to destruction. Use this to unload error strings from
2554109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
2555109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
2556109998Smarkm     [Geoff Thorpe]
2557109998Smarkm
2558109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
2559109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
2560109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
2561109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2562109998Smarkm     Also, add stub code to each that makes building them as self-contained
2563109998Smarkm     shared-libraries easier (see README.ENGINE).
2564109998Smarkm     [Geoff Thorpe]
2565109998Smarkm
2566109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2567109998Smarkm     implementations into applications that are completely implemented in
2568109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2569109998Smarkm     commands that can be used to configure what shared-library to load and
2570109998Smarkm     to control aspects of the way it is handled. Also, made an update to
2571109998Smarkm     the README.ENGINE file that brings its information up-to-date and
2572109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
2573109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2574109998Smarkm     [Geoff Thorpe]
2575109998Smarkm
2576109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
2577109998Smarkm     "ERR_unload_strings" function.
2578109998Smarkm     [Geoff Thorpe]
2579109998Smarkm
2580109998Smarkm  *) Add a copy() function to EVP_MD.
2581109998Smarkm     [Ben Laurie]
2582109998Smarkm
2583109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
2584109998Smarkm     md_data void pointer.
2585109998Smarkm     [Ben Laurie]
2586109998Smarkm
2587109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2588109998Smarkm     that the digest can only process a single chunk of data
2589109998Smarkm     (typically because it is provided by a piece of
2590109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2591109998Smarkm     is only going to provide a single chunk of data, and hence the
2592109998Smarkm     framework needn't accumulate the data for oneshot drivers.
2593109998Smarkm     [Ben Laurie]
2594109998Smarkm
2595109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
2596109998Smarkm     functions. This change also alters the storage and management of global
2597109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2598109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2599109998Smarkm     index counters. The API functions that use this state have been changed
2600109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
2601109998Smarkm     and counter, and there is now an API function to dynamically create new
2602109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
2603109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
2604109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2605109998Smarkm     such data would previously have always leaked in application code and
2606109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
2607109998Smarkm     to it. Application code that doesn't use this new function will still
2608109998Smarkm     leak as before, but their memory debugging output will announce it now
2609109998Smarkm     rather than letting it slide.
2610109998Smarkm
2611109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2612109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2613109998Smarkm     has a return value to indicate success or failure.
2614109998Smarkm     [Geoff Thorpe]
2615109998Smarkm
2616109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
2617109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
2618109998Smarkm     implementation. This change also adds two functions to "get" and "set"
2619109998Smarkm     the implementation prior to it being automatically set the first time
2620109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
2621109998Smarkm     pass the return value to a module it has just loaded, and that module
2622109998Smarkm     can call its own "set" function using that value. This means the
2623109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
2624109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
2625109998Smarkm     [Geoff Thorpe]
2626109998Smarkm
2627109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2628109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2629109998Smarkm     the operation, and provides a more encapsulated way for external code
2630109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2631109998Smarkm     to use these functions rather than manually incrementing the counts.
2632109998Smarkm
2633109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2634109998Smarkm     [Geoff Thorpe]
2635109998Smarkm
2636109998Smarkm  *) Add EVP test program.
2637109998Smarkm     [Ben Laurie]
2638109998Smarkm
2639109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2640109998Smarkm     [Ben Laurie]
2641109998Smarkm
2642109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2643109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2644109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2645109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
2646109998Smarkm     directly. Modify 'ca' application to use new functions.
2647109998Smarkm     [Steve Henson]
2648109998Smarkm
2649109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2650109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
2651109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
2652109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2653109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
2654109998Smarkm     for their choice and can explicitly enable this option.
2655109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
2656109998Smarkm
2657109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
2658109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2659109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
2660109998Smarkm     Usage example:
2661109998Smarkm
2662109998Smarkm         EVP_MD_CTX md;
2663109998Smarkm
2664109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
2665109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
2666109998Smarkm         EVP_DigestUpdate(&md, in, len);
2667109998Smarkm         EVP_DigestFinal(&md, out, NULL);
2668109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
2669109998Smarkm
2670109998Smarkm     [Ben Laurie]
2671109998Smarkm
2672109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
2673109998Smarkm     correcting its structure. This means that calls to DES functions
2674109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
2675109998Smarkm     plain des_key_schedule (which was actually always a pointer
2676109998Smarkm     anyway): E.g.,
2677109998Smarkm
2678109998Smarkm         des_key_schedule ks;
2679109998Smarkm
2680109998Smarkm	 des_set_key_checked(..., &ks);
2681109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
2682109998Smarkm
2683109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
2684109998Smarkm     [Ben Laurie]
2685109998Smarkm
2686109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
2687109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
2688109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
2689109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
2690109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
2691109998Smarkm     functions prevents this.
2692109998Smarkm     [Steve Henson]
2693109998Smarkm
2694109998Smarkm  *) Cleanup of EVP macros.
2695109998Smarkm     [Ben Laurie]
2696109998Smarkm
2697109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2698109998Smarkm     correct _ecb suffix.
2699109998Smarkm     [Ben Laurie]
2700109998Smarkm
2701109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
2702109998Smarkm     revocation information is handled using the text based index
2703109998Smarkm     use by the ca application. The responder can either handle
2704109998Smarkm     requests generated internally, supplied in files (for example
2705109998Smarkm     via a CGI script) or using an internal minimal server.
2706109998Smarkm     [Steve Henson]
2707109998Smarkm
2708109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
2709109998Smarkm     [Richard Levitte]
2710109998Smarkm
2711109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2712109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2713109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2714109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2715109998Smarkm
2716109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2717109998Smarkm     and authenticator structs; see crypto/krb5/.
2718109998Smarkm
2719109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2720109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2721109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2722109998Smarkm      via Richard Levitte]
2723109998Smarkm
2724109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2725109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2726109998Smarkm     values for each of the key sizes rather than having just
2727109998Smarkm     parameters (and 'speed' generating keys each time).
2728109998Smarkm     [Geoff Thorpe]
2729109998Smarkm
2730109998Smarkm  *) Speed up EVP routines.
2731109998Smarkm     Before:
2732109998Smarkmencrypt
2733109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2734109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2735109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2736109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2737109998Smarkmdecrypt
2738109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2739109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2740109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2741109998Smarkm     After:
2742109998Smarkmencrypt
2743109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2744109998Smarkmdecrypt
2745109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2746109998Smarkm     [Ben Laurie]
2747109998Smarkm
2748109998Smarkm  *) Added the OS2-EMX target.
2749109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2750109998Smarkm
2751109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2752109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2753109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2754109998Smarkm     structure: this means that the old CONF compatible routines can be
2755109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2756109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2757109998Smarkm     [Steve Henson]
2758109998Smarkm
2759109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2760109998Smarkm     and with possibilities to have yes/no kind of prompts.
2761109998Smarkm     [Richard Levitte]
2762109998Smarkm
2763109998Smarkm  *) Change all calls to low level digest routines in the library and
2764109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2765109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2766109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2767109998Smarkm
2768109998Smarkm  *) Add the possibility to control engines through control names but with
2769109998Smarkm     arbitrary arguments instead of just a string.
2770109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
2771109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
2772109998Smarkm     versions of OpenSSL [engine].
2773109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
2774109998Smarkm     callback.
2775109998Smarkm     [Richard Levitte]
2776109998Smarkm
2777109998Smarkm  *) Enhance the general user interface with mechanisms to better support
2778109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
2779109998Smarkm     to use defaults (for example default passwords from somewhere else)
2780109998Smarkm     and interrupts/cancellations.
2781109998Smarkm     [Richard Levitte]
2782109998Smarkm
2783109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2784109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2785109998Smarkm     [Steve Henson]
2786109998Smarkm
2787109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2788109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
2789109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2790109998Smarkm
2791109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
2792109998Smarkm     callback (pem_password_cb) as all other routines that need this
2793109998Smarkm     kind of callback.
2794109998Smarkm     [Richard Levitte]
2795109998Smarkm
2796109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2797109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2798109998Smarkm     than this minimum value is recommended.
2799109998Smarkm     [Lutz Jaenicke]
2800109998Smarkm
2801109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
2802109998Smarkm     that are easily reachable.
2803109998Smarkm     [Richard Levitte]
2804109998Smarkm
2805109998Smarkm  *) Windows apparently can't transparently handle global
2806109998Smarkm     variables defined in DLLs. Initialisations such as:
2807109998Smarkm
2808109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2809109998Smarkm
2810109998Smarkm     wont compile. This is used by the any applications that need to
2811109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
2812109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2813109998Smarkm     needed for static libraries under Win32.
2814109998Smarkm     [Steve Henson]
2815109998Smarkm
2816109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2817109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
2818109998Smarkm     purpose functions and tidy up setting in other SSL functions.
2819109998Smarkm     [Steve Henson]
2820109998Smarkm
2821109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2822109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
2823109998Smarkm     initialised. This allows various defaults to be set in the
2824109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
2825109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
2826109998Smarkm     internally such as S/MIME.
2827109998Smarkm
2828109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2829109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
2830109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
2831109998Smarkm
2832109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
2833109998Smarkm     applications.
2834109998Smarkm     [Steve Henson]
2835109998Smarkm
2836109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
2837109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
2838109998Smarkm     its validity and signature checked, then if the certificate is found
2839109998Smarkm     in the CRL the verify fails with a revoked error.
2840109998Smarkm
2841109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
2842109998Smarkm
2843109998Smarkm     Command line options added to 'verify' application to support this.
2844109998Smarkm
2845109998Smarkm     This needs some additional work, such as being able to handle multiple
2846109998Smarkm     CRLs with different times, extension based lookup (rather than just
2847109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
2848109998Smarkm     handling.
2849109998Smarkm     [Steve Henson]
2850109998Smarkm
2851109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
2852109998Smarkm     to replace things like des_read_password and friends (backward
2853109998Smarkm     compatibility functions using this new API are provided).
2854109998Smarkm     The purpose is to remove prompting functions from the DES code
2855109998Smarkm     section as well as provide for prompting through dialog boxes in
2856109998Smarkm     a window system and the like.
2857109998Smarkm     [Richard Levitte]
2858109998Smarkm
2859109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
2860109998Smarkm     per-structure level rather than having to store it globally.
2861109998Smarkm     [Geoff]
2862109998Smarkm
2863109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
2864109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2865109998Smarkm     This causes the "original" ENGINE structure to act like a template,
2866109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2867109998Smarkm     operational state can be localised to each ENGINE structure, despite the
2868109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
2869109998Smarkm     this case have no functional references and the return value is the single
2870109998Smarkm     structural reference. This matches the single structural reference returned
2871109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
2872109998Smarkm     ENGINE structure.
2873109998Smarkm     [Geoff]
2874109998Smarkm
2875109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2876109998Smarkm     needs to match any other type at all we need to manually clear the
2877109998Smarkm     tag cache.
2878109998Smarkm     [Steve Henson]
2879109998Smarkm
2880109998Smarkm  *) Changes to the "openssl engine" utility to include;
2881109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2882109998Smarkm       about an ENGINE's available control commands.
2883109998Smarkm     - executing control commands from command line arguments using the
2884109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
2885109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
2886109998Smarkm       the individual commands are colon-separated, for example;
2887109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2888109998Smarkm     [Geoff]
2889109998Smarkm
2890109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
2891109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
2892109998Smarkm     and input types for run-time discovery by calling applications. A
2893109998Smarkm     subset of these commands are implicitly classed as "executable"
2894109998Smarkm     depending on their input type, and only these can be invoked through
2895109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2896109998Smarkm     can be based on user input, config files, etc). The distinction is
2897109998Smarkm     that "executable" commands cannot return anything other than a boolean
2898109998Smarkm     result and can only support numeric or string input, whereas some
2899109998Smarkm     discoverable commands may only be for direct use through
2900109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2901109998Smarkm     pointers, or other custom uses. The "executable" commands are to
2902109998Smarkm     support parameterisations of ENGINE behaviour that can be
2903109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
2904109998Smarkm     OpenSSL-based application. Commands have been added to all the
2905109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2906109998Smarkm     control over shared-library paths without source code alterations.
2907109998Smarkm     [Geoff]
2908109998Smarkm
2909109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
2910109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
2911109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2912109998Smarkm     this also allows the implementations to compile without using the
2913109998Smarkm     internal engine_int.h header.
2914109998Smarkm     [Geoff]
2915109998Smarkm
2916109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2917109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
2918109998Smarkm     should already have non-const pointers to it (ie. they should only
2919109998Smarkm     modify their own ones).
2920109998Smarkm     [Geoff]
2921109998Smarkm
2922109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
2923109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
2924109998Smarkm       to C code. "nuron" string definitions were placed in variables
2925109998Smarkm       rather than hard-coded - allowing parameterisation of these values
2926109998Smarkm       later on via ctrl() commands.
2927109998Smarkm     - Removed unused "#if 0"'d code.
2928109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
2929109998Smarkm       structural references.
2930109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
2931109998Smarkm     - Constified various get/set functions as appropriate and added
2932109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
2933109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
2934109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
2935109998Smarkm       or function to NULL is a way of cancelling out a previously set
2936109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
2937109998Smarkm       and doesn't justify the extra error symbols and code.
2938109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2939109998Smarkm       flags from engine_int.h to engine.h.
2940109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
2941109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2942109998Smarkm     [Geoff]
2943109998Smarkm
2944109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
2945109998Smarkm     to the algorithm using long division.  The binary algorithm can be
2946109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
2947109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2948109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
2949109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
2950109998Smarkm     appears to be advantageous for much longer moduli; here we use it
2951109998Smarkm     for moduli up to 2048 bits.
2952109998Smarkm     [Bodo Moeller]
2953109998Smarkm
2954109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2955109998Smarkm     could not support the combine flag in choice fields.
2956109998Smarkm     [Steve Henson]
2957109998Smarkm
2958109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2959109998Smarkm     extensions from a certificate request to the certificate.
2960109998Smarkm     [Steve Henson]
2961109998Smarkm
2962109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
2963109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2964109998Smarkm     file: this allows the display of the certificate about to be
2965109998Smarkm     signed to be customised, to allow certain fields to be included
2966109998Smarkm     or excluded and extension details. The old system didn't display
2967109998Smarkm     multicharacter strings properly, omitted fields not in the policy
2968109998Smarkm     and couldn't display additional details such as extensions.
2969109998Smarkm     [Steve Henson]
2970109998Smarkm
2971109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
2972109998Smarkm     of an arbitrary number of elliptic curve points
2973109998Smarkm          \sum scalars[i]*points[i],
2974109998Smarkm     optionally including the generator defined for the EC_GROUP:
2975109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
2976109998Smarkm
2977109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
2978109998Smarkm     that the point list has just one item (besides the optional
2979109998Smarkm     generator).
2980109998Smarkm     [Bodo Moeller]
2981109998Smarkm
2982109998Smarkm  *) First EC_METHODs for curves over GF(p):
2983109998Smarkm
2984109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2985109998Smarkm     operations and provides various method functions that can also
2986109998Smarkm     operate with faster implementations of modular arithmetic.     
2987109998Smarkm
2988109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
2989109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
2990109998Smarkm
2991109998Smarkm     [Bodo Moeller; point addition and point doubling
2992109998Smarkm     implementation directly derived from source code provided by
2993109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2994109998Smarkm
2995109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2996109998Smarkm     crypto/ec/ec_lib.c):
2997109998Smarkm
2998109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
2999109998Smarkm     based on EC_METHODs that are built into the library.
3000109998Smarkm
3001109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
3002109998Smarkm
3003109998Smarkm     Most of the framework would be able to handle curves over arbitrary
3004109998Smarkm     finite fields, but as there are no obvious types for fields other
3005109998Smarkm     than GF(p), some functions are limited to that for now.
3006109998Smarkm     [Bodo Moeller]
3007109998Smarkm
3008109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3009109998Smarkm     that the file contains a complete HTTP response.
3010109998Smarkm     [Richard Levitte]
3011109998Smarkm
3012109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3013109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
3014109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
3015109998Smarkm     field while the former will cause them to run together if the field
3016109998Smarkm     is 40 of more characters long.
3017109998Smarkm     [Steve Henson]
3018109998Smarkm
3019109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
3020109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
3021109998Smarkm     pointers.
3022109998Smarkm     [Steve Henson]
3023109998Smarkm
3024109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3025109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3026109998Smarkm     [Bodo Moeller]
3027109998Smarkm
3028109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
3029109998Smarkm     internal software routines can never fail additional hardware versions
3030109998Smarkm     might.
3031109998Smarkm     [Steve Henson]
3032109998Smarkm
3033109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3034109998Smarkm
3035109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3036109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3037109998Smarkm
3038109998Smarkm     ASN1 error codes
3039109998Smarkm          ERR_R_NESTED_ASN1_ERROR
3040109998Smarkm          ...
3041109998Smarkm          ERR_R_MISSING_ASN1_EOS
3042109998Smarkm     were 4 .. 9, conflicting with
3043109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3044109998Smarkm          ...
3045109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3046109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3047109998Smarkm
3048109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
3049109998Smarkm     [Bodo Moeller]
3050109998Smarkm
3051109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3052109998Smarkm     suffices.
3053109998Smarkm     [Bodo Moeller]
3054109998Smarkm
3055109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3056109998Smarkm     sets the subject name for a new request or supersedes the
3057109998Smarkm     subject name in a given request. Formats that can be parsed are
3058109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
3059109998Smarkm     and
3060109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
3061109998Smarkm
3062109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
3063109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
3064109998Smarkm
3065109998Smarkm  *) Introduce the possibility to access global variables through
3066109998Smarkm     functions on platform were that's the best way to handle exporting
3067109998Smarkm     global variables in shared libraries.  To enable this functionality,
3068109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3069109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3070109998Smarkm     is normally done by Configure or something similar).
3071109998Smarkm
3072109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3073109998Smarkm     in the source file (foo.c) like this:
3074109998Smarkm
3075109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3076109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3077109998Smarkm
3078109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3079109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3080109998Smarkm
3081109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
3082109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
3083109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
3084109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
3085109998Smarkm
3086109998Smarkm     The #defines are very important, and therefore so is including the
3087109998Smarkm     header file everywhere where the defined globals are used.
3088109998Smarkm
3089109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3090109998Smarkm     of ASN.1 items, but that structure is a bit different.
3091109998Smarkm
3092109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
3093109998Smarkm     better and easier to understand logic to choose which symbols should
3094109998Smarkm     go into the Windows .def files as well as a number of fixes and code
3095109998Smarkm     cleanup (among others, algorithm keywords are now sorted
3096109998Smarkm     lexicographically to avoid constant rewrites).
3097109998Smarkm     [Richard Levitte]
3098109998Smarkm
3099109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
3100109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
3101109998Smarkm     and produce the wrong result if 'num' is negative: this caused
3102109998Smarkm     problems with BN_mod() and BN_nnmod().
3103109998Smarkm     [Steve Henson]
3104109998Smarkm
3105109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
3106109998Smarkm     OCSP request and verifies the signer certificate. The signer
3107109998Smarkm     certificate is just checked for a generic purpose and OCSP request
3108109998Smarkm     trust settings.
3109109998Smarkm     [Steve Henson]
3110109998Smarkm
3111109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
3112109998Smarkm     responses. OCSP responses are prepared in real time and may only
3113109998Smarkm     be a few seconds old. Simply checking that the current time lies
3114109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
3115109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
3116109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
3117109998Smarkm     the current time. The age of the response can also optionally be
3118109998Smarkm     checked. Two new options -validity_period and -status_age added to
3119109998Smarkm     ocsp utility.
3120109998Smarkm     [Steve Henson]
3121109998Smarkm
3122109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
3123109998Smarkm     OID rather that just UNKNOWN.
3124109998Smarkm     [Steve Henson]
3125109998Smarkm
3126109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3127109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3128109998Smarkm     ID to be generated from the issuer certificate alone which can then be
3129109998Smarkm     passed to OCSP_id_issuer_cmp().
3130109998Smarkm     [Steve Henson]
3131109998Smarkm
3132109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3133109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
3134109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
3135109998Smarkm     new macros which allow the underlying ASN1 function/structure to
3136109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
3137109998Smarkm     references directly (such as &X509_it) but instead use the relevant
3138109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3139109998Smarkm     use of the new ASN1 code on platforms where exporting structures
3140109998Smarkm     is problematical (for example in shared libraries) but exporting
3141109998Smarkm     functions returning pointers to structures is not.
3142109998Smarkm     [Steve Henson]
3143109998Smarkm
3144109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
3145109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
3146109998Smarkm     The purpose of this is to allow applications to control, if they wish,
3147109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
3148109998Smarkm     can be useful for session caching in multiple-server environments. A
3149109998Smarkm     command-line switch for testing this (and any client code that wishes
3150109998Smarkm     to use such a feature) has been added to "s_server".
3151109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3152109998Smarkm
3153109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3154109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
3155109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3156109998Smarkm     the growing number of special cases it was previously handling.
3157109998Smarkm     [Richard Levitte]
3158109998Smarkm
3159109998Smarkm  *) Make all configuration macros available for application by making
3160109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
3161109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
3162109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
3163109998Smarkm     opensslconf.h.
3164109998Smarkm     Additionally, it is now possible to define configuration/platform-
3165109998Smarkm     specific names (called "system identities").  In the C code, these
3166109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3167109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
3168109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3169109998Smarkm     what is available.
3170109998Smarkm     [Richard Levitte]
3171109998Smarkm
3172109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
3173109998Smarkm     number to use to be specified on the command line. Previously self
3174109998Smarkm     signed certificates were hard coded with serial number 0 and the 
3175109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
3176109998Smarkm     auto incremented.
3177109998Smarkm     [Steve Henson]
3178109998Smarkm
3179109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
3180109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
3181109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
3182109998Smarkm     [Steve Henson]
3183109998Smarkm
3184109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3185109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
3186109998Smarkm     API, which was previously mandatory. This means that the data is
3187109998Smarkm     not padded in any way and so the total length much be a multiple
3188109998Smarkm     of the block size, otherwise an error occurs.
3189109998Smarkm     [Steve Henson]
3190109998Smarkm
3191109998Smarkm  *) Initial (incomplete) OCSP SSL support.
3192109998Smarkm     [Steve Henson]
3193109998Smarkm
3194109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
3195109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
3196109998Smarkm     option to ocsp utility.
3197109998Smarkm     [Steve Henson]
3198109998Smarkm
3199109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3200109998Smarkm     reflects the various checks performed. Applications can decide
3201109998Smarkm     whether to tolerate certain situations such as an absent nonce
3202109998Smarkm     in a response when one was present in a request: the ocsp application
3203109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
3204109998Smarkm     this is to allow responders to include a nonce in a response even if
3205109998Smarkm     the request is nonce-less.
3206109998Smarkm     [Steve Henson]
3207109998Smarkm
3208109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3209109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
3210109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3211109998Smarkm     [Bodo Moeller]
3212109998Smarkm
3213109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3214109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
3215109998Smarkm     utility to correctly initialize revocation date of CRLs.
3216109998Smarkm     [Steve Henson]
3217109998Smarkm
3218109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3219109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
3220109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3221109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
3222109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3223109998Smarkm     [Lutz Jaenicke]
3224109998Smarkm
3225109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3226109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
3227109998Smarkm     appear to exist.
3228109998Smarkm     [Steve Henson]
3229109998Smarkm
3230109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
3231109998Smarkm     additional certificates supplied.
3232109998Smarkm     [Steve Henson]
3233109998Smarkm
3234109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3235109998Smarkm     OCSP client a number of certificate to only verify the response
3236109998Smarkm     signature against.
3237109998Smarkm     [Richard Levitte]
3238109998Smarkm
3239109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3240109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
3241109998Smarkm     AES OIDs.
3242109998Smarkm
3243109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3244109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
3245109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3246109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
3247109998Smarkm     alias because they were not yet official; they could be
3248109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
3249109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
3250109998Smarkm     alias is called "AES" and is part of "ALL".)
3251109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
3252109998Smarkm
3253109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3254109998Smarkm     request to response.
3255109998Smarkm     [Steve Henson]
3256109998Smarkm
3257109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3258109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3259109998Smarkm     extract information from a certificate request. OCSP_response_create()
3260109998Smarkm     creates a response and optionally adds a basic response structure.
3261109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
3262109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
3263109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
3264109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
3265109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
3266109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3267109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
3268109998Smarkm     [Steve Henson]
3269109998Smarkm
3270109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3271109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3272109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
3273109998Smarkm     contents: this is used in various key identifiers. 
3274109998Smarkm     [Steve Henson]
3275109998Smarkm
3276109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
3277109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3278109998Smarkm
3279109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3280109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
3281109998Smarkm     response then it is assumed to be valid and is not verified.
3282109998Smarkm     [Steve Henson]
3283109998Smarkm
3284109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3285109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
3286109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3287109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3288109998Smarkm				<support@securenetterm.com>]
3289109998Smarkm
3290109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3291109998Smarkm     routines: without these tracing memory leaks is very painful.
3292109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
3293109998Smarkm     [Steve Henson]
3294109998Smarkm
3295109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3296109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3297109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
3298109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
3299109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3300109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3301109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3302109998Smarkm				<support@securenetterm.com>]
3303109998Smarkm
3304109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3305109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
3306109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
3307109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3308109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3309109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
3310109998Smarkm     [Steve Henson]
3311109998Smarkm
3312109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
3313109998Smarkm     convert status values to strings have been renamed to:
3314109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
3315109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
3316109998Smarkm     to verify nonce values and to disable verification. OCSP response
3317109998Smarkm     printout format cleaned up.
3318109998Smarkm     [Steve Henson]
3319109998Smarkm
3320109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
3321109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
3322109998Smarkm     certificate being checked must either be the OCSP signer certificate
3323109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
3324109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
3325109998Smarkm     usage. This check is performed by attempting to match the OCSP
3326109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3327109998Smarkm     in the OCSP_CERTID structures of the response.
