CHANGES revision 206046
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5206046Ssimon Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
6206046Ssimon
7206046Ssimon  *) When rejecting SSL/TLS records due to an incorrect version number, never
8206046Ssimon     update s->server with a new major version number.  As of
9206046Ssimon     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
10206046Ssimon     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
11206046Ssimon     the previous behavior could result in a read attempt at NULL when
12206046Ssimon     receiving specific incorrect SSL/TLS records once record payload
13206046Ssimon     protection is active.  (CVE-2010-0740)
14206046Ssimon     [Bodo Moeller, Adam Langley <agl@chromium.org>]
15206046Ssimon
16206046Ssimon  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
17206046Ssimon     could be crashed if the relevant tables were not present (e.g. chrooted).
18206046Ssimon     [Tomas Hoger <thoger@redhat.com>]
19206046Ssimon
20205128Ssimon Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
21205128Ssimon
22205128Ssimon  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
23205128Ssimon     [Martin Olsson, Neel Mehta]
24205128Ssimon
25205128Ssimon  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
26205128Ssimon     accommodate for stack sorting, always a write lock!).
27205128Ssimon     [Bodo Moeller]
28205128Ssimon
29205128Ssimon  *) On some versions of WIN32 Heap32Next is very slow. This can cause
30205128Ssimon     excessive delays in the RAND_poll(): over a minute. As a workaround
31205128Ssimon     include a time check in the inner Heap32Next loop too.
32205128Ssimon     [Steve Henson]
33205128Ssimon
34205128Ssimon  *) The code that handled flushing of data in SSL/TLS originally used the
35205128Ssimon     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
36205128Ssimon     the problem outlined in PR#1949. The fix suggested there however can
37205128Ssimon     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
38205128Ssimon     of Apache). So instead simplify the code to flush unconditionally.
39205128Ssimon     This should be fine since flushing with no data to flush is a no op.
40205128Ssimon     [Steve Henson]
41205128Ssimon
42205128Ssimon  *) Handle TLS versions 2.0 and later properly and correctly use the
43205128Ssimon     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
44205128Ssimon     off ancient servers have a habit of sticking around for a while...
45205128Ssimon     [Steve Henson]
46205128Ssimon
47205128Ssimon  *) Modify compression code so it frees up structures without using the
48205128Ssimon     ex_data callbacks. This works around a problem where some applications
49205128Ssimon     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
50205128Ssimon     restarting) then use compression (e.g. SSL with compression) later.
51205128Ssimon     This results in significant per-connection memory leaks and
52205128Ssimon     has caused some security issues including CVE-2008-1678 and
53205128Ssimon     CVE-2009-4355.
54205128Ssimon     [Steve Henson]
55205128Ssimon
56205128Ssimon  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
57205128Ssimon     change when encrypting or decrypting.
58205128Ssimon     [Bodo Moeller]
59205128Ssimon
60205128Ssimon  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
61205128Ssimon     connect and renegotiate with servers which do not support RI.
62205128Ssimon     Until RI is more widely deployed this option is enabled by default.
63205128Ssimon     [Steve Henson]
64205128Ssimon
65205128Ssimon  *) Add "missing" ssl ctrls to clear options and mode.
66205128Ssimon     [Steve Henson]
67205128Ssimon
68205128Ssimon  *) If client attempts to renegotiate and doesn't support RI respond with
69205128Ssimon     a no_renegotiation alert as required by RFC5746.  Some renegotiating
70205128Ssimon     TLS clients will continue a connection gracefully when they receive
71205128Ssimon     the alert. Unfortunately OpenSSL mishandled this alert and would hang
72205128Ssimon     waiting for a server hello which it will never receive. Now we treat a
73205128Ssimon     received no_renegotiation alert as a fatal error. This is because
74205128Ssimon     applications requesting a renegotiation might well expect it to succeed
75205128Ssimon     and would have no code in place to handle the server denying it so the
76205128Ssimon     only safe thing to do is to terminate the connection.
77205128Ssimon     [Steve Henson]
78205128Ssimon
79205128Ssimon  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
80205128Ssimon     peer supports secure renegotiation and 0 otherwise. Print out peer
81205128Ssimon     renegotiation support in s_client/s_server.
82205128Ssimon     [Steve Henson]
83205128Ssimon
84205128Ssimon  *) Replace the highly broken and deprecated SPKAC certification method with
85205128Ssimon     the updated NID creation version. This should correctly handle UTF8.
86205128Ssimon     [Steve Henson]
87205128Ssimon
88205128Ssimon  *) Implement RFC5746. Re-enable renegotiation but require the extension
89205128Ssimon     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
90205128Ssimon     turns out to be a bad idea. It has been replaced by
91205128Ssimon     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
92205128Ssimon     SSL_CTX_set_options(). This is really not recommended unless you
93205128Ssimon     know what you are doing.
94205128Ssimon     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
95205128Ssimon
96205128Ssimon  *) Fixes to stateless session resumption handling. Use initial_ctx when
97205128Ssimon     issuing and attempting to decrypt tickets in case it has changed during
98205128Ssimon     servername handling. Use a non-zero length session ID when attempting
99205128Ssimon     stateless session resumption: this makes it possible to determine if
100205128Ssimon     a resumption has occurred immediately after receiving server hello
101205128Ssimon     (several places in OpenSSL subtly assume this) instead of later in
102205128Ssimon     the handshake.
103205128Ssimon     [Steve Henson]
104205128Ssimon
105205128Ssimon  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
106205128Ssimon     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
107205128Ssimon     fixes for a few places where the return code is not checked
108205128Ssimon     correctly.
109205128Ssimon     [Julia Lawall <julia@diku.dk>]
110205128Ssimon
111205128Ssimon  *) Add --strict-warnings option to Configure script to include devteam
112205128Ssimon     warnings in other configurations.
113205128Ssimon     [Steve Henson]
114205128Ssimon
115205128Ssimon  *) Add support for --libdir option and LIBDIR variable in makefiles. This
116205128Ssimon     makes it possible to install openssl libraries in locations which
117205128Ssimon     have names other than "lib", for example "/usr/lib64" which some
118205128Ssimon     systems need.
119205128Ssimon     [Steve Henson, based on patch from Jeremy Utley]
120205128Ssimon
121205128Ssimon  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
122205128Ssimon     X690 8.9.12 and can produce some misleading textual output of OIDs.
123205128Ssimon     [Steve Henson, reported by Dan Kaminsky]
124205128Ssimon
125205128Ssimon  *) Delete MD2 from algorithm tables. This follows the recommendation in
126205128Ssimon     several standards that it is not used in new applications due to
127205128Ssimon     several cryptographic weaknesses. For binary compatibility reasons
128205128Ssimon     the MD2 API is still compiled in by default.
129205128Ssimon     [Steve Henson]
130205128Ssimon
131205128Ssimon  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
132205128Ssimon     and restored.
133205128Ssimon     [Steve Henson]
134205128Ssimon
135205128Ssimon  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
136205128Ssimon     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
137205128Ssimon     clash.
138205128Ssimon     [Guenter <lists@gknw.net>]
139205128Ssimon
140205128Ssimon  *) Fix the server certificate chain building code to use X509_verify_cert(),
141205128Ssimon     it used to have an ad-hoc builder which was unable to cope with anything
142205128Ssimon     other than a simple chain.
143205128Ssimon     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
144205128Ssimon
145205128Ssimon  *) Don't check self signed certificate signatures in X509_verify_cert()
146205128Ssimon     by default (a flag can override this): it just wastes time without
147205128Ssimon     adding any security. As a useful side effect self signed root CAs
148205128Ssimon     with non-FIPS digests are now usable in FIPS mode.
149205128Ssimon     [Steve Henson]
150205128Ssimon
151205128Ssimon  *) In dtls1_process_out_of_seq_message() the check if the current message
152205128Ssimon     is already buffered was missing. For every new message was memory
153205128Ssimon     allocated, allowing an attacker to perform an denial of service attack
154205128Ssimon     with sending out of seq handshake messages until there is no memory
155205128Ssimon     left. Additionally every future messege was buffered, even if the
156205128Ssimon     sequence number made no sense and would be part of another handshake.
157205128Ssimon     So only messages with sequence numbers less than 10 in advance will be
158205128Ssimon     buffered.  (CVE-2009-1378)
159205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
160205128Ssimon
161205128Ssimon  *) Records are buffered if they arrive with a future epoch to be
162205128Ssimon     processed after finishing the corresponding handshake. There is
163205128Ssimon     currently no limitation to this buffer allowing an attacker to perform
164205128Ssimon     a DOS attack with sending records with future epochs until there is no
165205128Ssimon     memory left. This patch adds the pqueue_size() function to detemine
166205128Ssimon     the size of a buffer and limits the record buffer to 100 entries.
167205128Ssimon     (CVE-2009-1377)
168205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
169205128Ssimon
170205128Ssimon  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
171205128Ssimon     parent structure is freed.  (CVE-2009-1379)
172205128Ssimon     [Daniel Mentz] 	
173205128Ssimon
174205128Ssimon  *) Handle non-blocking I/O properly in SSL_shutdown() call.
175205128Ssimon     [Darryl Miles <darryl-mailinglists@netbauds.net>]
176205128Ssimon
177205128Ssimon  *) Add 2.5.4.* OIDs
178205128Ssimon     [Ilya O. <vrghost@gmail.com>]
179205128Ssimon
180205128Ssimon Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
181205128Ssimon
182205128Ssimon  *) Disable renegotiation completely - this fixes a severe security
183205128Ssimon     problem (CVE-2009-3555) at the cost of breaking all
184205128Ssimon     renegotiation. Renegotiation can be re-enabled by setting
185205128Ssimon     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
186205128Ssimon     run-time. This is really not recommended unless you know what
187205128Ssimon     you're doing.
188205128Ssimon     [Ben Laurie]
189205128Ssimon
190194206Ssimon Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
191167612Ssimon
192194206Ssimon  *) Don't set val to NULL when freeing up structures, it is freed up by
193194206Ssimon     underlying code. If sizeof(void *) > sizeof(long) this can result in
194194206Ssimon     zeroing past the valid field. (CVE-2009-0789)
195194206Ssimon     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
196194206Ssimon
197194206Ssimon  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
198194206Ssimon     checked correctly. This would allow some invalid signed attributes to
199194206Ssimon     appear to verify correctly. (CVE-2009-0591)
200194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
201194206Ssimon
202194206Ssimon  *) Reject UniversalString and BMPString types with invalid lengths. This
203194206Ssimon     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
204194206Ssimon     a legal length. (CVE-2009-0590)
205194206Ssimon     [Steve Henson]
206194206Ssimon
207194206Ssimon  *) Set S/MIME signing as the default purpose rather than setting it 
208194206Ssimon     unconditionally. This allows applications to override it at the store
209194206Ssimon     level.
210194206Ssimon     [Steve Henson]
211194206Ssimon
212194206Ssimon  *) Permit restricted recursion of ASN1 strings. This is needed in practice
213194206Ssimon     to handle some structures.
214194206Ssimon     [Steve Henson]
215194206Ssimon
216194206Ssimon  *) Improve efficiency of mem_gets: don't search whole buffer each time
217194206Ssimon     for a '\n'
218194206Ssimon     [Jeremy Shapiro <jnshapir@us.ibm.com>]
219194206Ssimon
220194206Ssimon  *) New -hex option for openssl rand.
221194206Ssimon     [Matthieu Herrb]
222194206Ssimon
223194206Ssimon  *) Print out UTF8String and NumericString when parsing ASN1.
224194206Ssimon     [Steve Henson]
225194206Ssimon
226194206Ssimon  *) Support NumericString type for name components.
227194206Ssimon     [Steve Henson]
228194206Ssimon
229194206Ssimon  *) Allow CC in the environment to override the automatically chosen
230194206Ssimon     compiler. Note that nothing is done to ensure flags work with the
231194206Ssimon     chosen compiler.
232194206Ssimon     [Ben Laurie]
233194206Ssimon
234194206Ssimon Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
235194206Ssimon
236194206Ssimon  *) Properly check EVP_VerifyFinal() and similar return values
237194206Ssimon     (CVE-2008-5077).
238194206Ssimon     [Ben Laurie, Bodo Moeller, Google Security Team]
239194206Ssimon
240194206Ssimon  *) Enable TLS extensions by default.
241194206Ssimon     [Ben Laurie]
242194206Ssimon
243194206Ssimon  *) Allow the CHIL engine to be loaded, whether the application is
244194206Ssimon     multithreaded or not. (This does not release the developer from the
245194206Ssimon     obligation to set up the dynamic locking callbacks.)
246194206Ssimon     [Sander Temme <sander@temme.net>]
247194206Ssimon
248194206Ssimon  *) Use correct exit code if there is an error in dgst command.
249194206Ssimon     [Steve Henson; problem pointed out by Roland Dirlewanger]
250194206Ssimon
251194206Ssimon  *) Tweak Configure so that you need to say "experimental-jpake" to enable
252194206Ssimon     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
253194206Ssimon     [Bodo Moeller]
254194206Ssimon
255194206Ssimon  *) Add experimental JPAKE support, including demo authentication in
256194206Ssimon     s_client and s_server.
257194206Ssimon     [Ben Laurie]
258194206Ssimon
259194206Ssimon  *) Set the comparison function in v3_addr_canonize().
260194206Ssimon     [Rob Austein <sra@hactrn.net>]
261194206Ssimon
262194206Ssimon  *) Add support for XMPP STARTTLS in s_client.
263194206Ssimon     [Philip Paeps <philip@freebsd.org>]
264194206Ssimon
265194206Ssimon  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
266194206Ssimon     to ensure that even with this option, only ciphersuites in the
267194206Ssimon     server's preference list will be accepted.  (Note that the option
268194206Ssimon     applies only when resuming a session, so the earlier behavior was
269194206Ssimon     just about the algorithm choice for symmetric cryptography.)
270194206Ssimon     [Bodo Moeller]
271194206Ssimon
272194206Ssimon Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
273194206Ssimon
274205128Ssimon  *) Fix NULL pointer dereference if a DTLS server received
275205128Ssimon     ChangeCipherSpec as first record (CVE-2009-1386).
276205128Ssimon     [PR #1679]
277205128Ssimon
278194206Ssimon  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
279194206Ssimon     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
280194206Ssimon     [Nagendra Modadugu]
281194206Ssimon
282194206Ssimon  *) The fix in 0.9.8c that supposedly got rid of unsafe
283194206Ssimon     double-checked locking was incomplete for RSA blinding,
284194206Ssimon     addressing just one layer of what turns out to have been
285194206Ssimon     doubly unsafe triple-checked locking.
286194206Ssimon
287194206Ssimon     So now fix this for real by retiring the MONT_HELPER macro
288194206Ssimon     in crypto/rsa/rsa_eay.c.
289194206Ssimon
290194206Ssimon     [Bodo Moeller; problem pointed out by Marius Schilder]
291194206Ssimon
292194206Ssimon  *) Various precautionary measures:
293194206Ssimon
294194206Ssimon     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
295194206Ssimon
296194206Ssimon     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
297194206Ssimon       (NB: This would require knowledge of the secret session ticket key
298194206Ssimon       to exploit, in which case you'd be SOL either way.)
299194206Ssimon
300194206Ssimon     - Change bn_nist.c so that it will properly handle input BIGNUMs
301194206Ssimon       outside the expected range.
302194206Ssimon
303194206Ssimon     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
304194206Ssimon       builds.
305194206Ssimon
306194206Ssimon     [Neel Mehta, Bodo Moeller]
307194206Ssimon
308194206Ssimon  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
309194206Ssimon     the load fails. Useful for distros.
310194206Ssimon     [Ben Laurie and the FreeBSD team]
311194206Ssimon
312194206Ssimon  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
313194206Ssimon     [Steve Henson]
314194206Ssimon
315194206Ssimon  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
316194206Ssimon     [Huang Ying]
317194206Ssimon
318194206Ssimon  *) Expand ENGINE to support engine supplied SSL client certificate functions.
319194206Ssimon
320194206Ssimon     This work was sponsored by Logica.
321194206Ssimon     [Steve Henson]
322194206Ssimon
323194206Ssimon  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
324194206Ssimon     keystores. Support for SSL/TLS client authentication too.
325194206Ssimon     Not compiled unless enable-capieng specified to Configure.
326194206Ssimon
327194206Ssimon     This work was sponsored by Logica.
328194206Ssimon     [Steve Henson]
329194206Ssimon
330194206Ssimon  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
331194206Ssimon     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
332194206Ssimon     attribute creation routines such as certifcate requests and PKCS#12
333194206Ssimon     files.
334194206Ssimon     [Steve Henson]
335194206Ssimon
336194206Ssimon Changes between 0.9.8g and 0.9.8h  [28 May 2008]
337194206Ssimon
338194206Ssimon  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
339194206Ssimon     handshake which could lead to a cilent crash as found using the
340194206Ssimon     Codenomicon TLS test suite (CVE-2008-1672) 
341194206Ssimon     [Steve Henson, Mark Cox]
342194206Ssimon
343194206Ssimon  *) Fix double free in TLS server name extensions which could lead to
344194206Ssimon     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
345194206Ssimon     [Joe Orton]
346194206Ssimon
347194206Ssimon  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
348194206Ssimon
349194206Ssimon     Clear the error queue to ensure that error entries left from
350194206Ssimon     older function calls do not interfere with the correct operation.
351194206Ssimon     [Lutz Jaenicke, Erik de Castro Lopo]
352194206Ssimon
353194206Ssimon  *) Remove root CA certificates of commercial CAs:
354194206Ssimon
355194206Ssimon     The OpenSSL project does not recommend any specific CA and does not
356194206Ssimon     have any policy with respect to including or excluding any CA.
357194206Ssimon     Therefore it does not make any sense to ship an arbitrary selection
358194206Ssimon     of root CA certificates with the OpenSSL software.
359194206Ssimon     [Lutz Jaenicke]
360194206Ssimon
361194206Ssimon  *) RSA OAEP patches to fix two separate invalid memory reads.
362194206Ssimon     The first one involves inputs when 'lzero' is greater than
363194206Ssimon     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
364194206Ssimon     before the beginning of from). The second one involves inputs where
365194206Ssimon     the 'db' section contains nothing but zeroes (there is a one-byte
366194206Ssimon     invalid read after the end of 'db').
367194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
368194206Ssimon
369194206Ssimon  *) Partial backport from 0.9.9-dev:
370194206Ssimon
371194206Ssimon     Introduce bn_mul_mont (dedicated Montgomery multiplication
372194206Ssimon     procedure) as a candidate for BIGNUM assembler implementation.
373194206Ssimon     While 0.9.9-dev uses assembler for various architectures, only
374194206Ssimon     x86_64 is available by default here in the 0.9.8 branch, and
375194206Ssimon     32-bit x86 is available through a compile-time setting.
376194206Ssimon
377194206Ssimon     To try the 32-bit x86 assembler implementation, use Configure
378194206Ssimon     option "enable-montasm" (which exists only for this backport).
379194206Ssimon
380194206Ssimon     As "enable-montasm" for 32-bit x86 disclaims code stability
381194206Ssimon     anyway, in this constellation we activate additional code
382194206Ssimon     backported from 0.9.9-dev for further performance improvements,
383194206Ssimon     namely BN_from_montgomery_word.  (To enable this otherwise,
384194206Ssimon     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
385194206Ssimon
386194206Ssimon     [Andy Polyakov (backport partially by Bodo Moeller)]
387194206Ssimon
388194206Ssimon  *) Add TLS session ticket callback. This allows an application to set
389194206Ssimon     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
390194206Ssimon     values. This is useful for key rollover for example where several key
391194206Ssimon     sets may exist with different names.
392194206Ssimon     [Steve Henson]
393194206Ssimon
394194206Ssimon  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
395194206Ssimon     This was broken until now in 0.9.8 releases, such that the only way
396194206Ssimon     a registered ENGINE could be used (assuming it initialises
397194206Ssimon     successfully on the host) was to explicitly set it as the default
398194206Ssimon     for the relevant algorithms. This is in contradiction with 0.9.7
399194206Ssimon     behaviour and the documentation. With this fix, when an ENGINE is
400194206Ssimon     registered into a given algorithm's table of implementations, the
401194206Ssimon     'uptodate' flag is reset so that auto-discovery will be used next
402194206Ssimon     time a new context for that algorithm attempts to select an
403194206Ssimon     implementation.
404194206Ssimon     [Ian Lister (tweaked by Geoff Thorpe)]
405194206Ssimon
406194206Ssimon  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
407194206Ssimon     implemention in the following ways:
408194206Ssimon
409194206Ssimon     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
410194206Ssimon     hard coded.