3328109998Smarkm     [Steve Henson]
3329109998Smarkm
3330109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3331109998Smarkm     and related routines. This uses the standard OpenSSL certificate
3332109998Smarkm     verify routines to perform initial checks (just CA validity) and
3333109998Smarkm     to obtain the certificate chain. Then additional checks will be
3334109998Smarkm     performed on the chain. Currently the root CA is checked to see
3335109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
3336109998Smarkm     a root CA as a global signing root: that is any certificate that
3337109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
3338109998Smarkm     [Steve Henson]
3339109998Smarkm
3340109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3341109998Smarkm     extensions from a separate configuration file.
3342109998Smarkm     As when reading extensions from the main configuration file,
3343109998Smarkm     the '-extensions ...' option may be used for specifying the
3344109998Smarkm     section to use.
3345109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3346109998Smarkm
3347109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
3348109998Smarkm     read. The request can be sent to a responder and the output
3349109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
3350109998Smarkm     still needs to check the OCSP response validity.
3351109998Smarkm     [Steve Henson]
3352109998Smarkm
3353109998Smarkm  *) New subcommands for 'openssl ca':
3354109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
3355109998Smarkm     the given serial number (according to the index file).
3356109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
3357109998Smarkm     in the index file.
3358109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3359109998Smarkm
3360109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
3361109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
3362109998Smarkm     so that the resulting key is not encrypted.
3363109998Smarkm     [Damien Miller <djm@mindrot.org>]
3364109998Smarkm
3365109998Smarkm  *) New configuration for the GNU Hurd.
3366109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3367109998Smarkm
3368109998Smarkm  *) Initial code to implement OCSP basic response verify. This
3369109998Smarkm     is currently incomplete. Currently just finds the signer's
3370109998Smarkm     certificate and verifies the signature on the response.
3371109998Smarkm     [Steve Henson]
3372109998Smarkm
3373109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3374109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
3375109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
3376109998Smarkm     [Bodo Moeller]
3377109998Smarkm
3378109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
3379109998Smarkm     file name and line number information in additional arguments
3380109998Smarkm     (a const char* and an int).  The basic functionality remains, as
3381109998Smarkm     well as the original possibility to just replace malloc(),
3382109998Smarkm     realloc() and free() by functions that do not know about these
3383109998Smarkm     additional arguments.  To register and find out the current
3384109998Smarkm     settings for extended allocation functions, the following
3385109998Smarkm     functions are provided:
3386109998Smarkm
3387109998Smarkm	CRYPTO_set_mem_ex_functions
3388109998Smarkm	CRYPTO_set_locked_mem_ex_functions
3389109998Smarkm	CRYPTO_get_mem_ex_functions
3390109998Smarkm	CRYPTO_get_locked_mem_ex_functions
3391109998Smarkm
3392109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
3393109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3394109998Smarkm     extended allocation function is enabled.
3395109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3396109998Smarkm     a conventional allocation function is enabled.
3397109998Smarkm     [Richard Levitte, Bodo Moeller]
3398109998Smarkm
3399109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
3400109998Smarkm     There should no longer be any prototype-casting required when using
3401109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
3402109998Smarkm     the callback types and macros at the head of lhash.h for details
3403109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3404109998Smarkm     [Geoff Thorpe]
3405109998Smarkm
3406109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3407109998Smarkm     If /dev/[u]random devices are not available or do not return enough
3408109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3409109998Smarkm     be queried.
3410109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3411109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
3412109998Smarkm     when enough entropy was collected without querying more sockets.
3413109998Smarkm     [Lutz Jaenicke]
3414109998Smarkm
3415109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
3416109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
3417109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
3418109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
3419109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3420109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
3421109998Smarkm     platforms the 10 ms delay will never occur.
3422109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
3423109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
3424109998Smarkm     [Richard Levitte]
3425109998Smarkm
3426109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
3427109998Smarkm     provide utility functions which an application needing
3428109998Smarkm     to issue a request to an OCSP responder and analyse the
3429109998Smarkm     response will typically need: as opposed to those which an
3430109998Smarkm     OCSP responder itself would need which will be added later.
3431109998Smarkm
3432109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
3433109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3434109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
3435109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
3436109998Smarkm     information from an OCSP_CERTID structure (which will be created
3437109998Smarkm     when the request structure is built). These are built from lower
3438109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
3439109998Smarkm     wont normally be used unless the application wishes to examine
3440109998Smarkm     extensions in the OCSP response for example.
3441109998Smarkm
3442109998Smarkm     Replace nonce routines with a pair of functions.
3443109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
3444109998Smarkm     generates a random value. OCSP_check_nonce() checks the
3445109998Smarkm     validity of the nonce in an OCSP response.
3446109998Smarkm     [Steve Henson]
3447109998Smarkm
3448109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
3449109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
3450109998Smarkm     need to free up the newly created id. Change return type
3451109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3452109998Smarkm     This can then be used to add extensions to the request.
3453109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
3454109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
3455109998Smarkm     clash) apart from the ability to set the request name which
3456109998Smarkm     will be added elsewhere.
3457109998Smarkm     [Steve Henson]
3458109998Smarkm
3459109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
3460109998Smarkm     various functions. Extensions are now handled using the new
3461109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
3462109998Smarkm     can be used to send requests and parse the response.
3463109998Smarkm     [Steve Henson]
3464109998Smarkm
3465109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3466109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3467109998Smarkm     uses the special reorder version of SET OF to sort the attributes
3468109998Smarkm     and reorder them to match the encoded order. This resolves a long
3469109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
3470109998Smarkm     it used to fail because the attribute order did not match the
3471109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3472109998Smarkm     it uses the received order. This is necessary to tolerate some broken
3473109998Smarkm     software that does not order SET OF. This is handled by encoding
3474109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3475109998Smarkm     to produce the required SET OF.
3476109998Smarkm     [Steve Henson]
3477109998Smarkm
3478109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3479109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3480109998Smarkm     files to get correct declarations of the ASN.1 item variables.
3481109998Smarkm     [Richard Levitte]
3482109998Smarkm
3483109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3484109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3485109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3486109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3487109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3488109998Smarkm     ASN1_ITEM and no wrapper functions.
3489109998Smarkm     [Steve Henson]
3490109998Smarkm
3491109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3492109998Smarkm     replace the old function pointer based I/O routines. Change most of
3493109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
3494109998Smarkm     [Steve Henson]
3495109998Smarkm
3496109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3497109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
3498109998Smarkm     it complain about algorithm deselection that isn't recognised.
3499109998Smarkm     [Richard Levitte]
3500109998Smarkm
3501109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3502109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3503109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
3504109998Smarkm     some old style ASN1 functions: this can be used to determine if old
3505109998Smarkm     code will still work when these eventually go away.
3506109998Smarkm     [Steve Henson]
3507109998Smarkm
3508109998Smarkm  *) New extension functions for OCSP structures, these follow the
3509109998Smarkm     same conventions as certificates and CRLs.
3510109998Smarkm     [Steve Henson]
3511109998Smarkm
3512109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
3513109998Smarkm     adds an extension. Its behaviour can be customised with various
3514109998Smarkm     flags to append, replace or delete. Various wrappers added for
3515109998Smarkm     certifcates and CRLs.
3516109998Smarkm     [Steve Henson]
3517109998Smarkm
3518109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
3519109998Smarkm     an extension cannot be parsed. Correct a typo in the
3520109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
3521109998Smarkm     [Steve Henson]
3522109998Smarkm
3523109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3524109998Smarkm     entries for variables.
3525109998Smarkm     [Steve Henson]
3526109998Smarkm
3527109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
3528109998Smarkm     problems: As the program is single-threaded, all we have
3529109998Smarkm     to do is register a locking callback using an array for
3530109998Smarkm     storing which locks are currently held by the program.
3531109998Smarkm     [Bodo Moeller]
3532109998Smarkm
3533109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3534109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
3535109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
3536109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
3537109998Smarkm     Unfortunately, the ex_data design is not at all suited
3538109998Smarkm     for multi-threaded use, so it probably should be abolished.
3539109998Smarkm     [Bodo Moeller]
3540109998Smarkm
3541109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3542109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
3543109998Smarkm
3544109998Smarkm  *) Move common extension printing code to new function
3545109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
3546109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
3547109998Smarkm     [Steve Henson]
3548109998Smarkm
3549109998Smarkm  *) New function X509_signature_print() to remove duplication in some
3550109998Smarkm     print routines.
3551109998Smarkm     [Steve Henson]
3552109998Smarkm
3553109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3554109998Smarkm     set (this was treated exactly the same as SET OF previously). This
3555109998Smarkm     is used to reorder the STACK representing the structure to match the
3556109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
3557109998Smarkm     structure which was signed could not be verified because the STACK
3558109998Smarkm     order did not reflect the encoded order.
3559109998Smarkm     [Steve Henson]
3560109998Smarkm
3561109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
3562109998Smarkm     [Steve Henson]
3563109998Smarkm
3564109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3565109998Smarkm     for its ASN1 operations. The old style function pointers still exist
3566109998Smarkm     for now but they will eventually go away.
3567109998Smarkm     [Steve Henson]
3568109998Smarkm
3569109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3570109998Smarkm     completely replaces the old ASN1 functionality with a table driven
3571109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
3572109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3573109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3574109998Smarkm     has also been converted to the new form.
3575109998Smarkm     [Steve Henson]
3576109998Smarkm
3577109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3578109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3579109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3580109998Smarkm     for negative moduli.
3581109998Smarkm     [Bodo Moeller]
3582109998Smarkm
3583109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3584109998Smarkm     of not touching the result's sign bit.
3585109998Smarkm     [Bodo Moeller]
3586109998Smarkm
3587109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3588109998Smarkm     set.
3589109998Smarkm     [Bodo Moeller]
3590109998Smarkm
3591109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
3592109998Smarkm     macros to declare and implement thin (optionally static) functions
3593109998Smarkm     that provide type-safety and avoid function pointer casting for the
3594109998Smarkm     type-specific callbacks.
3595109998Smarkm     [Geoff Thorpe]
3596109998Smarkm
3597109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3598109998Smarkm     RFC 2712.
3599109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
3600109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3601109998Smarkm
3602109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
3603109998Smarkm     in sections depending on the subject.
3604109998Smarkm     [Richard Levitte]
3605109998Smarkm
3606109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
3607109998Smarkm     Windows.
3608109998Smarkm     [Richard Levitte]
3609109998Smarkm
3610109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
3611109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
3612109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3613109998Smarkm     be handled deterministically).
3614109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3615109998Smarkm
3616109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
3617109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3618109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3619109998Smarkm     [Bodo Moeller]
3620109998Smarkm
3621109998Smarkm  *) New function BN_kronecker.
3622109998Smarkm     [Bodo Moeller]
3623109998Smarkm
3624109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
3625109998Smarkm     positive unless both parameters are zero.
3626109998Smarkm     Previously something reasonably close to an infinite loop was
3627109998Smarkm     possible because numbers could be growing instead of shrinking
3628109998Smarkm     in the implementation of Euclid's algorithm.
3629109998Smarkm     [Bodo Moeller]
3630109998Smarkm
3631109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3632109998Smarkm     sign of the number in question.
3633109998Smarkm
3634109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
3635109998Smarkm
3636109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3637109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
3638109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3639109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
3640109998Smarkm     BN_is_one(), and BN_is_word().
3641109998Smarkm     [Bodo Moeller]
3642109998Smarkm
3643109998Smarkm  *) New function BN_swap.
3644109998Smarkm     [Bodo Moeller]
3645109998Smarkm
3646109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3647109998Smarkm     the exponentiation functions are more likely to produce reasonable
3648109998Smarkm     results on negative inputs.
3649109998Smarkm     [Bodo Moeller]
3650109998Smarkm
3651109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
3652109998Smarkm     Previously, it could be negative if one of the factors was negative;
3653109998Smarkm     I don't think anyone really wanted that behaviour.
3654109998Smarkm     [Bodo Moeller]
3655109998Smarkm
3656109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3657109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3658109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3659109998Smarkm     and add new functions:
3660109998Smarkm
3661109998Smarkm          BN_nnmod
3662109998Smarkm          BN_mod_sqr
3663109998Smarkm          BN_mod_add
3664109998Smarkm          BN_mod_add_quick
3665109998Smarkm          BN_mod_sub
3666109998Smarkm          BN_mod_sub_quick
3667109998Smarkm          BN_mod_lshift1
3668109998Smarkm          BN_mod_lshift1_quick
3669109998Smarkm          BN_mod_lshift
3670109998Smarkm          BN_mod_lshift_quick
3671109998Smarkm
3672109998Smarkm     These functions always generate non-negative results.
3673109998Smarkm
3674109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3675109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3676109998Smarkm
3677109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3678109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3679109998Smarkm     be reduced modulo  m.
3680109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3681109998Smarkm
3682111147Snectar#if 0
3683111147Snectar     The following entry accidentily appeared in the CHANGES file
3684111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
3685111147Snectar     it do *not* apply to OpenSSL 0.9.7.
3686111147Snectar
3687109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3688109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
3689109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
3690109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3691109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3692109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
3693109998Smarkm     differing sizes.
3694109998Smarkm     [Richard Levitte]
3695111147Snectar#endif
3696109998Smarkm
3697109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
3698109998Smarkm     unless the '-salt' option is used (which usually means that
3699109998Smarkm     verification would just waste user's time since the resulting
3700109998Smarkm     hash is going to be compared with some given password hash)
3701109998Smarkm     or the new '-noverify' option is used.
3702109998Smarkm
3703109998Smarkm     This is an incompatible change, but it does not affect
3704109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
3705109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
3706109998Smarkm     cause any problems.
3707109998Smarkm     [Bodo Moeller]
3708109998Smarkm
3709109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
3710109998Smarkm     [Richard Levitte]
3711109998Smarkm
3712109998Smarkm  *) Make DSO load along a path given through an environment variable
3713109998Smarkm     (SHLIB_PATH) with shl_load().
3714109998Smarkm     [Richard Levitte]
3715109998Smarkm
3716109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3717109998Smarkm     Also constify the RSA code and most things related to it.  In a
3718109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3719109998Smarkm     casts back to non-const were required (to be solved at a later
3720109998Smarkm     time)
3721109998Smarkm     [Richard Levitte]
3722109998Smarkm
3723109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3724109998Smarkm     [Richard Levitte]
3725109998Smarkm
3726109998Smarkm  *) Constify the BIGNUM routines a little more.
3727109998Smarkm     [Richard Levitte]
3728109998Smarkm
3729109998Smarkm  *) Add the following functions:
3730109998Smarkm
3731109998Smarkm	ENGINE_load_cswift()
3732109998Smarkm	ENGINE_load_chil()
3733109998Smarkm	ENGINE_load_atalla()
3734109998Smarkm	ENGINE_load_nuron()
3735109998Smarkm	ENGINE_load_builtin_engines()
3736109998Smarkm
3737109998Smarkm     That way, an application can itself choose if external engines that
3738109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3739109998Smarkm     that applications won't have to be linked with libdl or other dso
3740109998Smarkm     libraries unless it's really needed.
3741109998Smarkm
3742109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3743109998Smarkm     Changed the engine header files to avoid the duplication of some
3744109998Smarkm     declarations (they differed!).
3745109998Smarkm     [Richard Levitte]
3746109998Smarkm
3747109998Smarkm  *) 'openssl engine' can now list capabilities.
3748109998Smarkm     [Richard Levitte]
3749109998Smarkm
3750109998Smarkm  *) Better error reporting in 'openssl engine'.
3751109998Smarkm     [Richard Levitte]
3752109998Smarkm
3753109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3754109998Smarkm     [Bodo Moeller]
3755109998Smarkm
3756109998Smarkm  *) Add engine application.  It can currently list engines by name and
3757109998Smarkm     identity, and test if they are actually available.
3758109998Smarkm     [Richard Levitte]
3759109998Smarkm
3760109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3761109998Smarkm     sure the installed documentation is also owned by root.root.
3762109998Smarkm     [Damien Miller <djm@mindrot.org>]
3763109998Smarkm
3764109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3765109998Smarkm     keys (public as well as private) handled by engines.
3766109998Smarkm     [Richard Levitte]
3767109998Smarkm
3768109998Smarkm  *) Add OCSP code that comes from CertCo.
3769109998Smarkm     [Richard Levitte]
3770109998Smarkm
3771109998Smarkm  *) Add VMS support for the Rijndael code.
3772109998Smarkm     [Richard Levitte]
3773109998Smarkm
3774109998Smarkm  *) Added untested support for Nuron crypto accelerator.
3775109998Smarkm     [Ben Laurie]
3776109998Smarkm
3777109998Smarkm  *) Add support for external cryptographic devices.  This code was
3778109998Smarkm     previously distributed separately as the "engine" branch.
3779109998Smarkm     [Geoff Thorpe, Richard Levitte]
3780109998Smarkm
3781109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
3782109998Smarkm     have far greater control over how a "name" is turned into a filename
3783109998Smarkm     depending on the operating environment and any oddities about the
3784109998Smarkm     different shared library filenames on each system.
3785109998Smarkm     [Geoff Thorpe]
3786109998Smarkm
3787109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
3788109998Smarkm     [Richard Levitte]
3789109998Smarkm
3790109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
3791109998Smarkm     warnings about corrupt line number information when assembling
3792109998Smarkm     with debugging information. This is caused by the overlapping
3793109998Smarkm     of two sections.
3794109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3795109998Smarkm
3796109998Smarkm  *) NCONF changes.
3797109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
3798109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
3799109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
3800109998Smarkm     binary backward compatibility.
3801109998Smarkm     Make it possible for methods to load from something other than a BIO,
3802109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
3803109998Smarkm     For example, this could be used to load configuration data from an
3804109998Smarkm     LDAP server.
3805109998Smarkm     [Richard Levitte]
3806109998Smarkm
3807109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
3808109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3809109998Smarkm     with non blocking I/O was not possible because no retry code was
3810109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3811109998Smarkm     this case.
3812109998Smarkm     [Steve Henson]
3813109998Smarkm
3814109998Smarkm  *) Added the beginnings of Rijndael support.
3815109998Smarkm     [Ben Laurie]
3816109998Smarkm
3817109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
3818109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3819109998Smarkm     to allow certificate printing to more controllable, additional
3820109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
3821109998Smarkm     set.
3822109998Smarkm     [Steve Henson]
3823109998Smarkm
3824109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
3825109998Smarkm     [Richard Levitte]
3826109998Smarkm
3827142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
3828142425Snectar
3829142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3830160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3831142425Snectar     [Joe Orton, Steve Henson]
3832142425Snectar
3833142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
3834142425Snectar
3835142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
3836142425Snectar
3837142425Snectar     Stop bug triggering large recursion when presented with
3838160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
3839142425Snectar     [Steve Henson]
3840142425Snectar
3841120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
3842120631Snectar
3843120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
3844120631Snectar
3845120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
3846160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
3847120631Snectar     
3848120631Snectar     If verify callback ignores invalid public key errors don't try to check
3849120631Snectar     certificate signature with the NULL public key.
3850120631Snectar
3851120631Snectar     [Steve Henson]
3852120631Snectar
3853120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3854120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3855120631Snectar     specifications.
3856120631Snectar     [Steve Henson]
3857120631Snectar
3858120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3859120631Snectar     extra data after the compression methods not only for TLS 1.0
3860120631Snectar     but also for SSL 3.0 (as required by the specification).
3861120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3862120631Snectar
3863120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
3864120631Snectar     when it's 512 *bits* long, not 512 bytes.
3865120631Snectar     [Richard Levitte]
3866120631Snectar
3867120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
3868120631Snectar
3869120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3870120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3871120631Snectar     a protocol version number mismatch like a decryption error
3872120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3873120631Snectar     [Bodo Moeller]
3874120631Snectar
3875120631Snectar  *) Turn on RSA blinding by default in the default implementation
3876120631Snectar     to avoid a timing attack. Applications that don't want it can call
3877120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3878120631Snectar     They would be ill-advised to do so in most cases.
3879120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3880120631Snectar
3881120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
3882120631Snectar     seeded (in this case, the secret RSA exponent is abused as
3883120631Snectar     an unpredictable seed -- if it is not unpredictable, there
3884120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
3885120631Snectar     by remembering the creator's thread ID in rsa->blinding and
3886120631Snectar     having all other threads use local one-time blinding factors
3887120631Snectar     (this requires more computation than sharing rsa->blinding, but
3888120631Snectar     avoids excessive locking; and if an RSA object is not shared
3889120631Snectar     between threads, blinding will still be very fast).
3890120631Snectar     [Bodo Moeller]
3891120631Snectar
3892111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
3893111147Snectar
3894111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3895111147Snectar     via timing by performing a MAC computation even if incorrrect
3896111147Snectar     block cipher padding has been found.  This is a countermeasure
3897111147Snectar     against active attacks where the attacker has to distinguish
3898160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
3899111147Snectar
3900111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3901111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3902111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
3903111147Snectar
3904109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
3905109998Smarkm
3906109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3907109998Smarkm     memory from it's contents.  This is done with a counter that will
3908109998Smarkm     place alternating values in each byte.  This can be used to solve
3909109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
3910109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
3911109998Smarkm     be read through on certain media, for example a swap space on disk.
3912109998Smarkm     [Geoff Thorpe]
3913109998Smarkm
3914109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
3915109998Smarkm     because the session->cipher setting was not restored when reloading
3916109998Smarkm     from the external cache. This problem was masked, when
3917109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3918109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3919109998Smarkm     [Lutz Jaenicke]
3920109998Smarkm
3921109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3922109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3923109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
3924109998Smarkm
3925109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
3926109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
3927109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
3928109998Smarkm     EVP_cleanup().
3929109998Smarkm     [Richard Levitte]
3930109998Smarkm
3931109998Smarkm  *) Change the default configuration reader to deal with last line not
3932109998Smarkm     being properly terminated.
3933109998Smarkm     [Richard Levitte]
3934109998Smarkm
3935109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
3936109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
3937109998Smarkm     emailAddress where the value has the type ia5String.
3938109998Smarkm     [stefank@valicert.com via Richard Levitte]
3939109998Smarkm
3940109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3941109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3942109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3943109998Smarkm     the bitwise-OR of the two for use by the majority of applications
3944109998Smarkm     wanting this behaviour, and update the docs. The documented
3945109998Smarkm     behaviour and actual behaviour were inconsistent and had been
3946109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
3947109998Smarkm     change.
3948109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
3949109998Smarkm
3950109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3951109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3952109998Smarkm     [Bodo Moeller]
3953109998Smarkm
3954109998Smarkm  *) Fix initialization code race conditions in
3955109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
3956109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
3957109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
3958109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
3959109998Smarkm        ssl2_get_cipher_by_char(),
3960109998Smarkm        ssl3_get_cipher_by_char().
3961109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3962109998Smarkm
3963109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3964109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
3965109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3966109998Smarkm     (see [openssl.org #212]).
3967109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3968109998Smarkm
3969109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3970109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
3971109998Smarkm     [Steve Henson]
3972109998Smarkm
3973101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
3974101618Snectar
3975101618Snectar  *) [In 0.9.6g-engine release:]
3976101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3977101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
3978101618Snectar
3979101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
3980101613Snectar
3981101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3982101613Snectar     and get fix the header length calculation.
3983101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3984101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
3985101613Snectar	Steve Henson]
3986101613Snectar
3987101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
3988101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
3989101613Snectar     assertions could call abort()).
3990101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3991101613Snectar
3992100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
3993100936Snectar
3994109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
3995109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
3996109998Smarkm     negative or the content length exceeds the length of the
3997109998Smarkm     supplied buffer.
3998109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3999109998Smarkm
4000100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
4001100936Snectar     for the cipher strength set and where therefore not handled correctly
4002100936Snectar     by the selection routines (PR #130).
4003100936Snectar     [Lutz Jaenicke]
4004100936Snectar
4005100936Snectar  *) Fix EVP_dsa_sha macro.
4006100936Snectar     [Nils Larsch]
4007100936Snectar
4008100936Snectar  *) New option
4009100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4010100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4011100936Snectar     that was added in OpenSSL 0.9.6d.
4012100936Snectar
4013100936Snectar     As the countermeasure turned out to be incompatible with some
4014100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
4015100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
4016100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
4017100936Snectar     's_server'), so the new option is automatically set in many
4018100936Snectar     applications.
4019100936Snectar     [Bodo Moeller]
4020100936Snectar
4021100936Snectar  *) Changes in security patch:
4022100936Snectar
4023100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4024100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4025100936Snectar     Air Force Materiel Command, USAF, under agreement number
4026100936Snectar     F30602-01-2-0537.
4027100936Snectar
4028100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
4029100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
4030100936Snectar     negative or the content length exceeds the length of the
4031160814Ssimon     supplied buffer. (CVE-2002-0659)
4032100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4033100936Snectar
4034100936Snectar  *) Assertions for various potential buffer overflows, not known to
4035100936Snectar     happen in practice.
4036100936Snectar     [Ben Laurie (CHATS)]
4037100936Snectar
4038100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
4039160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
4040100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4041100936Snectar
4042100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
4043160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
4044100936Snectar     [Ben Laurie (CHATS)]
4045100936Snectar
4046100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
4047160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
4048100936Snectar     [Ben Laurie (CHATS)]
4049100936Snectar
4050100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4051100928Snectar
4052100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4053100928Snectar     encoded as NULL) with id-dsa-with-sha1.
4054100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4055100928Snectar
4056100928Snectar  *) Check various X509_...() return values in apps/req.c.
4057100928Snectar     [Nils Larsch <nla@trustcenter.de>]
4058100928Snectar
4059100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4060100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
4061100928Snectar     was just at the end of a processed block. The bug was discovered when
4062100928Snectar     processing data through a buffering memory BIO handing the data to a
4063100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4064100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
4065100928Snectar     [Lutz Jaenicke]
4066100928Snectar
4067100928Snectar  *) Implement a countermeasure against a vulnerability recently found
4068100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4069100928Snectar     before application data chunks to avoid the use of known IVs
4070100928Snectar     with data potentially chosen by the attacker.
4071100928Snectar     [Bodo Moeller]
4072100928Snectar
4073100928Snectar  *) Fix length checks in ssl3_get_client_hello().
4074100928Snectar     [Bodo Moeller]
4075100928Snectar
4076100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4077100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
4078100928Snectar     ssl3_read_bytes() found application data while handshake
4079100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
4080100928Snectar     merely automatically cleared during the initial handshake.
4081100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4082100928Snectar
4083100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
4084100928Snectar     recognized in their shortname (=lowercase) representation. Extend
4085100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
4086100928Snectar     of silently ignoring the problem (Svenning Sorensen
4087100928Snectar     <sss@sss.dnsalias.net>).
4088100928Snectar     [Lutz Jaenicke]
4089100928Snectar
4090100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4091100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
4092100928Snectar     code did not properly initialise the 'add' and 'rem' values to
4093100928Snectar     BN_generate_prime().)
4094100928Snectar
4095100928Snectar     In the new general case, we do not insist that 'generator' is
4096100928Snectar     actually a primitive root: This requirement is rather pointless;
4097100928Snectar     a generator of the order-q subgroup is just as good, if not
4098100928Snectar     better.
4099100928Snectar     [Bodo Moeller]
4100100928Snectar 
4101100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
4102100928Snectar     Tom Wu <tom@arcot.com>.
4103100928Snectar     [Lutz Jaenicke]
4104100928Snectar
4105100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4106100928Snectar     returning non-zero before the data has been completely received
4107100928Snectar     when using non-blocking I/O.
4108100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
4109100928Snectar
4110100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4111100928Snectar     [Ben Laurie, Lutz Jaenicke]
4112100928Snectar
4113100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4114100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
4115100928Snectar     [Lutz Jaenicke]
4116100928Snectar
4117100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
4118100928Snectar     configuration for the versions before that.
4119100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4120100928Snectar
4121100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4122100928Snectar     check whether we deal with a copy of a session and do not delete from
4123100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4124100928Snectar     <izhar@checkpoint.com>.
4125100928Snectar     [Lutz Jaenicke]
4126100928Snectar
4127100928Snectar  *) Do not store session data into the internal session cache, if it
4128100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4129100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
4130100928Snectar     [Lutz Jaenicke]
4131100928Snectar
4132100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4133100928Snectar     value is 0.
4134100928Snectar     [Richard Levitte]
4135100928Snectar
4136109998Smarkm  *) [In 0.9.6d-engine release:]
4137109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4138100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4139100928Snectar
4140100928Snectar  *) Add the configuration target linux-s390x.
4141100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4142100928Snectar
4143100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4144100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4145100928Snectar     variable as an indication that a ClientHello message has been
4146100928Snectar     received.  As the flag value will be lost between multiple
4147100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
4148100928Snectar     function may not be aware that a handshake has actually taken
4149100928Snectar     place, thus preventing a new session from being added to the
4150100928Snectar     session cache.
4151100928Snectar
4152100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
4153100928Snectar     using a local variable.
4154100928Snectar     [Lutz Jaenicke, Bodo Moeller]
4155100928Snectar
4156100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4157100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
4158100928Snectar     [Geoff Thorpe, Bodo Moeller]
4159100928Snectar
4160100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
4161100928Snectar     [Richard Levitte]
4162100928Snectar
4163100928Snectar  *) Fix EVP_CIPHER_mode macro.
4164100928Snectar     ["Dan S. Camper" <dan@bti.net>]
4165100928Snectar
4166100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4167100928Snectar     type, we must throw them away by setting rr->length to 0.
4168100928Snectar     [D P Chang <dpc@qualys.com>]
4169100928Snectar
417089837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
417189837Skris
417289837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
417389837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
417489837Skris     worked incorrectly for those cases where  range = 10..._2  and
417589837Skris     3*range  is two bits longer than  range.)
417689837Skris     [Bodo Moeller]
417789837Skris
417889837Skris  *) Only add signing time to PKCS7 structures if it is not already
417989837Skris     present.
418089837Skris     [Steve Henson]
418189837Skris
418289837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
418389837Skris     OBJ_ld_ce should be OBJ_id_ce.
418489837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
418589837Skris     incorrect (cf. RFC 3039).
418689837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
418789837Skris
418889837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
418989837Skris     returns early because it has nothing to do.
419089837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
419189837Skris
419289837Skris  *) [In 0.9.6c-engine release:]
419389837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
419489837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
419589837Skris
419689837Skris  *) [In 0.9.6c-engine release:]
419789837Skris     Add support for Cryptographic Appliance's keyserver technology.
419889837Skris     (Use engine 'keyclient')
419989837Skris     [Cryptographic Appliances and Geoff Thorpe]
420089837Skris
420189837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
420289837Skris     is called via tools/c89.sh because arguments have to be
420389837Skris     rearranged (all '-L' options must appear before the first object
420489837Skris     modules).
420589837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
420689837Skris
420789837Skris  *) [In 0.9.6c-engine release:]
420889837Skris     Add support for Broadcom crypto accelerator cards, backported
420989837Skris     from 0.9.7.
421089837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
421189837Skris
421289837Skris  *) [In 0.9.6c-engine release:]
421389837Skris     Add support for SureWare crypto accelerator cards from 
421489837Skris     Baltimore Technologies.  (Use engine 'sureware')
421589837Skris     [Baltimore Technologies and Mark Cox]
421689837Skris
421789837Skris  *) [In 0.9.6c-engine release:]
421889837Skris     Add support for crypto accelerator cards from Accelerated
421989837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
422089837Skris     [AEP Inc. and Mark Cox]
422189837Skris
422289837Skris  *) Add a configuration entry for gcc on UnixWare.
422389837Skris     [Gary Benson <gbenson@redhat.com>]
422489837Skris
422589837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
422689837Skris     messages are stored in a single piece (fixed-length part and
422789837Skris     variable-length part combined) and fix various bugs found on the way.
422889837Skris     [Bodo Moeller]
422989837Skris
423089837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
423189837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
423289837Skris     appropriate, so entries would stay in cache even when they have
423389837Skris     become invalid.
423489837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
423589837Skris
423689837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
423789837Skris     faced with a pathologically small ClientHello fragment that does
423889837Skris     not contain client_version: Instead of aborting with an error,
423989837Skris     simply choose the highest available protocol version (i.e.,
424089837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
424189837Skris     messages are never sent like this, but this change gives us
424289837Skris     strictly correct behaviour at least for TLS.
424389837Skris     [Bodo Moeller]
424489837Skris
424589837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
424689837Skris     never resets s->method to s->ctx->method when called from within
424789837Skris     one of the SSL handshake functions.
424889837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
424989837Skris
425089837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
425189837Skris     (sent using the client's version number) if client_version is
425289837Skris     smaller than the protocol version in use.  Also change
425389837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
425489837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
425589837Skris     the client will at least see that alert.
425689837Skris     [Bodo Moeller]
425789837Skris
425889837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
425989837Skris     correctly.
426089837Skris     [Bodo Moeller]
426189837Skris
426289837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
426389837Skris     client receives HelloRequest while in a handshake.
426489837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
426589837Skris
426689837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
426789837Skris     should end in 'break', not 'goto end' which circuments various
426889837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
426989837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
427089837Skris     HelloRequest.
427189837Skris
427289837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
427389837Skris     before just sending a HelloRequest.
427489837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
427589837Skris
427689837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
427789837Skris     reveal whether illegal block cipher padding was found or a MAC
427889837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
427989837Skris     are directly visible to potential attackers, but the information
428089837Skris     may leak via logfiles.)
428189837Skris
428289837Skris     Similar changes are not required for the SSL 2.0 implementation
428389837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
428489837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
428589837Skris     failed to verify that the purported number of padding bytes is in
428689837Skris     the legal range.
428789837Skris     [Bodo Moeller]
428889837Skris
428989837Skris  *) Add OpenUNIX-8 support including shared libraries
429089837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
429189837Skris     [Lutz Jaenicke]
429289837Skris
429389837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
429489837Skris     'wristwatch attack' using huge encoding parameters (cf.
429589837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
429689837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
429789837Skris     encoding parameters and hence was not vulnerable.
429889837Skris     [Bodo Moeller]
429989837Skris
430089837Skris  *) BN_sqr() bug fix.
430189837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
430289837Skris
430389837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
430489837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
430589837Skris     followed by modular reduction.
430689837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
430789837Skris
430889837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
430989837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
431089837Skris     [Bodo Moeller]
431189837Skris
431289837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
431389837Skris     This function was broken, as the check for a new client hello message
431489837Skris     to handle SGC did not allow these large messages.
431589837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
431689837Skris     [Lutz Jaenicke]
431789837Skris
431889837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
431989837Skris     [Lutz Jaenicke]
432089837Skris
432189837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
432289837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
432389837Skris     [Lutz Jaenicke]
432489837Skris
432589837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
432689837Skris     The configuration part makes use of modern compiler features and
432789837Skris     still retains old compiler behavior for those that run older versions
432889837Skris     of the OS.  The shared library support part includes a variant that
432989837Skris     uses the RPATH feature, and is available through the special
433089837Skris     configuration target "alpha-cc-rpath", which will never be selected
433189837Skris     automatically.
433289837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
433389837Skris
433489837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
433589837Skris     with the same message size as in ssl3_get_certificate_request().
433689837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
433789837Skris     messages might inadvertently be reject as too long.
433889837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
433989837Skris
434089837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
434189837Skris     [Andy Polyakov]
434289837Skris
434389837Skris  *) Modified SSL library such that the verify_callback that has been set
434489837Skris     specificly for an SSL object with SSL_set_verify() is actually being
434589837Skris     used. Before the change, a verify_callback set with this function was
434689837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
434789837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
434889837Skris     to allow the necessary settings.
434989837Skris     [Lutz Jaenicke]
435089837Skris
435189837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
435289837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
435389837Skris     done automatically (in contradiction to the requirements of the C
435489837Skris     standard). This made problems when used from OpenSSH.
435589837Skris     [Lutz Jaenicke]
435689837Skris
435789837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
435889837Skris     dh->length and always used
435989837Skris
436089837Skris          BN_rand_range(priv_key, dh->p).
436189837Skris
436289837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
436389837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
436489837Skris     dh->length (recommended exponent length) is much smaller than the
436589837Skris     length of dh->p.  We could use BN_rand_range() if the order of
436689837Skris     the subgroup was stored in the DH structure, but we only have
436789837Skris     dh->length.
436889837Skris
436989837Skris     So switch back to
437089837Skris
437189837Skris          BN_rand(priv_key, l, ...)
437289837Skris
437389837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
437489837Skris     otherwise.
437589837Skris     [Bodo Moeller]
437689837Skris
437789837Skris  *) In
437889837Skris
437989837Skris          RSA_eay_public_encrypt
438089837Skris          RSA_eay_private_decrypt
438189837Skris          RSA_eay_private_encrypt (signing)
438289837Skris          RSA_eay_public_decrypt (signature verification)
438389837Skris
438489837Skris     (default implementations for RSA_public_encrypt,
438589837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
438689837Skris     always reject numbers >= n.
438789837Skris     [Bodo Moeller]
438889837Skris
438989837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
439089837Skris     to synchronize access to 'locking_thread'.  This is necessary on
439189837Skris     systems where access to 'locking_thread' (an 'unsigned long'
439289837Skris     variable) is not atomic.
439389837Skris     [Bodo Moeller]
439489837Skris
439589837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
439689837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
439789837Skris     a race condition if 0 is a valid thread ID.
439889837Skris     [Travis Vitek <vitek@roguewave.com>]
439989837Skris
440089837Skris  *) Add support for shared libraries under Irix.
440189837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
440289837Skris
440389837Skris  *) Add configuration option to build on Linux on both big-endian and
440489837Skris     little-endian MIPS.
440589837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
440689837Skris
440789837Skris  *) Add the possibility to create shared libraries on HP-UX.
440889837Skris     [Richard Levitte]
440989837Skris
441079998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
441179998Skris
441279998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
441379998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
441479998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
441579998Skris     PRNG state recovery was possible based on the output of
441679998Skris     one PRNG request appropriately sized to gain knowledge on
441779998Skris     'md' followed by enough consecutive 1-byte PRNG requests
441879998Skris     to traverse all of 'state'.
441979998Skris
442079998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
442179998Skris        during PRNG output generation, hash all of the previous
442279998Skris        'md_local' value, not just the half used for PRNG output.
442379998Skris
442479998Skris     2. Make the number of bytes from 'state' included into the hash
442579998Skris        independent from the number of PRNG bytes requested.
442679998Skris
442779998Skris     The first measure alone would be sufficient to avoid
442879998Skris     Markku-Juhani's attack.  (Actually it had never occurred
442979998Skris     to me that the half of 'md_local' used for chaining was the
443079998Skris     half from which PRNG output bytes were taken -- I had always
443179998Skris     assumed that the secret half would be used.)  The second
443279998Skris     measure makes sure that additional data from 'state' is never
443379998Skris     mixed into 'md_local' in small portions; this heuristically
443479998Skris     further strengthens the PRNG.
443579998Skris     [Bodo Moeller]
443679998Skris
443779998Skris  *) Fix crypto/bn/asm/mips3.s.
443879998Skris     [Andy Polyakov]
443979998Skris
444079998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
444179998Skris     an error message in this case.
444279998Skris     [Lutz Jaenicke]
444379998Skris
444479998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
444579998Skris     [Steve Henson]
444679998Skris
444779998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
444879998Skris     positive and less than q.
444979998Skris     [Bodo Moeller]
445079998Skris
445179998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
445279998Skris     used: it isn't thread safe and the add_lock_callback should handle
445379998Skris     that itself.
445479998Skris     [Paul Rose <Paul.Rose@bridge.com>]
445579998Skris
445679998Skris  *) Verify that incoming data obeys the block size in
445779998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
445879998Skris     [Bodo Moeller]
445979998Skris
446079998Skris  *) Fix OAEP check.
446179998Skris     [Ulf M�ller, Bodo M�ller]
446279998Skris
446379998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
446489837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
446579998Skris     when fixing the server behaviour for backwards-compatible 'client
446679998Skris     hello' messages.  (Note that the attack is impractical against
446779998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
446879998Skris     means that the probability of guessing a valid ciphertext is
446979998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
447079998Skris     paper.)
447179998Skris
447279998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
447379998Skris     random 'decryption result') did not work properly because
447479998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
447579998Skris     detect the supposedly ignored error.
447679998Skris
447779998Skris     Both problems are now fixed.
447879998Skris     [Bodo Moeller]
447979998Skris
448079998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
448179998Skris     (previously it was 1024).
448279998Skris     [Bodo Moeller]
448379998Skris
448479998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
448579998Skris     unless some valid trust or reject settings are present.
448679998Skris     [Steve Henson]
448779998Skris
448879998Skris  *) Fix for blowfish EVP: its a variable length cipher.
448979998Skris     [Steve Henson]
449079998Skris
449179998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
449279998Skris     parameters in DSA public key structures and return an error in the
449379998Skris     DSA routines if parameters are absent.
449479998Skris     [Steve Henson]
449579998Skris
449679998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
449779998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
449879998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
449979998Skris     caused some confusion to Windows users who haven't defined $HOME.
450079998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
450179998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
450279998Skris     For Windows, we use "C:"; on other platforms, we still require
450379998Skris     environment variables.
450479998Skris
450579998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
450679998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
450779998Skris     having multiple threads call RAND_poll() concurrently.
450879998Skris     [Bodo Moeller]
450979998Skris
451079998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
451179998Skris     combination of a flag and a thread ID variable.
451279998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
451379998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
451489837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
451579998Skris     that they do not hold after the first thread unsets add_do_not_lock).
451679998Skris     [Bodo Moeller]
451779998Skris
451879998Skris  *) Change bctest again: '-x' expressions are not available in all
451979998Skris     versions of 'test'.
452079998Skris     [Bodo Moeller]
452179998Skris
452276866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
452372613Skris
452476866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
452576866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
452676866Skris
452776866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
452876866Skris     the default extension for executables, if any.  Also, make the perl
452976866Skris     scripts that use symlink() to test if it really exists and use "cp"
453076866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
453176866Skris     CygWin.
453276866Skris     [Richard Levitte]
453376866Skris
453476866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
453576866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
453676866Skris     amount of data available.
453776866Skris     [Steve Henson, reported by shige@FreeBSD.org]
453876866Skris     [This change does not apply to 0.9.7.]
453976866Skris
454076866Skris  *) Change bctest to avoid here-documents inside command substitution
454176866Skris     (workaround for FreeBSD /bin/sh bug).
454276866Skris     For compatibility with Ultrix, avoid shell functions (introduced
454376866Skris     in the bctest version that searches along $PATH).
454476866Skris     [Bodo Moeller]
454576866Skris
454676866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
454776866Skris     with des_encrypt() defined on some operating systems, like Solaris
454876866Skris     and UnixWare.
454976866Skris     [Richard Levitte]
455076866Skris
455176866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
455276866Skris     On the Importance of Eliminating Errors in Cryptographic
455376866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
455476866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
455576866Skris     [Ulf Moeller]
455676866Skris  
455776866Skris  *) MIPS assembler BIGNUM division bug fix. 
455876866Skris     [Andy Polyakov]
455976866Skris
456076866Skris  *) Disabled incorrect Alpha assembler code.
456176866Skris     [Richard Levitte]
456276866Skris
456376866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
456476866Skris     after reading an EOC for the EXPLICIT tag.
456576866Skris     [Steve Henson]
456676866Skris     [This change does not apply to 0.9.7.]
456776866Skris
456876866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
456976866Skris     if a 3DES key was generated with a 0 initial byte. Include
457076866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
457176866Skris     (but broken) behaviour.
457276866Skris     [Steve Henson]
457376866Skris
457476866Skris  *) Enhance bctest to search for a working bc along $PATH and print
457576866Skris     it when found.
457676866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
457776866Skris
457876866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
457976866Skris     don't write to the wrong index in ERR_set_error_data.
458076866Skris     [Bodo Moeller]
458176866Skris
458276866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
458376866Skris     did not exist.
458476866Skris     [Bodo Moeller]
458576866Skris
458676866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
458776866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
458876866Skris
458976866Skris  *) Make it possible to reuse SSLv2 sessions.
459076866Skris     [Richard Levitte]
459176866Skris
459276866Skris  *) In copy_email() check for >= 0 as a return value for
459376866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
459476866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
459576866Skris
459676866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
459776866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
459876866Skris     PKCS7_verify() fails with non detached data.
459976866Skris     [Steve Henson]
460076866Skris
460176866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
460276866Skris     New function OPENSSL_issetugid().
460376866Skris     [Ulf Moeller]
460476866Skris
460576866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
460676866Skris     due to incorrect handling of multi-threading:
460776866Skris
460876866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
460976866Skris
461076866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
461176866Skris
461276866Skris     3. Count how many times MemCheck_off() has been called so that
461376866Skris        nested use can be treated correctly.  This also avoids 
461476866Skris        inband-signalling in the previous code (which relied on the
461576866Skris        assumption that thread ID 0 is impossible).
461676866Skris     [Bodo Moeller]
461776866Skris
461876866Skris  *) Add "-rand" option also to s_client and s_server.
461976866Skris     [Lutz Jaenicke]
462076866Skris
462176866Skris  *) Fix CPU detection on Irix 6.x.
462276866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
462376866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
462476866Skris
462576866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
462676866Skris     was empty.
462776866Skris     [Steve Henson]
462876866Skris     [This change does not apply to 0.9.7.]
462976866Skris
463076866Skris  *) Use the cached encoding of an X509_NAME structure rather than
463176866Skris     copying it. This is apparently the reason for the libsafe "errors"
463276866Skris     but the code is actually correct.
463376866Skris     [Steve Henson]
463476866Skris
463572613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
463672613Skris     Bleichenbacher's DSA attack.
463776866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
463876866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
463976866Skris     and leaves the highest bit random.
464076866Skris     [Ulf Moeller, Bodo Moeller]
464172613Skris
464272613Skris  *) In the NCONF_...-based implementations for CONF_... queries
464372613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
464472613Skris     a temporary CONF structure with the data component set to NULL
464572613Skris     (which gives segmentation faults in lh_retrieve).
464672613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
464772613Skris     CONF_get_number (which may use environment variables) and directly
464872613Skris     return NULL from CONF_get_section.
464972613Skris     [Bodo Moeller]
465072613Skris
465172613Skris  *) Fix potential buffer overrun for EBCDIC.
465272613Skris     [Ulf Moeller]
465372613Skris
465472613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
465572613Skris     keyUsage if basicConstraints absent for a CA.
465672613Skris     [Steve Henson]
465772613Skris
465872613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
465972613Skris     is more generally accepted (no spaces before the semicolon), since
466072613Skris     some programs can't parse those values properly otherwise.  Also make
466172613Skris     sure BIO's that break lines after each write do not create invalid
466272613Skris     headers.
466372613Skris     [Richard Levitte]
466472613Skris
466572613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
466672613Skris     macros previously used would not encode an empty SEQUENCE OF
466772613Skris     and break the signature.
466872613Skris     [Steve Henson]
466976866Skris     [This change does not apply to 0.9.7.]
467072613Skris
467172613Skris  *) Zero the premaster secret after deriving the master secret in
467272613Skris     DH ciphersuites.
467372613Skris     [Steve Henson]
467472613Skris
467572613Skris  *) Add some EVP_add_digest_alias registrations (as found in
467672613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
467772613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
467872613Skris     compatibility with peers using X.509 certificates
467972613Skris     with unconventional AlgorithmIdentifier OIDs.
468072613Skris     [Bodo Moeller]
468172613Skris
468272613Skris  *) Fix for Irix with NO_ASM.
468372613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
468472613Skris
468572613Skris  *) ./config script fixes.
468672613Skris     [Ulf Moeller, Richard Levitte]
468772613Skris
468872613Skris  *) Fix 'openssl passwd -1'.
468972613Skris     [Bodo Moeller]
469072613Skris
469172613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
469272613Skris     terminated strings whose length is passed in the passlen
469372613Skris     parameter, for example from PEM callbacks. This was done
469472613Skris     by adding an extra length parameter to asc2uni().
469572613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
469672613Skris
469772613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
469872613Skris     call failed, free the DSA structure.
469972613Skris     [Bodo Moeller]
470072613Skris
470172613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
470272613Skris     These are present in some PKCS#12 files.
470372613Skris     [Steve Henson]
470472613Skris
470572613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
470672613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
470772613Skris     when writing a 32767 byte record.
470872613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
470972613Skris
471072613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
471172613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
471272613Skris
471372613Skris     (RSA objects have a reference count access to which is protected
471472613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
471572613Skris     so they are meant to be shared between threads.)
471672613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
471772613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
471872613Skris
471972613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
472072613Skris     [Bodo Moeller]
472172613Skris
472276866Skris  *) Use better test patterns in bntest.
472376866Skris     [Ulf M�ller]
472476866Skris
472572613Skris  *) rand_win.c fix for Borland C.
472672613Skris     [Ulf M�ller]
472772613Skris 
472872613Skris  *) BN_rshift bugfix for n == 0.
472972613Skris     [Bodo Moeller]
473072613Skris
473176866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
473276866Skris     so that 'make test' does not abort just because 'bc' is broken.
473376866Skris     [Bodo Moeller]
473476866Skris
473572613Skris  *) Store verify_result within SSL_SESSION also for client side to
473672613Skris     avoid potential security hole. (Re-used sessions on the client side
473772613Skris     always resulted in verify_result==X509_V_OK, not using the original
473872613Skris     result of the server certificate verification.)
473972613Skris     [Lutz Jaenicke]
474072613Skris
474172613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
474272613Skris     SSL3_RT_APPLICATION_DATA, return 0.
474372613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
474472613Skris     [Bodo Moeller]
474572613Skris
474672613Skris  *) Fix SSL_peek:
474772613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
474872613Skris     releases, have been re-implemented by renaming the previous
474972613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
475072613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
475172613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
475272613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
475372613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
475472613Skris     does the actual work for ssl3_read_internal.
475572613Skris     [Bodo Moeller]
475672613Skris
475776866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
475876866Skris     the method-specific "init()" handler. Also clean up ex_data after
475976866Skris     calling the method-specific "finish()" handler. Previously, this was
476076866Skris     happening the other way round.
476176866Skris     [Geoff Thorpe]
476276866Skris
476372613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
476472613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
476572613Skris     [Bodo Moeller]
476672613Skris
476776866Skris  *) Make sure that shared libraries get the internal name engine with
476876866Skris     the full version number and not just 0.  This should mark the
476976866Skris     shared libraries as not backward compatible.  Of course, this should
477076866Skris     be changed again when we can guarantee backward binary compatibility.
477176866Skris     [Richard Levitte]
477276866Skris
477372613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
477472613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
477572613Skris
477676866Skris  *) Rework the system to generate shared libraries:
477776866Skris
477876866Skris     - Make note of the expected extension for the shared libraries and
477976866Skris       if there is a need for symbolic links from for example libcrypto.so.0
478076866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
478176866Skris       that.
478276866Skris
478376866Skris     - Make as few rebuilds of the shared libraries as possible.
478476866Skris
478576866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
478676866Skris
478776866Skris     - When installing, install the shared libraries separately from the
478876866Skris       static ones.
478976866Skris     [Richard Levitte]
479076866Skris
479172613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
479272613Skris
479372613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
479472613Skris     and not in SSL_clear because the latter is also used by the
479572613Skris     accept/connect functions; previously, the settings made by
479672613Skris     SSL_set_read_ahead would be lost during the handshake.
479772613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
479872613Skris
479972613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
480072613Skris     Previously, it would create entries for disableed algorithms no
480172613Skris     matter what.
480272613Skris     [Richard Levitte]
480372613Skris
480472613Skris  *) Added several new manual pages for SSL_* function.
480572613Skris     [Lutz Jaenicke]
480672613Skris
480768651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
480868651Skris
480968651Skris  *) In ssl23_get_client_hello, generate an error message when faced
481068651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
481168651Skris     first two bytes of the ClientHello message, i.e. client_version.