411194206Ssimon
412194206Ssimon     Lack of BER streaming support means one pass streaming processing is
413194206Ssimon     only supported if data is detached: setting the streaming flag is
414194206Ssimon     ignored for embedded content.
415194206Ssimon
416194206Ssimon     CMS support is disabled by default and must be explicitly enabled
417194206Ssimon     with the enable-cms configuration option.
418194206Ssimon     [Steve Henson]
419194206Ssimon
420194206Ssimon  *) Update the GMP engine glue to do direct copies between BIGNUM and
421194206Ssimon     mpz_t when openssl and GMP use the same limb size. Otherwise the
422194206Ssimon     existing "conversion via a text string export" trick is still used.
423194206Ssimon     [Paul Sheer <paulsheer@gmail.com>]
424194206Ssimon
425194206Ssimon  *) Zlib compression BIO. This is a filter BIO which compressed and
426194206Ssimon     uncompresses any data passed through it.
427194206Ssimon     [Steve Henson]
428194206Ssimon
429194206Ssimon  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
430194206Ssimon     RFC3394 compatible AES key wrapping.
431194206Ssimon     [Steve Henson]
432194206Ssimon
433194206Ssimon  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
434194206Ssimon     sets string data without copying. X509_ALGOR_set0() and
435194206Ssimon     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
436194206Ssimon     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
437194206Ssimon     from an X509_ATTRIBUTE structure optionally checking it occurs only
438194206Ssimon     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
439194206Ssimon     data.
440194206Ssimon     [Steve Henson]
441194206Ssimon
442194206Ssimon  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
443194206Ssimon     to get the expected BN_FLG_CONSTTIME behavior.
444194206Ssimon     [Bodo Moeller (Google)]
445194206Ssimon  
446194206Ssimon  *) Netware support:
447194206Ssimon
448194206Ssimon     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
449194206Ssimon     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
450194206Ssimon     - added some more tests to do_tests.pl
451194206Ssimon     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
452194206Ssimon     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
453194206Ssimon     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
454194206Ssimon       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
455194206Ssimon     - various changes to netware.pl to enable gcc-cross builds on Win32
456194206Ssimon       platform
457194206Ssimon     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
458194206Ssimon     - various changes to fix missing prototype warnings
459194206Ssimon     - fixed x86nasm.pl to create correct asm files for NASM COFF output
460194206Ssimon     - added AES, WHIRLPOOL and CPUID assembler code to build files
461194206Ssimon     - added missing AES assembler make rules to mk1mf.pl
462194206Ssimon     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
463194206Ssimon     [Guenter Knauf <eflash@gmx.net>]
464194206Ssimon
465194206Ssimon  *) Implement certificate status request TLS extension defined in RFC3546.
466194206Ssimon     A client can set the appropriate parameters and receive the encoded
467194206Ssimon     OCSP response via a callback. A server can query the supplied parameters
468194206Ssimon     and set the encoded OCSP response in the callback. Add simplified examples
469194206Ssimon     to s_client and s_server.
470194206Ssimon     [Steve Henson]
471194206Ssimon
472194206Ssimon Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
473194206Ssimon
474194206Ssimon  *) Fix various bugs:
475194206Ssimon     + Binary incompatibility of ssl_ctx_st structure
476194206Ssimon     + DTLS interoperation with non-compliant servers
477194206Ssimon     + Don't call get_session_cb() without proposed session
478194206Ssimon     + Fix ia64 assembler code
479194206Ssimon     [Andy Polyakov, Steve Henson]
480194206Ssimon
481194206Ssimon Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
482194206Ssimon
483194206Ssimon  *) DTLS Handshake overhaul. There were longstanding issues with
484194206Ssimon     OpenSSL DTLS implementation, which were making it impossible for
485194206Ssimon     RFC 4347 compliant client to communicate with OpenSSL server.
486194206Ssimon     Unfortunately just fixing these incompatibilities would "cut off"
487194206Ssimon     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
488194206Ssimon     server keeps tolerating non RFC compliant syntax. The opposite is
489194206Ssimon     not true, 0.9.8f client can not communicate with earlier server.
490194206Ssimon     This update even addresses CVE-2007-4995.
491194206Ssimon     [Andy Polyakov]
492194206Ssimon
493194206Ssimon  *) Changes to avoid need for function casts in OpenSSL: some compilers
494194206Ssimon     (gcc 4.2 and later) reject their use.
495194206Ssimon     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
496194206Ssimon      Steve Henson]
497194206Ssimon  
498194206Ssimon  *) Add RFC4507 support to OpenSSL. This includes the corrections in
499194206Ssimon     RFC4507bis. The encrypted ticket format is an encrypted encoded
500194206Ssimon     SSL_SESSION structure, that way new session features are automatically
501194206Ssimon     supported.
502194206Ssimon
503194206Ssimon     If a client application caches session in an SSL_SESSION structure
504194206Ssimon     support is transparent because tickets are now stored in the encoded
505194206Ssimon     SSL_SESSION.
506194206Ssimon     
507194206Ssimon     The SSL_CTX structure automatically generates keys for ticket
508194206Ssimon     protection in servers so again support should be possible
509194206Ssimon     with no application modification.
510194206Ssimon
511194206Ssimon     If a client or server wishes to disable RFC4507 support then the option
512194206Ssimon     SSL_OP_NO_TICKET can be set.
513194206Ssimon
514194206Ssimon     Add a TLS extension debugging callback to allow the contents of any client
515194206Ssimon     or server extensions to be examined.
516194206Ssimon
517194206Ssimon     This work was sponsored by Google.
518194206Ssimon     [Steve Henson]
519194206Ssimon
520194206Ssimon  *) Add initial support for TLS extensions, specifically for the server_name
521194206Ssimon     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
522194206Ssimon     have new members for a host name.  The SSL data structure has an
523194206Ssimon     additional member SSL_CTX *initial_ctx so that new sessions can be
524194206Ssimon     stored in that context to allow for session resumption, even after the
525194206Ssimon     SSL has been switched to a new SSL_CTX in reaction to a client's
526194206Ssimon     server_name extension.
527194206Ssimon
528194206Ssimon     New functions (subject to change):
529194206Ssimon
530194206Ssimon         SSL_get_servername()
531194206Ssimon         SSL_get_servername_type()
532194206Ssimon         SSL_set_SSL_CTX()
533194206Ssimon
534194206Ssimon     New CTRL codes and macros (subject to change):
535194206Ssimon
536194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
537194206Ssimon                                 - SSL_CTX_set_tlsext_servername_callback()
538194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
539194206Ssimon                                      - SSL_CTX_set_tlsext_servername_arg()
540194206Ssimon         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
541194206Ssimon
542194206Ssimon     openssl s_client has a new '-servername ...' option.
543194206Ssimon
544194206Ssimon     openssl s_server has new options '-servername_host ...', '-cert2 ...',
545194206Ssimon     '-key2 ...', '-servername_fatal' (subject to change).  This allows
546194206Ssimon     testing the HostName extension for a specific single host name ('-cert'
547194206Ssimon     and '-key' remain fallbacks for handshakes without HostName
548194206Ssimon     negotiation).  If the unrecogninzed_name alert has to be sent, this by
549194206Ssimon     default is a warning; it becomes fatal with the '-servername_fatal'
550194206Ssimon     option.
551194206Ssimon
552194206Ssimon     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
553194206Ssimon
554194206Ssimon  *) Add AES and SSE2 assembly language support to VC++ build.
555194206Ssimon     [Steve Henson]
556194206Ssimon
557194206Ssimon  *) Mitigate attack on final subtraction in Montgomery reduction.
558194206Ssimon     [Andy Polyakov]
559194206Ssimon
560194206Ssimon  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
561194206Ssimon     (which previously caused an internal error).
562194206Ssimon     [Bodo Moeller]
563194206Ssimon
564194206Ssimon  *) Squeeze another 10% out of IGE mode when in != out.
565194206Ssimon     [Ben Laurie]
566194206Ssimon
567194206Ssimon  *) AES IGE mode speedup.
568194206Ssimon     [Dean Gaudet (Google)]
569194206Ssimon
570194206Ssimon  *) Add the Korean symmetric 128-bit cipher SEED (see
571194206Ssimon     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
572194206Ssimon     add SEED ciphersuites from RFC 4162:
573194206Ssimon
574194206Ssimon        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
575194206Ssimon        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
576194206Ssimon        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
577194206Ssimon        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
578194206Ssimon
579194206Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
580194206Ssimon     series, SEED remains excluded from compilation unless OpenSSL
581194206Ssimon     is configured with 'enable-seed'.
582194206Ssimon     [KISA, Bodo Moeller]
583194206Ssimon
584194206Ssimon  *) Mitigate branch prediction attacks, which can be practical if a
585194206Ssimon     single processor is shared, allowing a spy process to extract
586194206Ssimon     information.  For detailed background information, see
587194206Ssimon     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
588194206Ssimon     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
589194206Ssimon     and Necessary Software Countermeasures").  The core of the change
590194206Ssimon     are new versions BN_div_no_branch() and
591194206Ssimon     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
592194206Ssimon     respectively, which are slower, but avoid the security-relevant
593194206Ssimon     conditional branches.  These are automatically called by BN_div()
594194206Ssimon     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
595194206Ssimon     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
596194206Ssimon     remove a conditional branch.
597194206Ssimon
598194206Ssimon     BN_FLG_CONSTTIME is the new name for the previous
599194206Ssimon     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
600194206Ssimon     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
601194206Ssimon     in the exponent causes BN_mod_exp_mont() to use the alternative
602194206Ssimon     implementation in BN_mod_exp_mont_consttime().)  The old name
603194206Ssimon     remains as a deprecated alias.
604194206Ssimon
605194206Ssimon     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
606194206Ssimon     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
607194206Ssimon     constant-time implementations for more than just exponentiation.
608194206Ssimon     Here too the old name is kept as a deprecated alias.
609194206Ssimon
610194206Ssimon     BN_BLINDING_new() will now use BN_dup() for the modulus so that
611194206Ssimon     the BN_BLINDING structure gets an independent copy of the
612194206Ssimon     modulus.  This means that the previous "BIGNUM *m" argument to
613194206Ssimon     BN_BLINDING_new() and to BN_BLINDING_create_param() now
614194206Ssimon     essentially becomes "const BIGNUM *m", although we can't actually
615194206Ssimon     change this in the header file before 0.9.9.  It allows
616194206Ssimon     RSA_setup_blinding() to use BN_with_flags() on the modulus to
617194206Ssimon     enable BN_FLG_CONSTTIME.
618194206Ssimon
619194206Ssimon     [Matthew D Wood (Intel Corp)]
620194206Ssimon
621194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
622194206Ssimon     context matching (which matters if an application uses a single
623194206Ssimon     external cache for different purposes).  Previously,
624194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
625194206Ssimon     set.  This did ensure strict client verification, but meant that,
626194206Ssimon     with applications using a single external cache for quite
627194206Ssimon     different requirements, clients could circumvent ciphersuite
628194206Ssimon     restrictions for a given session ID context by starting a session
629194206Ssimon     in a different context.
630194206Ssimon     [Bodo Moeller]
631194206Ssimon
632167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
633167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
634167612Ssimon     authentication-only ciphersuites.
635167612Ssimon     [Bodo Moeller]
636167612Ssimon
637194206Ssimon  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
638194206Ssimon     not complete and could lead to a possible single byte overflow
639194206Ssimon     (CVE-2007-5135) [Ben Laurie]
640194206Ssimon
641194206Ssimon Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
642194206Ssimon
643167612Ssimon  *) Since AES128 and AES256 (and similarly Camellia128 and
644167612Ssimon     Camellia256) share a single mask bit in the logic of
645167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
646167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't
647167612Ssimon     (or if Camellia128 is available and Camellia256 isn't).
648167612Ssimon     [Victor Duchovni]
649167612Ssimon
650167612Ssimon  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
651167612Ssimon     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
652167612Ssimon     When a point or a seed is encoded in a BIT STRING, we need to
653167612Ssimon     prevent the removal of trailing zero bits to get the proper DER
654167612Ssimon     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
655167612Ssimon     of a NamedBitList, for which trailing 0 bits need to be removed.)
656167612Ssimon     [Bodo Moeller]
657167612Ssimon
658167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
659167612Ssimon     protocol version while receiving ClientHello even if the
660167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
661167612Ssimon     particular protocol version it has chosen before the ServerHello
662167612Ssimon     message has informed the client about his choice.)
663167612Ssimon     [Bodo Moeller]
664167612Ssimon
665167612Ssimon  *) Add RFC 3779 support.
666167612Ssimon     [Rob Austein for ARIN, Ben Laurie]
667167612Ssimon
668167612Ssimon  *) Load error codes if they are not already present instead of using a
669167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
670167612Ssimon     Improve header file function name parsing.
671167612Ssimon     [Steve Henson]
672167612Ssimon
673167612Ssimon  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
674167612Ssimon     or CAPABILITY handshake as required by RFCs.
675167612Ssimon     [Goetz Babin-Ebell]
676167612Ssimon
677162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
678162911Ssimon
679162911Ssimon  *) Introduce limits to prevent malicious keys being able to
680162911Ssimon     cause a denial of service.  (CVE-2006-2940)
681162911Ssimon     [Steve Henson, Bodo Moeller]
682162911Ssimon
683162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
684162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
685162911Ssimon
686162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
687162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
688162911Ssimon
689162911Ssimon  *) Fix SSL client code which could crash if connecting to a
690162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
691162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
692162911Ssimon
693162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
694162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
695162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
696162911Ssimon     the same strength classification in 0.9.7h) as we currently only
697162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
698162911Ssimon     That change, however, also applied to ciphersuite strings such as
699162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
700162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
701162911Ssimon     from SSL 3.0/TLS 1.0.
702162911Ssimon
703162911Ssimon     So we change the selection algorithm again: Naming an explicit
704162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
705162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
706162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
707162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
708162911Ssimon
709162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
710162911Ssimon     128/256 bit distinction would be relevant, this works for now.
711162911Ssimon     The proper fix will be to use different bits for AES128 and
712162911Ssimon     AES256, which would have avoided the problems from the beginning;
713162911Ssimon     however, bits are scarce, so we can only do this in a new release
714162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
715162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
716162911Ssimon     multiple values to extend the available space.
717162911Ssimon
718162911Ssimon     [Bodo Moeller]
719162911Ssimon
720162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
721162911Ssimon
722162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
723162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
724162911Ssimon
725162911Ssimon  *) Add AES IGE and biIGE modes.
726162911Ssimon     [Ben Laurie]
727162911Ssimon
728162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
729162911Ssimon     possible instead of select(), since the latter has some
730162911Ssimon     undesirable limitations.
731162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
732162911Ssimon
733162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
734162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
735162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
736162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
737162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
738162911Ssimon     support, which is required for curve and point format negotiation
739162911Ssimon     to avoid potential handshake problems.
740162911Ssimon     [Bodo Moeller]
741162911Ssimon
742162911Ssimon  *) Disable rogue ciphersuites:
743162911Ssimon
744162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
745162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
746162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
747162911Ssimon
748162911Ssimon     The latter two were purportedly from
749162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
750162911Ssimon     appear there.
751162911Ssimon
752167612Ssimon     Also deactivate the remaining ciphersuites from
753162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
754162911Ssimon     unofficial, and the ID has long expired.
755162911Ssimon     [Bodo Moeller]
756162911Ssimon
757162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
758162911Ssimon     dual-core machines) and other potential thread-safety issues.
759162911Ssimon     [Bodo Moeller]
760162911Ssimon
761162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
762162911Ssimon     versions), which is now available for royalty-free use
763162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
764162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
765162911Ssimon
766162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
767162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
768162911Ssimon     is configured with 'enable-camellia'.
769162911Ssimon     [NTT]
770162911Ssimon
771162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
772162911Ssimon     bug check assumes the first packet is of even length, this is not
773162911Ssimon     necessarily true if compresssion is enabled and can result in false
774162911Ssimon     positives causing handshake failure. The actual bug test is ancient
775162911Ssimon     code so it is hoped that implementations will either have fixed it by
776162911Ssimon     now or any which still have the bug do not support compression.
777162911Ssimon     [Steve Henson]
778162911Ssimon
779160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
780160814Ssimon
781160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
782160814Ssimon     cipher suite and only match that one cipher suite if it is.
783160814Ssimon     [Steve Henson]
784160814Ssimon
785160814Ssimon  *) Link in manifests for VC++ if needed.
786160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
787160814Ssimon
788160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
789160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
790160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
791160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
792160814Ssimon     [Douglas Stebila]
793160814Ssimon
794160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
795160814Ssimon     opaque EVP_CIPHER_CTX handling.
796160814Ssimon     [Steve Henson]
797160814Ssimon
798160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
799160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
800160814Ssimon     to conform with the standards mentioned here:
801160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
802160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
803160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
804160814Ssimon     of the headers and library. Gracefully handle case where zlib library
805160814Ssimon     can't be loaded.
806160814Ssimon     [Steve Henson]
807160814Ssimon
808160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
809160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
810160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
811160814Ssimon     non standard OBJ_obj2txt() behaviour.
812160814Ssimon     [Steve Henson]
813160814Ssimon
814160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
815160814Ssimon     under VC++ build system.
816160814Ssimon     [Steve Henson]
817160814Ssimon
818160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
819160814Ssimon     Hopefully, we will not see any false combination of paths any more.
820160814Ssimon     [Richard Levitte]
821160814Ssimon
822160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
823160814Ssimon
824160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
825160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
826160814Ssimon     countermeasure against man-in-the-middle protocol-version
827160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
828160814Ssimon     idea.  (CVE-2005-2969)
829160814Ssimon
830160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
831160814Ssimon     for Information Security, National Institute of Advanced Industrial
832160814Ssimon     Science and Technology [AIST], Japan)]
833160814Ssimon
834160814Ssimon  *) Add two function to clear and return the verify parameter flags.
835160814Ssimon     [Steve Henson]
836160814Ssimon
837160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
838160814Ssimon     runtime, thus removing the need for a lock.
839160814Ssimon     [Nils Larsch]
840160814Ssimon
841160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
842160814Ssimon     [Nick Mathewson and Ben Laurie]
843160814Ssimon
844160814Ssimon  *) Add functions for well-known primes.
845160814Ssimon     [Nick Mathewson]
846160814Ssimon
847160814Ssimon  *) Extended Windows CE support.
848160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
849160814Ssimon
850160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
851160814Ssimon     runtime, thus removing the need for a lock.
852160814Ssimon     [Steve Henson]
853160814Ssimon
854160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
855160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
856160814Ssimon     smime utility.
857160814Ssimon     [Steve Henson]
858160814Ssimon
859160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
860160814Ssimon
861162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
862162911Ssimon  OpenSSL 0.9.8.]
863162911Ssimon
864160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
865160814Ssimon     [Richard Levitte]
866160814Ssimon
867160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
868160814Ssimon     key into the same file any more.
869160814Ssimon     [Richard Levitte]
870160814Ssimon
871160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
872160814Ssimon     [Andy Polyakov]
873160814Ssimon
874160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
875160814Ssimon     [Stefan <stf@udoma.org]
876160814Ssimon
877160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
878160814Ssimon     libraries.  Use DES_crypt().
879160814Ssimon     [Richard Levitte]
880160814Ssimon
881160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
882160814Ssimon     involves renaming the source and generated shared-libs for
883160814Ssimon     both. The engines will accept the corrected or legacy ids
884160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
885160814Ssimon     this only applies when building 'shared'.
886160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
887160814Ssimon
888160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
889160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
890160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
891160814Ssimon     [Steve Henson]
892160814Ssimon
893160814Ssimon  *) Add new functionality to the bn blinding code:
894160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
895160814Ssimon       a fixed number of uses (currently 32)
896160814Ssimon     - add new function for parameter creation
897160814Ssimon     - introduce flags to control the update behaviour of the
898160814Ssimon       BN_BLINDING parameters
899160814Ssimon     - hide BN_BLINDING structure
900160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
901160814Ssimon     performance when a single RSA object is shared among several
902160814Ssimon     threads.
903160814Ssimon     [Nils Larsch]
904160814Ssimon
905160814Ssimon  *) Add support for DTLS.
906160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
907160814Ssimon
908160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
909160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
910160814Ssimon     [Walter Goulet]
911160814Ssimon
912160814Ssimon  *) Remove buggy and incompletet DH cert support from
913160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
914160814Ssimon     [Nils Larsch]
915160814Ssimon
916160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
917160814Ssimon     the apps/openssl applications.
918160814Ssimon     [Nils Larsch]
919160814Ssimon
920160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
921160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
922160814Ssimon     DEBUG_SAFESTACK must also be set.
923160814Ssimon     [Ben Laurie]
924160814Ssimon
925160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
926160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
927160814Ssimon
928160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
929160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
930160814Ssimon
931160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
932160814Ssimon     is frequently required for interoperability, and there is no license
933160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
934160814Ssimon     avoid this algorithm.)
935160814Ssimon
936160814Ssimon     [Bodo Moeller]
937160814Ssimon
938160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
939160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
940160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
941160814Ssimon     [Richard Levitte]
942160814Ssimon
943160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
944160814Ssimon     as Intel P4, IA-64 and AMD64.
945160814Ssimon     [Andy Polyakov]
946160814Ssimon
947160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
948160814Ssimon     section number in a pod file instead of having to treat each file as
949160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
950160814Ssimon     pod file:
951160814Ssimon
952160814Ssimon     =for comment openssl_section:XXX
953160814Ssimon
954160814Ssimon     The blank line is mandatory.
955160814Ssimon
956160814Ssimon     [Steve Henson]
957160814Ssimon
958160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
959160814Ssimon     to allow alternative format key and certificate files and passphrase
960160814Ssimon     sources.
961160814Ssimon     [Steve Henson]
962160814Ssimon
963160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
964160814Ssimon     update associated structures and add various utility functions.
965160814Ssimon
966160814Ssimon     Add new policy related verify parameters, include policy checking in 
967160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
968160814Ssimon     to support policy checking and print out.
969160814Ssimon     [Steve Henson]
970160814Ssimon
971160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
972160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
973160814Ssimon     as well as RNG (though RNG support is currently disabled).
974160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
975160814Ssimon
976160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
977160814Ssimon     [Geoff Thorpe]
978160814Ssimon
979160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
980160814Ssimon     [Andy Polyakov and a number of other people]
981160814Ssimon
982160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
983160814Ssimon     implementation contributed by IBM.
984160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
985160814Ssimon
986160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
987160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
988160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
989160814Ssimon     [Jelte Jansen, Geoff Thorpe]
990160814Ssimon
991160814Ssimon  *) Functionality for creating the initial serial number file is now
992160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
993160814Ssimon
994160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
995160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
996160814Ssimon     the problems while respecting compatibility between different 0.9.7
997160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
998160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
999160814Ssimon     we can fix the problem directly in the 'ca' utility.)
1000160814Ssimon     [Steve Henson]
1001160814Ssimon
1002160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
1003160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1004160814Ssimon     give fewer recursive includes, which could break lazy source code - so
1005160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1006160814Ssimon     developers should define this symbol when building and using openssl to
1007160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
1008160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
1009160814Ssimon     [Geoff Thorpe]
1010160814Ssimon
1011160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1012160814Ssimon     [Steve Henson]
1013160814Ssimon
1014160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1015160814Ssimon     This will generate a random key of the appropriate length based on the 
1016160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
1017160814Ssimon     routine to support keys of a specific form. This is used in the des and 
1018160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
1019160814Ssimon     code to use new functions and hence generate correct parity DES keys.
1020160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
1021160814Ssimon     valid (weak or incorrect parity).
1022160814Ssimon     [Steve Henson]
1023160814Ssimon
1024160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1025160814Ssimon     as looking them up. This is useful when the verified structure may contain
1026160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1027160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
1028160814Ssimon     [Steve Henson]
1029160814Ssimon
1030160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
1031160814Ssimon     syntax:
1032160814Ssimon
1033160814Ssimon     shortName = some long name, 1.2.3.4
1034160814Ssimon     [Steve Henson]
1035160814Ssimon
1036160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
1037160814Ssimon     limitation on the number of variables it can handle nor the depth of the
1038160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1039160814Ssimon     information can now expand as required, and rather than having a single
1040160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
1041160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
1042160814Ssimon     BN_CTX's "bundling".
1043160814Ssimon     [Geoff Thorpe]
1044160814Ssimon
1045160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1046160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
1047160814Ssimon     [Geoff Thorpe]
1048160814Ssimon
1049160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
1050160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
1051160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
1052160814Ssimon     [Steve Henson]
1053160814Ssimon
1054160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1055160814Ssimon     remained unused and not that useful. A variety of other little bignum
1056160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
1057160814Ssimon     below).
1058160814Ssimon     [Geoff Thorpe]
1059160814Ssimon
1060160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1061160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
1062160814Ssimon     [Richard Levitte]
1063160814Ssimon
1064160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1065160814Ssimon     and this should never fail. So the return value from the use of
1066160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
1067160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1068160814Ssimon     [Geoff Thorpe]
1069160814Ssimon
1070160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
1071160814Ssimon     initialised value as BN_new().
1072160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
1073160814Ssimon
1074160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
1075160814Ssimon     [Steve Henson]
1076160814Ssimon
1077160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
1078160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1079160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
1080160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1081160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
1082160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
1083160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
1084160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
1085160814Ssimon     consider trying openssl and their own applications when compiled with
1086160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
1087160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
1088160814Ssimon     some point, these tighter rules will become openssl's default to improve
1089160814Ssimon     maintainability, though the assert()s and other overheads will remain only
1090160814Ssimon     in debugging configurations. See bn.h for more details.
1091160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
1092160814Ssimon
1093160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1094160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
1095160814Ssimon     initialises it). The presence of this function only made it possible
1096160814Ssimon     to overwrite an existing structure (and cause memory leaks).
1097160814Ssimon     [Geoff Thorpe]
1098160814Ssimon
1099160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
1100160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
1101160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
1102160814Ssimon     to clean up those corresponding objects before destroying the hash table
1103160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
1104160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
1105160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
1106160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
1107160814Ssimon     given (and so aren't required to cast them away any more).
1108160814Ssimon     [Geoff Thorpe]
1109160814Ssimon
1110160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
1111160814Ssimon     (speed) prefers to use its own implementation. The two implementations
1112160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1113160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
1114160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
1115160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
1116160814Ssimon     internally to the implementation so I've used that for now.
1117160814Ssimon     [Geoff Thorpe]
1118160814Ssimon
1119160814Ssimon  *) Ensure that deprecated functions do not get compiled when
1120160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1121160814Ssimon     the self-tests were still using deprecated key-generation functions so
1122160814Ssimon     these have been updated also.
1123160814Ssimon     [Geoff Thorpe]
1124160814Ssimon
1125160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
1126160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1127160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
1128160814Ssimon     digestedData type. Add additional code to correctly generate the
1129160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
1130160814Ssimon     functions.
1131160814Ssimon     [Steve Henson]
1132160814Ssimon
1133160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
1134160814Ssimon     structure of type "other".
1135160814Ssimon     [Steve Henson]
1136160814Ssimon
1137160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1138160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
1139160814Ssimon     modulus operations are not performed. The (pre-generated) prime
1140160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
1141160814Ssimon     re-generated on some platforms because of the "division by zero"
1142160814Ssimon     situation in the script.
1143160814Ssimon     [Ralf S. Engelschall]
1144160814Ssimon
1145160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
1146160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1147160814Ssimon     SHA-1 now is only used for "small" curves (where the
1148160814Ssimon     representation of a field element takes up to 24 bytes); for
1149160814Ssimon     larger curves, the field element resulting from ECDH is directly
1150160814Ssimon     used as premaster secret.
1151160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1152160814Ssimon
1153160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1154160814Ssimon     curve secp160r1 to the tests.
1155160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1156160814Ssimon
1157160814Ssimon  *) Add the possibility to load symbols globally with DSO.
1158160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1159160814Ssimon
1160160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1161160814Ssimon     control of the error stack.
1162160814Ssimon     [Richard Levitte]
1163160814Ssimon
1164160814Ssimon  *) Add support for STORE in ENGINE.
1165160814Ssimon     [Richard Levitte]
1166160814Ssimon
1167160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
1168160814Ssimon     to certificate and key stores, be they simple file-based stores, or
1169160814Ssimon     HSM-type store, or LDAP stores, or...
1170160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
1171160814Ssimon     [Richard Levitte]
1172160814Ssimon
1173160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
1174160814Ssimon     pass a list of arguments to any function as well as provide a way
1175160814Ssimon     for a function to pass data back to the caller.
1176160814Ssimon     [Richard Levitte]
1177160814Ssimon
1178160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
1179160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
1180160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
1181160814Ssimon     a memory area.
1182160814Ssimon     [Richard Levitte]
1183160814Ssimon
1184160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
1185160814Ssimon     return an index to an element even if an exact match couldn't be
1186160814Ssimon     found.  The index is guaranteed to point at the element where the
1187160814Ssimon     searched-for key would be inserted to preserve sorting order.
1188160814Ssimon     [Richard Levitte]
1189160814Ssimon
1190160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1191160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
1192160814Ssimon     the following flags are defined:
1193160814Ssimon
1194160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
1195160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1196160814Ssimon	element where the comparing function returns a negative or zero
1197160814Ssimon	number.
1198160814Ssimon
1199160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1200160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1201160814Ssimon	element where the comparing function returns zero.  This is useful
1202160814Ssimon	if there are more than one element where the comparing function
1203160814Ssimon	returns zero.
1204160814Ssimon     [Richard Levitte]
1205160814Ssimon
1206160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
1207160814Ssimon     in such a way that the self-signed certificate becomes part of the
1208160814Ssimon     CA database and uses the same mechanisms for serial number generation
1209160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
1210160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
1211160814Ssimon     [Richard Levitte]
1212160814Ssimon
1213160814Ssimon  *) Add functionality to check the public key of a certificate request
1214160814Ssimon     against a given private.  This is useful to check that a certificate
1215160814Ssimon     request can be signed by that key (self-signing).
1216160814Ssimon     [Richard Levitte]
1217160814Ssimon
1218160814Ssimon  *) Make it possible to have multiple active certificates with the same
1219160814Ssimon     subject in the CA index file.  This is done only if the keyword
1220160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
1221160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
1222160814Ssimon     with the database itself in a separate index attribute file,
1223160814Ssimon     named like the index file with '.attr' appended to the name.
1224160814Ssimon     [Richard Levitte]
1225160814Ssimon
1226160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
1227160814Ssimon     req and dirName.
1228160814Ssimon     [Steve Henson]
1229160814Ssimon
1230160814Ssimon  *) Support for nameConstraints certificate extension.
1231160814Ssimon     [Steve Henson]
1232160814Ssimon
1233160814Ssimon  *) Support for policyConstraints certificate extension.
1234160814Ssimon     [Steve Henson]
1235160814Ssimon
1236160814Ssimon  *) Support for policyMappings certificate extension.
1237160814Ssimon     [Steve Henson]
1238160814Ssimon
1239160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
1240160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1241160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
1242160814Ssimon     indirection. This lets alternative implementations fallback to the
1243160814Ssimon     default implementation more easily.
1244160814Ssimon     [Geoff Thorpe]
1245160814Ssimon
1246160814Ssimon  *) Support for directoryName in GeneralName related extensions
1247160814Ssimon     in config files.
1248160814Ssimon     [Steve Henson]
1249160814Ssimon
1250160814Ssimon  *) Make it possible to link applications using Makefile.shared.
1251160814Ssimon     Make that possible even when linking against static libraries!
1252160814Ssimon     [Richard Levitte]
1253160814Ssimon
1254160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
1255160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
1256160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
1257160814Ssimon     and the signed data does not need to be all held in memory.
1258160814Ssimon
1259160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
1260160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1261160814Ssimon     is done after the data is output (and digests calculated) in
1262160814Ssimon     SMIME_write_PKCS7().
1263160814Ssimon     [Steve Henson]
1264160814Ssimon
1265160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
1266160814Ssimon     applications, at least on the platforms where it's known how
1267160814Ssimon     to do it.
1268160814Ssimon     [Richard Levitte]
1269160814Ssimon
1270160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1271160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1272160814Ssimon     will now compute a table of multiples of the generator that
1273160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1274160814Ssimon     faster (notably in the case of a single point multiplication,
1275160814Ssimon     scalar * generator).
1276160814Ssimon     [Nils Larsch, Bodo Moeller]
1277160814Ssimon
1278160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
1279160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
1280160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1281160814Ssimon     correctly.
1282160814Ssimon     [Steve Henson]
1283160814Ssimon
1284160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
1285160814Ssimon     exponentiations with the GMP library. The conversions to and from
1286160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
1287160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
1288160814Ssimon     However there are likely to be other architectures where GMP could
1289160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
1290160814Ssimon     specified at Configure time and should be accompanied by the necessary
1291160814Ssimon     linker additions, eg;
1292160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
1293160814Ssimon     [Geoff Thorpe]
1294160814Ssimon
1295160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1296160814Ssimon     testing availability of engines with "-t" - the old behaviour is
1297160814Ssimon     produced by increasing the feature's verbosity with "-tt".
1298160814Ssimon     [Geoff Thorpe]
1299160814Ssimon
1300160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
1301160814Ssimon     could be freed. Solution: make sure initialization is performed early
1302160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1303160814Ssimon     via PR#459)
1304160814Ssimon     [Lutz Jaenicke]
1305160814Ssimon
1306160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1307160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1308160814Ssimon     software implementations. For DSA and DH, parameter generation can
1309160814Ssimon     also be overriden by providing the appropriate method callbacks.
1310160814Ssimon     [Geoff Thorpe]
1311160814Ssimon
1312160814Ssimon  *) Change the "progress" mechanism used in key-generation and
1313160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
1314160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
1315160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
1316160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1317160814Ssimon     declarations of the old functions to help (graceful) attempts to
1318160814Ssimon     migrate to the new functions. Also, the new key-generation API
1319160814Ssimon     functions operate on a caller-supplied key-structure and return
1320160814Ssimon     success/failure rather than returning a key or NULL - this is to
1321160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
1322160814Ssimon
1323160814Ssimon     Example for using the new callback interface:
1324160814Ssimon
1325160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1326160814Ssimon          void *my_arg = ...;
1327160814Ssimon          BN_GENCB my_cb;
1328160814Ssimon
1329160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
1330160814Ssimon
1331160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1332160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
1333160814Ssimon           * documentation of the function that calls the callback.
1334160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1335160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
1336160814Ssimon           * to continue, or 0 to stop.
1337160814Ssimon           */
1338160814Ssimon
1339160814Ssimon     [Geoff Thorpe]
1340160814Ssimon
1341160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
1342160814Ssimon     available to TLS with the number defined in 
1343160814Ssimon     draft-ietf-tls-compression-04.txt.
1344160814Ssimon     [Richard Levitte]
1345160814Ssimon
1346160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
1347160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1348160814Ssimon
1349160814Ssimon     CertificatePair ::= SEQUENCE {
1350160814Ssimon        forward		[0]	Certificate OPTIONAL,
1351160814Ssimon        reverse		[1]	Certificate OPTIONAL,
1352160814Ssimon        -- at least one of the pair shall be present -- }
1353160814Ssimon
1354160814Ssimon     Also implement the PEM functions to read and write certificate
1355160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1356160814Ssimon
1357160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
1358160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
1359160814Ssimon     well.
1360160814Ssimon     [Richard Levitte]
1361160814Ssimon
1362160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
1363160814Ssimon     Makefile.shared, for Cygwin's sake.
1364160814Ssimon     [Richard Levitte]
1365160814Ssimon
1366160814Ssimon  *) Extend the BIGNUM API by creating a function 
1367160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
1368160814Ssimon     and a macro that behave like
1369160814Ssimon          int  BN_is_negative(const BIGNUM *a);
1370160814Ssimon
1371160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
1372160814Ssimon     [Nils Larsch]
1373160814Ssimon
1374160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
1375160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1376160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
1377160814Ssimon     if applicable.
1378160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1379160814Ssimon
1380160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
1381160814Ssimon     [Bodo Moeller]
1382160814Ssimon
1383160814Ssimon  *) Change the ENGINE framework to automatically load engines
1384160814Ssimon     dynamically from specific directories unless they could be
1385160814Ssimon     found to already be built in or loaded.  Move all the
1386160814Ssimon     current engines except for the cryptodev one to a new
1387160814Ssimon     directory engines/.
1388160814Ssimon     The engines in engines/ are built as shared libraries if
1389160814Ssimon     the "shared" options was given to ./Configure or ./config.
1390160814Ssimon     Otherwise, they are inserted in libcrypto.a.
1391160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
1392160814Ssimon     engines, but that can be overriden at configure time through
1393160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
1394160814Ssimon     time with the environment variable OPENSSL_ENGINES.
1395160814Ssimon     [Geoff Thorpe and Richard Levitte]
1396160814Ssimon
1397160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
1398160814Ssimon     libraries.  Addapt Makefile.org.
1399160814Ssimon     [Richard Levitte]
1400160814Ssimon
1401160814Ssimon  *) Add version info to Win32 DLLs.
1402160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
1403160814Ssimon
1404160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1405160814Ssimon     can be added using this API to created arbitrary PKCS#12
1406160814Ssimon     files while avoiding the low level API.
1407160814Ssimon
1408160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
1409160814Ssimon     will then be omitted from the output file. The encryption
1410160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
1411160814Ssimon     iteration count can be set to 0 to omit the mac.
1412160814Ssimon
1413160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
1414160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
1415160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
1416160814Ssimon     New code is modified to use the enhanced PKCS12_create()
1417160814Ssimon     instead of the low level API.
1418160814Ssimon     [Steve Henson]
1419160814Ssimon
1420160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
1421160814Ssimon     encoding. This can output sequences tags and octet strings in
1422160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
1423160814Ssimon     encoding. This is experimental and needs additional code to
1424160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
1425160814Ssimon     PKCS#7 code.
1426160814Ssimon
1427160814Ssimon     Extend template encode functionality so that tagging is passed
1428160814Ssimon     down to the template encoder.
1429160814Ssimon     [Steve Henson]
1430160814Ssimon
1431160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
1432160814Ssimon     recognized instead of using RSA as a default.
1433160814Ssimon     [Bodo Moeller]
1434160814Ssimon
1435160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1436160814Ssimon     As these are not official, they are not included in "ALL";
1437160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
1438160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1439160814Ssimon
1440160814Ssimon  *) Add ECDH engine support.
1441160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1442160814Ssimon
1443160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
1444160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1445160814Ssimon
1446160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
1447160814Ssimon     without success (which indicates a broken PRNG).
1448160814Ssimon     [Bodo Moeller]
1449160814Ssimon
1450160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
1451160814Ssimon     is really the square of the return value.  (Previously,
1452160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
1453160814Ssimon     [Bodo Moeller]
1454160814Ssimon
1455160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
1456160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
1457160814Ssimon
1458160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1459160814Ssimon     (Sun Microsystems Laboratories)]
1460160814Ssimon
1461160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
1462160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1463160814Ssimon     New EC_METHOD:
1464160814Ssimon
1465160814Ssimon          EC_GF2m_simple_method
1466160814Ssimon
1467160814Ssimon     New API functions:
1468160814Ssimon
1469160814Ssimon          EC_GROUP_new_curve_GF2m
1470160814Ssimon          EC_GROUP_set_curve_GF2m
1471160814Ssimon          EC_GROUP_get_curve_GF2m
1472160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
1473160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
1474160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
1475160814Ssimon
1476160814Ssimon     Point compression for binary fields is disabled by default for
1477160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1478160814Ssimon     enable it).
1479160814Ssimon
1480160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
1481160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
1482160814Ssimon     between the implementations for prime fields and binary fields;
1483160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1484160814Ssimon     are essentially identical to their ..._GFp counterparts.
1485160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
1486160814Ssimon     various internal method names.)
1487160814Ssimon
1488160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
1489160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
1490160814Ssimon
1491160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1492160814Ssimon     (Sun Microsystems Laboratories)]
1493160814Ssimon
1494160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1495160814Ssimon     through methods ('mul', 'precompute_mult').
1496160814Ssimon
1497160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
1498160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
1499160814Ssimon     methods are undefined.
1500160814Ssimon
1501160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1502160814Ssimon     (Sun Microsystems Laboratories)]
1503160814Ssimon
1504160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
1505160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
1506160814Ssimon     length of the modulus.
1507160814Ssimon
1508160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1509160814Ssimon     (Sun Microsystems Laboratories)]
1510160814Ssimon
1511160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
1512160814Ssimon     (These simply call ..._new  and ..._copy).