481268651Skris     (Note that this is a pathologic case that probably has never happened
481368651Skris     in real life.)  The previous approach was to use the version number
481468651Skris     from the record header as a substitute; but our protocol choice
481568651Skris     should not depend on that one because it is not authenticated
481668651Skris     by the Finished messages.
481768651Skris     [Bodo Moeller]
481868651Skris
481968651Skris  *) More robust randomness gathering functions for Windows.
482068651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
482168651Skris
482268651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
482368651Skris     not set then we don't setup the error code for issuer check errors
482468651Skris     to avoid possibly overwriting other errors which the callback does
482568651Skris     handle. If an application does set the flag then we assume it knows
482668651Skris     what it is doing and can handle the new informational codes
482768651Skris     appropriately.
482868651Skris     [Steve Henson]
482968651Skris
483068651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
483168651Skris     a general "ANY" type, as such it should be able to decode anything
483268651Skris     including tagged types. However it didn't check the class so it would
483368651Skris     wrongly interpret tagged types in the same way as their universal
483468651Skris     counterpart and unknown types were just rejected. Changed so that the
483568651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
483668651Skris     that is the encoding is stored intact. There is also a new type
483768651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
483868651Skris     case we have no idea what the actual type is so we just lump them all
483968651Skris     together.
484068651Skris     [Steve Henson]
484168651Skris
484268651Skris  *) On VMS, stdout may very well lead to a file that is written to
484368651Skris     in a record-oriented fashion.  That means that every write() will
484468651Skris     write a separate record, which will be read separately by the
484568651Skris     programs trying to read from it.  This can be very confusing.
484668651Skris
484768651Skris     The solution is to put a BIO filter in the way that will buffer
484868651Skris     text until a linefeed is reached, and then write everything a
484968651Skris     line at a time, so every record written will be an actual line,
485068651Skris     not chunks of lines and not (usually doesn't happen, but I've
485168651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
485268651Skris     the answer.
485368651Skris
485468651Skris     Currently, it's a VMS-only method, because that's where it has
485568651Skris     been tested well enough.
485668651Skris     [Richard Levitte]
485768651Skris
485868651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
485968651Skris     it can return incorrect results.
486068651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
486168651Skris     but it was in 0.9.6-beta[12].)
486268651Skris     [Bodo Moeller]
486368651Skris
486468651Skris  *) Disable the check for content being present when verifying detached
486568651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
486668651Skris     include zero length content when signing messages.
486768651Skris     [Steve Henson]
486868651Skris
486968651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
487068651Skris     BIO_ctrl (for BIO pairs).
487168651Skris     [Bodo M�ller]
487268651Skris
487368651Skris  *) Add DSO method for VMS.
487468651Skris     [Richard Levitte]
487568651Skris
487668651Skris  *) Bug fix: Montgomery multiplication could produce results with the
487768651Skris     wrong sign.
487868651Skris     [Ulf M�ller]
487968651Skris
488068651Skris  *) Add RPM specification openssl.spec and modify it to build three
488168651Skris     packages.  The default package contains applications, application
488268651Skris     documentation and run-time libraries.  The devel package contains
488368651Skris     include files, static libraries and function documentation.  The
488468651Skris     doc package contains the contents of the doc directory.  The original
488568651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
488668651Skris     [Richard Levitte]
488768651Skris     
488868651Skris  *) Add a large number of documentation files for many SSL routines.
488968651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
489068651Skris
489168651Skris  *) Add a configuration entry for Sony News 4.
489268651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
489368651Skris
489468651Skris  *) Don't set the two most significant bits to one when generating a
489568651Skris     random number < q in the DSA library.
489668651Skris     [Ulf M�ller]
489768651Skris
489868651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
489968651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
490068651Skris     the underlying transport is blocking) if a handshake took place.
490168651Skris     (The default behaviour is needed by applications such as s_client
490268651Skris     and s_server that use select() to determine when to use SSL_read;
490368651Skris     but for applications that know in advance when to expect data, it
490468651Skris     just makes things more complicated.)
490568651Skris     [Bodo Moeller]
490668651Skris
490768651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
490868651Skris     from EGD.
490968651Skris     [Ben Laurie]
491068651Skris
491168651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
491268651Skris     work better on such systems.
491368651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
491468651Skris
491568651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
491668651Skris     Update PKCS12_parse() so it copies the friendlyName and the
491768651Skris     keyid to the certificates aux info.
491868651Skris     [Steve Henson]
491968651Skris
492068651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
492168651Skris     if there was more than one signature.
492268651Skris     [Sven Uszpelkat <su@celocom.de>]
492368651Skris
492468651Skris  *) Major change in util/mkdef.pl to include extra information
492568651Skris     about each symbol, as well as presentig variables as well
492668651Skris     as functions.  This change means that there's n more need
492768651Skris     to rebuild the .num files when some algorithms are excluded.
492868651Skris     [Richard Levitte]
492968651Skris
493068651Skris  *) Allow the verify time to be set by an application,
493168651Skris     rather than always using the current time.
493268651Skris     [Steve Henson]
493368651Skris  
493468651Skris  *) Phase 2 verify code reorganisation. The certificate
493568651Skris     verify code now looks up an issuer certificate by a
493668651Skris     number of criteria: subject name, authority key id
493768651Skris     and key usage. It also verifies self signed certificates
493868651Skris     by the same criteria. The main comparison function is
493968651Skris     X509_check_issued() which performs these checks.
494068651Skris 
494168651Skris     Lot of changes were necessary in order to support this
494268651Skris     without completely rewriting the lookup code.
494368651Skris 
494468651Skris     Authority and subject key identifier are now cached.
494568651Skris 
494668651Skris     The LHASH 'certs' is X509_STORE has now been replaced
494768651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
494868651Skris     LHASH can't store or retrieve multiple objects with
494968651Skris     the same hash value.
495068651Skris
495168651Skris     As a result various functions (which were all internal
495268651Skris     use only) have changed to handle the new X509_STORE
495368651Skris     structure. This will break anything that messed round
495468651Skris     with X509_STORE internally.
495568651Skris 
495668651Skris     The functions X509_STORE_add_cert() now checks for an
495768651Skris     exact match, rather than just subject name.
495868651Skris 
495968651Skris     The X509_STORE API doesn't directly support the retrieval
496068651Skris     of multiple certificates matching a given criteria, however
496168651Skris     this can be worked round by performing a lookup first
496268651Skris     (which will fill the cache with candidate certificates)
496368651Skris     and then examining the cache for matches. This is probably
496468651Skris     the best we can do without throwing out X509_LOOKUP
496568651Skris     entirely (maybe later...).
496668651Skris 
496768651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
496868651Skris 
496968651Skris     All certificate lookup operations now go via a get_issuer()
497068651Skris     callback. Although this currently uses an X509_STORE it
497168651Skris     can be replaced by custom lookups. This is a simple way
497268651Skris     to bypass the X509_STORE hackery necessary to make this
497368651Skris     work and makes it possible to use more efficient techniques
497468651Skris     in future. A very simple version which uses a simple
497568651Skris     STACK for its trusted certificate store is also provided
497668651Skris     using X509_STORE_CTX_trusted_stack().
497768651Skris 
497868651Skris     The verify_cb() and verify() callbacks now have equivalents
497968651Skris     in the X509_STORE_CTX structure.
498068651Skris 
498168651Skris     X509_STORE_CTX also has a 'flags' field which can be used
498268651Skris     to customise the verify behaviour.
498368651Skris     [Steve Henson]
498468651Skris 
498568651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
498668651Skris     excludes S/MIME capabilities.
498768651Skris     [Steve Henson]
498868651Skris
498968651Skris  *) When a certificate request is read in keep a copy of the
499068651Skris     original encoding of the signed data and use it when outputing
499168651Skris     again. Signatures then use the original encoding rather than
499268651Skris     a decoded, encoded version which may cause problems if the
499368651Skris     request is improperly encoded.
499468651Skris     [Steve Henson]
499568651Skris
499668651Skris  *) For consistency with other BIO_puts implementations, call
499768651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
499868651Skris     BIO_write(b, ...).
499968651Skris
500068651Skris     In BIO_puts, increment b->num_write as in BIO_write.
500168651Skris     [Peter.Sylvester@EdelWeb.fr]
500268651Skris
500368651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
500468651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
500568651Skris     words set to zero.)
500668651Skris     [Bodo Moeller]
500768651Skris
500868651Skris  *) Avoid calling abort() from within the library when problems are
500968651Skris     detected, except if preprocessor symbols have been defined
501068651Skris     (such as REF_CHECK, BN_DEBUG etc.).
501168651Skris     [Bodo Moeller]
501268651Skris
501368651Skris  *) New openssl application 'rsautl'. This utility can be
501468651Skris     used for low level RSA operations. DER public key
501568651Skris     BIO/fp routines also added.
501668651Skris     [Steve Henson]
501768651Skris
501868651Skris  *) New Configure entry and patches for compiling on QNX 4.
501968651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
502068651Skris
502168651Skris  *) A demo state-machine implementation was sponsored by
502268651Skris     Nuron (http://www.nuron.com/) and is now available in
502368651Skris     demos/state_machine.
502468651Skris     [Ben Laurie]
502568651Skris
502668651Skris  *) New options added to the 'dgst' utility for signature
502768651Skris     generation and verification.
502868651Skris     [Steve Henson]
502968651Skris
503068651Skris  *) Unrecognized PKCS#7 content types are now handled via a
503168651Skris     catch all ASN1_TYPE structure. This allows unsupported
503268651Skris     types to be stored as a "blob" and an application can
503368651Skris     encode and decode it manually.
503468651Skris     [Steve Henson]
503568651Skris
503668651Skris  *) Fix various signed/unsigned issues to make a_strex.c
503768651Skris     compile under VC++.
503868651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
503968651Skris
504068651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
504168651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
504268651Skris     if passed a NULL BN and its argument was negative.
504368651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
504468651Skris
504568651Skris  *) Modification to PKCS#7 encoding routines to output definite
504668651Skris     length encoding. Since currently the whole structures are in
504768651Skris     memory there's not real point in using indefinite length 
504868651Skris     constructed encoding. However if OpenSSL is compiled with
504968651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
505068651Skris     [Steve Henson]
505168651Skris
505268651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
505368651Skris     [Richard Levitte]
505468651Skris
505568651Skris  *) Added more prefixes to parse for in the the strings written
505668651Skris     through a logging bio, to cover all the levels that are available
505768651Skris     through syslog.  The prefixes are now:
505868651Skris
505968651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
506068651Skris	ALERT, ALR		=>	LOG_ALERT
506168651Skris	CRIT, CRI		=>	LOG_CRIT
506268651Skris	ERROR, ERR		=>	LOG_ERR
506368651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
506468651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
506568651Skris	INFO, INF		=>	LOG_INFO
506668651Skris	DEBUG, DBG		=>	LOG_DEBUG
506768651Skris
506868651Skris     and as before, if none of those prefixes are present at the
506968651Skris     beginning of the string, LOG_ERR is chosen.
507068651Skris
507168651Skris     On Win32, the LOG_* levels are mapped according to this:
507268651Skris
507368651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
507468651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
507568651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
507668651Skris
507768651Skris     [Richard Levitte]
507868651Skris
507968651Skris  *) Made it possible to reconfigure with just the configuration
508068651Skris     argument "reconf" or "reconfigure".  The command line arguments
508168651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
508268651Skris     and are retrieved from there when reconfiguring.
508368651Skris     [Richard Levitte]
508468651Skris
508568651Skris  *) MD4 implemented.
508668651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
508768651Skris
508868651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
508968651Skris     [Richard Levitte]
509068651Skris
509168651Skris  *) The obj_dat.pl script was messing up the sorting of object
509268651Skris     names. The reason was that it compared the quoted version
509368651Skris     of strings as a result "OCSP" > "OCSP Signing" because
509468651Skris     " > SPACE. Changed script to store unquoted versions of
509568651Skris     names and add quotes on output. It was also omitting some
509668651Skris     names from the lookup table if they were given a default
509768651Skris     value (that is if SN is missing it is given the same
509868651Skris     value as LN and vice versa), these are now added on the
509968651Skris     grounds that if an object has a name we should be able to
510068651Skris     look it up. Finally added warning output when duplicate
510168651Skris     short or long names are found.
510268651Skris     [Steve Henson]
510368651Skris
510468651Skris  *) Changes needed for Tandem NSK.
510568651Skris     [Scott Uroff <scott@xypro.com>]
510668651Skris
510768651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
510868651Skris     RSA_padding_check_SSLv23(), special padding was never detected
510968651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
511068651Skris     version rollback attacks was not effective.
511168651Skris
511268651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
511368651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
511468651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
511568651Skris     SSL 2.0 is the only protocol enabled in the server.
511668651Skris     [Bodo Moeller]
511768651Skris
511868651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
511968651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
512068651Skris     BIO_dump_indent() are added.
512168651Skris     [Richard Levitte]
512268651Skris
512368651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
512468651Skris     these print out strings and name structures based on various
512568651Skris     flags including RFC2253 support and proper handling of
512668651Skris     multibyte characters. Added options to the 'x509' utility 
512768651Skris     to allow the various flags to be set.
512868651Skris     [Steve Henson]
512968651Skris
513068651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
513168651Skris     Also change the functions X509_cmp_current_time() and
513268651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
513368651Skris     this will enable certificates using GeneralizedTime in validity
513468651Skris     dates to be checked.
513568651Skris     [Steve Henson]
513668651Skris
513768651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
513868651Skris     negative public key encodings) on by default,
513968651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
514068651Skris     [Steve Henson]
514168651Skris
514268651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
514368651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
514468651Skris     the encoding can be trivially obtained from the structure.
514568651Skris     [Steve Henson]
514668651Skris
514768651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
514868651Skris     not read locks (CRYPTO_r_[un]lock).
514968651Skris     [Bodo Moeller]
515068651Skris
515168651Skris  *) A first attempt at creating official support for shared
515268651Skris     libraries through configuration.  I've kept it so the
515368651Skris     default is static libraries only, and the OpenSSL programs
515468651Skris     are always statically linked for now, but there are
515568651Skris     preparations for dynamic linking in place.
515689837Skris     This has been tested on Linux and Tru64.
515768651Skris     [Richard Levitte]
515868651Skris
515968651Skris  *) Randomness polling function for Win9x, as described in:
516068651Skris     Peter Gutmann, Software Generation of Practically Strong
516168651Skris     Random Numbers.
516268651Skris     [Ulf M�ller]
516368651Skris
516468651Skris  *) Fix so PRNG is seeded in req if using an already existing
516568651Skris     DSA key.
516668651Skris     [Steve Henson]
516768651Skris
516868651Skris  *) New options to smime application. -inform and -outform
516968651Skris     allow alternative formats for the S/MIME message including
517068651Skris     PEM and DER. The -content option allows the content to be
517168651Skris     specified separately. This should allow things like Netscape
517268651Skris     form signing output easier to verify.
517368651Skris     [Steve Henson]
517468651Skris
517568651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
517668651Skris     [Steve Henson]
517768651Skris
517868651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
517968651Skris     STRING types. These convert content octets to and from the
518068651Skris     underlying type. The actual tag and length octets are
518168651Skris     already assumed to have been read in and checked. These
518268651Skris     are needed because all other string types have virtually
518368651Skris     identical handling apart from the tag. By having versions
518468651Skris     of the ASN1 functions that just operate on content octets
518568651Skris     IMPLICIT tagging can be handled properly. It also allows
518668651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
518768651Skris     and ASN1_INTEGER are identical apart from the tag.
518868651Skris     [Steve Henson]
518968651Skris
519068651Skris  *) Change the handling of OID objects as follows:
519168651Skris
519268651Skris     - New object identifiers are inserted in objects.txt, following
519368651Skris       the syntax given in objects.README.
519468651Skris     - objects.pl is used to process obj_mac.num and create a new
519568651Skris       obj_mac.h.
519668651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
519768651Skris       obj_mac.h.
519868651Skris
519968651Skris     This is currently kind of a hack, and the perl code in objects.pl
520068651Skris     isn't very elegant, but it works as I intended.  The simplest way
520168651Skris     to check that it worked correctly is to look in obj_dat.h and
520268651Skris     check the array nid_objs and make sure the objects haven't moved
520368651Skris     around (this is important!).  Additions are OK, as well as
520468651Skris     consistent name changes. 
520568651Skris     [Richard Levitte]
520668651Skris
520768651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
520868651Skris     [Bodo Moeller]
520968651Skris
521068651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
521168651Skris     The given file adds to whatever has already been seeded into the
521268651Skris     random pool through the RANDFILE configuration file option or
521368651Skris     environment variable, or the default random state file.
521468651Skris     [Richard Levitte]
521568651Skris
521668651Skris  *) mkstack.pl now sorts each macro group into lexical order.
521768651Skris     Previously the output order depended on the order the files
521868651Skris     appeared in the directory, resulting in needless rewriting
521968651Skris     of safestack.h .
522068651Skris     [Steve Henson]
522168651Skris
522268651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
522368651Skris     work arounds for the VC++ problem that it treats func() as
522468651Skris     func(void). Also stripped out the parts of mkdef.pl that
522568651Skris     added extra typesafe functions: these no longer exist.
522668651Skris     [Steve Henson]
522768651Skris
522868651Skris  *) Reorganisation of the stack code. The macros are now all 
522968651Skris     collected in safestack.h . Each macro is defined in terms of
523068651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
523168651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
523268651Skris     this has the advantage of retaining type safety without the
523368651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
523468651Skris     then the non typesafe macros are used instead. Also modified the
523568651Skris     mkstack.pl script to handle the new form. Needs testing to see
523668651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
523768651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
523868651Skris     and PKCS12_STACK_OF.
523968651Skris     [Steve Henson]
524068651Skris
524168651Skris  *) When some versions of IIS use the 'NET' form of private key the
524268651Skris     key derivation algorithm is different. Normally MD5(password) is
524368651Skris     used as a 128 bit RC4 key. In the modified case
524468651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
524568651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
524668651Skris     as the old Netscape_RSA functions except they have an additional
524768651Skris     'sgckey' parameter which uses the modified algorithm. Also added
524868651Skris     an -sgckey command line option to the rsa utility. Thanks to 
524968651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
525068651Skris     algorithm to openssl-dev.
525168651Skris     [Steve Henson]
525268651Skris
525368651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
525468651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
525568651Skris     Corrected to 'c.kname'.
525668651Skris     [Phillip Porch <root@theporch.com>]
525768651Skris
525868651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
525968651Skris     a STACK of email addresses from a certificate or request, these look
526068651Skris     in the subject name and the subject alternative name extensions and 
526168651Skris     omit any duplicate addresses.
526268651Skris     [Steve Henson]
526368651Skris
526468651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
526568651Skris     This makes DSA verification about 2 % faster.
526668651Skris     [Bodo Moeller]
526768651Skris
526868651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
526968651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
527068651Skris     plus overhead for 1024 bit moduli).
527168651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
527268651Skris     exponents (as measured by "openssl speed rsa2048").
527368651Skris     [Bodo Moeller]
527468651Skris
527568651Skris  *) Rename memory handling macros to avoid conflicts with other
527668651Skris     software:
527768651Skris          Malloc         =>  OPENSSL_malloc
527868651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
527968651Skris          Realloc        =>  OPENSSL_realloc
528068651Skris          Free           =>  OPENSSL_free
528168651Skris     [Richard Levitte]
528268651Skris
528368651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
528468651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
528568651Skris     [Bodo Moeller]
528668651Skris
528768651Skris  *) CygWin32 support.
528868651Skris     [John Jarvie <jjarvie@newsguy.com>]
528968651Skris
529068651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
529168651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
529268651Skris     by default all type-specific stack functions are "#define"d back to
529368651Skris     standard stack functions. This results in more streamlined output
529468651Skris     but retains the type-safety checking possibilities of the original
529568651Skris     approach.
529668651Skris     [Geoff Thorpe]
529768651Skris
529868651Skris  *) The STACK code has been cleaned up, and certain type declarations
529968651Skris     that didn't make a lot of sense have been brought in line. This has
530068651Skris     also involved a cleanup of sorts in safestack.h to more correctly
530168651Skris     map type-safe stack functions onto their plain stack counterparts.
530268651Skris     This work has also resulted in a variety of "const"ifications of
530368651Skris     lots of the code, especially "_cmp" operations which should normally
530468651Skris     be prototyped with "const" parameters anyway.
530568651Skris     [Geoff Thorpe]
530668651Skris
530768651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
530868651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
530968651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
531068651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
531168651Skris     is used only indexed by a cyclic counter. As entropy may not be
531268651Skris     well distributed from the beginning, 'md' is important as a
531368651Skris     chaining variable. However, the output function chains only half
531468651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
531568651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
531668651Skris     in all of 'state' being rewritten, with the new values depending
531768651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
531868651Skris     [Bodo Moeller]
531968651Skris
532068651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
532168651Skris     the handshake is continued after ssl_verify_cert_chain();
532268651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
532368651Skris     can lead to 'unexplainable' connection aborts later.
532468651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
532568651Skris
532668651Skris  *) Major EVP API cipher revision.
532768651Skris     Add hooks for extra EVP features. This allows various cipher
532868651Skris     parameters to be set in the EVP interface. Support added for variable
532968651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
533068651Skris     setting of RC2 and RC5 parameters.
533168651Skris
533268651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
533368651Skris     ciphers.
533468651Skris
533568651Skris     Remove lots of duplicated code from the EVP library. For example *every*
533668651Skris     cipher init() function handles the 'iv' in the same way according to the
533768651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
533868651Skris     for CFB and OFB modes they zero ctx->num.
533968651Skris
534068651Skris     New functionality allows removal of S/MIME code RC2 hack.
534168651Skris
534268651Skris     Most of the routines have the same form and so can be declared in terms
534368651Skris     of macros.
534468651Skris
534568651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
534668651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
534768651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
534868651Skris     flags.
534968651Skris
535068651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
535168651Skris     value: although software versions of the algorithms cannot fail
535268651Skris     any installed hardware versions can.
535368651Skris     [Steve Henson]
535468651Skris
535568651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
535668651Skris     this option is set, tolerate broken clients that send the negotiated
535768651Skris     protocol version number instead of the requested protocol version
535868651Skris     number.
535968651Skris     [Bodo Moeller]
536068651Skris
536168651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
536268651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
536368651Skris     Previous versions had this flag inverted, inconsistent with
536468651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
536568651Skris     [Bodo Moeller; problem reported by Amit Chopra]
536668651Skris
536768651Skris  *) Add missing DSA library text string. Work around for some IIS
536868651Skris     key files with invalid SEQUENCE encoding.
536968651Skris     [Steve Henson]
537068651Skris
537168651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
537268651Skris     and so on that are implemented in OpenSSL.
537368651Skris     [Richard Levitte]
537468651Skris
537568651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
537668651Skris     with the same subject name hash and wouldn't handle CRLs at all.
537768651Skris     Added -fingerprint option to crl utility, to support new c_rehash
537868651Skris     features.
537968651Skris     [Steve Henson]
538068651Skris
538168651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
538268651Skris     [Ulf M�ller]
538368651Skris
538468651Skris  *) Fix for SSL server purpose checking. Server checking was
538568651Skris     rejecting certificates which had extended key usage present
538668651Skris     but no ssl client purpose.
538768651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
538868651Skris
538968651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
539068651Skris     is a little unclear about how a blank password is handled.
539168651Skris     Since the password in encoded as a BMPString with terminating
539268651Skris     double NULL a zero length password would end up as just the
539368651Skris     double NULL. However no password at all is different and is
539468651Skris     handled differently in the PKCS#12 key generation code. NS
539568651Skris     treats a blank password as zero length. MSIE treats it as no
539668651Skris     password on export: but it will try both on import. We now do
539768651Skris     the same: PKCS12_parse() tries zero length and no password if
539868651Skris     the password is set to "" or NULL (NULL is now a valid password:
539968651Skris     it wasn't before) as does the pkcs12 application.
540068651Skris     [Steve Henson]
540168651Skris
540268651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
540368651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
540468651Skris     be obtained from the error queue.
540568651Skris     [Bodo Moeller]
540668651Skris
540768651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
540868651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
540968651Skris     accordingly to avoid race conditions (this is necessary because
541068651Skris     thread_hash is no longer constant once set).
541168651Skris     [Bodo Moeller]
541268651Skris
541368651Skris  *) Bugfix for linux-elf makefile.one.
541468651Skris     [Ulf M�ller]
541568651Skris
541668651Skris  *) RSA_get_default_method() will now cause a default
541768651Skris     RSA_METHOD to be chosen if one doesn't exist already.
541868651Skris     Previously this was only set during a call to RSA_new()
541968651Skris     or RSA_new_method(NULL) meaning it was possible for
542068651Skris     RSA_get_default_method() to return NULL.
542168651Skris     [Geoff Thorpe]
542268651Skris
542368651Skris  *) Added native name translation to the existing DSO code
542468651Skris     that will convert (if the flag to do so is set) filenames
542568651Skris     that are sufficiently small and have no path information
542668651Skris     into a canonical native form. Eg. "blah" converted to
542768651Skris     "libblah.so" or "blah.dll" etc.
542868651Skris     [Geoff Thorpe]
542968651Skris
543068651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
543168651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
543268651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
543368651Skris     may not be NULL.
543468651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
543568651Skris
543668651Skris  *) CONF library reworked to become more general.  A new CONF
543768651Skris     configuration file reader "class" is implemented as well as a
543868651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
543968651Skris     old CONF_* functions are still there, but are reimplemented to
544068651Skris     work in terms of the new functions.  Also, a set of functions
544168651Skris     to handle the internal storage of the configuration data is
544268651Skris     provided to make it easier to write new configuration file
544368651Skris     reader "classes" (I can definitely see something reading a
544468651Skris     configuration file in XML format, for example), called _CONF_*,
544568651Skris     or "the configuration storage API"...