1513160814Ssimon
1514160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1515160814Ssimon     (Sun Microsystems Laboratories)]
1516160814Ssimon
1517160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1518160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
1519160814Ssimon     used) in the following functions [macros]:  
1520160814Ssimon
1521160814Ssimon          BN_GF2m_add
1522160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
1523160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1524160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1525160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1526160814Ssimon          BN_GF2m_mod_inv
1527160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1528160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1529160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1530160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
1531160814Ssimon
1532160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
1533160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1534160814Ssimon
1535160814Ssimon     For some functions, an the irreducible polynomial defining a
1536160814Ssimon     field can be given as an 'unsigned int[]' with strictly
1537160814Ssimon     decreasing elements giving the indices of those bits that are set;
1538160814Ssimon     i.e., p[] represents the polynomial
1539160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1540160814Ssimon     where
1541160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
1542160814Ssimon     This applies to the following functions:
1543160814Ssimon
1544160814Ssimon          BN_GF2m_mod_arr
1545160814Ssimon          BN_GF2m_mod_mul_arr
1546160814Ssimon          BN_GF2m_mod_sqr_arr
1547160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1548160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1549160814Ssimon          BN_GF2m_mod_exp_arr
1550160814Ssimon          BN_GF2m_mod_sqrt_arr
1551160814Ssimon          BN_GF2m_mod_solve_quad_arr
1552160814Ssimon          BN_GF2m_poly2arr
1553160814Ssimon          BN_GF2m_arr2poly
1554160814Ssimon
1555160814Ssimon     Conversion can be performed by the following functions:
1556160814Ssimon
1557160814Ssimon          BN_GF2m_poly2arr
1558160814Ssimon          BN_GF2m_arr2poly
1559160814Ssimon
1560160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
1561160814Ssimon
1562160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
1563160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
1564160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
1565160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1566160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1567160814Ssimon
1568160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1569160814Ssimon     (Sun Microsystems Laboratories)]
1570160814Ssimon
1571160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
1572160814Ssimon     functionality is disabled at compile-time.
1573160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
1574160814Ssimon
1575160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
1576160814Ssimon     information is visible when viewing, e.g., a certificate:
1577160814Ssimon
1578160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1579160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
1580160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1581160814Ssimon     avoid the appearance of a printable string.
1582160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1583160814Ssimon
1584160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1585160814Ssimon     functions
1586160814Ssimon          EC_GROUP_set_asn1_flag()
1587160814Ssimon          EC_GROUP_get_asn1_flag()
1588160814Ssimon          EC_GROUP_set_point_conversion_form()
1589160814Ssimon          EC_GROUP_get_point_conversion_form()
1590160814Ssimon     These control ASN1 encoding details:
1591160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1592160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
1593160814Ssimon     - Points are encoded in uncompressed form by default; options for
1594160814Ssimon       asn1_for are as for point2oct, namely
1595160814Ssimon          POINT_CONVERSION_COMPRESSED
1596160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
1597160814Ssimon          POINT_CONVERSION_HYBRID
1598160814Ssimon
1599160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
1600160814Ssimon     functions
1601160814Ssimon          EC_GROUP_set_seed()
1602160814Ssimon          EC_GROUP_get0_seed()
1603160814Ssimon          EC_GROUP_get_seed_len()
1604160814Ssimon     This is used only for ASN1 purposes (so far).
1605160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1606160814Ssimon
1607160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
1608160814Ssimon     of the appropriate field type OID.  The new function
1609160814Ssimon     EC_METHOD_get_field_type() returns this value.
1610160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1611160814Ssimon
1612160814Ssimon  *) Add functions 
1613160814Ssimon          EC_POINT_point2bn()
1614160814Ssimon          EC_POINT_bn2point()
1615160814Ssimon          EC_POINT_point2hex()
1616160814Ssimon          EC_POINT_hex2point()
1617160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
1618160814Ssimon     EC_POINT_oct2point().
1619160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1620160814Ssimon
1621160814Ssimon  *) Change internals of the EC library so that the functions
1622160814Ssimon          EC_GROUP_set_generator()
1623160814Ssimon          EC_GROUP_get_generator()
1624160814Ssimon          EC_GROUP_get_order()
1625160814Ssimon          EC_GROUP_get_cofactor()
1626160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
1627160814Ssimon     to methods, which would lead to unnecessary code duplication when
1628160814Ssimon     adding different types of curves.
1629160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1630160814Ssimon
1631160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1632160814Ssimon     arithmetic, and such that modified wNAFs are generated
1633160814Ssimon     (which avoid length expansion in many cases).
1634160814Ssimon     [Bodo Moeller]
1635160814Ssimon
1636160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
1637160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
1638160814Ssimon
1639160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
1640160814Ssimon     on a EC_GROUP, its generator and order.  This includes
1641160814Ssimon     EC_GROUP_check_discriminant().
1642160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1643160814Ssimon
1644160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
1645160814Ssimon
1646160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
1647160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
1648160814Ssimon
1649160814Ssimon     ECDSA support is also included in various other files across the
1650160814Ssimon     library.  Most notably,
1651160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
1652160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1653160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1654160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1655160814Ssimon       them suitable for ECDSA where domain parameters must be
1656160814Ssimon       extracted before the specific public key;
1657160814Ssimon     - ECDSA engine support has been added.
1658160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1659160814Ssimon
1660160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
1661160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
1662160814Ssimon     function
1663160814Ssimon          EC_GROUP_new_by_curve_name(),
1664160814Ssimon     and the list of available named curves can be obtained with
1665160814Ssimon          EC_get_builtin_curves().
1666160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
1667160814Ssimon     accessed via
1668160814Ssimon         EC_GROUP_set_curve_name()
1669160814Ssimon         EC_GROUP_get_curve_name()
1670160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1671160814Ssimon 
1672160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1673160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
1674160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
1675160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1676160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1677160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
1678160814Ssimon     differing sizes.
1679160814Ssimon     [Richard Levitte]
1680160814Ssimon
1681194206Ssimon Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
1682194206Ssimon
1683167612Ssimon  *) Cleanse PEM buffers before freeing them since they may contain 
1684167612Ssimon     sensitive data.
1685167612Ssimon     [Benjamin Bennett <ben@psc.edu>]
1686167612Ssimon
1687167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1688167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1689167612Ssimon     authentication-only ciphersuites.
1690167612Ssimon     [Bodo Moeller]
1691167612Ssimon
1692167612Ssimon  *) Since AES128 and AES256 share a single mask bit in the logic of
1693167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1694167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't.
1695167612Ssimon     [Victor Duchovni]
1696167612Ssimon
1697194206Ssimon  *) Expand security boundary to match 1.1.1 module.
1698194206Ssimon     [Steve Henson]
1699194206Ssimon
1700194206Ssimon  *) Remove redundant features: hash file source, editing of test vectors
1701194206Ssimon     modify fipsld to use external fips_premain.c signature.
1702194206Ssimon     [Steve Henson]
1703194206Ssimon
1704194206Ssimon  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1705194206Ssimon     run algorithm test programs.
1706194206Ssimon     [Steve Henson]
1707194206Ssimon
1708194206Ssimon  *) Make algorithm test programs more tolerant of whitespace.
1709194206Ssimon     [Steve Henson]
1710194206Ssimon
1711167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
1712167612Ssimon     protocol version while receiving ClientHello even if the
1713167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
1714167612Ssimon     particular protocol version it has chosen before the ServerHello
1715167612Ssimon     message has informed the client about his choice.)
1716167612Ssimon     [Bodo Moeller]
1717167612Ssimon
1718167612Ssimon  *) Load error codes if they are not already present instead of using a
1719167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
1720167612Ssimon     [Steve Henson]
1721167612Ssimon
1722167612Ssimon Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
1723167612Ssimon
1724167612Ssimon  *) Introduce limits to prevent malicious keys being able to
1725167612Ssimon     cause a denial of service.  (CVE-2006-2940)
1726167612Ssimon     [Steve Henson, Bodo Moeller]
1727167612Ssimon
1728167612Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
1729167612Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1730167612Ssimon
1731167612Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1732167612Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1733167612Ssimon
1734167612Ssimon  *) Fix SSL client code which could crash if connecting to a
1735167612Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
1736167612Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
1737167612Ssimon
1738162911Ssimon  *) Change ciphersuite string processing so that an explicit
1739162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1740162911Ssimon     will no longer include "AES128-SHA"), and any other similar
1741162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
1742162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1743162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1744162911Ssimon     changes from 0.9.8b and 0.9.8d.
1745162911Ssimon     [Bodo Moeller]
1746162911Ssimon
1747162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1748162911Ssimon
1749162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1750162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1751162911Ssimon
1752162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
1753162911Ssimon     possible instead of select(), since the latter has some
1754162911Ssimon     undesirable limitations.
1755162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
1756162911Ssimon
1757162911Ssimon  *) Disable rogue ciphersuites:
1758162911Ssimon
1759162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1760162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1761162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1762162911Ssimon
1763162911Ssimon     The latter two were purportedly from
1764162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1765162911Ssimon     appear there.
1766162911Ssimon
1767162911Ssimon     Also deactive the remaining ciphersuites from
1768162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1769162911Ssimon     unofficial, and the ID has long expired.
1770162911Ssimon     [Bodo Moeller]
1771162911Ssimon
1772162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1773162911Ssimon     dual-core machines) and other potential thread-safety issues.
1774162911Ssimon     [Bodo Moeller]
1775162911Ssimon
1776162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1777162911Ssimon
1778162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
1779162911Ssimon     module in FIPS mode.
1780162911Ssimon     [Steve Henson]
1781162911Ssimon
1782162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
1783162911Ssimon     [Steve Henson]
1784162911Ssimon
1785162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1786162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
1787162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
1788162911Ssimon     build to use fipscanister.o from the GNU make build. 
1789162911Ssimon     [Steve Henson]
1790162911Ssimon
1791160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1792160814Ssimon
1793160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1794160814Ssimon     The value now differs depending on if you build for FIPS or not.
1795160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1796160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
1797160814Ssimon     the difference induced by this change.
1798160814Ssimon     [Andy Polyakov]
1799160814Ssimon
1800160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1801160814Ssimon
1802160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1803160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
1804160814Ssimon     countermeasure against man-in-the-middle protocol-version
1805160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
1806160814Ssimon     idea.  (CVE-2005-2969)
1807160814Ssimon
1808160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1809160814Ssimon     for Information Security, National Institute of Advanced Industrial
1810160814Ssimon     Science and Technology [AIST], Japan)]
1811160814Ssimon
1812160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1813160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
1814160814Ssimon     [Steve Henson]
1815160814Ssimon
1816160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1817160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
1818160814Ssimon     the information leaked through timing could expose the secret key
1819160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
1820160814Ssimon     biased k.)
1821160814Ssimon     [Bodo Moeller]
1822160814Ssimon
1823160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
1824160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
1825160814Ssimon     squares and multiplies and the memory access pattern are
1826160814Ssimon     independent of the particular secret key.  This will mitigate
1827160814Ssimon     cache-timing and potential related attacks.
1828160814Ssimon
1829160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1830160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
1831160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1832160814Ssimon     will use this BN flag for private exponents unless the flag
1833160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1834160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1835160814Ssimon
1836160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1837160814Ssimon
1838160814Ssimon  *) Change the client implementation for SSLv23_method() and
1839160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1840160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1841160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
1842160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
1843160814Ssimon     [Bodo Moeller]
1844160814Ssimon
1845160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
1846160814Ssimon     clients need.
1847160814Ssimon     [Steve Henson]
1848160814Ssimon
1849160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1850160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
1851160814Ssimon     to dsa and dh code (which had race conditions before).
1852160814Ssimon     [Steve Henson]
1853160814Ssimon
1854160814Ssimon  *) Include the fixed error library code in the C error file definitions
1855160814Ssimon     instead of fixing them up at runtime. This keeps the error code
1856160814Ssimon     structures constant.
1857160814Ssimon     [Steve Henson]
1858160814Ssimon
1859160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1860160814Ssimon
1861160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1862160814Ssimon  OpenSSL 0.9.8.]
1863160814Ssimon
1864160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
1865160814Ssimon     the 'length' field is signed on one version and unsigned on another
1866160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
1867160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
1868160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1869160814Ssimon     some needed definitions.
1870160814Ssimon     [Steve Henson]
1871160814Ssimon
1872160814Ssimon  *) Undo Cygwin change.
1873160814Ssimon     [Ulf M�ller]
1874160814Ssimon
1875160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
1876160814Ssimon     Because they may be a security thread to unaware applications,
1877160814Ssimon     they must be explicitely allowed in run-time.  See
1878160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
1879160814Ssimon     [Richard Levitte]
1880160814Ssimon
1881160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1882160814Ssimon
1883160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1884160814Ssimon     server and client random values. Previously
1885160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1886160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1887160814Ssimon
1888160814Ssimon     This change has negligible security impact because:
1889160814Ssimon
1890160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1891160814Ssimon        data.
1892160814Ssimon
1893160814Ssimon     2. Server and client random values are sent in the clear in the initial
1894160814Ssimon        handshake.
1895160814Ssimon
1896160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1897160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1898160814Ssimon        values.
1899160814Ssimon
1900160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1901160814Ssimon     to our attention. 
1902160814Ssimon
1903160814Ssimon     [Stephen Henson, reported by UK NISCC]
1904160814Ssimon
1905160814Ssimon  *) Use Windows randomness collection on Cygwin.
1906160814Ssimon     [Ulf M�ller]
1907160814Ssimon
1908160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1909160814Ssimon     prematurely by EGD/PRNGD.
1910160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1911160814Ssimon
1912160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1913160814Ssimon     [Steve Henson]
1914160814Ssimon
1915160814Ssimon  *) Back-port of selected performance improvements from development
1916160814Ssimon     branch, as well as improved support for PowerPC platforms.
1917160814Ssimon     [Andy Polyakov]
1918160814Ssimon
1919160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1920160814Ssimon     failure and freeing up memory if a failure occurs.
1921160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1922160814Ssimon
1923160814Ssimon  *) Add new -passin argument to dgst.
1924160814Ssimon     [Steve Henson]
1925160814Ssimon
1926160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1927160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1928160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1929160814Ssimon     certificates.
1930160814Ssimon     [Steve Henson]
1931160814Ssimon
1932160814Ssimon  *) Make an explicit check during certificate validation to see that
1933160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1934160814Ssimon     side effect always do the following basic checks on extensions,
1935160814Ssimon     not just when there's an associated purpose to the check:
1936160814Ssimon
1937160814Ssimon      - if there is an unhandled critical extension (unless the user
1938160814Ssimon        has chosen to ignore this fault)
1939160814Ssimon      - if the path length has been exceeded (if one is set at all)
1940160814Ssimon      - that certain extensions fit the associated purpose (if one has
1941160814Ssimon        been given)
1942160814Ssimon     [Richard Levitte]
1943160814Ssimon
1944142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1945142425Snectar
1946142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
1947142425Snectar     environment. This would happen due to the reordering of the revoked
1948142425Snectar     entries during signature checking and serial number lookup. Now the
1949142425Snectar     encoding is cached and the serial number sort performed under a lock.
1950142425Snectar     Add new STACK function sk_is_sorted().
1951142425Snectar     [Steve Henson]
1952142425Snectar
1953142425Snectar  *) Add Delta CRL to the extension code.
1954142425Snectar     [Steve Henson]
1955142425Snectar
1956142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
1957142425Snectar     [David Holmes <d.holmes@f5.com>]
1958142425Snectar
1959142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
1960142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
1961142425Snectar     This is done by creating a random 64 bit value for the initial serial
1962142425Snectar     number when a serial number file is created or when a self signed
1963142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
1964142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
1965142425Snectar     rather than being initialized to 1.
1966142425Snectar     [Steve Henson]
1967142425Snectar
1968127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1969127128Snectar
1970127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1971160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
1972127128Snectar     [Joe Orton, Steve Henson]   
1973127128Snectar
1974127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1975160814Ssimon     (CVE-2004-0112)
1976127128Snectar     [Joe Orton, Steve Henson]   
1977127128Snectar
1978127128Snectar  *) Make it possible to have multiple active certificates with the same
1979127128Snectar     subject in the CA index file.  This is done only if the keyword
1980127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
1981127128Snectar     if 'CA_default') of the configuration file.  The value is saved
1982127128Snectar     with the database itself in a separate index attribute file,
1983127128Snectar     named like the index file with '.attr' appended to the name.
1984127128Snectar     [Richard Levitte]
1985127128Snectar
1986127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
1987127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1988127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
1989127128Snectar     extensions: since verify currently doesn't process CRL extensions this
1990127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
1991127128Snectar     for these cases.
1992127128Snectar     [Steve Henson]
1993127128Snectar
1994127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1995127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1996127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
1997127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
1998127128Snectar     parsing them this should not create any compatibility issues.
1999127128Snectar     [Steve Henson]
2000127128Snectar
2001127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2002127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2003127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
2004127128Snectar     < 0.9.7.
2005127128Snectar     [Steve Henson]
2006127128Snectar
2007127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2008127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2009127128Snectar
2010127128Snectar  *) Use the correct content when signing type "other".
2011127128Snectar     [Steve Henson]
2012127128Snectar
2013120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
2014120631Snectar
2015120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
2016120631Snectar
2017120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
2018160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
2019120631Snectar     
2020160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2021120631Snectar
2022120631Snectar     If verify callback ignores invalid public key errors don't try to check
2023120631Snectar     certificate signature with the NULL public key.
2024120631Snectar
2025120631Snectar     [Steve Henson]
2026120631Snectar
2027120631Snectar  *) New -ignore_err option in ocsp application to stop the server
2028120631Snectar     exiting on the first error in a request.
2029120631Snectar     [Steve Henson]
2030120631Snectar
2031120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2032120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2033120631Snectar     specifications.
2034120631Snectar     [Steve Henson]
2035120631Snectar
2036120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2037120631Snectar     extra data after the compression methods not only for TLS 1.0
2038120631Snectar     but also for SSL 3.0 (as required by the specification).
2039120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2040120631Snectar
2041120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
2042120631Snectar     when it's 512 *bits* long, not 512 bytes.
2043120631Snectar     [Richard Levitte]
2044120631Snectar
2045120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
2046120631Snectar     blocks during encryption.
2047120631Snectar     [Richard Levitte]
2048120631Snectar
2049120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
2050120631Snectar     flushes were not handled properly if the BIO retried. On read
2051120631Snectar     data was not being buffered properly and had various logic bugs.
2052120631Snectar     This also affects blocking I/O when the data being decoded is a
2053120631Snectar     certain size.
2054120631Snectar     [Steve Henson]
2055120631Snectar
2056120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
2057120631Snectar     output correct application/pkcs7 MIME type if
2058120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2059120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2060120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
2061120631Snectar     parser.
2062120631Snectar     [Steve Henson]
2063120631Snectar
2064120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
2065120631Snectar
2066120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2067120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2068120631Snectar     a protocol version number mismatch like a decryption error
2069120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2070120631Snectar     [Bodo Moeller]
2071120631Snectar
2072120631Snectar  *) Turn on RSA blinding by default in the default implementation
2073120631Snectar     to avoid a timing attack. Applications that don't want it can call
2074120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2075120631Snectar     They would be ill-advised to do so in most cases.
2076120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2077120631Snectar
2078120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
2079120631Snectar     seeded (in this case, the secret RSA exponent is abused as
2080120631Snectar     an unpredictable seed -- if it is not unpredictable, there
2081120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
2082120631Snectar     by remembering the creator's thread ID in rsa->blinding and
2083120631Snectar     having all other threads use local one-time blinding factors
2084120631Snectar     (this requires more computation than sharing rsa->blinding, but
2085120631Snectar     avoids excessive locking; and if an RSA object is not shared
2086120631Snectar     between threads, blinding will still be very fast).
2087120631Snectar     [Bodo Moeller]
2088120631Snectar
2089120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2090120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
2091120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
2092120631Snectar     should make sure they are passing it correctly.
2093120631Snectar     [Geoff Thorpe]
2094120631Snectar
2095120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
2096120631Snectar     the Cygwin environment as well as with the MinGW compiler.
2097120631Snectar     [Ulf Moeller] 
2098120631Snectar
2099111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
2100111147Snectar
2101111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2102111147Snectar     via timing by performing a MAC computation even if incorrrect
2103111147Snectar     block cipher padding has been found.  This is a countermeasure
2104111147Snectar     against active attacks where the attacker has to distinguish
2105160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
2106111147Snectar
2107111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2108111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2109111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
2110111147Snectar
2111111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
2112111147Snectar     is not to have the whole error stack handling routines removed from
2113111147Snectar     libcrypto, it's only intended to remove all the function name and
2114111147Snectar     reason texts, thereby removing some of the footprint that may not
2115111147Snectar     be interesting if those errors aren't displayed anyway.