544668651Skris
544768651Skris     The new configuration file reading functions are:
544868651Skris
544968651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
545068651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
545168651Skris
545268651Skris        NCONF_default, NCONF_WIN32
545368651Skris
545468651Skris        NCONF_dump_fp, NCONF_dump_bio
545568651Skris
545668651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
545768651Skris     NCONF_new creates a new CONF object.  This works in the same way
545868651Skris     as other interfaces in OpenSSL, like the BIO interface.
545968651Skris     NCONF_dump_* dump the internal storage of the configuration file,
546068651Skris     which is useful for debugging.  All other functions take the same
546168651Skris     arguments as the old CONF_* functions wth the exception of the
546268651Skris     first that must be a `CONF *' instead of a `LHASH *'.
546368651Skris
546468651Skris     To make it easer to use the new classes with the old CONF_* functions,
546568651Skris     the function CONF_set_default_method is provided.
546668651Skris     [Richard Levitte]
546768651Skris
546868651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
546968651Skris     mentioned in the documentation but had not been implemented.
547068651Skris     (This option is not yet really useful because even the additional
547168651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
547268651Skris     [Bodo Moeller]
547368651Skris
547468651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
547568651Skris     OpenSSL-based applications) load shared libraries and bind to
547668651Skris     them in a portable way.
547768651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
547868651Skris
547959191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
548059191Skris
548159191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
548259191Skris
548359191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
548459191Skris     (the default implementation of RAND_status).
548559191Skris
548659191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
548759191Skris     to '-clrext' (= clear extensions), as intended and documented.
548859191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
548959191Skris     <attili@amaxo.com>]
549059191Skris
549159191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
549259191Skris     was larger than the MD block size.      
549359191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
549459191Skris
549559191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
549659191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
549759191Skris     using the passed key: if the passed key was a private key the result
549859191Skris     of X509_print(), for example, would be to print out all the private key
549959191Skris     components.
550059191Skris     [Steve Henson]
550159191Skris
550259191Skris  *) des_quad_cksum() byte order bug fix.
550359191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
550459191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
550559191Skris
550659191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
550759191Skris     discouraged.
550859191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
550959191Skris
551059191Skris  *) For easily testing in shell scripts whether some command
551159191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
551259191Skris     returns with exit code 0 iff no command of the given name is available.
551359191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
551459191Skris     the output goes to stdout and nothing is printed to stderr.
551559191Skris     Additional arguments are always ignored.
551659191Skris
551759191Skris     Since for each cipher there is a command of the same name,
551859191Skris     the 'no-cipher' compilation switches can be tested this way.
551959191Skris
552059191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
552159191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
552259191Skris     [Bodo Moeller]
552359191Skris
552459191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
552559191Skris     [Bodo Moeller]
552659191Skris
552759191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
552859191Skris     is set; it will be thrown away anyway because each handshake creates
552959191Skris     its own key.
553059191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
553159191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
553259191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
553359191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
553459191Skris     [Bodo Moeller]
553559191Skris
553659191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
553759191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
553859191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
553959191Skris     does not suppress any output.
554059191Skris     [Richard Levitte]
554159191Skris
554259191Skris  *) Add compatibility options to the purpose and trust code. The
554359191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
554459191Skris     accepts a certificate or CA, this was the previous behaviour,
554559191Skris     with all the associated security issues.
554659191Skris
554759191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
554859191Skris     automatically trust self signed roots in certificate store. A
554959191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
555059191Skris     a purpose has no associated trust setting and it should instead
555159191Skris     use the value in the default purpose.
555259191Skris     [Steve Henson]
555359191Skris
555459191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
555559191Skris     and fix a memory leak.
555659191Skris     [Steve Henson]
555759191Skris
555859191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
555959191Skris     reason strings from the previous version of the .c file, as
556059191Skris     the default to have only downcase letters (and digits) in
556159191Skris     automatically generated reasons codes is not always appropriate.
556259191Skris     [Bodo Moeller]
556359191Skris
556459191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
556559191Skris     using strerror.  Previously, ERR_reason_error_string() returned
556659191Skris     library names as reason strings for SYSerr; but SYSerr is a special
556759191Skris     case where small numbers are errno values, not library numbers.
556859191Skris     [Bodo Moeller]
556959191Skris
557059191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
557159191Skris     converts DSA parameters into DH parameters. (When creating parameters,
557259191Skris     DSA_generate_parameters is used.)
557359191Skris     [Bodo Moeller]
557459191Skris
557559191Skris  *) Include 'length' (recommended exponent length) in C code generated
557659191Skris     by 'openssl dhparam -C'.
557759191Skris     [Bodo Moeller]
557859191Skris
557959191Skris  *) The second argument to set_label in perlasm was already being used
558059191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
558159191Skris     which was free.
558259191Skris     [Steve Henson]
558359191Skris
558459191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
558559191Skris     instead of RAND_bytes for encryption IVs and salts.
558659191Skris     [Bodo Moeller]
558759191Skris
558859191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
558959191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
559059191Skris     RAND_set_rand_method would be impossible.
559159191Skris     [Bodo Moeller]
559259191Skris
559359191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
559459191Skris     number generation fails.
559559191Skris     [Bodo Moeller]
559659191Skris
559759191Skris  *) New 'rand' application for creating pseudo-random output.
559859191Skris     [Bodo Moeller]
559959191Skris
560059191Skris  *) Added configuration support for Linux/IA64
560159191Skris     [Rolf Haberrecker <rolf@suse.de>]
560259191Skris
560359191Skris  *) Assembler module support for Mingw32.
560459191Skris     [Ulf M�ller]
560559191Skris
560659191Skris  *) Shared library support for HPUX (in shlib/).
560759191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
560859191Skris
560959191Skris  *) Shared library support for Solaris gcc.
561059191Skris     [Lutz Behnke <behnke@trustcenter.de>]
561159191Skris
561259191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
561359191Skris
561459191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
561559191Skris     were added manually and by SMIME_crlf_copy().
561659191Skris     [Steve Henson]
561759191Skris
561859191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
561959191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
562059191Skris
562159191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
562259191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
562359191Skris     [Ulf M�ller]
562459191Skris
562559191Skris  *) Add an optional second argument to the set_label() in the perl
562659191Skris     assembly language builder. If this argument exists and is set
562759191Skris     to 1 it signals that the assembler should use a symbol whose 
562859191Skris     scope is the entire file, not just the current function. This
562959191Skris     is needed with MASM which uses the format label:: for this scope.
563059191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
563159191Skris
563259191Skris  *) Change the ASN1 types so they are typedefs by default. Before
563359191Skris     almost all types were #define'd to ASN1_STRING which was causing
563459191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
563559191Skris     for example.
563659191Skris     [Steve Henson]
563759191Skris
563859191Skris  *) Change names of new functions to the new get1/get0 naming
563959191Skris     convention: After 'get1', the caller owns a reference count
564059191Skris     and has to call ..._free; 'get0' returns a pointer to some
564159191Skris     data structure without incrementing reference counters.
564259191Skris     (Some of the existing 'get' functions increment a reference
564359191Skris     counter, some don't.)
564459191Skris     Similarly, 'set1' and 'add1' functions increase reference
564559191Skris     counters or duplicate objects.
564659191Skris     [Steve Henson]
564759191Skris
564859191Skris  *) Allow for the possibility of temp RSA key generation failure:
564959191Skris     the code used to assume it always worked and crashed on failure.
565059191Skris     [Steve Henson]
565159191Skris
565259191Skris  *) Fix potential buffer overrun problem in BIO_printf().
565359191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
565459191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
565559191Skris
565659191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
565759191Skris     RAND_egd() and RAND_status().  In the command line application,
565859191Skris     the EGD socket can be specified like a seed file using RANDFILE
565959191Skris     or -rand.
566059191Skris     [Ulf M�ller]
566159191Skris
566259191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
566359191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
566459191Skris     [Steve Henson]
566559191Skris
566659191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
566759191Skris     list to exclude them. This means that no special compilation option
566859191Skris     is needed to use anonymous DH: it just needs to be included in the
566959191Skris     cipher list.
567059191Skris     [Steve Henson]
567159191Skris
567259191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
567359191Skris     EVP_MD_type. The old functionality is available in a new macro called
567459191Skris     EVP_MD_md(). Change code that uses it and update docs.
567559191Skris     [Steve Henson]
567659191Skris
567759191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
567859191Skris     where the 'void *' argument is replaced by a function pointer argument.
567959191Skris     Previously 'void *' was abused to point to functions, which works on
568059191Skris     many platforms, but is not correct.  As these functions are usually
568159191Skris     called by macros defined in OpenSSL header files, most source code
568259191Skris     should work without changes.
568359191Skris     [Richard Levitte]
568459191Skris
568559191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
568659191Skris     sections with information on -D... compiler switches used for
568759191Skris     compiling the library so that applications can see them.  To enable
568859191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
568959191Skris     must be defined.  E.g.,
569059191Skris        #define OPENSSL_ALGORITHM_DEFINES
569159191Skris        #include <openssl/opensslconf.h>
569259191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
569359191Skris     [Richard Levitte, Ulf and Bodo M�ller]
569459191Skris
569559191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
569659191Skris     record layer.
569759191Skris     [Bodo Moeller]
569859191Skris
569959191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
570059191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
570159191Skris     the required ASN1 format: arbitrary types determined by an OID.
570259191Skris     [Steve Henson]
570359191Skris
570459191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
570559191Skris     argument to 'req'. This is not because the function is newer or
570659191Skris     better than others it just uses the work 'NEW' in the certificate
570759191Skris     request header lines. Some software needs this.
570859191Skris     [Steve Henson]
570959191Skris
571059191Skris  *) Reorganise password command line arguments: now passwords can be
571159191Skris     obtained from various sources. Delete the PEM_cb function and make
571259191Skris     it the default behaviour: i.e. if the callback is NULL and the
571359191Skris     usrdata argument is not NULL interpret it as a null terminated pass
571459191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
571559191Skris     is prompted for as usual.
571659191Skris     [Steve Henson]
571759191Skris
571859191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
571959191Skris     the support is automatically enabled. The resulting binaries will
572059191Skris     autodetect the card and use it if present.
572159191Skris     [Ben Laurie and Compaq Inc.]
572259191Skris
572359191Skris  *) Work around for Netscape hang bug. This sends certificate request
572459191Skris     and server done in one record. Since this is perfectly legal in the
572559191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
572659191Skris     the bugs/SSLv3 entry for more info.
572759191Skris     [Steve Henson]
572859191Skris
572959191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
573059191Skris     [Andy Polyakov]
573159191Skris
573259191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
573359191Skris     of seed file.
573459191Skris     [Steve Henson]
573559191Skris
573659191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
573759191Skris     [Bodo Moeller]
573859191Skris
573959191Skris  *) Add command line password options to the remaining applications.
574059191Skris     [Steve Henson]
574159191Skris
574259191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
574359191Skris     bits.
574459191Skris     [Ulf M�ller]
574559191Skris
574659191Skris  *) More tests in bntest.c, and changed test_bn output.
574759191Skris     [Ulf M�ller]
574859191Skris
574959191Skris  *) ./config recognizes MacOS X now.
575059191Skris     [Andy Polyakov]
575159191Skris
575259191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
575359191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
575459191Skris     [Ulf M�ller]
575559191Skris
575659191Skris  *) Add support for various broken PKCS#8 formats, and command line
575759191Skris     options to produce them.
575859191Skris     [Steve Henson]
575959191Skris
576059191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
576159191Skris     get temporary BIGNUMs from a BN_CTX.
576259191Skris     [Ulf M�ller]
576359191Skris
576459191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
576559191Skris     for p == 0.
576659191Skris     [Ulf M�ller]
576759191Skris
576859191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
576959191Skris     include a #define from the old name to the new. The original intent
577059191Skris     was that statically linked binaries could for example just call
577159191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
577259191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
577359191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
577459191Skris     one would link with the other. They are now in separate source files.
577559191Skris     [Steve Henson]
577659191Skris
577759191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
577859191Skris     [Steve Henson]
577959191Skris
578059191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
578159191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
578259191Skris     loop, our standard modexp algorithms are faster).
578359191Skris     [Bodo Moeller]
578459191Skris
578559191Skris  *) Support for the EBCDIC character set completed.
578659191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
578759191Skris
578859191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
578959191Skris     use void * instead of char * in lhash.
579059191Skris     [Ulf M�ller] 
579159191Skris
579259191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
579359191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
579459191Skris     this the server could overwrite ephemeral keys that the client
579559191Skris     has already seen).
579659191Skris     [Bodo Moeller]
579759191Skris
579859191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
579959191Skris     using 50 iterations of the Rabin-Miller test.
580059191Skris
580159191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
580259191Skris     iterations of the Rabin-Miller test as required by the appendix
580359191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
580459191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
580559191Skris     generation becomes much faster.
580659191Skris
580759191Skris     This implies a change for the callback functions in DSA_is_prime
580859191Skris     and DSA_generate_parameters: The callback function is called once
580959191Skris     for each positive witness in the Rabin-Miller test, not just
581059191Skris     occasionally in the inner loop; and the parameters to the
581159191Skris     callback function now provide an iteration count for the outer
581259191Skris     loop rather than for the current invocation of the inner loop.
581359191Skris     DSA_generate_parameters additionally can call the callback
581459191Skris     function with an 'iteration count' of -1, meaning that a
581559191Skris     candidate has passed the trial division test (when q is generated 
581659191Skris     from an application-provided seed, trial division is skipped).
581759191Skris     [Bodo Moeller]
581859191Skris
581959191Skris  *) New function BN_is_prime_fasttest that optionally does trial
582059191Skris     division before starting the Rabin-Miller test and has
582159191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
582259191Skris     has to allocate at least one BN_CTX).
582359191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
582459191Skris     trial division stage.
582559191Skris     [Bodo Moeller]
582659191Skris
582759191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
582859191Skris     as ASN1_TIME.
582959191Skris     [Steve Henson]
583059191Skris
583159191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
583259191Skris     [Steve Henson]
583359191Skris
583459191Skris  *) New function BN_pseudo_rand().
583559191Skris     [Ulf M�ller]
583659191Skris
583759191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
583859191Skris     bignum version of BN_from_montgomery() with the working code from
583959191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
584059191Skris     the comments.
584159191Skris     [Ulf M�ller]
584259191Skris
584359191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
584459191Skris     made it impossible to use the same SSL_SESSION data structure in
584559191Skris     SSL2 clients in multiple threads.
584659191Skris     [Bodo Moeller]
584759191Skris
584859191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
584959191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
585059191Skris     to seed the PRNG (previously an explicit byte count was required).
585159191Skris     [Ulf M�ller, Bodo M�ller]
585259191Skris
585359191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
585459191Skris     used (char *) instead of (void *) and had casts all over the place.
585559191Skris     [Steve Henson]
585659191Skris
585759191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
585859191Skris     [Ulf M�ller]
585959191Skris
586059191Skris  *) Retain source code compatibility for BN_prime_checks macro:
586159191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
586259191Skris     BN_prime_checks_for_size to determine the appropriate number of
586359191Skris     Rabin-Miller iterations.
586459191Skris     [Ulf M�ller]
586559191Skris
586659191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
586759191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
586859191Skris     (Check if this is true? OpenPGP calls them "strong".)
586959191Skris     [Ulf M�ller]
587059191Skris
587159191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
587259191Skris     "dhparam". The old programs are retained for now but will handle DH keys
587359191Skris     (instead of parameters) in future.
587459191Skris     [Steve Henson]
587559191Skris
587659191Skris  *) Make the ciphers, s_server and s_client programs check the return values
587759191Skris     when a new cipher list is set.
587859191Skris     [Steve Henson]
587959191Skris
588059191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
588159191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
588259191Skris     wrong.
588359191Skris
588459191Skris     The syntax for the cipher sorting has been extended to support sorting by
588559191Skris     cipher-strength (using the strength_bits hard coded in the tables).
588659191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
588759191Skris
588859191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
588959191Skris     string with an "undefined" symbol (neither command nor alphanumeric
589059191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
589159191Skris     an error is flagged.
589259191Skris
589359191Skris     Due to the strength-sorting extension, the code of the
589459191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
589559191Skris     the readability was also increased :-)
589659191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
589759191Skris
589859191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
589959191Skris     for the first serial number and places 2 in the serial number file. This
590059191Skris     avoids problems when the root CA is created with serial number zero and
590159191Skris     the first user certificate has the same issuer name and serial number
590259191Skris     as the root CA.
590359191Skris     [Steve Henson]
590459191Skris
590559191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
590659191Skris     the new code. Add documentation for this stuff.
590759191Skris     [Steve Henson]
590859191Skris
590959191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
591059191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
591159191Skris     structures and behave in an analagous way to the X509v3 functions:
591259191Skris     they shouldn't be called directly but wrapper functions should be used
591359191Skris     instead.
591459191Skris
591559191Skris     So we also now have some wrapper functions that call the X509at functions
591659191Skris     when passed certificate requests. (TO DO: similar things can be done with
591759191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
591859191Skris     things. Some of these need some d2i or i2d and print functionality
591959191Skris     because they handle more complex structures.)
592059191Skris     [Steve Henson]
592159191Skris
592259191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
592359191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
592459191Skris     NO_RSA in ssl/s2*.c. 
592559191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
592659191Skris
592759191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
592859191Skris     has a return value which indicates the quality of the random data
592959191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
593059191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
593159191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
593259191Skris     RAND_seed, but takes an extra argument for an entropy estimate
593359191Skris     (RAND_seed always assumes full entropy).
593459191Skris     [Ulf M�ller]
593559191Skris
593659191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
593759191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
593859191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
593959191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
594059191Skris     false-positive rate of at most 2^-80 for random input.
594159191Skris     [Bodo Moeller]
594259191Skris
594359191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
594459191Skris     [Bodo Moeller]
594559191Skris
594659191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
594759191Skris     in the 0.9.5 release), this returns the chain
594859191Skris     from an X509_CTX structure with a dup of the stack and all
594959191Skris     the X509 reference counts upped: so the stack will exist
595059191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
595159191Skris     to use this.
595259191Skris
595359191Skris     Also make SSL_SESSION_print() print out the verify return
595459191Skris     code.
595559191Skris     [Steve Henson]
595659191Skris
595759191Skris  *) Add manpage for the pkcs12 command. Also change the default
595859191Skris     behaviour so MAC iteration counts are used unless the new
595959191Skris     -nomaciter option is used. This improves file security and
596059191Skris     only older versions of MSIE (4.0 for example) need it.
596159191Skris     [Steve Henson]
596259191Skris
596359191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
596459191Skris     [Ulf M�ller]
596559191Skris
596659191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
596759191Skris     unstructuredName and unstructuredAddress. These are taken from
596859191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
596959191Skris     international characters are used.
597059191Skris
597159191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
597259191Skris     based on strings. Remove the 'loc' parameter when adding
597359191Skris     attributes because these will be a SET OF encoding which is sorted
597459191Skris     in ASN1 order.
597559191Skris     [Steve Henson]
597659191Skris
597759191Skris  *) Initial changes to the 'req' utility to allow request generation
597859191Skris     automation. This will allow an application to just generate a template
597959191Skris     file containing all the field values and have req construct the
598059191Skris     request.
598159191Skris
598259191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
598359191Skris     used all over the place including certificate requests and PKCS#7
598459191Skris     structures. They are currently handled manually where necessary with
598559191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
598659191Skris     manner analogous to the X509 extension functions: they allow
598759191Skris     attributes to be looked up by NID and added.
598859191Skris
598959191Skris     Later something similar to the X509V3 code would be desirable to
599059191Skris     automatically handle the encoding, decoding and printing of the
599159191Skris     more complex types. The string types like challengePassword can
599259191Skris     be handled by the string table functions.
599359191Skris
599459191Skris     Also modified the multi byte string table handling. Now there is
599559191Skris     a 'global mask' which masks out certain types. The table itself
599659191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
599759191Skris     is useful when for example there is only one permissible type
599859191Skris     (as in countryName) and using the mask might result in no valid
599959191Skris     types at all.
600059191Skris     [Steve Henson]
600159191Skris
600259191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
600359191Skris     SSL_get_peer_finished to allow applications to obtain the latest
600459191Skris     Finished messages sent to the peer or expected from the peer,
600559191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
600659191Skris     actually received from the peer, otherwise the protocol will be aborted.)
600759191Skris
600859191Skris     As the Finished message are message digests of the complete handshake
600959191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
601059191Skris     be used for external authentication procedures when the authentication
601159191Skris     provided by SSL/TLS is not desired or is not enough.
601259191Skris     [Bodo Moeller]
601359191Skris
601459191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
601559191Skris     the host supports BWX extension and if Compaq C is present on the
601659191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
601759191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
601859191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
601959191Skris     SHA1.
602059191Skris     [Andy Polyakov]
602159191Skris
602259191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
602359191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
602459191Skris     weak crypto and after checking the certificate is SGC a second one
602559191Skris     with strong crypto. MS SGC stops the first handshake after receiving
602659191Skris     the server certificate message and sends a second client hello. Since
602759191Skris     a server will typically do all the time consuming operations before
602859191Skris     expecting any further messages from the client (server key exchange
602959191Skris     is the most expensive) there is little difference between the two.
603059191Skris
603159191Skris     To get OpenSSL to support MS SGC we have to permit a second client
603259191Skris     hello message after we have sent server done. In addition we have to
603359191Skris     reset the MAC if we do get this second client hello.
603459191Skris     [Steve Henson]
603559191Skris
603659191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
603759191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
603859191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
603959191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
604059191Skris     has the key type encoded in the ASN1 structure. Added DER private key
604159191Skris     support to pkcs8 application.
604259191Skris     [Steve Henson]
604359191Skris
604459191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
604559191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
604659191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
604759191Skris     is set, we interpret this as a request to violate the specification
604859191Skris     (the worst that can happen is a handshake failure, and 'correct'
604959191Skris     behaviour would result in a handshake failure anyway).
605059191Skris     [Bodo Moeller]
605159191Skris
605259191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
605359191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
605459191Skris     concurrently obtain them from an external cache).
605559191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
605659191Skris     so if there's a conflict, we now throw out the old one to achieve
605759191Skris     consistency.
605859191Skris     [Bodo Moeller]
605959191Skris
606059191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
606159191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
606259191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
606359191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
606459191Skris     example.
606559191Skris     [Steve Henson]
606659191Skris
606759191Skris  *) Simplify the trust setting structure and code. Now we just have
606859191Skris     two sequences of OIDs for trusted and rejected settings. These will
606959191Skris     typically have values the same as the extended key usage extension
607059191Skris     and any application specific purposes.
607159191Skris
607259191Skris     The trust checking code now has a default behaviour: it will just
607359191Skris     check for an object with the same NID as the passed id. Functions can
607459191Skris     be provided to override either the default behaviour or the behaviour
607559191Skris     for a given id. SSL client, server and email already have functions
607659191Skris     in place for compatibility: they check the NID and also return "trusted"
607759191Skris     if the certificate is self signed.
607859191Skris     [Steve Henson]
607959191Skris
608059191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
608159191Skris     traditional format into an EVP_PKEY structure.
608259191Skris     [Steve Henson]
608359191Skris
608459191Skris  *) Add a password callback function PEM_cb() which either prompts for
608559191Skris     a password if usr_data is NULL or otherwise assumes it is a null
608659191Skris     terminated password. Allow passwords to be passed on command line
608759191Skris     environment or config files in a few more utilities.
608859191Skris     [Steve Henson]
608959191Skris
609059191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
609159191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
609259191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
609359191Skris     Update documentation.
609459191Skris     [Steve Henson]
609559191Skris
609659191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
609759191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
609859191Skris     and produce an error if it couldn't. For compatibility we also have
609959191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
610059191Skris     don't allocate anything because they don't need to.
610159191Skris     [Steve Henson]
610259191Skris
610359191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
610459191Skris     for details.
610559191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
610659191Skris
610759191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
610859191Skris     possibly others as well.  The purpose is to make an interface that
610959191Skris     provide hooks so anyone can build a separate set of allocation and
611059191Skris     deallocation routines to be used by OpenSSL, for example memory
611159191Skris     pool implementations, or something else, which was previously hard
611259191Skris     since Malloc(), Realloc() and Free() were defined as macros having
611359191Skris     the values malloc, realloc and free, respectively (except for Win32
611459191Skris     compilations).  The same is provided for memory debugging code.
611559191Skris     OpenSSL already comes with functionality to find memory leaks, but
611659191Skris     this gives people a chance to debug other memory problems.
611759191Skris
611859191Skris     With these changes, a new set of functions and macros have appeared:
611959191Skris
612068651Skris       CRYPTO_set_mem_debug_functions()	        [F]
612168651Skris       CRYPTO_get_mem_debug_functions()         [F]
612268651Skris       CRYPTO_dbg_set_options()	                [F]
612368651Skris       CRYPTO_dbg_get_options()                 [F]
612468651Skris       CRYPTO_malloc_debug_init()               [M]
612559191Skris
612659191Skris     The memory debug functions are NULL by default, unless the library
612759191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
612859191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
612959191Skris     gives the standard debugging functions that come with OpenSSL) or
613059191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
613159191Skris     provided by the library user) must be used.  When the standard
613259191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
613359191Skris     request additional information:
613459191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
613559191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
613659191Skris
613759191Skris     Also, things like CRYPTO_set_mem_functions will always give the
613859191Skris     expected result (the new set of functions is used for allocation
613959191Skris     and deallocation) at all times, regardless of platform and compiler
614059191Skris     options.
614159191Skris
614259191Skris     To finish it up, some functions that were never use in any other
614359191Skris     way than through macros have a new API and new semantic:
614459191Skris
614559191Skris       CRYPTO_dbg_malloc()
614659191Skris       CRYPTO_dbg_realloc()
614759191Skris       CRYPTO_dbg_free()
614859191Skris
614959191Skris     All macros of value have retained their old syntax.
615059191Skris     [Richard Levitte and Bodo Moeller]
615159191Skris
615259191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
615359191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
615459191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
615559191Skris     algorithm.