2116111147Snectar
2117111147Snectar     NOTE: it's still possible for any application or module to have it's
2118111147Snectar     own set of error texts inserted.  The routines are there, just not
2119111147Snectar     used by default when no-err is given.
2120111147Snectar     [Richard Levitte]
2121111147Snectar
2122111147Snectar  *) Add support for FreeBSD on IA64.
2123111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2124111147Snectar
2125111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2126111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
2127111147Snectar     the value returned by DES_cbc_cksum() was like the one from
2128111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
2129111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2130111147Snectar
2131111147Snectar  *) Allow an application to disable the automatic SSL chain building.
2132111147Snectar     Before this a rather primitive chain build was always performed in
2133111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
2134111147Snectar     correct chain if the automatic operation produced an incorrect result.
2135111147Snectar
2136111147Snectar     Now the chain builder is disabled if either:
2137111147Snectar
2138111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2139111147Snectar
2140111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2141111147Snectar
2142111147Snectar     The reasoning behind this is that an application would not want the
2143111147Snectar     auto chain building to take place if extra chain certificates are
2144111147Snectar     present and it might also want a means of sending no additional
2145111147Snectar     certificates (for example the chain has two certificates and the
2146111147Snectar     root is omitted).
2147111147Snectar     [Steve Henson]
2148111147Snectar
2149111147Snectar  *) Add the possibility to build without the ENGINE framework.
2150111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2151111147Snectar
2152111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
2153111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2154111147Snectar     [Steve Henson]
2155111147Snectar
2156111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
2157111147Snectar     could be freed. Solution: make sure initialization is performed early
2158111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2159111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
2160111147Snectar     [Lutz Jaenicke]
2161111147Snectar
2162111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2163111147Snectar     checked on reconnect on the client side, therefore session resumption
2164111147Snectar     could still fail with a "ssl session id is different" error. This
2165111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
2166111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2167111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2168111147Snectar     followup to PR #377.
2169111147Snectar     [Lutz Jaenicke]
2170111147Snectar
2171111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
2172111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
2173111147Snectar     [Andy Polyakov]
2174111147Snectar
2175111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2176111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
2177111147Snectar     the config script, much like the NetBSD support.
2178111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2179111147Snectar
2180109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2181109998Smarkm
2182120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2183120631Snectar  OpenSSL 0.9.7.]
2184120631Snectar
2185109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2186109998Smarkm     code (06) was taken as the first octet of the session ID and the last
2187109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
2188109998Smarkm     caching could not have worked due to the session ID mismatch between
2189109998Smarkm     client and server.
2190109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2191109998Smarkm     PR #377.
2192109998Smarkm     [Lutz Jaenicke]
2193109998Smarkm
2194109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2195109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2196109998Smarkm     removed entirely.
2197109998Smarkm     [Richard Levitte]
2198109998Smarkm
2199109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2200109998Smarkm     seems that in spite of existing for more than a year, many application
2201109998Smarkm     author have done nothing to provide the necessary callbacks, which
2202109998Smarkm     means that this particular engine will not work properly anywhere.
2203109998Smarkm     This is a very unfortunate situation which forces us, in the name
2204109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
2205109998Smarkm     of libcrypto.
2206109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2207109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
2208109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
2209109998Smarkm     make such changes in the libcrypto locking code that changes will
2210109998Smarkm     have to be made anyway).
2211109998Smarkm     [Richard Levitte]
2212109998Smarkm
2213109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2214109998Smarkm     octets have been read, EOF or an error occurs. Without this change
2215109998Smarkm     some truncated ASN1 structures will not produce an error.
2216109998Smarkm     [Steve Henson]
2217109998Smarkm
2218109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
2219109998Smarkm     Still give the possibility to force the use of Heimdal, but with
2220109998Smarkm     warnings and a request that patches get sent to openssl-dev.
2221109998Smarkm     [Richard Levitte]
2222109998Smarkm
2223109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
2224109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
2225109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2226109998Smarkm
2227109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2228109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2229109998Smarkm     edit numbers of the version.
2230109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2231109998Smarkm
2232109998Smarkm  *) Introduce safe string copy and catenation functions
2233109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
2234109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
2235109998Smarkm
2236109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
2237109998Smarkm     [Ben Laurie (CHATS)]
2238109998Smarkm
2239109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2240109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2241109998Smarkm     [Ben Laurie (CHATS)]
2242109998Smarkm
2243109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
2244109998Smarkm     [Ben Laurie (CHATS)]
2245109998Smarkm
2246109998Smarkm  *) Avoid filename truncation for various CA files.
2247109998Smarkm     [Ben Laurie (CHATS)]
2248109998Smarkm
2249109998Smarkm  *) Use sizeof in preference to magic numbers.
2250109998Smarkm     [Ben Laurie (CHATS)]
2251109998Smarkm
2252109998Smarkm  *) Avoid filename truncation in cert requests.
2253109998Smarkm     [Ben Laurie (CHATS)]
2254109998Smarkm
2255109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
2256109998Smarkm     overflows.
2257109998Smarkm     [Ben Laurie (CHATS)]
2258109998Smarkm
2259109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
2260109998Smarkm     potentially lead to a spoofing attack).
2261109998Smarkm     [Ben Laurie (CHATS)]
2262109998Smarkm
2263109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
2264109998Smarkm     representations in a platform independent manner.
2265109998Smarkm     [Ben Laurie (CHATS)]
2266109998Smarkm
2267109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2268109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2269109998Smarkm     [Ben Laurie (CHATS)]
2270109998Smarkm
2271109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
2272109998Smarkm     indents.
2273109998Smarkm     [Ben Laurie (CHATS)]
2274109998Smarkm
2275109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
2276109998Smarkm     [Ben Laurie (CHATS)]
2277109998Smarkm
2278109998Smarkm  *) buffer_gets() could terminate with the buffer only half
2279109998Smarkm     full. Fixed.
2280109998Smarkm     [Ben Laurie (CHATS)]
2281109998Smarkm
2282109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
2283109998Smarkm     overflowing internal buffers by having large block sizes, etc.
2284109998Smarkm     [Ben Laurie (CHATS)]
2285109998Smarkm
2286109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2287109998Smarkm     unconditionally).
2288109998Smarkm     [Ben Laurie (CHATS)]
2289109998Smarkm
2290109998Smarkm  *) Eliminate unused copy of key in RC4.
2291109998Smarkm     [Ben Laurie (CHATS)]
2292109998Smarkm
2293109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2294109998Smarkm     [Ben Laurie (CHATS)]
2295109998Smarkm
2296109998Smarkm  *) Fix off-by-one error in EGD path.
2297109998Smarkm     [Ben Laurie (CHATS)]
2298109998Smarkm
2299109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
2300109998Smarkm     [Ben Laurie (CHATS)]
2301109998Smarkm
2302109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
2303109998Smarkm     CBCParameter.
2304109998Smarkm     [Ben Laurie (CHATS)]
2305109998Smarkm
2306109998Smarkm  *) Eliminate unused and dangerous function knumber().
2307109998Smarkm     [Ben Laurie (CHATS)]
2308109998Smarkm
2309109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
2310109998Smarkm     [Ben Laurie (CHATS)]
2311109998Smarkm
2312109998Smarkm  *) Protect against overlong session ID context length in an encoded
2313109998Smarkm     session object. Since these are local, this does not appear to be
2314109998Smarkm     exploitable.
2315109998Smarkm     [Ben Laurie (CHATS)]
2316109998Smarkm
2317109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
2318109998Smarkm     the 0.9.6 release series:
2319109998Smarkm
2320109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
2321109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
2322160814Ssimon     (CVE-2002-0657)
2323109998Smarkm     [Ben Laurie (CHATS)]
2324109998Smarkm
2325109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
2326109998Smarkm     [Richard Levitte]
2327109998Smarkm
2328109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
2329109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2330109998Smarkm
2331109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2332109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2333109998Smarkm
2334109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
2335109998Smarkm     have been removed entirely.  This was also the last step to make
2336109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
2337109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2338109998Smarkm
2339109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2340109998Smarkm     to allow version independent disabling of normally unselected ciphers,
2341109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
2342109998Smarkm
2343109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
2344109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
2345109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2346109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
2347109998Smarkm
2348109998Smarkm  *) Add appropriate support for separate platform-dependent build
2349109998Smarkm     directories.  The recommended way to make a platform-dependent
2350109998Smarkm     build directory is the following (tested on Linux), maybe with
2351109998Smarkm     some local tweaks:
2352109998Smarkm
2353109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
2354109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
2355109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
2356109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2357109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2358111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2359109998Smarkm		mkdir -p `dirname $F`
2360109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
2361109998Smarkm	done
2362109998Smarkm
2363109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
2364109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
2365109998Smarkm     it probably means the source directory is very clean.
2366109998Smarkm     [Richard Levitte]
2367109998Smarkm
2368109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
2369109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
2370109998Smarkm     the caller may have overwritten (or deallocated) the original string
2371109998Smarkm     data when a later ENGINE operation tries to use the stored values.
2372109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2373109998Smarkm
2374109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
2375109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2376109998Smarkm
2377109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
2378109998Smarkm     error in AES-CFB decryption.
2379109998Smarkm     [Richard Levitte]
2380109998Smarkm
2381109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2382109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
2383109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
2384109998Smarkm     BIOs and some applications. This has the side effect that
2385109998Smarkm     applications must explicitly clean up cipher contexts with
2386109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2387109998Smarkm     [Steve Henson]
2388109998Smarkm
2389109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
2390109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
2391109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
2392109998Smarkm     [Steve Henson]
2393109998Smarkm
2394109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
2395109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2396109998Smarkm     [Lutz Jaenicke]
2397109998Smarkm
2398109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2399109998Smarkm     form for "surname", serialNumber has no short form.
2400109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2401109998Smarkm     therefore remove "mail" short name for "internet 7".
2402109998Smarkm     The OID for unique identifiers in X509 certificates is
2403109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
2404109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2405109998Smarkm     [Lutz Jaenicke]
2406109998Smarkm
2407109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
2408109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
2409109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
2410109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
2411109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
2412109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
2413109998Smarkm     [Steve Henson]
2414109998Smarkm
2415109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
2416109998Smarkm     argument is actually passed to the callback: In the
2417109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
2418109998Smarkm     declaration has been changed from
2419109998Smarkm          int (*cb)()
2420109998Smarkm     into
2421109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
2422109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2423109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
2424109998Smarkm     has been changed into
2425109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2426109998Smarkm
2427109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
2428109998Smarkm     a dummy argument can be added to their callback functions.
2429109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
2430109998Smarkm
2431109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2432109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2433109998Smarkm
2434109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
2435109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2436109998Smarkm     This allows older applications to transparently support certain
2437109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2438109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2439109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
2440109998Smarkm     always load it have also been added.
2441109998Smarkm     [Steve Henson]
2442109998Smarkm
2443109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2444109998Smarkm     Adjust NIDs and EVP layer.
2445109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2446109998Smarkm
2447109998Smarkm  *) Config modules support in openssl utility.
2448109998Smarkm
2449109998Smarkm     Most commands now load modules from the config file,
2450109998Smarkm     though in a few (such as version) this isn't done 
2451109998Smarkm     because it couldn't be used for anything.
2452109998Smarkm
2453109998Smarkm     In the case of ca and req the config file used is
2454109998Smarkm     the same as the utility itself: that is the -config
2455109998Smarkm     command line option can be used to specify an
2456109998Smarkm     alternative file.
2457109998Smarkm     [Steve Henson]
2458109998Smarkm
2459109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2460109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
2461109998Smarkm     [Steve Henson]
2462109998Smarkm
2463109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2464109998Smarkm     config section name. Add a new flag to tolerate a missing config file
2465109998Smarkm     and move code to CONF_modules_load_file().
2466109998Smarkm     [Steve Henson]
2467109998Smarkm
2468109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
2469109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
2470109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
2471109998Smarkm     to work with the new engine framework.
2472109998Smarkm     [AEP Inc. and Richard Levitte]
2473109998Smarkm
2474109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
2475109998Smarkm     Technologies.  (Use engine 'sureware')
2476109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
2477109998Smarkm     to work with the new engine framework.
2478109998Smarkm     [Richard Levitte]
2479109998Smarkm
2480109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2481109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
2482109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2483109998Smarkm
2484109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
2485109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2486109998Smarkm
2487109998Smarkm  *) Add the configuration target debug-linux-ppro.
2488109998Smarkm     Make 'openssl rsa' use the general key loading routines
2489109998Smarkm     implemented in apps.c, and make those routines able to
2490109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
2491109998Smarkm     FORMAT_IISSGC.
2492109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2493109998Smarkm
2494109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2495109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2496109998Smarkm
2497109998Smarkm  *) Add -keyform to rsautl, and document -engine.
2498109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2499109998Smarkm
2500109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2501109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
2502109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2503109998Smarkm     [Ben Laurie]
2504109998Smarkm
2505109998Smarkm  *) Add new functions
2506109998Smarkm          ERR_peek_last_error
2507109998Smarkm          ERR_peek_last_error_line
2508109998Smarkm          ERR_peek_last_error_line_data.
2509109998Smarkm     These are similar to
2510109998Smarkm          ERR_peek_error
2511109998Smarkm          ERR_peek_error_line
2512109998Smarkm          ERR_peek_error_line_data,
2513109998Smarkm     but report on the latest error recorded rather than the first one
2514109998Smarkm     still in the error queue.
2515109998Smarkm     [Ben Laurie, Bodo Moeller]
2516109998Smarkm        
2517109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
2518109998Smarkm     like:
2519109998Smarkm     default_algorithms = ALL
2520109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2521109998Smarkm     [Steve Henson]
2522109998Smarkm
2523109998Smarkm  *) Prelminary ENGINE config module.
2524109998Smarkm     [Steve Henson]
2525109998Smarkm
2526109998Smarkm  *) New experimental application configuration code.
2527109998Smarkm     [Steve Henson]
2528109998Smarkm
2529109998Smarkm  *) Change the AES code to follow the same name structure as all other
2530109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
2531109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2532109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2533109998Smarkm
2534109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2535109998Smarkm     [Ben Laurie and Theo de Raadt]
2536109998Smarkm
2537109998Smarkm  *) Add option to output public keys in req command.
2538109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2539109998Smarkm
2540109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2541109998Smarkm     (up to about 10% better than before for P-192 and P-224).
2542109998Smarkm     [Bodo Moeller]
2543109998Smarkm
2544109998Smarkm  *) New functions/macros
2545109998Smarkm
2546109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
2547109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
2548109998Smarkm          SSL_set_msg_callback(ssl, cb)
2549109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
2550109998Smarkm
2551109998Smarkm     to request calling a callback function
2552109998Smarkm
2553109998Smarkm          void cb(int write_p, int version, int content_type,
2554109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
2555109998Smarkm
2556109998Smarkm     whenever a protocol message has been completely received
2557109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
2558109998Smarkm     protocol version  according to which the SSL library interprets
2559109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2560109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
2561109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
2562109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
2563109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
2564109998Smarkm     SSL object, and 'arg' is the application-defined value set by
2565109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
2566109998Smarkm
2567109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
2568109998Smarkm     to enable a callback that displays all protocol messages.
2569109998Smarkm     [Bodo Moeller]
2570109998Smarkm
2571109998Smarkm  *) Change the shared library support so shared libraries are built as
2572109998Smarkm     soon as the corresponding static library is finished, and thereby get
2573109998Smarkm     openssl and the test programs linked against the shared library.
2574109998Smarkm     This still only happens when the keyword "shard" has been given to
2575109998Smarkm     the configuration scripts.
2576109998Smarkm
2577109998Smarkm     NOTE: shared library support is still an experimental thing, and
2578109998Smarkm     backward binary compatibility is still not guaranteed.
2579109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2580109998Smarkm
2581109998Smarkm  *) Add support for Subject Information Access extension.
2582109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2583109998Smarkm
2584109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2585109998Smarkm     additional bytes when new memory had to be allocated, not just
2586109998Smarkm     when reusing an existing buffer.
2587109998Smarkm     [Bodo Moeller]
2588109998Smarkm
2589109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
2590109998Smarkm     This allows field values to be specified as UTF8 strings.
2591109998Smarkm     [Steve Henson]
2592109998Smarkm
2593109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2594109998Smarkm     runs for the former and machine-readable output for the latter.
2595109998Smarkm     [Ben Laurie]
2596109998Smarkm
2597109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
2598109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
2599109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
2600109998Smarkm     has the same effect.
2601109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2602109998Smarkm
2603109998Smarkm  *) Change all functions with names starting with des_ to be starting
2604109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
2605109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
2606109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
2607109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
2608109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
2609109998Smarkm     exception.
2610109998Smarkm
2611109998Smarkm     Since we provide two compatibility mappings, the user needs to
2612109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2613109998Smarkm     compatibility is desired.  The default (i.e., when that macro
2614109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
2615109998Smarkm
2616109998Smarkm     There are also macros that enable and disable the support of old
2617109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2618109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
2619109998Smarkm     are defined, the default will apply: to support the old des routines.
2620109998Smarkm
2621109998Smarkm     In either case, one must include openssl/des.h to get the correct
2622109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
2623109998Smarkm     won't work.
2624109998Smarkm
2625109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
2626109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
2627109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
2628109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2629109998Smarkm     default), and then completely removed.
2630109998Smarkm     [Richard Levitte]
2631109998Smarkm
2632109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
2633109998Smarkm     If such a certificate is found during a verify operation it is 
2634109998Smarkm     rejected by default: this behaviour can be overridden by either
2635109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2636109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2637109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
2638109998Smarkm     particular extension is supported.
2639109998Smarkm     [Steve Henson]
2640109998Smarkm
2641109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
2642109998Smarkm     to retain compatibility with existing code.
2643109998Smarkm     [Steve Henson]
2644109998Smarkm
2645109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2646109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
2647109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
2648109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
2649109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2650109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
2651109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
2652109998Smarkm     requires the destination to be valid.
2653109998Smarkm
2654109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2655109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2656109998Smarkm     [Steve Henson]
2657109998Smarkm
2658109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2659109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
2660109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
2661109998Smarkm     [Bodo Moeller]
2662109998Smarkm
2663109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2664109998Smarkm     [Massimo Santin via Richard Levitte]
2665109998Smarkm
2666109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
2667109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
2668109998Smarkm     (initialisation, etc) from functionality dealing with implementations
2669109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
2670109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
2671109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
2672109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
2673109998Smarkm     as it couldn't be adequately described here. However, there are a few
2674109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
2675109998Smarkm     were changed in the original introduction of ENGINE code have now
2676109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
2677109998Smarkm     deal more passive and at run-time, operations deal directly with
2678109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2679109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
2680109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2681109998Smarkm     they were not being used by the framework as there is no concept of a
2682109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
2683109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2684109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
2685109998Smarkm     the new code.
2686109998Smarkm     [Geoff Thorpe]
2687109998Smarkm
2688109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2689109998Smarkm     [Steve Henson]
2690109998Smarkm
2691109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
2692109998Smarkm     and make sure the automatically generated functions ERR_load_*
2693109998Smarkm     become part of libeay.num as well.
2694109998Smarkm     [Richard Levitte]
2695109998Smarkm
2696109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
2697109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
2698109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
2699109998Smarkm     false once a handshake has been completed.
2700109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2701109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
2702109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
2703109998Smarkm     client has followed the request.)
2704109998Smarkm     [Bodo Moeller]
2705109998Smarkm
2706109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2707109998Smarkm     By default, clients may request session resumption even during
2708109998Smarkm     renegotiation (if session ID contexts permit); with this option,
2709109998Smarkm     session resumption is possible only in the first handshake.
2710109998Smarkm
2711109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
2712109998Smarkm     more bits available for options that should not be part of
2713109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2714109998Smarkm     [Bodo Moeller]
2715109998Smarkm
2716109998Smarkm  *) Add some demos for certificate and certificate request creation.
2717109998Smarkm     [Steve Henson]
2718109998Smarkm
2719109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
2720109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
2721109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
2722109998Smarkm     [Lutz Jaenicke]
2723109998Smarkm
2724109998Smarkm  *) Add support for shared libraries for Unixware-7
2725109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
2726109998Smarkm     [Lutz Jaenicke]
2727109998Smarkm
2728109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2729109998Smarkm     be done prior to destruction. Use this to unload error strings from
2730109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
2731109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
2732109998Smarkm     [Geoff Thorpe]
2733109998Smarkm
2734109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
2735109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
2736109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
2737109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2738109998Smarkm     Also, add stub code to each that makes building them as self-contained
2739109998Smarkm     shared-libraries easier (see README.ENGINE).
2740109998Smarkm     [Geoff Thorpe]
2741109998Smarkm
2742109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2743109998Smarkm     implementations into applications that are completely implemented in
2744109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2745109998Smarkm     commands that can be used to configure what shared-library to load and
2746109998Smarkm     to control aspects of the way it is handled. Also, made an update to
2747109998Smarkm     the README.ENGINE file that brings its information up-to-date and
2748109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
2749109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2750109998Smarkm     [Geoff Thorpe]
2751109998Smarkm
2752109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
2753109998Smarkm     "ERR_unload_strings" function.
2754109998Smarkm     [Geoff Thorpe]
2755109998Smarkm
2756109998Smarkm  *) Add a copy() function to EVP_MD.
2757109998Smarkm     [Ben Laurie]
2758109998Smarkm
2759109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
2760109998Smarkm     md_data void pointer.
2761109998Smarkm     [Ben Laurie]
2762109998Smarkm
2763109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2764109998Smarkm     that the digest can only process a single chunk of data
2765109998Smarkm     (typically because it is provided by a piece of
2766109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2767109998Smarkm     is only going to provide a single chunk of data, and hence the
2768109998Smarkm     framework needn't accumulate the data for oneshot drivers.
2769109998Smarkm     [Ben Laurie]
2770109998Smarkm
2771109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
2772109998Smarkm     functions. This change also alters the storage and management of global
2773109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2774109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2775109998Smarkm     index counters. The API functions that use this state have been changed
2776109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
2777109998Smarkm     and counter, and there is now an API function to dynamically create new
2778109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
2779109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
2780109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2781109998Smarkm     such data would previously have always leaked in application code and
2782109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
2783109998Smarkm     to it. Application code that doesn't use this new function will still
2784109998Smarkm     leak as before, but their memory debugging output will announce it now
2785109998Smarkm     rather than letting it slide.
2786109998Smarkm
2787109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2788109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2789109998Smarkm     has a return value to indicate success or failure.
2790109998Smarkm     [Geoff Thorpe]
2791109998Smarkm
2792109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
2793109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
2794109998Smarkm     implementation. This change also adds two functions to "get" and "set"
2795109998Smarkm     the implementation prior to it being automatically set the first time
2796109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
2797109998Smarkm     pass the return value to a module it has just loaded, and that module
2798109998Smarkm     can call its own "set" function using that value. This means the
2799109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
2800109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
2801109998Smarkm     [Geoff Thorpe]
2802109998Smarkm
2803109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2804109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2805109998Smarkm     the operation, and provides a more encapsulated way for external code
2806109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2807109998Smarkm     to use these functions rather than manually incrementing the counts.
2808109998Smarkm
2809109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2810109998Smarkm     [Geoff Thorpe]
2811109998Smarkm
2812109998Smarkm  *) Add EVP test program.
2813109998Smarkm     [Ben Laurie]
2814109998Smarkm
2815109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2816109998Smarkm     [Ben Laurie]
2817109998Smarkm
2818109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2819109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2820109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2821109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
2822109998Smarkm     directly. Modify 'ca' application to use new functions.
2823109998Smarkm     [Steve Henson]
2824109998Smarkm
2825109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2826109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
2827109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
2828109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2829109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
2830109998Smarkm     for their choice and can explicitly enable this option.
2831109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
2832109998Smarkm
2833109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
2834109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2835109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
2836109998Smarkm     Usage example:
2837109998Smarkm
2838109998Smarkm         EVP_MD_CTX md;
2839109998Smarkm
2840109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
2841109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
2842109998Smarkm         EVP_DigestUpdate(&md, in, len);
2843109998Smarkm         EVP_DigestFinal(&md, out, NULL);
2844109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
2845109998Smarkm
2846109998Smarkm     [Ben Laurie]
2847109998Smarkm
2848109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
2849109998Smarkm     correcting its structure. This means that calls to DES functions
2850109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
2851109998Smarkm     plain des_key_schedule (which was actually always a pointer
2852109998Smarkm     anyway): E.g.,
2853109998Smarkm
2854109998Smarkm         des_key_schedule ks;
2855109998Smarkm
2856109998Smarkm	 des_set_key_checked(..., &ks);
2857109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
2858109998Smarkm
2859109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
2860109998Smarkm     [Ben Laurie]
2861109998Smarkm
2862109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
2863109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
2864109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
2865109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
2866109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
2867109998Smarkm     functions prevents this.
2868109998Smarkm     [Steve Henson]
2869109998Smarkm
2870109998Smarkm  *) Cleanup of EVP macros.
2871109998Smarkm     [Ben Laurie]
2872109998Smarkm
2873109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2874109998Smarkm     correct _ecb suffix.
2875109998Smarkm     [Ben Laurie]
2876109998Smarkm
2877109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
2878109998Smarkm     revocation information is handled using the text based index
2879109998Smarkm     use by the ca application. The responder can either handle
2880109998Smarkm     requests generated internally, supplied in files (for example
2881109998Smarkm     via a CGI script) or using an internal minimal server.
2882109998Smarkm     [Steve Henson]
2883109998Smarkm
2884109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
2885109998Smarkm     [Richard Levitte]
2886109998Smarkm
2887109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2888109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2889109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2890109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2891109998Smarkm
2892109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2893109998Smarkm     and authenticator structs; see crypto/krb5/.
2894109998Smarkm
2895109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2896109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2897109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2898109998Smarkm      via Richard Levitte]
2899109998Smarkm
2900109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2901109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2902109998Smarkm     values for each of the key sizes rather than having just
2903109998Smarkm     parameters (and 'speed' generating keys each time).
2904109998Smarkm     [Geoff Thorpe]
2905109998Smarkm
2906109998Smarkm  *) Speed up EVP routines.
2907109998Smarkm     Before:
2908109998Smarkmencrypt
2909109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2910109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2911109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2912109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2913109998Smarkmdecrypt
2914109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2915109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2916109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2917109998Smarkm     After:
2918109998Smarkmencrypt
2919109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2920109998Smarkmdecrypt
2921109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2922109998Smarkm     [Ben Laurie]
2923109998Smarkm
2924109998Smarkm  *) Added the OS2-EMX target.
2925109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2926109998Smarkm
2927109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2928109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2929109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2930109998Smarkm     structure: this means that the old CONF compatible routines can be
2931109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2932109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2933109998Smarkm     [Steve Henson]
2934109998Smarkm
2935109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2936109998Smarkm     and with possibilities to have yes/no kind of prompts.
2937109998Smarkm     [Richard Levitte]
2938109998Smarkm
2939109998Smarkm  *) Change all calls to low level digest routines in the library and
2940109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2941109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2942109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2943109998Smarkm
2944109998Smarkm  *) Add the possibility to control engines through control names but with
2945109998Smarkm     arbitrary arguments instead of just a string.
2946109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
2947109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
2948109998Smarkm     versions of OpenSSL [engine].
2949109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
2950109998Smarkm     callback.
2951109998Smarkm     [Richard Levitte]
2952109998Smarkm
2953109998Smarkm  *) Enhance the general user interface with mechanisms to better support
2954109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
2955109998Smarkm     to use defaults (for example default passwords from somewhere else)
2956109998Smarkm     and interrupts/cancellations.
2957109998Smarkm     [Richard Levitte]
2958109998Smarkm
2959109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2960109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2961109998Smarkm     [Steve Henson]
2962109998Smarkm
2963109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2964109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
2965109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2966109998Smarkm
2967109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
2968109998Smarkm     callback (pem_password_cb) as all other routines that need this
2969109998Smarkm     kind of callback.
2970109998Smarkm     [Richard Levitte]
2971109998Smarkm
2972109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2973109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2974109998Smarkm     than this minimum value is recommended.
2975109998Smarkm     [Lutz Jaenicke]
2976109998Smarkm
2977109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
2978109998Smarkm     that are easily reachable.
2979109998Smarkm     [Richard Levitte]
2980109998Smarkm
2981109998Smarkm  *) Windows apparently can't transparently handle global
2982109998Smarkm     variables defined in DLLs. Initialisations such as:
2983109998Smarkm
2984109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2985109998Smarkm
2986109998Smarkm     wont compile. This is used by the any applications that need to
2987109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
2988109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2989109998Smarkm     needed for static libraries under Win32.
2990109998Smarkm     [Steve Henson]
2991109998Smarkm
2992109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2993109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
2994109998Smarkm     purpose functions and tidy up setting in other SSL functions.
2995109998Smarkm     [Steve Henson]
2996109998Smarkm
2997109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2998109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
2999109998Smarkm     initialised. This allows various defaults to be set in the
3000109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
3001109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
3002109998Smarkm     internally such as S/MIME.
3003109998Smarkm
3004109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3005109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
3006109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
3007109998Smarkm
3008109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
3009109998Smarkm     applications.
3010109998Smarkm     [Steve Henson]
3011109998Smarkm
3012109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
3013109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
3014109998Smarkm     its validity and signature checked, then if the certificate is found
3015109998Smarkm     in the CRL the verify fails with a revoked error.
3016109998Smarkm
3017109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
3018109998Smarkm
3019109998Smarkm     Command line options added to 'verify' application to support this.
3020109998Smarkm
3021109998Smarkm     This needs some additional work, such as being able to handle multiple
3022109998Smarkm     CRLs with different times, extension based lookup (rather than just
3023109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
3024109998Smarkm     handling.
3025109998Smarkm     [Steve Henson]
3026109998Smarkm
3027109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
3028109998Smarkm     to replace things like des_read_password and friends (backward
3029109998Smarkm     compatibility functions using this new API are provided).
3030109998Smarkm     The purpose is to remove prompting functions from the DES code
3031109998Smarkm     section as well as provide for prompting through dialog boxes in
3032109998Smarkm     a window system and the like.
3033109998Smarkm     [Richard Levitte]
3034109998Smarkm
3035109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
3036109998Smarkm     per-structure level rather than having to store it globally.
3037109998Smarkm     [Geoff]
3038109998Smarkm
3039109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
3040109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3041109998Smarkm     This causes the "original" ENGINE structure to act like a template,
3042109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3043109998Smarkm     operational state can be localised to each ENGINE structure, despite the
3044109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
3045109998Smarkm     this case have no functional references and the return value is the single
3046109998Smarkm     structural reference. This matches the single structural reference returned
3047109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
3048109998Smarkm     ENGINE structure.
3049109998Smarkm     [Geoff]
3050109998Smarkm
3051109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3052109998Smarkm     needs to match any other type at all we need to manually clear the
3053109998Smarkm     tag cache.
3054109998Smarkm     [Steve Henson]
3055109998Smarkm
3056109998Smarkm  *) Changes to the "openssl engine" utility to include;
3057109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3058109998Smarkm       about an ENGINE's available control commands.
3059109998Smarkm     - executing control commands from command line arguments using the
3060109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
3061109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
3062109998Smarkm       the individual commands are colon-separated, for example;
3063109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3064109998Smarkm     [Geoff]
3065109998Smarkm
3066109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
3067109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
3068109998Smarkm     and input types for run-time discovery by calling applications. A
3069109998Smarkm     subset of these commands are implicitly classed as "executable"
3070109998Smarkm     depending on their input type, and only these can be invoked through
3071109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3072109998Smarkm     can be based on user input, config files, etc). The distinction is
3073109998Smarkm     that "executable" commands cannot return anything other than a boolean
3074109998Smarkm     result and can only support numeric or string input, whereas some
3075109998Smarkm     discoverable commands may only be for direct use through
3076109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3077109998Smarkm     pointers, or other custom uses. The "executable" commands are to
3078109998Smarkm     support parameterisations of ENGINE behaviour that can be
3079109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
3080109998Smarkm     OpenSSL-based application. Commands have been added to all the
3081109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3082109998Smarkm     control over shared-library paths without source code alterations.
3083109998Smarkm     [Geoff]
3084109998Smarkm
3085109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
3086109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
3087109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3088109998Smarkm     this also allows the implementations to compile without using the
3089109998Smarkm     internal engine_int.h header.
3090109998Smarkm     [Geoff]
3091109998Smarkm
3092109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3093109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
3094109998Smarkm     should already have non-const pointers to it (ie. they should only
3095109998Smarkm     modify their own ones).
3096109998Smarkm     [Geoff]
3097109998Smarkm
3098109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
3099109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
3100109998Smarkm       to C code. "nuron" string definitions were placed in variables
3101109998Smarkm       rather than hard-coded - allowing parameterisation of these values
3102109998Smarkm       later on via ctrl() commands.
3103109998Smarkm     - Removed unused "#if 0"'d code.
3104109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
3105109998Smarkm       structural references.
3106109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
3107109998Smarkm     - Constified various get/set functions as appropriate and added
3108109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
3109109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
3110109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
3111109998Smarkm       or function to NULL is a way of cancelling out a previously set
3112109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
3113109998Smarkm       and doesn't justify the extra error symbols and code.
3114109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3115109998Smarkm       flags from engine_int.h to engine.h.
3116109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
3117109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3118109998Smarkm     [Geoff]
3119109998Smarkm
3120109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
3121109998Smarkm     to the algorithm using long division.  The binary algorithm can be
3122109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
3123109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3124109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
3125109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
3126109998Smarkm     appears to be advantageous for much longer moduli; here we use it
3127109998Smarkm     for moduli up to 2048 bits.
3128109998Smarkm     [Bodo Moeller]
3129109998Smarkm
3130109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3131109998Smarkm     could not support the combine flag in choice fields.
3132109998Smarkm     [Steve Henson]
3133109998Smarkm
3134109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3135109998Smarkm     extensions from a certificate request to the certificate.
3136109998Smarkm     [Steve Henson]
3137109998Smarkm
3138109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
3139109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3140109998Smarkm     file: this allows the display of the certificate about to be
3141109998Smarkm     signed to be customised, to allow certain fields to be included
3142109998Smarkm     or excluded and extension details. The old system didn't display
3143109998Smarkm     multicharacter strings properly, omitted fields not in the policy
3144109998Smarkm     and couldn't display additional details such as extensions.
3145109998Smarkm     [Steve Henson]
3146109998Smarkm
3147109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
3148109998Smarkm     of an arbitrary number of elliptic curve points
3149109998Smarkm          \sum scalars[i]*points[i],
3150109998Smarkm     optionally including the generator defined for the EC_GROUP:
3151109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
3152109998Smarkm
3153109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
3154109998Smarkm     that the point list has just one item (besides the optional
3155109998Smarkm     generator).
3156109998Smarkm     [Bodo Moeller]
3157109998Smarkm
3158109998Smarkm  *) First EC_METHODs for curves over GF(p):
3159109998Smarkm
3160109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3161109998Smarkm     operations and provides various method functions that can also
3162109998Smarkm     operate with faster implementations of modular arithmetic.     
3163109998Smarkm
3164109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
3165109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
3166109998Smarkm
3167109998Smarkm     [Bodo Moeller; point addition and point doubling
3168109998Smarkm     implementation directly derived from source code provided by
3169109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3170109998Smarkm
3171109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3172109998Smarkm     crypto/ec/ec_lib.c):
3173109998Smarkm
3174109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
3175109998Smarkm     based on EC_METHODs that are built into the library.
3176109998Smarkm
3177109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
3178109998Smarkm
3179109998Smarkm     Most of the framework would be able to handle curves over arbitrary
3180109998Smarkm     finite fields, but as there are no obvious types for fields other
3181109998Smarkm     than GF(p), some functions are limited to that for now.
3182109998Smarkm     [Bodo Moeller]
3183109998Smarkm
3184109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3185109998Smarkm     that the file contains a complete HTTP response.
3186109998Smarkm     [Richard Levitte]
3187109998Smarkm
3188109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3189109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
3190109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
3191109998Smarkm     field while the former will cause them to run together if the field
3192109998Smarkm     is 40 of more characters long.
3193109998Smarkm     [Steve Henson]
3194109998Smarkm
3195109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
3196109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
3197109998Smarkm     pointers.
3198109998Smarkm     [Steve Henson]
3199109998Smarkm
3200109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3201109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3202109998Smarkm     [Bodo Moeller]
3203109998Smarkm
3204109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
3205109998Smarkm     internal software routines can never fail additional hardware versions
3206109998Smarkm     might.
3207109998Smarkm     [Steve Henson]
3208109998Smarkm
3209109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3210109998Smarkm
3211109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3212109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3213109998Smarkm
3214109998Smarkm     ASN1 error codes
3215109998Smarkm          ERR_R_NESTED_ASN1_ERROR
3216109998Smarkm          ...
3217109998Smarkm          ERR_R_MISSING_ASN1_EOS
3218109998Smarkm     were 4 .. 9, conflicting with
3219109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3220109998Smarkm          ...
3221109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3222109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3223109998Smarkm
3224109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
3225109998Smarkm     [Bodo Moeller]
3226109998Smarkm
3227109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3228109998Smarkm     suffices.
3229109998Smarkm     [Bodo Moeller]
3230109998Smarkm
3231109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3232109998Smarkm     sets the subject name for a new request or supersedes the
3233109998Smarkm     subject name in a given request. Formats that can be parsed are
3234109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
3235109998Smarkm     and
3236109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
3237109998Smarkm
3238109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
3239109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
3240109998Smarkm
3241109998Smarkm  *) Introduce the possibility to access global variables through
3242109998Smarkm     functions on platform were that's the best way to handle exporting
3243109998Smarkm     global variables in shared libraries.  To enable this functionality,
3244109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3245109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3246109998Smarkm     is normally done by Configure or something similar).
3247109998Smarkm
3248109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3249109998Smarkm     in the source file (foo.c) like this:
3250109998Smarkm
3251109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3252109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3253109998Smarkm
3254109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3255109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3256109998Smarkm
3257109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
3258109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
3259109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
3260109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
3261109998Smarkm
3262109998Smarkm     The #defines are very important, and therefore so is including the
3263109998Smarkm     header file everywhere where the defined globals are used.
3264109998Smarkm
3265109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3266109998Smarkm     of ASN.1 items, but that structure is a bit different.
3267109998Smarkm
3268109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
3269109998Smarkm     better and easier to understand logic to choose which symbols should
3270109998Smarkm     go into the Windows .def files as well as a number of fixes and code
3271109998Smarkm     cleanup (among others, algorithm keywords are now sorted
3272109998Smarkm     lexicographically to avoid constant rewrites).
3273109998Smarkm     [Richard Levitte]
3274109998Smarkm
3275109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
3276109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
3277109998Smarkm     and produce the wrong result if 'num' is negative: this caused
3278109998Smarkm     problems with BN_mod() and BN_nnmod().
3279109998Smarkm     [Steve Henson]
3280109998Smarkm
3281109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
3282109998Smarkm     OCSP request and verifies the signer certificate. The signer
3283109998Smarkm     certificate is just checked for a generic purpose and OCSP request
3284109998Smarkm     trust settings.
3285109998Smarkm     [Steve Henson]
3286109998Smarkm
3287109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
3288109998Smarkm     responses. OCSP responses are prepared in real time and may only
3289109998Smarkm     be a few seconds old. Simply checking that the current time lies
3290109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
3291109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
3292109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
3293109998Smarkm     the current time. The age of the response can also optionally be
3294109998Smarkm     checked. Two new options -validity_period and -status_age added to
3295109998Smarkm     ocsp utility.
3296109998Smarkm     [Steve Henson]
3297109998Smarkm
3298109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
3299109998Smarkm     OID rather that just UNKNOWN.
3300109998Smarkm     [Steve Henson]
3301109998Smarkm
3302109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3303109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3304109998Smarkm     ID to be generated from the issuer certificate alone which can then be
3305109998Smarkm     passed to OCSP_id_issuer_cmp().
3306109998Smarkm     [Steve Henson]
3307109998Smarkm
3308109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3309109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
3310109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
3311109998Smarkm     new macros which allow the underlying ASN1 function/structure to
3312109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
3313109998Smarkm     references directly (such as &X509_it) but instead use the relevant
3314109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3315109998Smarkm     use of the new ASN1 code on platforms where exporting structures
3316109998Smarkm     is problematical (for example in shared libraries) but exporting
3317109998Smarkm     functions returning pointers to structures is not.
3318109998Smarkm     [Steve Henson]
3319109998Smarkm
3320109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
3321109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
3322109998Smarkm     The purpose of this is to allow applications to control, if they wish,
3323109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
3324109998Smarkm     can be useful for session caching in multiple-server environments. A
3325109998Smarkm     command-line switch for testing this (and any client code that wishes
3326109998Smarkm     to use such a feature) has been added to "s_server".
3327109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3328109998Smarkm
3329109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3330109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
3331109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3332109998Smarkm     the growing number of special cases it was previously handling.