615659191Skris     [Steve Henson]
615759191Skris
615859191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
615959191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
616059191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
616159191Skris
616259191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
616359191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
616459191Skris     functionality to handle multipart/signed properly) and a utility
616559191Skris     called 'smime' to call all this stuff. This is based on code I
616659191Skris     originally wrote for Celo who have kindly allowed it to be
616759191Skris     included in OpenSSL.
616859191Skris     [Steve Henson]
616959191Skris
617059191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
617159191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
617259191Skris     decides which of these is called by des_set_key; this way
617359191Skris     des_check_key behaves as it always did, but applications and
617459191Skris     the library itself, which was buggy for des_check_key == 1,
617559191Skris     have a cleaner way to pick the version they need.
617659191Skris     [Bodo Moeller]
617759191Skris
617859191Skris  *) New function PKCS12_newpass() which changes the password of a
617959191Skris     PKCS12 structure.
618059191Skris     [Steve Henson]
618159191Skris
618259191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
618359191Skris     dynamic mix. In both cases the ids can be used as an index into the
618459191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
618559191Skris     functions so they accept a list of the field values and the
618659191Skris     application doesn't need to directly manipulate the X509_TRUST
618759191Skris     structure.
618859191Skris     [Steve Henson]
618959191Skris
619059191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
619159191Skris     need initialising.
619259191Skris     [Steve Henson]
619359191Skris
619459191Skris  *) Modify the way the V3 extension code looks up extensions. This now
619559191Skris     works in a similar way to the object code: we have some "standard"
619659191Skris     extensions in a static table which is searched with OBJ_bsearch()
619759191Skris     and the application can add dynamic ones if needed. The file
619859191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
619959191Skris     updated whenever a new extension is added to the core code and kept
620059191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
620159191Skris     this. New extensions are not added too often so this file can readily
620259191Skris     be maintained manually.
620359191Skris
620459191Skris     There are two big advantages in doing things this way. The extensions
620559191Skris     can be looked up immediately and no longer need to be "added" using
620659191Skris     X509V3_add_standard_extensions(): this function now does nothing.
620759191Skris     [Side note: I get *lots* of email saying the extension code doesn't
620859191Skris      work because people forget to call this function]
620959191Skris     Also no dynamic allocation is done unless new extensions are added:
621059191Skris     so if we don't add custom extensions there is no need to call
621159191Skris     X509V3_EXT_cleanup().
621259191Skris     [Steve Henson]
621359191Skris
621459191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
621559191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
621659191Skris     to garbage. This is because not salting is a big security hole, so people
621759191Skris     should be discouraged from doing it.
621859191Skris     [Ben Laurie]
621959191Skris
622059191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
622159191Skris     digest to be passed on the command line but it only used this
622259191Skris     parameter when signing a certificate. Modified so all relevant
622359191Skris     operations are affected by the digest parameter including the
622459191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
622559191Skris     DSA key was used because it didn't fix the digest.
622659191Skris     [Steve Henson]
622759191Skris
622859191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
622959191Skris     certificates for consistency with the verify purpose (which is set
623059191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
623159191Skris
623259191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
623359191Skris     this is because it will reject chains with invalid extensions whereas
623459191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
623559191Skris
623659191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
623759191Skris     settings have an initial value consistent with the verify purpose: e.g.
623859191Skris     if the verify purpose is for SSL client use it expects the CA to be
623959191Skris     trusted for SSL client use. However the default value can be changed to
624059191Skris     permit custom trust settings: one example of this would be to only trust
624159191Skris     certificates from a specific "secure" set of CAs.
624259191Skris
624359191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
624459191Skris     which should be used for version portability: especially since the
624559191Skris     verify structure is likely to change more often now.
624659191Skris
624759191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
624859191Skris     to set them. If not set then assume SSL clients will verify SSL servers
624959191Skris     and vice versa.
625059191Skris
625159191Skris     Two new options to the verify program: -untrusted allows a set of
625259191Skris     untrusted certificates to be passed in and -purpose which sets the
625359191Skris     intended purpose of the certificate. If a purpose is set then the
625459191Skris     new chain verify code is used to check extension consistency.
625559191Skris     [Steve Henson]
625659191Skris
625759191Skris  *) Support for the authority information access extension.
625859191Skris     [Steve Henson]
625959191Skris
626059191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
626159191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
626259191Skris     public keys in a format compatible with certificate
626359191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
626459191Skris     functions called *_PublicKey_* which used various odd formats so
626559191Skris     these are retained for compatibility: however the DSA variants were
626659191Skris     never in a public release so they have been deleted. Changed dsa/rsa
626759191Skris     utilities to handle the new format: note no releases ever handled public
626859191Skris     keys so we should be OK.
626959191Skris
627059191Skris     The primary motivation for this change is to avoid the same fiasco
627159191Skris     that dogs private keys: there are several incompatible private key
627259191Skris     formats some of which are standard and some OpenSSL specific and
627359191Skris     require various evil hacks to allow partial transparent handling and
627459191Skris     even then it doesn't work with DER formats. Given the option anything
627559191Skris     other than PKCS#8 should be dumped: but the other formats have to
627659191Skris     stay in the name of compatibility.
627759191Skris
627859191Skris     With public keys and the benefit of hindsight one standard format 
627959191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
628059191Skris     it clearly returns an error if you try to read the wrong kind of key.
628159191Skris
628259191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
628359191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
628459191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
628559191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
628659191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
628759191Skris     reference count of the added key (they don't "swallow" the
628859191Skris     supplied key).
628959191Skris     [Steve Henson]
629059191Skris
629159191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
629259191Skris     CRLs would fail if the file contained no certificates or no CRLs:
629359191Skris     added a new function to read in both types and return the number
629459191Skris     read: this means that if none are read it will be an error. The
629559191Skris     DER versions of the certificate and CRL reader would always fail
629659191Skris     because it isn't possible to mix certificates and CRLs in DER format
629759191Skris     without choking one or the other routine. Changed this to just read
629859191Skris     a certificate: this is the best we can do. Also modified the code
629959191Skris     in apps/verify.c to take notice of return codes: it was previously
630059191Skris     attempting to read in certificates from NULL pointers and ignoring
630159191Skris     any errors: this is one reason why the cert and CRL reader seemed
630259191Skris     to work. It doesn't check return codes from the default certificate
630359191Skris     routines: these may well fail if the certificates aren't installed.
630459191Skris     [Steve Henson]
630559191Skris
630659191Skris  *) Code to support otherName option in GeneralName.
630759191Skris     [Steve Henson]
630859191Skris
630959191Skris  *) First update to verify code. Change the verify utility
631059191Skris     so it warns if it is passed a self signed certificate:
631159191Skris     for consistency with the normal behaviour. X509_verify
631259191Skris     has been modified to it will now verify a self signed
631359191Skris     certificate if *exactly* the same certificate appears
631459191Skris     in the store: it was previously impossible to trust a
631559191Skris     single self signed certificate. This means that:
631659191Skris     openssl verify ss.pem
631759191Skris     now gives a warning about a self signed certificate but
631859191Skris     openssl verify -CAfile ss.pem ss.pem
631959191Skris     is OK.
632059191Skris     [Steve Henson]
632159191Skris
632259191Skris  *) For servers, store verify_result in SSL_SESSION data structure
632359191Skris     (and add it to external session representation).
632459191Skris     This is needed when client certificate verifications fails,
632559191Skris     but an application-provided verification callback (set by
632659191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
632759191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
632859191Skris     but returns 1): When the session is reused, we have to set
632959191Skris     ssl->verify_result to the appropriate error code to avoid
633059191Skris     security holes.
633159191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
633259191Skris
633359191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
633459191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
633559191Skris     didn't contain any existing data because it was being created.
633659191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
633759191Skris
633859191Skris  *) Add a salt to the key derivation routines in enc.c. This
633959191Skris     forms the first 8 bytes of the encrypted file. Also add a
634059191Skris     -S option to allow a salt to be input on the command line.
634159191Skris     [Steve Henson]
634259191Skris
634359191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
634459191Skris     to compare two certificates. We do this by working out the SHA1
634559191Skris     hash and comparing that. X509_cmp() will be needed by the trust
634659191Skris     code.
634759191Skris     [Steve Henson]
634859191Skris
634959191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
635059191Skris     the reference count in the SSL_SESSION returned.
635159191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
635259191Skris
635359191Skris  *) Fix for 'req': it was adding a null to request attributes.
635459191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
635559191Skris     certificate auxiliary information.
635659191Skris     [Steve Henson]
635759191Skris
635859191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
635959191Skris     the 'enc' command.
636059191Skris     [Steve Henson]
636159191Skris
636259191Skris  *) Add the possibility to add extra information to the memory leak
636359191Skris     detecting output, to form tracebacks, showing from where each
636459191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
636559191Skris     the string plus current file name and line number to a per-thread
636659191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
636759191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
636859191Skris     Also updated memory leak detection code to be multi-thread-safe.
636959191Skris     [Richard Levitte]
637059191Skris
637159191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
637259191Skris     encryption options which never did anything. Update docs.
637359191Skris     [Steve Henson]
637459191Skris
637559191Skris  *) Add options to some of the utilities to allow the pass phrase
637659191Skris     to be included on either the command line (not recommended on
637759191Skris     OSes like Unix) or read from the environment. Update the
637859191Skris     manpages and fix a few bugs.
637959191Skris     [Steve Henson]
638059191Skris
638159191Skris  *) Add a few manpages for some of the openssl commands.
638259191Skris     [Steve Henson]
638359191Skris
638459191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
638559191Skris     leaking and not finding already revoked certificates.
638659191Skris     [Steve Henson]
638759191Skris
638859191Skris  *) Extensive changes to support certificate auxiliary information.
638959191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
639059191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
639159191Skris     can still read in a certificate file in the usual way but it
639259191Skris     will also read in any additional "auxiliary information". By
639359191Skris     doing things this way a fair degree of compatibility can be
639459191Skris     retained: existing certificates can have this information added
639559191Skris     using the new 'x509' options. 
639659191Skris
639759191Skris     Current auxiliary information includes an "alias" and some trust
639859191Skris     settings. The trust settings will ultimately be used in enhanced
639959191Skris     certificate chain verification routines: currently a certificate
640059191Skris     can only be trusted if it is self signed and then it is trusted
640159191Skris     for all purposes.
640259191Skris     [Steve Henson]
640359191Skris
640459191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
640559191Skris     The problem was that one of the replacement routines had not been working
640659191Skris     since SSLeay releases.  For now the offending routine has been replaced
640759191Skris     with non-optimised assembler.  Even so, this now gives around 95%
640859191Skris     performance improvement for 1024 bit RSA signs.
640959191Skris     [Mark Cox]
641059191Skris
641159191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
641259191Skris     handling. Most clients have the effective key size in bits equal to
641359191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
641459191Skris     A few however don't do this and instead use the size of the decrypted key
641559191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
641659191Skris     the effective key length. In this case the effective key length can still
641759191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
641859191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
641959191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
642059191Skris     the key length and effective key length are equal.
642159191Skris     [Steve Henson]
642259191Skris
642359191Skris  *) Add a bunch of functions that should simplify the creation of 
642459191Skris     X509_NAME structures. Now you should be able to do:
642559191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
642659191Skris     and have it automatically work out the correct field type and fill in
642759191Skris     the structures. The more adventurous can try:
642859191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
642959191Skris     and it will (hopefully) work out the correct multibyte encoding.
643059191Skris     [Steve Henson]
643159191Skris
643259191Skris  *) Change the 'req' utility to use the new field handling and multibyte
643359191Skris     copy routines. Before the DN field creation was handled in an ad hoc
643459191Skris     way in req, ca, and x509 which was rather broken and didn't support
643559191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
643659191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
643759191Skris     using the dirstring_type option. See the new comment in the default
643859191Skris     openssl.cnf for more info.
643959191Skris     [Steve Henson]
644059191Skris
644159191Skris  *) Make crypto/rand/md_rand.c more robust:
644259191Skris     - Assure unique random numbers after fork().
644359191Skris     - Make sure that concurrent threads access the global counter and
644459191Skris       md serializably so that we never lose entropy in them
644559191Skris       or use exactly the same state in multiple threads.
644659191Skris       Access to the large state is not always serializable because
644759191Skris       the additional locking could be a performance killer, and
644859191Skris       md should be large enough anyway.
644959191Skris     [Bodo Moeller]
645059191Skris
645159191Skris  *) New file apps/app_rand.c with commonly needed functionality
645259191Skris     for handling the random seed file.
645359191Skris
645459191Skris     Use the random seed file in some applications that previously did not:
645559191Skris          ca,
645659191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
645759191Skris          s_client,
645859191Skris          s_server,
645959191Skris          x509 (when signing).
646059191Skris     Except on systems with /dev/urandom, it is crucial to have a random
646159191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
646259191Skris     for RSA signatures we could do without one.
646359191Skris
646459191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
646559191Skris     of each file listed in the '-rand' option.  The function as previously
646659191Skris     found in genrsa is now in app_rand.c and is used by all programs
646759191Skris     that support '-rand'.
646859191Skris     [Bodo Moeller]
646959191Skris
647059191Skris  *) In RAND_write_file, use mode 0600 for creating files;
647159191Skris     don't just chmod when it may be too late.
647259191Skris     [Bodo Moeller]
647359191Skris
647459191Skris  *) Report an error from X509_STORE_load_locations
647559191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
647659191Skris     [Bill Perry]
647759191Skris
647859191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
647959191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
648059191Skris     into an ASN1_STRING type. A mask of permissible types is passed
648159191Skris     and it chooses the "minimal" type to use or an error if not type
648259191Skris     is suitable.
648359191Skris     [Steve Henson]
648459191Skris
648559191Skris  *) Add function equivalents to the various macros in asn1.h. The old
648659191Skris     macros are retained with an M_ prefix. Code inside the library can
648759191Skris     use the M_ macros. External code (including the openssl utility)
648859191Skris     should *NOT* in order to be "shared library friendly".
648959191Skris     [Steve Henson]
649059191Skris
649159191Skris  *) Add various functions that can check a certificate's extensions
649259191Skris     to see if it usable for various purposes such as SSL client,
649359191Skris     server or S/MIME and CAs of these types. This is currently 
649459191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
649559191Skris     verification. Also added a -purpose flag to x509 utility to
649659191Skris     print out all the purposes.
649759191Skris     [Steve Henson]
649859191Skris
649959191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
650059191Skris     functions.
650159191Skris     [Steve Henson]
650259191Skris
650359191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
650459191Skris     for, obtain and decode and extension and obtain its critical flag.
650559191Skris     This allows all the necessary extension code to be handled in a
650659191Skris     single function call.
650759191Skris     [Steve Henson]
650859191Skris
650959191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
651059191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
651159191Skris     [Andy Polyakov]
651259191Skris
651359191Skris  *) New -noout option to asn1parse. This causes no output to be produced
651459191Skris     its main use is when combined with -strparse and -out to extract data
651559191Skris     from a file (which may not be in ASN.1 format).
651659191Skris     [Steve Henson]
651759191Skris
651859191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
651959191Skris     when producing the local key id.
652059191Skris     [Richard Levitte <levitte@stacken.kth.se>]
652159191Skris
652259191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
652359191Skris     stated explicitly. If it is not stated then it tries the first server
652459191Skris     certificate file. The previous behaviour hard coded the filename
652559191Skris     "server.pem".
652659191Skris     [Steve Henson]
652759191Skris
652859191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
652959191Skris     a public key to be input or output. For example:
653059191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
653159191Skris     Also added necessary DSA public key functions to handle this.
653259191Skris     [Steve Henson]
653359191Skris
653459191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
653559191Skris     in the message. This was handled by allowing
653659191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
653759191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
653859191Skris
653959191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
654059191Skris     to the end of the strings whereas this didn't. This would cause problems
654159191Skris     if strings read with d2i_ASN1_bytes() were later modified.
654259191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
654359191Skris
654459191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
654559191Skris     data and it contains EOF it will end up returning an error. This is
654659191Skris     caused by input 46 bytes long. The cause is due to the way base64
654759191Skris     BIOs find the start of base64 encoded data. They do this by trying a
654859191Skris     trial decode on each line until they find one that works. When they
654959191Skris     do a flag is set and it starts again knowing it can pass all the
655059191Skris     data directly through the decoder. Unfortunately it doesn't reset
655159191Skris     the context it uses. This means that if EOF is reached an attempt
655259191Skris     is made to pass two EOFs through the context and this causes the
655359191Skris     resulting error. This can also cause other problems as well. As is
655459191Skris     usual with these problems it takes *ages* to find and the fix is
655559191Skris     trivial: move one line.
655659191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
655759191Skris
655859191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
655959191Skris     old code wouldn't work because it needed to select() on sockets and the
656059191Skris     tty (for keypresses and to see if data could be written). Win32 only
656159191Skris     supports select() on sockets so we select() with a 1s timeout on the
656259191Skris     sockets and then see if any characters are waiting to be read, if none
656359191Skris     are present then we retry, we also assume we can always write data to
656459191Skris     the tty. This isn't nice because the code then blocks until we've
656559191Skris     received a complete line of data and it is effectively polling the
656659191Skris     keyboard at 1s intervals: however it's quite a bit better than not
656759191Skris     working at all :-) A dedicated Windows application might handle this
656859191Skris     with an event loop for example.
656959191Skris     [Steve Henson]
657059191Skris
657159191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
657259191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
657359191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
657459191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
657559191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
657659191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
657759191Skris     This necessitated the support of an extra signature type NID_md5_sha1
657859191Skris     for SSL signatures and modifications to the SSL library to use it instead
657959191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
658059191Skris     [Steve Henson]
658159191Skris
658259191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
658359191Skris     will lookup a CRL issuers certificate and verify the signature in a
658459191Skris     similar way to the verify program. Tidy up the crl program so it
658559191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
658659191Skris     less strict. It will now permit CRL extensions even if it is not
658759191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
658859191Skris     [Steve Henson]
658959191Skris
659059191Skris  *) Initialize all non-automatic variables each time one of the openssl
659159191Skris     sub-programs is started (this is necessary as they may be started
659259191Skris     multiple times from the "OpenSSL>" prompt).
659359191Skris     [Lennart Bang, Bodo Moeller]
659459191Skris
659559191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
659659191Skris     removing all other RSA functionality (this is what NO_RSA does). This
659759191Skris     is so (for example) those in the US can disable those operations covered
659859191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
659959191Skris     key generation.
660059191Skris     [Steve Henson]
660159191Skris
660259191Skris  *) Non-copying interface to BIO pairs.
660359191Skris     (still largely untested)
660459191Skris     [Bodo Moeller]
660559191Skris
660659191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
660759191Skris     ASCII string. This was handled independently in various places before.
660859191Skris     [Steve Henson]
660959191Skris
661059191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
661159191Skris     UTF8 strings a character at a time.
661259191Skris     [Steve Henson]
661359191Skris
661459191Skris  *) Use client_version from client hello to select the protocol
661559191Skris     (s23_srvr.c) and for RSA client key exchange verification
661659191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
661759191Skris     [Bodo Moeller]
661859191Skris
661959191Skris  *) Add various utility functions to handle SPKACs, these were previously
662059191Skris     handled by poking round in the structure internals. Added new function
662159191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
662259191Skris     print, verify and generate SPKACs. Based on an original idea from
662359191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
662459191Skris     [Steve Henson]
662559191Skris
662659191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
662759191Skris     [Andy Polyakov]
662859191Skris
662959191Skris  *) Allow the config file extension section to be overwritten on the
663059191Skris     command line. Based on an original idea from Massimiliano Pala
663159191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
663259191Skris     and can be applied to ca, req and x509. Also -reqexts to override
663359191Skris     the request extensions in req and -crlexts to override the crl extensions
663459191Skris     in ca.
663559191Skris     [Steve Henson]
663659191Skris
663759191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
663859191Skris     the same field multiple times by preceding it by "XXXX." for example:
663959191Skris     1.OU="Unit name 1"
664059191Skris     2.OU="Unit name 2"
664159191Skris     this is the same syntax as used in the req config file.
664259191Skris     [Steve Henson]
664359191Skris
664459191Skris  *) Allow certificate extensions to be added to certificate requests. These
664559191Skris     are specified in a 'req_extensions' option of the req section of the
664659191Skris     config file. They can be printed out with the -text option to req but
664759191Skris     are otherwise ignored at present.
664859191Skris     [Steve Henson]
664959191Skris
665059191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
665159191Skris     data read consists of only the final block it would not decrypted because
665259191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
665359191Skris     A misplaced 'break' also meant the decrypted final block might not be
665459191Skris     copied until the next read.
665559191Skris     [Steve Henson]
665659191Skris
665759191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
665859191Skris     a few extra parameters to the DH structure: these will be useful if
665959191Skris     for example we want the value of 'q' or implement X9.42 DH.
666059191Skris     [Steve Henson]
666159191Skris
666259191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
666359191Skris     provides hooks that allow the default DSA functions or functions on a
666459191Skris     "per key" basis to be replaced. This allows hardware acceleration and
666559191Skris     hardware key storage to be handled without major modification to the
666659191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
666759191Skris     associated functions.
666859191Skris     [Steve Henson]
666959191Skris
667059191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
667159191Skris     as "read only": it can't be written to and the buffer it points to will
667259191Skris     not be freed. Reading from a read only BIO is much more efficient than
667359191Skris     a normal memory BIO. This was added because there are several times when
667459191Skris     an area of memory needs to be read from a BIO. The previous method was
667559191Skris     to create a memory BIO and write the data to it, this results in two
667659191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
667759191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
667859191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
667959191Skris     memory BIOs.
668059191Skris     [Steve Henson]
668159191Skris
668259191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
668359191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
668459191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
668559191Skris     but a retry condition occured while trying to read the rest.
668659191Skris     [Bodo Moeller]
668759191Skris
668859191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
668959191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
669059191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
669159191Skris     the encrypted data type: this is a more sensible place to put it and it
669259191Skris     allows the PKCS#12 code to be tidied up that duplicated this
669359191Skris     functionality.
669459191Skris     [Steve Henson]
669559191Skris
669659191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
669759191Skris     the command line. This should avoid shell escape redirection problems
669859191Skris     under Win32.
669959191Skris     [Steve Henson]
670059191Skris
670159191Skris  *) Initial support for certificate extension requests, these are included
670259191Skris     in things like Xenroll certificate requests. Included functions to allow
670359191Skris     extensions to be obtained and added.
670459191Skris     [Steve Henson]
670559191Skris
670659191Skris  *) -crlf option to s_client and s_server for sending newlines as
670759191Skris     CRLF (as required by many protocols).
670859191Skris     [Bodo Moeller]
670959191Skris
671055714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
671155714Skris  
671255714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
671355714Skris     [Ralf S. Engelschall]
671455714Skris
671555714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
671655714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
671755714Skris
671855714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
671955714Skris     program.
672055714Skris     [Steve Henson]
672155714Skris
672255714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
672355714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
672455714Skris     DH parameters contain its length).
672555714Skris
672655714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
672755714Skris     much faster than DH_generate_parameters (which creates parameters
672855714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
672955714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
673055714Skris     exponentiation); so this provides a convenient way to support DHE
673155714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
673255714Skris     utter importance to use
673355714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
673455714Skris     or
673555714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
673655714Skris     when such DH parameters are used, because otherwise small subgroup
673755714Skris     attacks may become possible!
673855714Skris     [Bodo Moeller]
673955714Skris
674055714Skris  *) Avoid memory leak in i2d_DHparams.
674155714Skris     [Bodo Moeller]
674255714Skris
674355714Skris  *) Allow the -k option to be used more than once in the enc program:
674455714Skris     this allows the same encrypted message to be read by multiple recipients.
674555714Skris     [Steve Henson]
674655714Skris
674755714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
674855714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
674955714Skris     it will always use the numerical form of the OID, even if it has a short
675055714Skris     or long name.
675155714Skris     [Steve Henson]
675255714Skris
675355714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
675455714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
675555714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
675655714Skris     no private key components need be present and it might store extra data
675759191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
675859191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
675959191Skris     private key operations.
676055714Skris     [Steve Henson]
676155714Skris
676255714Skris  *) Added support for SPARC Linux.
676355714Skris     [Andy Polyakov]
676455714Skris
676555714Skris  *) pem_password_cb function type incompatibly changed from
676655714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
676755714Skris     to
676855714Skris          ....(char *buf, int size, int rwflag, void *userdata);
676955714Skris     so that applications can pass data to their callbacks:
677055714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
677155714Skris     additional void * argument, which is just handed through whenever
677255714Skris     the password callback is called.
677359191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
677455714Skris
677555714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
677655714Skris
677755714Skris     Compatibility note: As many C implementations push function arguments
677855714Skris     onto the stack in reverse order, the new library version is likely to
677955714Skris     interoperate with programs that have been compiled with the old
678055714Skris     pem_password_cb definition (PEM_whatever takes some data that
678155714Skris     happens to be on the stack as its last argument, and the callback
678255714Skris     just ignores this garbage); but there is no guarantee whatsoever that
678355714Skris     this will work.
678455714Skris
678555714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
678655714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
678755714Skris     problems not only on Windows, but also on some Unix platforms.
678855714Skris     To avoid problematic command lines, these definitions are now in an
678955714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
679055714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
679155714Skris     [Bodo Moeller]
679255714Skris
679355714Skris  *) MIPS III/IV assembler module is reimplemented.
679455714Skris     [Andy Polyakov]
679555714Skris
679655714Skris  *) More DES library cleanups: remove references to srand/rand and
679755714Skris     delete an unused file.
679855714Skris     [Ulf M�ller]
679955714Skris
680055714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
680155714Skris     since not many people have MASM (ml) and it can be hard to obtain.
680255714Skris     This is currently experimental but it seems to work OK and pass all
680355714Skris     the tests. Check out INSTALL.W32 for info.
680455714Skris     [Steve Henson]
680555714Skris
680655714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
680755714Skris     without temporary keys kept an extra copy of the server key,
680855714Skris     and connections with temporary keys did not free everything in case
680955714Skris     of an error.