3333109998Smarkm     [Richard Levitte]
3334109998Smarkm
3335109998Smarkm  *) Make all configuration macros available for application by making
3336109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
3337109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
3338109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
3339109998Smarkm     opensslconf.h.
3340109998Smarkm     Additionally, it is now possible to define configuration/platform-
3341109998Smarkm     specific names (called "system identities").  In the C code, these
3342109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3343109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
3344109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3345109998Smarkm     what is available.
3346109998Smarkm     [Richard Levitte]
3347109998Smarkm
3348109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
3349109998Smarkm     number to use to be specified on the command line. Previously self
3350109998Smarkm     signed certificates were hard coded with serial number 0 and the 
3351109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
3352109998Smarkm     auto incremented.
3353109998Smarkm     [Steve Henson]
3354109998Smarkm
3355109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
3356109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
3357109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
3358109998Smarkm     [Steve Henson]
3359109998Smarkm
3360109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3361109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
3362109998Smarkm     API, which was previously mandatory. This means that the data is
3363109998Smarkm     not padded in any way and so the total length much be a multiple
3364109998Smarkm     of the block size, otherwise an error occurs.
3365109998Smarkm     [Steve Henson]
3366109998Smarkm
3367109998Smarkm  *) Initial (incomplete) OCSP SSL support.
3368109998Smarkm     [Steve Henson]
3369109998Smarkm
3370109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
3371109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
3372109998Smarkm     option to ocsp utility.
3373109998Smarkm     [Steve Henson]
3374109998Smarkm
3375109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3376109998Smarkm     reflects the various checks performed. Applications can decide
3377109998Smarkm     whether to tolerate certain situations such as an absent nonce
3378109998Smarkm     in a response when one was present in a request: the ocsp application
3379109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
3380109998Smarkm     this is to allow responders to include a nonce in a response even if
3381109998Smarkm     the request is nonce-less.
3382109998Smarkm     [Steve Henson]
3383109998Smarkm
3384109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3385109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
3386109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3387109998Smarkm     [Bodo Moeller]
3388109998Smarkm
3389109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3390109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
3391109998Smarkm     utility to correctly initialize revocation date of CRLs.
3392109998Smarkm     [Steve Henson]
3393109998Smarkm
3394109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3395109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
3396109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3397109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
3398109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3399109998Smarkm     [Lutz Jaenicke]
3400109998Smarkm
3401109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3402109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
3403109998Smarkm     appear to exist.
3404109998Smarkm     [Steve Henson]
3405109998Smarkm
3406109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
3407109998Smarkm     additional certificates supplied.
3408109998Smarkm     [Steve Henson]
3409109998Smarkm
3410109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3411109998Smarkm     OCSP client a number of certificate to only verify the response
3412109998Smarkm     signature against.
3413109998Smarkm     [Richard Levitte]
3414109998Smarkm
3415109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3416109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
3417109998Smarkm     AES OIDs.
3418109998Smarkm
3419109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3420109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
3421109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3422109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
3423109998Smarkm     alias because they were not yet official; they could be
3424109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
3425109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
3426109998Smarkm     alias is called "AES" and is part of "ALL".)
3427109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
3428109998Smarkm
3429109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3430109998Smarkm     request to response.
3431109998Smarkm     [Steve Henson]
3432109998Smarkm
3433109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3434109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3435109998Smarkm     extract information from a certificate request. OCSP_response_create()
3436109998Smarkm     creates a response and optionally adds a basic response structure.
3437109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
3438109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
3439109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
3440109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
3441109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
3442109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3443109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
3444109998Smarkm     [Steve Henson]
3445109998Smarkm
3446109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3447109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3448109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
3449109998Smarkm     contents: this is used in various key identifiers. 
3450109998Smarkm     [Steve Henson]
3451109998Smarkm
3452109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
3453109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3454109998Smarkm
3455109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3456109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
3457109998Smarkm     response then it is assumed to be valid and is not verified.
3458109998Smarkm     [Steve Henson]
3459109998Smarkm
3460109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3461109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
3462109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3463109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3464109998Smarkm				<support@securenetterm.com>]
3465109998Smarkm
3466109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3467109998Smarkm     routines: without these tracing memory leaks is very painful.
3468109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
3469109998Smarkm     [Steve Henson]
3470109998Smarkm
3471109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3472109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3473109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
3474109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
3475109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3476109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3477109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3478109998Smarkm				<support@securenetterm.com>]
3479109998Smarkm
3480109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3481109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
3482109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
3483109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3484109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3485109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
3486109998Smarkm     [Steve Henson]
3487109998Smarkm
3488109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
3489109998Smarkm     convert status values to strings have been renamed to:
3490109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
3491109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
3492109998Smarkm     to verify nonce values and to disable verification. OCSP response
3493109998Smarkm     printout format cleaned up.
3494109998Smarkm     [Steve Henson]
3495109998Smarkm
3496109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
3497109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
3498109998Smarkm     certificate being checked must either be the OCSP signer certificate
3499109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
3500109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
3501109998Smarkm     usage. This check is performed by attempting to match the OCSP
3502109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3503109998Smarkm     in the OCSP_CERTID structures of the response.
3504109998Smarkm     [Steve Henson]
3505109998Smarkm
3506109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3507109998Smarkm     and related routines. This uses the standard OpenSSL certificate
3508109998Smarkm     verify routines to perform initial checks (just CA validity) and
3509109998Smarkm     to obtain the certificate chain. Then additional checks will be
3510109998Smarkm     performed on the chain. Currently the root CA is checked to see
3511109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
3512109998Smarkm     a root CA as a global signing root: that is any certificate that
3513109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
3514109998Smarkm     [Steve Henson]
3515109998Smarkm
3516109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3517109998Smarkm     extensions from a separate configuration file.
3518109998Smarkm     As when reading extensions from the main configuration file,
3519109998Smarkm     the '-extensions ...' option may be used for specifying the
3520109998Smarkm     section to use.
3521109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3522109998Smarkm
3523109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
3524109998Smarkm     read. The request can be sent to a responder and the output
3525109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
3526109998Smarkm     still needs to check the OCSP response validity.
3527109998Smarkm     [Steve Henson]
3528109998Smarkm
3529109998Smarkm  *) New subcommands for 'openssl ca':
3530109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
3531109998Smarkm     the given serial number (according to the index file).
3532109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
3533109998Smarkm     in the index file.
3534109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3535109998Smarkm
3536109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
3537109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
3538109998Smarkm     so that the resulting key is not encrypted.
3539109998Smarkm     [Damien Miller <djm@mindrot.org>]
3540109998Smarkm
3541109998Smarkm  *) New configuration for the GNU Hurd.
3542109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3543109998Smarkm
3544109998Smarkm  *) Initial code to implement OCSP basic response verify. This
3545109998Smarkm     is currently incomplete. Currently just finds the signer's
3546109998Smarkm     certificate and verifies the signature on the response.
3547109998Smarkm     [Steve Henson]
3548109998Smarkm
3549109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3550109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
3551109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
3552109998Smarkm     [Bodo Moeller]
3553109998Smarkm
3554109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
3555109998Smarkm     file name and line number information in additional arguments
3556109998Smarkm     (a const char* and an int).  The basic functionality remains, as
3557109998Smarkm     well as the original possibility to just replace malloc(),
3558109998Smarkm     realloc() and free() by functions that do not know about these
3559109998Smarkm     additional arguments.  To register and find out the current
3560109998Smarkm     settings for extended allocation functions, the following
3561109998Smarkm     functions are provided:
3562109998Smarkm
3563109998Smarkm	CRYPTO_set_mem_ex_functions
3564109998Smarkm	CRYPTO_set_locked_mem_ex_functions
3565109998Smarkm	CRYPTO_get_mem_ex_functions
3566109998Smarkm	CRYPTO_get_locked_mem_ex_functions
3567109998Smarkm
3568109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
3569109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3570109998Smarkm     extended allocation function is enabled.
3571109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3572109998Smarkm     a conventional allocation function is enabled.
3573109998Smarkm     [Richard Levitte, Bodo Moeller]
3574109998Smarkm
3575109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
3576109998Smarkm     There should no longer be any prototype-casting required when using
3577109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
3578109998Smarkm     the callback types and macros at the head of lhash.h for details
3579109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3580109998Smarkm     [Geoff Thorpe]
3581109998Smarkm
3582109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3583109998Smarkm     If /dev/[u]random devices are not available or do not return enough
3584109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3585109998Smarkm     be queried.
3586109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3587109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
3588109998Smarkm     when enough entropy was collected without querying more sockets.
3589109998Smarkm     [Lutz Jaenicke]
3590109998Smarkm
3591109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
3592109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
3593109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
3594109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
3595109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3596109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
3597109998Smarkm     platforms the 10 ms delay will never occur.
3598109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
3599109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
3600109998Smarkm     [Richard Levitte]
3601109998Smarkm
3602109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
3603109998Smarkm     provide utility functions which an application needing
3604109998Smarkm     to issue a request to an OCSP responder and analyse the
3605109998Smarkm     response will typically need: as opposed to those which an
3606109998Smarkm     OCSP responder itself would need which will be added later.
3607109998Smarkm
3608109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
3609109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3610109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
3611109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
3612109998Smarkm     information from an OCSP_CERTID structure (which will be created
3613109998Smarkm     when the request structure is built). These are built from lower
3614109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
3615109998Smarkm     wont normally be used unless the application wishes to examine
3616109998Smarkm     extensions in the OCSP response for example.
3617109998Smarkm
3618109998Smarkm     Replace nonce routines with a pair of functions.
3619109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
3620109998Smarkm     generates a random value. OCSP_check_nonce() checks the
3621109998Smarkm     validity of the nonce in an OCSP response.
3622109998Smarkm     [Steve Henson]
3623109998Smarkm
3624109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
3625109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
3626109998Smarkm     need to free up the newly created id. Change return type
3627109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3628109998Smarkm     This can then be used to add extensions to the request.
3629109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
3630109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
3631109998Smarkm     clash) apart from the ability to set the request name which
3632109998Smarkm     will be added elsewhere.
3633109998Smarkm     [Steve Henson]
3634109998Smarkm
3635109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
3636109998Smarkm     various functions. Extensions are now handled using the new
3637109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
3638109998Smarkm     can be used to send requests and parse the response.
3639109998Smarkm     [Steve Henson]
3640109998Smarkm
3641109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3642109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3643109998Smarkm     uses the special reorder version of SET OF to sort the attributes
3644109998Smarkm     and reorder them to match the encoded order. This resolves a long
3645109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
3646109998Smarkm     it used to fail because the attribute order did not match the
3647109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3648109998Smarkm     it uses the received order. This is necessary to tolerate some broken
3649109998Smarkm     software that does not order SET OF. This is handled by encoding
3650109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3651109998Smarkm     to produce the required SET OF.
3652109998Smarkm     [Steve Henson]
3653109998Smarkm
3654109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3655109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3656109998Smarkm     files to get correct declarations of the ASN.1 item variables.
3657109998Smarkm     [Richard Levitte]
3658109998Smarkm
3659109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3660109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3661109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3662109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3663109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3664109998Smarkm     ASN1_ITEM and no wrapper functions.
3665109998Smarkm     [Steve Henson]
3666109998Smarkm
3667109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3668109998Smarkm     replace the old function pointer based I/O routines. Change most of
3669109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
3670109998Smarkm     [Steve Henson]
3671109998Smarkm
3672109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3673109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
3674109998Smarkm     it complain about algorithm deselection that isn't recognised.
3675109998Smarkm     [Richard Levitte]
3676109998Smarkm
3677109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3678109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3679109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
3680109998Smarkm     some old style ASN1 functions: this can be used to determine if old
3681109998Smarkm     code will still work when these eventually go away.
3682109998Smarkm     [Steve Henson]
3683109998Smarkm
3684109998Smarkm  *) New extension functions for OCSP structures, these follow the
3685109998Smarkm     same conventions as certificates and CRLs.
3686109998Smarkm     [Steve Henson]
3687109998Smarkm
3688109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
3689109998Smarkm     adds an extension. Its behaviour can be customised with various
3690109998Smarkm     flags to append, replace or delete. Various wrappers added for
3691109998Smarkm     certifcates and CRLs.
3692109998Smarkm     [Steve Henson]
3693109998Smarkm
3694109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
3695109998Smarkm     an extension cannot be parsed. Correct a typo in the
3696109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
3697109998Smarkm     [Steve Henson]
3698109998Smarkm
3699109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3700109998Smarkm     entries for variables.
3701109998Smarkm     [Steve Henson]
3702109998Smarkm
3703109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
3704109998Smarkm     problems: As the program is single-threaded, all we have
3705109998Smarkm     to do is register a locking callback using an array for
3706109998Smarkm     storing which locks are currently held by the program.
3707109998Smarkm     [Bodo Moeller]
3708109998Smarkm
3709109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3710109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
3711109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
3712109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
3713109998Smarkm     Unfortunately, the ex_data design is not at all suited
3714109998Smarkm     for multi-threaded use, so it probably should be abolished.
3715109998Smarkm     [Bodo Moeller]
3716109998Smarkm
3717109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3718109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
3719109998Smarkm
3720109998Smarkm  *) Move common extension printing code to new function
3721109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
3722109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
3723109998Smarkm     [Steve Henson]
3724109998Smarkm
3725109998Smarkm  *) New function X509_signature_print() to remove duplication in some
3726109998Smarkm     print routines.
3727109998Smarkm     [Steve Henson]
3728109998Smarkm
3729109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3730109998Smarkm     set (this was treated exactly the same as SET OF previously). This
3731109998Smarkm     is used to reorder the STACK representing the structure to match the
3732109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
3733109998Smarkm     structure which was signed could not be verified because the STACK
3734109998Smarkm     order did not reflect the encoded order.
3735109998Smarkm     [Steve Henson]
3736109998Smarkm
3737109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
3738109998Smarkm     [Steve Henson]
3739109998Smarkm
3740109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3741109998Smarkm     for its ASN1 operations. The old style function pointers still exist
3742109998Smarkm     for now but they will eventually go away.
3743109998Smarkm     [Steve Henson]
3744109998Smarkm
3745109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3746109998Smarkm     completely replaces the old ASN1 functionality with a table driven
3747109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
3748109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3749109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3750109998Smarkm     has also been converted to the new form.
3751109998Smarkm     [Steve Henson]
3752109998Smarkm
3753109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3754109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3755109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3756109998Smarkm     for negative moduli.
3757109998Smarkm     [Bodo Moeller]
3758109998Smarkm
3759109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3760109998Smarkm     of not touching the result's sign bit.
3761109998Smarkm     [Bodo Moeller]
3762109998Smarkm
3763109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3764109998Smarkm     set.
3765109998Smarkm     [Bodo Moeller]
3766109998Smarkm
3767109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
3768109998Smarkm     macros to declare and implement thin (optionally static) functions
3769109998Smarkm     that provide type-safety and avoid function pointer casting for the
3770109998Smarkm     type-specific callbacks.
3771109998Smarkm     [Geoff Thorpe]
3772109998Smarkm
3773109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3774109998Smarkm     RFC 2712.
3775109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
3776109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3777109998Smarkm
3778109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
3779109998Smarkm     in sections depending on the subject.
3780109998Smarkm     [Richard Levitte]
3781109998Smarkm
3782109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
3783109998Smarkm     Windows.
3784109998Smarkm     [Richard Levitte]
3785109998Smarkm
3786109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
3787109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
3788109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3789109998Smarkm     be handled deterministically).
3790109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3791109998Smarkm
3792109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
3793109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3794109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3795109998Smarkm     [Bodo Moeller]
3796109998Smarkm
3797109998Smarkm  *) New function BN_kronecker.
3798109998Smarkm     [Bodo Moeller]
3799109998Smarkm
3800109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
3801109998Smarkm     positive unless both parameters are zero.
3802109998Smarkm     Previously something reasonably close to an infinite loop was
3803109998Smarkm     possible because numbers could be growing instead of shrinking
3804109998Smarkm     in the implementation of Euclid's algorithm.
3805109998Smarkm     [Bodo Moeller]
3806109998Smarkm
3807109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3808109998Smarkm     sign of the number in question.
3809109998Smarkm
3810109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
3811109998Smarkm
3812109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3813109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
3814109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3815109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
3816109998Smarkm     BN_is_one(), and BN_is_word().
3817109998Smarkm     [Bodo Moeller]
3818109998Smarkm
3819109998Smarkm  *) New function BN_swap.
3820109998Smarkm     [Bodo Moeller]
3821109998Smarkm
3822109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3823109998Smarkm     the exponentiation functions are more likely to produce reasonable
3824109998Smarkm     results on negative inputs.
3825109998Smarkm     [Bodo Moeller]
3826109998Smarkm
3827109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
3828109998Smarkm     Previously, it could be negative if one of the factors was negative;
3829109998Smarkm     I don't think anyone really wanted that behaviour.
3830109998Smarkm     [Bodo Moeller]
3831109998Smarkm
3832109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3833109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3834109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3835109998Smarkm     and add new functions:
3836109998Smarkm
3837109998Smarkm          BN_nnmod
3838109998Smarkm          BN_mod_sqr
3839109998Smarkm          BN_mod_add
3840109998Smarkm          BN_mod_add_quick
3841109998Smarkm          BN_mod_sub
3842109998Smarkm          BN_mod_sub_quick
3843109998Smarkm          BN_mod_lshift1
3844109998Smarkm          BN_mod_lshift1_quick
3845109998Smarkm          BN_mod_lshift
3846109998Smarkm          BN_mod_lshift_quick
3847109998Smarkm
3848109998Smarkm     These functions always generate non-negative results.
3849109998Smarkm
3850109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3851109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3852109998Smarkm
3853109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3854109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3855109998Smarkm     be reduced modulo  m.
3856109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3857109998Smarkm
3858111147Snectar#if 0
3859111147Snectar     The following entry accidentily appeared in the CHANGES file
3860111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
3861111147Snectar     it do *not* apply to OpenSSL 0.9.7.
3862111147Snectar
3863109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3864109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
3865109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
3866109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3867109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3868109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
3869109998Smarkm     differing sizes.
3870109998Smarkm     [Richard Levitte]
3871111147Snectar#endif
3872109998Smarkm
3873109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
3874109998Smarkm     unless the '-salt' option is used (which usually means that
3875109998Smarkm     verification would just waste user's time since the resulting
3876109998Smarkm     hash is going to be compared with some given password hash)
3877109998Smarkm     or the new '-noverify' option is used.
3878109998Smarkm
3879109998Smarkm     This is an incompatible change, but it does not affect
3880109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
3881109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
3882109998Smarkm     cause any problems.
3883109998Smarkm     [Bodo Moeller]
3884109998Smarkm
3885109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
3886109998Smarkm     [Richard Levitte]
3887109998Smarkm
3888109998Smarkm  *) Make DSO load along a path given through an environment variable
3889109998Smarkm     (SHLIB_PATH) with shl_load().
3890109998Smarkm     [Richard Levitte]
3891109998Smarkm
3892109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3893109998Smarkm     Also constify the RSA code and most things related to it.  In a
3894109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3895109998Smarkm     casts back to non-const were required (to be solved at a later
3896109998Smarkm     time)
3897109998Smarkm     [Richard Levitte]
3898109998Smarkm
3899109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3900109998Smarkm     [Richard Levitte]
3901109998Smarkm
3902109998Smarkm  *) Constify the BIGNUM routines a little more.
3903109998Smarkm     [Richard Levitte]
3904109998Smarkm
3905109998Smarkm  *) Add the following functions:
3906109998Smarkm
3907109998Smarkm	ENGINE_load_cswift()
3908109998Smarkm	ENGINE_load_chil()
3909109998Smarkm	ENGINE_load_atalla()
3910109998Smarkm	ENGINE_load_nuron()
3911109998Smarkm	ENGINE_load_builtin_engines()
3912109998Smarkm
3913109998Smarkm     That way, an application can itself choose if external engines that
3914109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3915109998Smarkm     that applications won't have to be linked with libdl or other dso
3916109998Smarkm     libraries unless it's really needed.
3917109998Smarkm
3918109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3919109998Smarkm     Changed the engine header files to avoid the duplication of some
3920109998Smarkm     declarations (they differed!).
3921109998Smarkm     [Richard Levitte]
3922109998Smarkm
3923109998Smarkm  *) 'openssl engine' can now list capabilities.
3924109998Smarkm     [Richard Levitte]
3925109998Smarkm
3926109998Smarkm  *) Better error reporting in 'openssl engine'.