681055714Skris     [Bodo Moeller]
681155714Skris
681255714Skris  *) New function RSA_check_key and new openssl rsa option -check
681355714Skris     for verifying the consistency of RSA keys.
681455714Skris     [Ulf Moeller, Bodo Moeller]
681555714Skris
681655714Skris  *) Various changes to make Win32 compile work: 
681755714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
681855714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
681955714Skris        comparison" warnings.
682055714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
682155714Skris     [Steve Henson]
682255714Skris
682355714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
682455714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
682555714Skris     derived keys are printed to stderr.
682655714Skris     [Steve Henson]
682755714Skris
682855714Skris  *) Copy the flags in ASN1_STRING_dup().
682955714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
683055714Skris
683155714Skris  *) The x509 application mishandled signing requests containing DSA
683255714Skris     keys when the signing key was also DSA and the parameters didn't match.
683355714Skris
683455714Skris     It was supposed to omit the parameters when they matched the signing key:
683555714Skris     the verifying software was then supposed to automatically use the CA's
683655714Skris     parameters if they were absent from the end user certificate.
683755714Skris
683855714Skris     Omitting parameters is no longer recommended. The test was also
683955714Skris     the wrong way round! This was probably due to unusual behaviour in
684055714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
684155714Skris     This meant that parameters were omitted when they *didn't* match and
684255714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
684355714Skris     this bug.
684455714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
684555714Skris
684655714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
684755714Skris     The interface is as follows:
684855714Skris     Applications can use
684955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
685055714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
685155714Skris     "off" is now the default.
685255714Skris     The library internally uses
685355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
685455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
685555714Skris     to disable memory-checking temporarily.
685655714Skris
685755714Skris     Some inconsistent states that previously were possible (and were
685855714Skris     even the default) are now avoided.
685955714Skris
686055714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
686155714Skris     with each memory chunk allocated; this is occasionally more helpful
686255714Skris     than just having a counter.
686355714Skris
686455714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
686555714Skris
686655714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
686755714Skris     extensions.
686855714Skris     [Bodo Moeller]
686955714Skris
687055714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
687155714Skris     which largely parallels "options", but is for changing API behaviour,
687255714Skris     whereas "options" are about protocol behaviour.
687355714Skris     Initial "mode" flags are:
687455714Skris
687555714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
687655714Skris                                     a single record has been written.
687755714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
687855714Skris                                     retries use the same buffer location.
687955714Skris                                     (But all of the contents must be
688055714Skris                                     copied!)
688155714Skris     [Bodo Moeller]
688255714Skris
688379998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
688455714Skris     worked.
688555714Skris
688655714Skris  *) Fix problems with no-hmac etc.
688755714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
688855714Skris
688955714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
689055714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
689155714Skris     to mess around with the internals of an RSA structure.
689255714Skris     [Steve Henson]
689355714Skris
689455714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
689555714Skris     Also really enable memory leak checks in openssl.c and in some
689655714Skris     test programs.
689755714Skris     [Chad C. Mulligan, Bodo Moeller]
689855714Skris
689955714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
690055714Skris     up the length of negative integers. This has now been simplified to just
690155714Skris     store the length when it is first determined and use it later, rather
690255714Skris     than trying to keep track of where data is copied and updating it to
690355714Skris     point to the end.
690455714Skris     [Steve Henson, reported by Brien Wheeler
690555714Skris      <bwheeler@authentica-security.com>]
690655714Skris
690755714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
690855714Skris     of a PKCS#7 signature but with the signing certificate passed to the
690955714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
691055714Skris     certificate is present in the PKCS#7 structure. This isn't always the
691155714Skris     case: certificates can be omitted from a PKCS#7 structure and be
691255714Skris     distributed by "out of band" means (such as a certificate database).
691355714Skris     [Steve Henson]
691455714Skris
691555714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
691655714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
691755714Skris     necessary function names. 
691855714Skris     [Steve Henson]
691955714Skris
692055714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
692155714Skris     options set by Configure in the top level Makefile, and Configure
692255714Skris     was not even able to write more than one option correctly.
692355714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
692455714Skris     [Bodo Moeller]
692555714Skris
692655714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
692755714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
692855714Skris     for example allow memory BIOs to contain config info.
692955714Skris     [Steve Henson]
693055714Skris
693155714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
693255714Skris     Whoever hopes to achieve shared-library compatibility across versions
693355714Skris     must use this, not the compile-time macro.
693455714Skris     (Exercise 0.9.4: Which is the minimum library version required by
693555714Skris     such programs?)
693655714Skris     Note: All this applies only to multi-threaded programs, others don't
693755714Skris     need locks.
693855714Skris     [Bodo Moeller]
693955714Skris
694055714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
694155714Skris     through a BIO pair triggered the default case, i.e.
694255714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
694355714Skris     [Bodo Moeller]
694455714Skris
694555714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
694655714Skris     can use the SSL library even if none of the specific BIOs is
694755714Skris     appropriate.
694855714Skris     [Bodo Moeller]
694955714Skris
695055714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
695155714Skris     for the encoded length.
695255714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
695355714Skris
695455714Skris  *) Add initial documentation of the X509V3 functions.
695555714Skris     [Steve Henson]
695655714Skris
695755714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
695855714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
695955714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
696055714Skris     secure PKCS#8 private key format with a high iteration count.
696155714Skris     [Steve Henson]
696255714Skris
696355714Skris  *) Fix determination of Perl interpreter: A perl or perl5
696455714Skris     _directory_ in $PATH was also accepted as the interpreter.
696555714Skris     [Ralf S. Engelschall]
696655714Skris
696755714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
696855714Skris     wrong with it but it was very old and did things like calling
696955714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
697055714Skris     unusual formatting.
697155714Skris     [Steve Henson]
697255714Skris
697355714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
697455714Skris     to use the new extension code.
697555714Skris     [Steve Henson]
697655714Skris
697755714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
697855714Skris     with macros. This should make it easier to change their form, add extra
697955714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
698055714Skris     constant.
698155714Skris     [Steve Henson]
698255714Skris
698355714Skris  *) Add to configuration table a new entry that can specify an alternative
698455714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
698555714Skris     according to Mark Crispin <MRC@Panda.COM>.
698655714Skris     [Bodo Moeller]
698755714Skris
698855714Skris#if 0
698955714Skris  *) DES CBC did not update the IV. Weird.
699055714Skris     [Ben Laurie]
699155714Skris#else
699255714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
699355714Skris     Changing the behaviour of the former might break existing programs --
699455714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
699555714Skris#endif
699655714Skris
699755714Skris  *) When bntest is run from "make test" it drives bc to check its
699855714Skris     calculations, as well as internally checking them. If an internal check
699955714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
700055714Skris     on without noticing the failure. Fixed.
700155714Skris     [Ben Laurie]
700255714Skris
700355714Skris  *) DES library cleanups.
700455714Skris     [Ulf M�ller]
700555714Skris
700655714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
700755714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
700855714Skris     ciphers. NOTE: although the key derivation function has been verified
700955714Skris     against some published test vectors it has not been extensively tested
701055714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
701155714Skris     of v2.0.
701255714Skris     [Steve Henson]
701355714Skris
701455714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
701555714Skris     Perl script "util/mkdir-p.pl".
701655714Skris     [Bodo Moeller]
701755714Skris
701855714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
701955714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
702055714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
702155714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
702255714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
702355714Skris     underlying key generation function so it must do its own ASN1 parsing.
702455714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
702555714Skris     'parameter' argument instead of literal salt and iteration count values
702655714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
702755714Skris     [Steve Henson]
702855714Skris
702955714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
703055714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
703155714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
703255714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
703355714Skris     value was just used as a "magic string" and not used directly its
703455714Skris     value doesn't matter.
703555714Skris     [Steve Henson]
703655714Skris
703755714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
703855714Skris     support mutable.
703955714Skris     [Ben Laurie]
704055714Skris
704155714Skris  *) "linux-sparc64" configuration (ultrapenguin).
704255714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
704355714Skris     "linux-sparc" configuration.
704455714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
704555714Skris
704655714Skris  *) config now generates no-xxx options for missing ciphers.
704755714Skris     [Ulf M�ller]
704855714Skris
704955714Skris  *) Support the EBCDIC character set (work in progress).
705055714Skris     File ebcdic.c not yet included because it has a different license.
705155714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
705255714Skris
705355714Skris  *) Support BS2000/OSD-POSIX.
705455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
705555714Skris
705655714Skris  *) Make callbacks for key generation use void * instead of char *.
705755714Skris     [Ben Laurie]
705855714Skris
705955714Skris  *) Make S/MIME samples compile (not yet tested).
706055714Skris     [Ben Laurie]
706155714Skris
706255714Skris  *) Additional typesafe stacks.
706355714Skris     [Ben Laurie]
706455714Skris
706555714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
706655714Skris     [Bodo Moeller]
706755714Skris
706855714Skris
706955714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
707055714Skris
707155714Skris  *) New configuration variant "sco5-gcc".
707255714Skris
707355714Skris  *) Updated some demos.
707455714Skris     [Sean O Riordain, Wade Scholine]
707555714Skris
707655714Skris  *) Add missing BIO_free at exit of pkcs12 application.
707755714Skris     [Wu Zhigang]
707855714Skris
707955714Skris  *) Fix memory leak in conf.c.
708055714Skris     [Steve Henson]
708155714Skris
708255714Skris  *) Updates for Win32 to assembler version of MD5.
708355714Skris     [Steve Henson]
708455714Skris
708555714Skris  *) Set #! path to perl in apps/der_chop to where we found it
708655714Skris     instead of using a fixed path.
708755714Skris     [Bodo Moeller]
708855714Skris
708955714Skris  *) SHA library changes for irix64-mips4-cc.
709055714Skris     [Andy Polyakov]
709155714Skris
709255714Skris  *) Improvements for VMS support.
709355714Skris     [Richard Levitte]
709455714Skris
709555714Skris
709655714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
709755714Skris
709855714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
709955714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
710055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
710155714Skris
710255714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
710355714Skris     These are required because of the typesafe stack would otherwise break 
710455714Skris     existing code. If old code used a structure member which used to be STACK
710555714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
710655714Skris     sk_num or sk_value it would produce an error because the num, data members
710755714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
710855714Skris     replaces the old method of assigning a value to sk_value
710955714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
711055714Skris     that does this will no longer work (and should use sk_set instead) but
711155714Skris     this could be regarded as a "questionable" behaviour anyway.
711255714Skris     [Steve Henson]
711355714Skris
711455714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
711555714Skris     correctly handle encrypted S/MIME data.
711655714Skris     [Steve Henson]
711755714Skris
711855714Skris  *) Change type of various DES function arguments from des_cblock
711955714Skris     (which means, in function argument declarations, pointer to char)
712055714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
712155714Skris     which allows the compiler to do more typechecking; it was like
712255714Skris     that back in SSLeay, but with lots of ugly casts.
712355714Skris
712455714Skris     Introduce new type const_des_cblock.
712555714Skris     [Bodo Moeller]
712655714Skris
712755714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
712855714Skris     problems: find RecipientInfo structure that matches recipient certificate
712955714Skris     and initialise the ASN1 structures properly based on passed cipher.
713055714Skris     [Steve Henson]
713155714Skris
713255714Skris  *) Belatedly make the BN tests actually check the results.
713355714Skris     [Ben Laurie]
713455714Skris
713555714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
713655714Skris     to and from BNs: it was completely broken. New compilation option
713755714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
713855714Skris     key elements as negative integers.
713955714Skris     [Steve Henson]
714055714Skris
714155714Skris  *) Reorganize and speed up MD5.
714255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
714355714Skris
714455714Skris  *) VMS support.
714555714Skris     [Richard Levitte <richard@levitte.org>]
714655714Skris
714755714Skris  *) New option -out to asn1parse to allow the parsed structure to be
714855714Skris     output to a file. This is most useful when combined with the -strparse
714955714Skris     option to examine the output of things like OCTET STRINGS.
715055714Skris     [Steve Henson]
715155714Skris
715255714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
715355714Skris     that SSL_set_{accept,connect}_state be called before
715455714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
715555714Skris     in many applications because usually everything *appeared* to work as
715655714Skris     intended anyway -- now it really works as intended).
715755714Skris     [Bodo Moeller]
715855714Skris
715955714Skris  *) Move openssl.cnf out of lib/.
716055714Skris     [Ulf M�ller]
716155714Skris
716255714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
716355714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
716455714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
716555714Skris     [Ralf S. Engelschall]
716655714Skris
716755714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
716855714Skris     handle PKCS#7 enveloped data properly.
716955714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
717055714Skris
717155714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
717255714Skris     copying pointers.  The cert_st handling is changed by this in
717355714Skris     various ways (and thus what used to be known as ctx->default_cert
717455714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
717555714Skris     any longer when s->cert does not give us what we need).
717655714Skris     ssl_cert_instantiate becomes obsolete by this change.
717755714Skris     As soon as we've got the new code right (possibly it already is?),
717855714Skris     we have solved a couple of bugs of the earlier code where s->cert
717955714Skris     was used as if it could not have been shared with other SSL structures.
718055714Skris
718155714Skris     Note that using the SSL API in certain dirty ways now will result
718255714Skris     in different behaviour than observed with earlier library versions:
718355714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
718455714Skris     does not influence s as it used to.
718555714Skris     
718655714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
718755714Skris     we don't use CERT any longer, but a new structure SESS_CERT
718855714Skris     that holds per-session data (if available); currently, this is
718955714Skris     the peer's certificate chain and, for clients, the server's certificate
719055714Skris     and temporary key.  CERT holds only those values that can have
719155714Skris     meaningful defaults in an SSL_CTX.
719255714Skris     [Bodo Moeller]
719355714Skris
719455714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
719555714Skris     from the internal representation. Various PKCS#7 fixes: remove some
719655714Skris     evil casts and set the enc_dig_alg field properly based on the signing
719755714Skris     key type.
719855714Skris     [Steve Henson]
719955714Skris
720055714Skris  *) Allow PKCS#12 password to be set from the command line or the
720155714Skris     environment. Let 'ca' get its config file name from the environment
720255714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
720355714Skris     and 'x509').
720455714Skris     [Steve Henson]
720555714Skris
720655714Skris  *) Allow certificate policies extension to use an IA5STRING for the
720755714Skris     organization field. This is contrary to the PKIX definition but
720855714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
720955714Skris     extension option.
721055714Skris     [Steve Henson]
721155714Skris
721255714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
721355714Skris     without disallowing inline assembler and the like for non-pedantic builds.
721455714Skris     [Ben Laurie]
721555714Skris
721655714Skris  *) Support Borland C++ builder.
721755714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
721855714Skris
721955714Skris  *) Support Mingw32.
722055714Skris     [Ulf M�ller]
722155714Skris
722255714Skris  *) SHA-1 cleanups and performance enhancements.
722355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
722455714Skris
722555714Skris  *) Sparc v8plus assembler for the bignum library.
722655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
722755714Skris
722855714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
722955714Skris     [Ulf M�ller]
723055714Skris
723155714Skris  *) Update HPUX configuration.
723255714Skris     [Anonymous]
723355714Skris  
723455714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
723555714Skris     [Ralf S. Engelschall]
723655714Skris
723755714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
723855714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
723955714Skris     only for "PEM" format files, as chains as a whole are not
724055714Skris     DER-encoded.)
724155714Skris     [Bodo Moeller]
724255714Skris
724355714Skris  *) Support verify_depth from the SSL API.
724455714Skris     x509_vfy.c had what can be considered an off-by-one-error:
724555714Skris     Its depth (which was not part of the external interface)
724655714Skris     was actually counting the number of certificates in a chain;
724755714Skris     now it really counts the depth.
724855714Skris     [Bodo Moeller]
724955714Skris
725055714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
725155714Skris     instead of X509err, which often resulted in confusing error
725255714Skris     messages since the error codes are not globally unique
725355714Skris     (e.g. an alleged error in ssl3_accept when a certificate
725455714Skris     didn't match the private key).
725555714Skris
725655714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
725755714Skris     value (so that you don't need SSL_set_session_id_context for each
725855714Skris     connection using the SSL_CTX).
725955714Skris     [Bodo Moeller]
726055714Skris
726155714Skris  *) OAEP decoding bug fix.
726255714Skris     [Ulf M�ller]
726355714Skris
726455714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
726555714Skris     David Harris.
726655714Skris     [Bodo Moeller]
726755714Skris
726855714Skris  *) New Configure options "threads" and "no-threads".  For systems
726955714Skris     where the proper compiler options are known (currently Solaris
727055714Skris     and Linux), "threads" is the default.
727155714Skris     [Bodo Moeller]
727255714Skris
727355714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
727455714Skris     [Bodo Moeller]
727555714Skris
727655714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
727755714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
727855714Skris     such as /usr/local/bin.
727955714Skris     [Bodo Moeller]
728055714Skris
728155714Skris  *) "make linux-shared" to build shared libraries.
728255714Skris     [Niels Poppe <niels@netbox.org>]
728355714Skris
728455714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
728555714Skris     [Ulf M�ller]
728655714Skris
728755714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
728855714Skris     extension adding in x509 utility.
728955714Skris     [Steve Henson]
729055714Skris
729155714Skris  *) Remove NOPROTO sections and error code comments.
729255714Skris     [Ulf M�ller]
729355714Skris
729455714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
729555714Skris     prototypes.
729655714Skris     [Steve Henson]
729755714Skris
729855714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
729955714Skris     [Ulf M�ller]
730055714Skris
730155714Skris  *) Complete rewrite of the error code script(s). It is all now handled
730255714Skris     by one script at the top level which handles error code gathering,
730355714Skris     header rewriting and C source file generation. It should be much better
730455714Skris     than the old method: it now uses a modified version of Ulf's parser to
730555714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
730655714Skris     aren't needed for error creation any more) and do a better job of
730755714Skris     translating function codes into names. The old 'ASN1 error code imbedded
730855714Skris     in a comment' is no longer necessary and it doesn't use .err files which
730955714Skris     have now been deleted. Also the error code call doesn't have to appear all
731055714Skris     on one line (which resulted in some large lines...).
731155714Skris     [Steve Henson]
731255714Skris
731355714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
731455714Skris     [Bodo Moeller]
731555714Skris
731655714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
731755714Skris     0 (which usually indicates a closed connection), but continue reading.
731855714Skris     [Bodo Moeller]
731955714Skris
732055714Skris  *) Fix some race conditions.
732155714Skris     [Bodo Moeller]
732255714Skris
732355714Skris  *) Add support for CRL distribution points extension. Add Certificate
732455714Skris     Policies and CRL distribution points documentation.
732555714Skris     [Steve Henson]
732655714Skris
732755714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
732855714Skris     [Ulf M�ller]
732955714Skris
733055714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
733155714Skris     8 of keying material. Merlin has also confirmed interop with this fix
733255714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
733355714Skris     [Merlin Hughes <merlin@baltimore.ie>]
733455714Skris
733555714Skris  *) Fix lots of warnings.
733655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
733755714Skris 
733855714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
733955714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
734055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
734155714Skris 
734255714Skris  *) Fix problems with sizeof(long) == 8.
734355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
734455714Skris
734555714Skris  *) Change functions to ANSI C.
734655714Skris     [Ulf M�ller]
734755714Skris
734855714Skris  *) Fix typos in error codes.
734955714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
735055714Skris
735155714Skris  *) Remove defunct assembler files from Configure.
735255714Skris     [Ulf M�ller]
735355714Skris
735455714Skris  *) SPARC v8 assembler BIGNUM implementation.
735555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
735655714Skris
735755714Skris  *) Support for Certificate Policies extension: both print and set.
735855714Skris     Various additions to support the r2i method this uses.
735955714Skris     [Steve Henson]
736055714Skris
736155714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
736255714Skris     return a const string when you are expecting an allocated buffer.
736355714Skris     [Ben Laurie]
736455714Skris
736555714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
736655714Skris     types DirectoryString and DisplayText.
736755714Skris     [Steve Henson]
736855714Skris
736955714Skris  *) Add code to allow r2i extensions to access the configuration database,
737055714Skris     add an LHASH database driver and add several ctx helper functions.
737155714Skris     [Steve Henson]
737255714Skris
737355714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
737455714Skris     fail when they extended the size of a BIGNUM.
737555714Skris     [Steve Henson]
737655714Skris
737755714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
737855714Skris     support typesafe stack.
737955714Skris     [Steve Henson]
738055714Skris
738155714Skris  *) Fix typo in SSL_[gs]et_options().
738255714Skris     [Nils Frostberg <nils@medcom.se>]
738355714Skris
738455714Skris  *) Delete various functions and files that belonged to the (now obsolete)
738555714Skris     old X509V3 handling code.
738655714Skris     [Steve Henson]
738755714Skris
738855714Skris  *) New Configure option "rsaref".
738955714Skris     [Ulf M�ller]
739055714Skris
739155714Skris  *) Don't auto-generate pem.h.
739255714Skris     [Bodo Moeller]
739355714Skris
739455714Skris  *) Introduce type-safe ASN.1 SETs.
739555714Skris     [Ben Laurie]
739655714Skris
739755714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
739855714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
739955714Skris
740055714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
740155714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
740255714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
740355714Skris     few STACKed things have been converted already. Feel free to convert more.
740455714Skris     In the fullness of time, I'll do away with the STACK type altogether.
740555714Skris     [Ben Laurie]
740655714Skris
740755714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
740855714Skris     specified in <certfile> by updating the entry in the index.txt file.
740955714Skris     This way one no longer has to edit the index.txt file manually for
741055714Skris     revoking a certificate. The -revoke option does the gory details now.
741155714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
741255714Skris
741355714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
741455714Skris     `-text' option at all and this way the `-noout -text' combination was
741555714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
741655714Skris     [Ralf S. Engelschall]
741755714Skris
741855714Skris  *) Make sure a corresponding plain text error message exists for the
741955714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
742055714Skris     verify callback function determined that a certificate was revoked.
742155714Skris     [Ralf S. Engelschall]
742255714Skris
742355714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
742455714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
742555714Skris     all available cipers including rc5, which was forgotten until now.
742655714Skris     In order to let the testing shell script know which algorithms
742755714Skris     are available, a new (up to now undocumented) command
742855714Skris     "openssl list-cipher-commands" is used.
742955714Skris     [Bodo Moeller]
743055714Skris
743155714Skris  *) Bugfix: s_client occasionally would sleep in select() when
743255714Skris     it should have checked SSL_pending() first.
743355714Skris     [Bodo Moeller]
743455714Skris
743555714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
743655714Skris     the raw DSA values prior to ASN.1 encoding.
743755714Skris     [Ulf M�ller]
743855714Skris
743955714Skris  *) Tweaks to Configure
744055714Skris     [Niels Poppe <niels@netbox.org>]
744155714Skris
744255714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
744355714Skris     yet...
744455714Skris     [Steve Henson]
744555714Skris
744655714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
744755714Skris     [Ulf M�ller]
744855714Skris
744955714Skris  *) New config option to avoid instructions that are illegal on the 80386.
745055714Skris     The default code is faster, but requires at least a 486.
745155714Skris     [Ulf M�ller]
745255714Skris  
745355714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
745455714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
745555714Skris     same as SSL2_VERSION anyway.
745655714Skris     [Bodo Moeller]
745755714Skris
745855714Skris  *) New "-showcerts" option for s_client.
745955714Skris     [Bodo Moeller]
746055714Skris
746155714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
746255714Skris     application. Various cleanups and fixes.
746355714Skris     [Steve Henson]
746455714Skris
746555714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
746655714Skris     modify error routines to work internally. Add error codes and PBE init
746755714Skris     to library startup routines.
746855714Skris     [Steve Henson]
746955714Skris
747055714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
747155714Skris     packing functions to asn1 and evp. Changed function names and error
747255714Skris     codes along the way.
747355714Skris     [Steve Henson]
747455714Skris
747555714Skris  *) PKCS12 integration: and so it begins... First of several patches to
747655714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
747755714Skris     objects to objects.h
747855714Skris     [Steve Henson]
747955714Skris
748055714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
748155714Skris     and display support for Thawte strong extranet extension.
748255714Skris     [Steve Henson]
748355714Skris
748455714Skris  *) Add LinuxPPC support.
748555714Skris     [Jeff Dubrule <igor@pobox.org>]
748655714Skris
748755714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
748855714Skris     bn_div_words in alpha.s.
748955714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
749055714Skris
749155714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
749255714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
749355714Skris     [Ulf Moeller <ulf@fitug.de>]
749455714Skris
749555714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
749655714Skris     so they no longer are missing under -DNOPROTO. 
749755714Skris     [Soren S. Jorvang <soren@t.dk>]
749855714Skris
749955714Skris
750055714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
750155714Skris
750255714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
750355714Skris     doesn't work when the session is reused. Coming soon!
750455714Skris     [Ben Laurie]
750555714Skris
750655714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
750755714Skris     context thus bypassing client cert protection! All software that uses
750855714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
750955714Skris     allow session reuse! A fuller solution is in the works.
751055714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
751155714Skris
751255714Skris  *) Some more source tree cleanups (removed obsolete files
751355714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
751455714Skris     permission on "config" script to be executable) and a fix for the INSTALL
751555714Skris     document.
751655714Skris     [Ulf Moeller <ulf@fitug.de>]
751755714Skris
751855714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
751955714Skris     Malloc, Free.
752055714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
752155714Skris
752255714Skris  *) Make rsa_oaep_test return non-zero on error.
752355714Skris     [Ulf Moeller <ulf@fitug.de>]
752455714Skris
752555714Skris  *) Add support for native Solaris shared libraries. Configure
752655714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
752755714Skris     if someone would make that last step automatic.
752855714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
752955714Skris
753055714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
753155714Skris     [Ben Laurie]
753255714Skris
753355714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
753455714Skris     except NULL ciphers". This means the default cipher list will no longer
753555714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
753655714Skris     the string "DEFAULT:eNULL".
753755714Skris     [Steve Henson]
753855714Skris
753955714Skris  *) Fix to RSA private encryption routines: if p < q then it would
754055714Skris     occasionally produce an invalid result. This will only happen with
754155714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
754255714Skris     [Steve Henson]
754355714Skris
754455714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
754555714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
754655714Skris     because this way one can also use an interpreter named `perl5' (which is
754755714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
754855714Skris     installed as `perl').
754955714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
755055714Skris
755155714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
755255714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
755355714Skris
755455714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
755555714Skris     advapi32.lib to Win32 build and change the pem test comparision
755655714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
755755714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
755855714Skris     and crypto/des/ede_cbcm_enc.c.
755955714Skris     [Steve Henson]
756055714Skris
756155714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
756255714Skris     [Ben Laurie]
756355714Skris
756455714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
756555714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
756655714Skris     is horrible: I feel ill....
756755714Skris     [Steve Henson]
756855714Skris
756955714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
757055714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
757155714Skris     sections: 10 functions were absent from non ANSI section and not exported
757255714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
757355714Skris     [Steve Henson]
757455714Skris
757555714Skris  *) Make `openssl version' output lines consistent.
757655714Skris     [Ralf S. Engelschall]
757755714Skris
757855714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
757955714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
758055714Skris     to ms/libeay{16,32}.def.
758155714Skris     [Ralf S. Engelschall]
758255714Skris
758355714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
758455714Skris     fine under Unix and passes some trivial tests I've now added. But the
758555714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
758655714Skris     added to make sure no one expects that this stuff really works in the
758755714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
758855714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
758955714Skris     openssl_bio.xs.
759055714Skris     [Ralf S. Engelschall]
759155714Skris
759255714Skris  *) Fix the generation of two part addresses in perl.
759355714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
759455714Skris
759555714Skris  *) Add config entry for Linux on MIPS.
759655714Skris     [John Tobey <jtobey@channel1.com>]
759755714Skris
759855714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
759955714Skris     [Ben Laurie]
760055714Skris
760155714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
760255714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
760355714Skris     in CRLs.
760455714Skris     [Steve Henson]
760555714Skris
760655714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
760755714Skris     other platforms details on the command line without having to patch the
760855714Skris     Configure script everytime: One now can use ``perl Configure
760955714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
761055714Skris     to them (seperated by colons). This is treated as there would be a static
761155714Skris     pre-configured entry in Configure's %table under key <id> with value
761255714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
761355714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
761455714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
761555714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
761655714Skris     [Ralf S. Engelschall]
761755714Skris
761855714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
761955714Skris     [Ben Laurie]
762055714Skris
762155714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
762255714Skris     on the `perl Configure ...' command line. This way one can compile
762355714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
762455714Skris     for linking it into DSOs.
762555714Skris     [Ralf S. Engelschall]
762655714Skris
762755714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
762855714Skris     Fixed.
762955714Skris     [Ben Laurie]
763055714Skris
763155714Skris  *) Cleaned up the LICENSE document: The official contact for any license
763255714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
763355714Skris     And add a paragraph about the dual-license situation to make sure people
763455714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
763555714Skris     to the OpenSSL toolkit.
763655714Skris     [Ralf S. Engelschall]
763755714Skris
763855714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
763955714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
764055714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
764155714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
764255714Skris     to speed processing and no longer clutter the display with confusing
764355714Skris     stuff. Instead only the actually done links are displayed.
764455714Skris     [Ralf S. Engelschall]
764555714Skris
764655714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
764755714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
764855714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
764955714Skris     encryption.
765055714Skris     [Ben Laurie]
765155714Skris
765255714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
765355714Skris     signed attributes when verifying signatures (this would break them), 
765455714Skris     the detached data encoding was wrong and public keys obtained using
765555714Skris     X509_get_pubkey() weren't freed.
765655714Skris     [Steve Henson]
765755714Skris
765855714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
765955714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
766055714Skris     last character typed gets carried over to the next fread(). If you were 
766155714Skris     generating a new cert request using 'req' for example then the last
766255714Skris     character of the passphrase would be CR which would then enter the first
766355714Skris     field as blank.
766455714Skris     [Steve Henson]
766555714Skris
766655714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
766755714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
766855714Skris     button and can be used by applications based on OpenSSL to show the
766955714Skris     relationship to the OpenSSL project.  
767055714Skris     [Ralf S. Engelschall]
767155714Skris
767255714Skris  *) Remove confusing variables in function signatures in files
767355714Skris     ssl/ssl_lib.c and ssl/ssl.h.
767455714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
767555714Skris
767655714Skris  *) Don't install bss_file.c under PREFIX/include/
767755714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
767855714Skris
767955714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
768055714Skris     functions that return function pointers and has support for NT specific
768155714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
768255714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
768355714Skris     unsigned to signed types: this was killing the Win32 compile.
768455714Skris     [Steve Henson]
768555714Skris
768655714Skris  *) Add new certificate file to stack functions,
768755714Skris     SSL_add_dir_cert_subjects_to_stack() and
768855714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
768955714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
769055714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
769155714Skris     This means that Apache-SSL and similar packages don't have to mess around
769255714Skris     to add as many CAs as they want to the preferred list.
769355714Skris     [Ben Laurie]
769455714Skris
769555714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
769655714Skris     ssl/ssl_lib.c.
769755714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
769855714Skris     openssl.doxy as the configuration file.
769955714Skris     [Ben Laurie]
770055714Skris  
770155714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
770255714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
770355714Skris
770455714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
770555714Skris     compiled in by default: it has problems with large keys.
770655714Skris     [Steve Henson]
770755714Skris
770855714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
770955714Skris     DH private keys and/or callback functions which directly correspond to
771055714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
771155714Skris     is needed for applications which have to configure certificates on a
771255714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
771355714Skris     (e.g. s_server). 
771455714Skris        For the RSA certificate situation is makes no difference, but
771555714Skris     for the DSA certificate situation this fixes the "no shared cipher"
771655714Skris     problem where the OpenSSL cipher selection procedure failed because the
771755714Skris     temporary keys were not overtaken from the context and the API provided
771855714Skris     no way to reconfigure them. 
771955714Skris        The new functions now let applications reconfigure the stuff and they
772055714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
772155714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
772255714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
772355714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
772455714Skris     [Ralf S. Engelschall]
772555714Skris
772655714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
772755714Skris     area because they are useful for the DSA situation and should be
772855714Skris     recognized by the users.
772955714Skris     [Ralf S. Engelschall]
773055714Skris
773155714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
773255714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
773355714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
773455714Skris     already masked variable.
773555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
773655714Skris
773755714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
773855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
773955714Skris
774055714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
774155714Skris     from `int' to `unsigned int' because it's a length and initialized by
774255714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
774355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
774455714Skris
774555714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
774655714Skris     script. Instead use the usual Shell->Perl transition trick.
774755714Skris     [Ralf S. Engelschall]
774855714Skris
774955714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
775055714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
775155714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
775255714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
775355714Skris     currently the public key is printed (a decision which was already done by
775455714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
775555714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
775655714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
775755714Skris     now, too.
775855714Skris     [Ralf S.  Engelschall]
775955714Skris
776055714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
776155714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
776255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
776355714Skris
776455714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
776555714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
776655714Skris     config file.
776755714Skris     [Steve Henson]
776855714Skris
776955714Skris  *) Add cool BIO that does syslog (or event log on NT).
777055714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
777155714Skris
777255714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
777355714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
777455714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
777555714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
777655714Skris     [Ben Laurie]
777755714Skris
777855714Skris  *) Add preliminary config info for new extension code.
777955714Skris     [Steve Henson]
778055714Skris
778155714Skris  *) Make RSA_NO_PADDING really use no padding.
778255714Skris     [Ulf Moeller <ulf@fitug.de>]
778355714Skris
778455714Skris  *) Generate errors when private/public key check is done.
778555714Skris     [Ben Laurie]
778655714Skris
778755714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
778855714Skris     for some CRL extensions and new objects added.
778955714Skris     [Steve Henson]
779055714Skris
779155714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
779255714Skris     key usage extension and fuller support for authority key id.
779355714Skris     [Steve Henson]
779455714Skris
779555714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
779655714Skris     padding method for RSA, which is recommended for new applications in PKCS
779755714Skris     #1 v2.0 (RFC 2437, October 1998).
779855714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
779955714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
780055714Skris     against Bleichbacher's attack on RSA.
780155714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
780255714Skris      Ben Laurie]
780355714Skris
780455714Skris  *) Updates to the new SSL compression code
780555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
780655714Skris
780755714Skris  *) Fix so that the version number in the master secret, when passed
780855714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
780955714Skris     (because the server will not accept higher), that the version number
781055714Skris     is 0x03,0x01, not 0x03,0x00
781155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
781255714Skris
781355714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
781455714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
781555714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
781655714Skris     [Steve Henson]
781755714Skris
781855714Skris  *) Support for RAW extensions where an arbitrary extension can be
781955714Skris     created by including its DER encoding. See apps/openssl.cnf for
782055714Skris     an example.
782155714Skris     [Steve Henson]
782255714Skris
782355714Skris  *) Make sure latest Perl versions don't interpret some generated C array
782455714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
782555714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
782655714Skris
782755714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
782855714Skris     not many people have the assembler. Various Win32 compilation fixes and
782955714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
783055714Skris     build instructions.
783155714Skris     [Steve Henson]
783255714Skris
783355714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
783455714Skris     file under Win32 and also build pem.h from pem.org. New script
783555714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
783655714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
783755714Skris     [Steve Henson]
783855714Skris
783955714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
784055714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
784155714Skris     too. You may find this causes warnings in your code. Zapping your evil
784255714Skris     casts will probably fix them. Mostly.
784355714Skris     [Ben Laurie]
784455714Skris
784555714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
784655714Skris     obj_dat.pl. It considered a zero in an object definition to mean
784755714Skris     "end of object": none of the objects in objects.h have any zeros
784855714Skris     so it wasn't spotted.
784955714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
785055714Skris
785155714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
785255714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
785355714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
785455714Skris     vectors if you have them.
785555714Skris     [Ben Laurie]
785655714Skris
785755714Skris  *) Correct calculation of key length for export ciphers (too much space was
785855714Skris     allocated for null ciphers). This has not been tested!
785955714Skris     [Ben Laurie]
786055714Skris
786155714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
786255714Skris     message is now correct (it understands "crypto" and "ssl" on its
786355714Skris     command line). There is also now an "update" option. This will update
786455714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
786555714Skris     If you do a: 
786655714Skris     perl util/mkdef.pl crypto ssl update
786755714Skris     it will update them.
786855714Skris     [Steve Henson]
786955714Skris
787055714Skris  *) Overhauled the Perl interface (perl/*):
787155714Skris     - ported BN stuff to OpenSSL's different BN library
787255714Skris     - made the perl/ source tree CVS-aware
787355714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
787455714Skris       their history because I've copied them in the repository)
787555714Skris     - removed obsolete files (the test scripts will be replaced
787655714Skris       by better Test::Harness variants in the future)
787755714Skris     [Ralf S. Engelschall]
787855714Skris
787955714Skris  *) First cut for a very conservative source tree cleanup:
788055714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
788155714Skris     where we collect the old documents and readme texts.
788255714Skris     2. remove the first part of files where I'm already sure that we no
788355714Skris     longer need them because of three reasons: either they are just temporary
788455714Skris     files which were left by Eric or they are preserved original files where
788555714Skris     I've verified that the diff is also available in the CVS via "cvs diff
788655714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
788755714Skris     the crypto/md/ stuff).
788855714Skris     [Ralf S. Engelschall]
788955714Skris
789055714Skris  *) More extension code. Incomplete support for subject and issuer alt
789155714Skris     name, issuer and authority key id. Change the i2v function parameters
789255714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
789355714Skris     what that's for :-) Fix to ASN1 macro which messed up
789455714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
789555714Skris     [Steve Henson]
789655714Skris
789755714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
789855714Skris     INTEGER code.
789955714Skris     [Steve Henson]
790055714Skris
790155714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
790255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
790355714Skris
790455714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
790555714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
790655714Skris
790755714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
790855714Skris     like to hear about it if this slows down other processors.
790955714Skris     [Ben Laurie]
791055714Skris
791155714Skris  *) Add CygWin32 platform information to Configure script.
791255714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
791355714Skris
791455714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
791555714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
791655714Skris  
791755714Skris  *) New program nseq to manipulate netscape certificate sequences
791855714Skris     [Steve Henson]
791955714Skris
792055714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
792155714Skris     few typos.
792255714Skris     [Steve Henson]
792355714Skris
792455714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
792555714Skris     but the BN code had some problems that would cause failures when
792655714Skris     doing certificate verification and some other functions.
792755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
792855714Skris
792955714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
793055714Skris     [Steve Henson]
793155714Skris
793255714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
793355714Skris     [Steve Henson]
793455714Skris
793555714Skris  *) Add several PKIX and private extended key usage OIDs.
793655714Skris     [Steve Henson]
793755714Skris
793855714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
793955714Skris     openssl.cnf for new extension format, add comments.
794055714Skris     [Steve Henson]
794155714Skris
794255714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
794355714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
794455714Skris     CA extensions.
794555714Skris     [Steve Henson]
794655714Skris
794755714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
794855714Skris     error code, add initial support to X509_print() and x509 application.
794955714Skris     [Steve Henson]
795055714Skris
795155714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
795255714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
795355714Skris     stuff is currently isolated and isn't even compiled yet.
795455714Skris     [Steve Henson]
795555714Skris
795655714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
795755714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
795855714Skris     Removed the versions check from X509 routines when loading extensions:
795955714Skris     this allows certain broken certificates that don't set the version
796055714Skris     properly to be processed.
796155714Skris     [Steve Henson]
796255714Skris
796355714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
796455714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
796555714Skris     can still be regenerated with "make depend".
796655714Skris     [Ben Laurie]
796755714Skris
796855714Skris  *) Spelling mistake in C version of CAST-128.
796955714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
797055714Skris
797155714Skris  *) Changes to the error generation code. The perl script err-code.pl 
797255714Skris     now reads in the old error codes and retains the old numbers, only
797355714Skris     adding new ones if necessary. It also only changes the .err files if new
797455714Skris     codes are added. The makefiles have been modified to only insert errors
797555714Skris     when needed (to avoid needlessly modifying header files). This is done
797655714Skris     by only inserting errors if the .err file is newer than the auto generated
797755714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
797855714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
797955714Skris     or delete all the .err files.
798055714Skris     [Steve Henson]
798155714Skris
798255714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
798355714Skris     been fixed, but is untested. The assembler versions are also fixed, but
798455714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
798555714Skris     to regenerate it if needed.
798655714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
798755714Skris      Hagino <itojun@kame.net>]
798855714Skris
798955714Skris  *) File was opened incorrectly in randfile.c.
799055714Skris     [Ulf M�ller <ulf@fitug.de>]
799155714Skris
799255714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
799355714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
799455714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
799555714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
799655714Skris     codes so do a "make errors" if there are problems.
799755714Skris     [Steve Henson]
799855714Skris
799955714Skris  *) Correct Linux 1 recognition in config.
800055714Skris     [Ulf M�ller <ulf@fitug.de>]
800155714Skris
800255714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
800355714Skris     [Anonymous <nobody@replay.com>]
800455714Skris
800555714Skris  *) Generate an error if given an empty string as a cert directory. Also
800655714Skris     generate an error if handed NULL (previously returned 0 to indicate an
800755714Skris     error, but didn't set one).
800855714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
800955714Skris
801055714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
801155714Skris     [Ben Laurie]
801255714Skris
801355714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
801455714Skris     parameters. This was causing a warning which killed off the Win32 compile.
801555714Skris     [Steve Henson]
801655714Skris
801755714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
801855714Skris     [Neil Costigan <neil.costigan@celocom.com>]
801955714Skris
802055714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
802155714Skris     based on a text string, looking up short and long names and finally
802255714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
802355714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
802455714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
802555714Skris     OID is not part of the table.
802655714Skris     [Steve Henson]
802755714Skris
802855714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
802955714Skris     X509_LOOKUP_by_alias().
803055714Skris     [Ben Laurie]
803155714Skris
803255714Skris  *) Sort openssl functions by name.
803355714Skris     [Ben Laurie]
803455714Skris
803555714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
803655714Skris     encryption from sample DSA keys (in case anyone is interested the password
803755714Skris     was "1234").
803855714Skris     [Steve Henson]
803955714Skris
804055714Skris  *) Make _all_ *_free functions accept a NULL pointer.
804155714Skris     [Frans Heymans <fheymans@isaserver.be>]
804255714Skris
804355714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
804455714Skris     NULL pointers.
804555714Skris     [Anonymous <nobody@replay.com>]
804655714Skris
804755714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
804855714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
804955714Skris
805055714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
805155714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
805255714Skris
805355714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
805455714Skris     [Anonymous <nobody@replay.com>]
805555714Skris
805655714Skris  *) Add prototype for temp key callback functions
805755714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
805855714Skris     [Ben Laurie]
805955714Skris
806055714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
806155714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
806255714Skris     [Steve Henson]
806355714Skris
806455714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
806555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
806655714Skris
806755714Skris  *) rsa_eay.c would attempt to free a NULL context.
806855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
806955714Skris
807055714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
807155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
807255714Skris
807355714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
807455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
807555714Skris
807655714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
807755714Skris     in X509_STORE_new(), but document the fact that this variable is still
807855714Skris     unused in the certificate verification process.
807955714Skris     [Ralf S. Engelschall]
808055714Skris
808155714Skris  *) Fix the various library and apps files to free up pkeys obtained from
808255714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
808355714Skris     [Steve Henson]
808455714Skris
808555714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
808655714Skris     demos/maurice/example2.c work, amongst others, probably.
808755714Skris     [Steve Henson and Ben Laurie]
808855714Skris
808955714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
809055714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
809155714Skris     are no longer created. This way we have a single and consistent command
809255714Skris     line interface `openssl <command>', similar to `cvs <command>'.
809355714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
809455714Skris
809555714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
809655714Skris     BIT STRING wrapper always have zero unused bits.
809755714Skris     [Steve Henson]
809855714Skris
809955714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
810055714Skris     [Steve Henson]
810155714Skris
810255714Skris  *) Make the top-level INSTALL documentation easier to understand.
810355714Skris     [Paul Sutton]
810455714Skris
810555714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
810655714Skris     make (including if user presses ^C) [Paul Sutton]
810755714Skris
810855714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
810955714Skris     [Ben Laurie]
811055714Skris
811155714Skris  *) Fix build order of pem and err to allow for generated pem.h.
811255714Skris     [Ben Laurie]
811355714Skris
811455714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
811555714Skris     [Ben Laurie]
811655714Skris
811755714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
811855714Skris     global and can add a library name. This is needed for external ASN1 and
811955714Skris     other error libraries.
812055714Skris     [Steve Henson]
812155714Skris
812255714Skris  *) Fixed sk_insert which never worked properly.
812355714Skris     [Steve Henson]
812455714Skris
812555714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
812655714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
812755714Skris     be read in.
812855714Skris     [Steve Henson]
812955714Skris
813055714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
813155714Skris     into a single doc/ssleay.txt bundle. This way the information is still
813255714Skris     preserved but no longer messes up this directory. Now it's new room for
813355714Skris     the new set of documenation files.
813455714Skris     [Ralf S. Engelschall]
813555714Skris
813655714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
813755714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
813855714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
813955714Skris     number of arguments.
814055714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
814155714Skris
814255714Skris  *) Fix test data to work with the above.
814355714Skris     [Ben Laurie]
814455714Skris
814555714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
814655714Skris     was already fixed by Eric for 0.9.1 it seems.
814755714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
814855714Skris
814955714Skris  *) Autodetect FreeBSD3.
815055714Skris     [Ben Laurie]
815155714Skris
815255714Skris  *) Fix various bugs in Configure. This affects the following platforms:
815355714Skris     nextstep
815455714Skris     ncr-scde
815555714Skris     unixware-2.0
815655714Skris     unixware-2.0-pentium
815755714Skris     sco5-cc.
815855714Skris     [Ben Laurie]
815955714Skris
816055714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
816155714Skris     before they are needed.
816255714Skris     [Ben Laurie]
816355714Skris
816455714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
816555714Skris     [Ben Laurie]
816655714Skris
816755714Skris
816855714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
816955714Skris
817055714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
817155714Skris     changed SSLeay to OpenSSL in version strings.
817255714Skris     [Ralf S. Engelschall]
817355714Skris  
817455714Skris  *) Some fixups to the top-level documents.
817555714Skris     [Paul Sutton]
817655714Skris
817755714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
817855714Skris     because the symlink to include/ was missing.
817955714Skris     [Ralf S. Engelschall]
818055714Skris
818155714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
818255714Skris     which allow to compile a RSA-free SSLeay.
818355714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
818455714Skris
818555714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
818655714Skris     when "ssleay" is still not found.
818755714Skris     [Ralf S. Engelschall]
818855714Skris
818955714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
819055714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
819155714Skris
819255714Skris  *) Updated the README file.
819355714Skris     [Ralf S. Engelschall]
819455714Skris
819555714Skris  *) Added various .cvsignore files in the CVS repository subdirs
819655714Skris     to make a "cvs update" really silent.
819755714Skris     [Ralf S. Engelschall]
819855714Skris
819955714Skris  *) Recompiled the error-definition header files and added
820055714Skris     missing symbols to the Win32 linker tables.
820155714Skris     [Ralf S. Engelschall]
820255714Skris
820355714Skris  *) Cleaned up the top-level documents;
820455714Skris     o new files: CHANGES and LICENSE
820555714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
820655714Skris     o merged COPYRIGHT into LICENSE
820755714Skris     o removed obsolete TODO file
820855714Skris     o renamed MICROSOFT to INSTALL.W32
820955714Skris     [Ralf S. Engelschall]
821055714Skris
821155714Skris  *) Removed dummy files from the 0.9.1b source tree: 
821255714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
821355714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
821455714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
821555714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
821655714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
821755714Skris     [Ralf S. Engelschall]
821855714Skris
821955714Skris  *) Added various platform portability fixes.
822055714Skris     [Mark J. Cox]
822155714Skris
822255714Skris  *) The Genesis of the OpenSSL rpject:
822355714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
822455714Skris     Young and Tim J. Hudson created while they were working for C2Net until
822555714Skris     summer 1998.
822655714Skris     [The OpenSSL Project]
822755714Skris 
822855714Skris
822955714Skris Changes between 0.9.0b and 0.9.1b  [not released]
823055714Skris
823155714Skris  *) Updated a few CA certificates under certs/
823255714Skris     [Eric A. Young]
823355714Skris
823455714Skris  *) Changed some BIGNUM api stuff.
823555714Skris     [Eric A. Young]
823655714Skris
823755714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
823855714Skris     DGUX x86, Linux Alpha, etc.
823955714Skris     [Eric A. Young]
824055714Skris
824155714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
824255714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
824355714Skris     available).
824455714Skris     [Eric A. Young]
824555714Skris
824655714Skris  *) Add -strparse option to asn1pars program which parses nested 
824755714Skris     binary structures 
824855714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
824955714Skris
825055714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
825155714Skris     [Eric A. Young]
825255714Skris
825355714Skris  *) DSA fix for "ca" program.
825455714Skris     [Eric A. Young]
825555714Skris
825655714Skris  *) Added "-genkey" option to "dsaparam" program.
825755714Skris     [Eric A. Young]
825855714Skris
825955714Skris  *) Added RIPE MD160 (rmd160) message digest.
826055714Skris     [Eric A. Young]
826155714Skris
826255714Skris  *) Added -a (all) option to "ssleay version" command.
826355714Skris     [Eric A. Young]
826455714Skris
826555714Skris  *) Added PLATFORM define which is the id given to Configure.
826655714Skris     [Eric A. Young]
826755714Skris
826855714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
826955714Skris     [Eric A. Young]
827055714Skris
827155714Skris  *) Extended the ASN.1 parser routines.
827255714Skris     [Eric A. Young]
827355714Skris
827455714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
827555714Skris     [Eric A. Young]
827655714Skris
827755714Skris  *) Added a BN_CTX to the BN library.
827855714Skris     [Eric A. Young]
827955714Skris
828055714Skris  *) Fixed the weak key values in DES library
828155714Skris     [Eric A. Young]
828255714Skris
828355714Skris  *) Changed API in EVP library for cipher aliases.
828455714Skris     [Eric A. Young]
828555714Skris
828655714Skris  *) Added support for RC2/64bit cipher.
828755714Skris     [Eric A. Young]
828855714Skris
828955714Skris  *) Converted the lhash library to the crypto/mem.c functions.
829055714Skris     [Eric A. Young]
829155714Skris
829255714Skris  *) Added more recognized ASN.1 object ids.
829355714Skris     [Eric A. Young]
829455714Skris
829555714Skris  *) Added more RSA padding checks for SSL/TLS.
829655714Skris     [Eric A. Young]
829755714Skris
829855714Skris  *) Added BIO proxy/filter functionality.
829955714Skris     [Eric A. Young]
830055714Skris
830155714Skris  *) Added extra_certs to SSL_CTX which can be used
830255714Skris     send extra CA certificates to the client in the CA cert chain sending
830355714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
830455714Skris     [Eric A. Young]
830555714Skris
830655714Skris  *) Now Fortezza is denied in the authentication phase because
830755714Skris     this is key exchange mechanism is not supported by SSLeay at all.
830855714Skris     [Eric A. Young]
830955714Skris
831055714Skris  *) Additional PKCS1 checks.
831155714Skris     [Eric A. Young]
831255714Skris
831355714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
831455714Skris     [Eric A. Young]
831555714Skris
831655714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
831755714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
831855714Skris     [Eric A. Young]
831955714Skris
832055714Skris  *) Fixed a few memory leaks.
832155714Skris     [Eric A. Young]
832255714Skris
832355714Skris  *) Fixed various code and comment typos.
832455714Skris     [Eric A. Young]
832555714Skris
832655714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
832755714Skris     bytes sent in the client random.
832855714Skris     [Edward Bishop <ebishop@spyglass.com>]
832955714Skris
8330