3927109998Smarkm     [Richard Levitte]
3928109998Smarkm
3929109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3930109998Smarkm     [Bodo Moeller]
3931109998Smarkm
3932109998Smarkm  *) Add engine application.  It can currently list engines by name and
3933109998Smarkm     identity, and test if they are actually available.
3934109998Smarkm     [Richard Levitte]
3935109998Smarkm
3936109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3937109998Smarkm     sure the installed documentation is also owned by root.root.
3938109998Smarkm     [Damien Miller <djm@mindrot.org>]
3939109998Smarkm
3940109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3941109998Smarkm     keys (public as well as private) handled by engines.
3942109998Smarkm     [Richard Levitte]
3943109998Smarkm
3944109998Smarkm  *) Add OCSP code that comes from CertCo.
3945109998Smarkm     [Richard Levitte]
3946109998Smarkm
3947109998Smarkm  *) Add VMS support for the Rijndael code.
3948109998Smarkm     [Richard Levitte]
3949109998Smarkm
3950109998Smarkm  *) Added untested support for Nuron crypto accelerator.
3951109998Smarkm     [Ben Laurie]
3952109998Smarkm
3953109998Smarkm  *) Add support for external cryptographic devices.  This code was
3954109998Smarkm     previously distributed separately as the "engine" branch.
3955109998Smarkm     [Geoff Thorpe, Richard Levitte]
3956109998Smarkm
3957109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
3958109998Smarkm     have far greater control over how a "name" is turned into a filename
3959109998Smarkm     depending on the operating environment and any oddities about the
3960109998Smarkm     different shared library filenames on each system.
3961109998Smarkm     [Geoff Thorpe]
3962109998Smarkm
3963109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
3964109998Smarkm     [Richard Levitte]
3965109998Smarkm
3966109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
3967109998Smarkm     warnings about corrupt line number information when assembling
3968109998Smarkm     with debugging information. This is caused by the overlapping
3969109998Smarkm     of two sections.
3970109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3971109998Smarkm
3972109998Smarkm  *) NCONF changes.
3973109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
3974109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
3975109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
3976109998Smarkm     binary backward compatibility.
3977109998Smarkm     Make it possible for methods to load from something other than a BIO,
3978109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
3979109998Smarkm     For example, this could be used to load configuration data from an
3980109998Smarkm     LDAP server.
3981109998Smarkm     [Richard Levitte]
3982109998Smarkm
3983109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
3984109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3985109998Smarkm     with non blocking I/O was not possible because no retry code was
3986109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3987109998Smarkm     this case.
3988109998Smarkm     [Steve Henson]
3989109998Smarkm
3990109998Smarkm  *) Added the beginnings of Rijndael support.
3991109998Smarkm     [Ben Laurie]
3992109998Smarkm
3993109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
3994109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3995109998Smarkm     to allow certificate printing to more controllable, additional
3996109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
3997109998Smarkm     set.
3998109998Smarkm     [Steve Henson]
3999109998Smarkm
4000109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
4001109998Smarkm     [Richard Levitte]
4002109998Smarkm
4003142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
4004142425Snectar
4005142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4006160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4007142425Snectar     [Joe Orton, Steve Henson]
4008142425Snectar
4009142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
4010142425Snectar
4011142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
4012142425Snectar
4013142425Snectar     Stop bug triggering large recursion when presented with
4014160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
4015142425Snectar     [Steve Henson]
4016142425Snectar
4017120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
4018120631Snectar
4019120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
4020120631Snectar
4021120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
4022160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
4023120631Snectar     
4024120631Snectar     If verify callback ignores invalid public key errors don't try to check
4025120631Snectar     certificate signature with the NULL public key.
4026120631Snectar
4027120631Snectar     [Steve Henson]
4028120631Snectar
4029120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4030120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
4031120631Snectar     specifications.
4032120631Snectar     [Steve Henson]
4033120631Snectar
4034120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4035120631Snectar     extra data after the compression methods not only for TLS 1.0
4036120631Snectar     but also for SSL 3.0 (as required by the specification).
4037120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
4038120631Snectar
4039120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
4040120631Snectar     when it's 512 *bits* long, not 512 bytes.
4041120631Snectar     [Richard Levitte]
4042120631Snectar
4043120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
4044120631Snectar
4045120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
4046120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4047120631Snectar     a protocol version number mismatch like a decryption error
4048120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4049120631Snectar     [Bodo Moeller]
4050120631Snectar
4051120631Snectar  *) Turn on RSA blinding by default in the default implementation
4052120631Snectar     to avoid a timing attack. Applications that don't want it can call
4053120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4054120631Snectar     They would be ill-advised to do so in most cases.
4055120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4056120631Snectar
4057120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
4058120631Snectar     seeded (in this case, the secret RSA exponent is abused as
4059120631Snectar     an unpredictable seed -- if it is not unpredictable, there
4060120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
4061120631Snectar     by remembering the creator's thread ID in rsa->blinding and
4062120631Snectar     having all other threads use local one-time blinding factors
4063120631Snectar     (this requires more computation than sharing rsa->blinding, but
4064120631Snectar     avoids excessive locking; and if an RSA object is not shared
4065120631Snectar     between threads, blinding will still be very fast).
4066120631Snectar     [Bodo Moeller]
4067120631Snectar
4068111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
4069111147Snectar
4070111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4071111147Snectar     via timing by performing a MAC computation even if incorrrect
4072111147Snectar     block cipher padding has been found.  This is a countermeasure
4073111147Snectar     against active attacks where the attacker has to distinguish
4074160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
4075111147Snectar
4076111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4077111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4078111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
4079111147Snectar
4080109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
4081109998Smarkm
4082109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4083109998Smarkm     memory from it's contents.  This is done with a counter that will
4084109998Smarkm     place alternating values in each byte.  This can be used to solve
4085109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
4086109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
4087109998Smarkm     be read through on certain media, for example a swap space on disk.
4088109998Smarkm     [Geoff Thorpe]
4089109998Smarkm
4090109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
4091109998Smarkm     because the session->cipher setting was not restored when reloading
4092109998Smarkm     from the external cache. This problem was masked, when
4093109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4094109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4095109998Smarkm     [Lutz Jaenicke]
4096109998Smarkm
4097109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4098109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4099109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
4100109998Smarkm
4101109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
4102109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
4103109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
4104109998Smarkm     EVP_cleanup().
4105109998Smarkm     [Richard Levitte]
4106109998Smarkm
4107109998Smarkm  *) Change the default configuration reader to deal with last line not
4108109998Smarkm     being properly terminated.
4109109998Smarkm     [Richard Levitte]
4110109998Smarkm
4111109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
4112109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
4113109998Smarkm     emailAddress where the value has the type ia5String.
4114109998Smarkm     [stefank@valicert.com via Richard Levitte]
4115109998Smarkm
4116109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4117109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4118109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4119109998Smarkm     the bitwise-OR of the two for use by the majority of applications
4120109998Smarkm     wanting this behaviour, and update the docs. The documented
4121109998Smarkm     behaviour and actual behaviour were inconsistent and had been
4122109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
4123109998Smarkm     change.
4124109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
4125109998Smarkm
4126109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4127109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4128109998Smarkm     [Bodo Moeller]
4129109998Smarkm
4130109998Smarkm  *) Fix initialization code race conditions in
4131109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
4132109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
4133109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
4134109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
4135109998Smarkm        ssl2_get_cipher_by_char(),
4136109998Smarkm        ssl3_get_cipher_by_char().
4137109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4138109998Smarkm
4139109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4140109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
4141109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4142109998Smarkm     (see [openssl.org #212]).
4143109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
4144109998Smarkm
4145109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4146109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
4147109998Smarkm     [Steve Henson]
4148109998Smarkm
4149101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
4150101618Snectar
4151101618Snectar  *) [In 0.9.6g-engine release:]
4152101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4153101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
4154101618Snectar
4155101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
4156101613Snectar
4157101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4158101613Snectar     and get fix the header length calculation.
4159101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4160101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
4161101613Snectar	Steve Henson]
4162101613Snectar
4163101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
4164101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
4165101613Snectar     assertions could call abort()).
4166101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4167101613Snectar
4168100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
4169100936Snectar
4170109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
4171109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
4172109998Smarkm     negative or the content length exceeds the length of the
4173109998Smarkm     supplied buffer.
4174109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4175109998Smarkm
4176100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
4177100936Snectar     for the cipher strength set and where therefore not handled correctly
4178100936Snectar     by the selection routines (PR #130).
4179100936Snectar     [Lutz Jaenicke]
4180100936Snectar
4181100936Snectar  *) Fix EVP_dsa_sha macro.
4182100936Snectar     [Nils Larsch]
4183100936Snectar
4184100936Snectar  *) New option
4185100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4186100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4187100936Snectar     that was added in OpenSSL 0.9.6d.
4188100936Snectar
4189100936Snectar     As the countermeasure turned out to be incompatible with some
4190100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
4191100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
4192100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
4193100936Snectar     's_server'), so the new option is automatically set in many
4194100936Snectar     applications.
4195100936Snectar     [Bodo Moeller]
4196100936Snectar
4197100936Snectar  *) Changes in security patch:
4198100936Snectar
4199100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4200100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4201100936Snectar     Air Force Materiel Command, USAF, under agreement number
4202100936Snectar     F30602-01-2-0537.
4203100936Snectar
4204100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
4205100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
4206100936Snectar     negative or the content length exceeds the length of the
4207160814Ssimon     supplied buffer. (CVE-2002-0659)
4208100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4209100936Snectar
4210100936Snectar  *) Assertions for various potential buffer overflows, not known to
4211100936Snectar     happen in practice.
4212100936Snectar     [Ben Laurie (CHATS)]
4213100936Snectar
4214100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
4215160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
4216100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4217100936Snectar
4218100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
4219160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
4220100936Snectar     [Ben Laurie (CHATS)]
4221100936Snectar
4222100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
4223160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
4224100936Snectar     [Ben Laurie (CHATS)]
4225100936Snectar
4226100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4227100928Snectar
4228100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4229100928Snectar     encoded as NULL) with id-dsa-with-sha1.
4230100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4231100928Snectar
4232100928Snectar  *) Check various X509_...() return values in apps/req.c.
4233100928Snectar     [Nils Larsch <nla@trustcenter.de>]
4234100928Snectar
4235100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4236100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
4237100928Snectar     was just at the end of a processed block. The bug was discovered when
4238100928Snectar     processing data through a buffering memory BIO handing the data to a
4239100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4240100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
4241100928Snectar     [Lutz Jaenicke]
4242100928Snectar
4243100928Snectar  *) Implement a countermeasure against a vulnerability recently found
4244100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4245100928Snectar     before application data chunks to avoid the use of known IVs
4246100928Snectar     with data potentially chosen by the attacker.
4247100928Snectar     [Bodo Moeller]
4248100928Snectar
4249100928Snectar  *) Fix length checks in ssl3_get_client_hello().
4250100928Snectar     [Bodo Moeller]
4251100928Snectar
4252100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4253100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
4254100928Snectar     ssl3_read_bytes() found application data while handshake
4255100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
4256100928Snectar     merely automatically cleared during the initial handshake.
4257100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4258100928Snectar
4259100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
4260100928Snectar     recognized in their shortname (=lowercase) representation. Extend
4261100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
4262100928Snectar     of silently ignoring the problem (Svenning Sorensen
4263100928Snectar     <sss@sss.dnsalias.net>).
4264100928Snectar     [Lutz Jaenicke]
4265100928Snectar
4266100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4267100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
4268100928Snectar     code did not properly initialise the 'add' and 'rem' values to
4269100928Snectar     BN_generate_prime().)
4270100928Snectar
4271100928Snectar     In the new general case, we do not insist that 'generator' is
4272100928Snectar     actually a primitive root: This requirement is rather pointless;
4273100928Snectar     a generator of the order-q subgroup is just as good, if not
4274100928Snectar     better.
4275100928Snectar     [Bodo Moeller]
4276100928Snectar 
4277100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
4278100928Snectar     Tom Wu <tom@arcot.com>.
4279100928Snectar     [Lutz Jaenicke]
4280100928Snectar
4281100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4282100928Snectar     returning non-zero before the data has been completely received
4283100928Snectar     when using non-blocking I/O.
4284100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
4285100928Snectar
4286100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4287100928Snectar     [Ben Laurie, Lutz Jaenicke]
4288100928Snectar
4289100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4290100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
4291100928Snectar     [Lutz Jaenicke]
4292100928Snectar
4293100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
4294100928Snectar     configuration for the versions before that.
4295100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4296100928Snectar
4297100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4298100928Snectar     check whether we deal with a copy of a session and do not delete from
4299100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4300100928Snectar     <izhar@checkpoint.com>.
4301100928Snectar     [Lutz Jaenicke]
4302100928Snectar
4303100928Snectar  *) Do not store session data into the internal session cache, if it
4304100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4305100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
4306100928Snectar     [Lutz Jaenicke]
4307100928Snectar
4308100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4309100928Snectar     value is 0.
4310100928Snectar     [Richard Levitte]
4311100928Snectar
4312109998Smarkm  *) [In 0.9.6d-engine release:]
4313109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4314100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4315100928Snectar
4316100928Snectar  *) Add the configuration target linux-s390x.
4317100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4318100928Snectar
4319100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4320100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4321100928Snectar     variable as an indication that a ClientHello message has been
4322100928Snectar     received.  As the flag value will be lost between multiple
4323100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
4324100928Snectar     function may not be aware that a handshake has actually taken
4325100928Snectar     place, thus preventing a new session from being added to the
4326100928Snectar     session cache.
4327100928Snectar
4328100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
4329100928Snectar     using a local variable.
4330100928Snectar     [Lutz Jaenicke, Bodo Moeller]
4331100928Snectar
4332100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4333100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
4334100928Snectar     [Geoff Thorpe, Bodo Moeller]
4335100928Snectar
4336100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
4337100928Snectar     [Richard Levitte]
4338100928Snectar
4339100928Snectar  *) Fix EVP_CIPHER_mode macro.
4340100928Snectar     ["Dan S. Camper" <dan@bti.net>]
4341100928Snectar
4342100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4343100928Snectar     type, we must throw them away by setting rr->length to 0.
4344100928Snectar     [D P Chang <dpc@qualys.com>]
4345100928Snectar
434689837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
434789837Skris
434889837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
434989837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
435089837Skris     worked incorrectly for those cases where  range = 10..._2  and
435189837Skris     3*range  is two bits longer than  range.)
435289837Skris     [Bodo Moeller]
435389837Skris
435489837Skris  *) Only add signing time to PKCS7 structures if it is not already
435589837Skris     present.
435689837Skris     [Steve Henson]
435789837Skris
435889837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
435989837Skris     OBJ_ld_ce should be OBJ_id_ce.
436089837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
436189837Skris     incorrect (cf. RFC 3039).
436289837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
436389837Skris
436489837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
436589837Skris     returns early because it has nothing to do.
436689837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
436789837Skris
436889837Skris  *) [In 0.9.6c-engine release:]
436989837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
437089837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
437189837Skris
437289837Skris  *) [In 0.9.6c-engine release:]
437389837Skris     Add support for Cryptographic Appliance's keyserver technology.
437489837Skris     (Use engine 'keyclient')
437589837Skris     [Cryptographic Appliances and Geoff Thorpe]
437689837Skris
437789837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
437889837Skris     is called via tools/c89.sh because arguments have to be
437989837Skris     rearranged (all '-L' options must appear before the first object
438089837Skris     modules).
438189837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
438289837Skris
438389837Skris  *) [In 0.9.6c-engine release:]
438489837Skris     Add support for Broadcom crypto accelerator cards, backported
438589837Skris     from 0.9.7.
438689837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
438789837Skris
438889837Skris  *) [In 0.9.6c-engine release:]
438989837Skris     Add support for SureWare crypto accelerator cards from 
439089837Skris     Baltimore Technologies.  (Use engine 'sureware')
439189837Skris     [Baltimore Technologies and Mark Cox]
439289837Skris
439389837Skris  *) [In 0.9.6c-engine release:]
439489837Skris     Add support for crypto accelerator cards from Accelerated
439589837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
439689837Skris     [AEP Inc. and Mark Cox]
439789837Skris
439889837Skris  *) Add a configuration entry for gcc on UnixWare.
439989837Skris     [Gary Benson <gbenson@redhat.com>]
440089837Skris
440189837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
440289837Skris     messages are stored in a single piece (fixed-length part and
440389837Skris     variable-length part combined) and fix various bugs found on the way.
440489837Skris     [Bodo Moeller]
440589837Skris
440689837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
440789837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
440889837Skris     appropriate, so entries would stay in cache even when they have
440989837Skris     become invalid.
441089837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
441189837Skris
441289837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
441389837Skris     faced with a pathologically small ClientHello fragment that does
441489837Skris     not contain client_version: Instead of aborting with an error,
441589837Skris     simply choose the highest available protocol version (i.e.,
441689837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
441789837Skris     messages are never sent like this, but this change gives us
441889837Skris     strictly correct behaviour at least for TLS.
441989837Skris     [Bodo Moeller]
442089837Skris
442189837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
442289837Skris     never resets s->method to s->ctx->method when called from within
442389837Skris     one of the SSL handshake functions.
442489837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
442589837Skris
442689837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
442789837Skris     (sent using the client's version number) if client_version is
442889837Skris     smaller than the protocol version in use.  Also change
442989837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
443089837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
443189837Skris     the client will at least see that alert.
443289837Skris     [Bodo Moeller]
443389837Skris
443489837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
443589837Skris     correctly.
443689837Skris     [Bodo Moeller]
443789837Skris
443889837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
443989837Skris     client receives HelloRequest while in a handshake.
444089837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
444189837Skris
444289837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
444389837Skris     should end in 'break', not 'goto end' which circuments various
444489837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
444589837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
444689837Skris     HelloRequest.
444789837Skris
444889837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
444989837Skris     before just sending a HelloRequest.
445089837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
445189837Skris
445289837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
445389837Skris     reveal whether illegal block cipher padding was found or a MAC
445489837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
445589837Skris     are directly visible to potential attackers, but the information
445689837Skris     may leak via logfiles.)
445789837Skris
445889837Skris     Similar changes are not required for the SSL 2.0 implementation
445989837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
446089837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
446189837Skris     failed to verify that the purported number of padding bytes is in
446289837Skris     the legal range.
446389837Skris     [Bodo Moeller]
446489837Skris
446589837Skris  *) Add OpenUNIX-8 support including shared libraries
446689837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
446789837Skris     [Lutz Jaenicke]
446889837Skris
446989837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
447089837Skris     'wristwatch attack' using huge encoding parameters (cf.
447189837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
447289837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
447389837Skris     encoding parameters and hence was not vulnerable.
447489837Skris     [Bodo Moeller]
447589837Skris
447689837Skris  *) BN_sqr() bug fix.
447789837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
447889837Skris
447989837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
448089837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
448189837Skris     followed by modular reduction.
448289837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
448389837Skris
448489837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
448589837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
448689837Skris     [Bodo Moeller]
448789837Skris
448889837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
448989837Skris     This function was broken, as the check for a new client hello message
449089837Skris     to handle SGC did not allow these large messages.
449189837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
449289837Skris     [Lutz Jaenicke]
449389837Skris
449489837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
449589837Skris     [Lutz Jaenicke]
449689837Skris
449789837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
449889837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
449989837Skris     [Lutz Jaenicke]
450089837Skris
450189837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
450289837Skris     The configuration part makes use of modern compiler features and
450389837Skris     still retains old compiler behavior for those that run older versions
450489837Skris     of the OS.  The shared library support part includes a variant that
450589837Skris     uses the RPATH feature, and is available through the special
450689837Skris     configuration target "alpha-cc-rpath", which will never be selected
450789837Skris     automatically.
450889837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
450989837Skris
451089837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
451189837Skris     with the same message size as in ssl3_get_certificate_request().
451289837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
451389837Skris     messages might inadvertently be reject as too long.
451489837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
451589837Skris
451689837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
451789837Skris     [Andy Polyakov]
451889837Skris
451989837Skris  *) Modified SSL library such that the verify_callback that has been set
452089837Skris     specificly for an SSL object with SSL_set_verify() is actually being
452189837Skris     used. Before the change, a verify_callback set with this function was
452289837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
452389837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
452489837Skris     to allow the necessary settings.
452589837Skris     [Lutz Jaenicke]
452689837Skris
452789837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
452889837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
452989837Skris     done automatically (in contradiction to the requirements of the C
453089837Skris     standard). This made problems when used from OpenSSH.
453189837Skris     [Lutz Jaenicke]
453289837Skris
453389837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
453489837Skris     dh->length and always used
453589837Skris
453689837Skris          BN_rand_range(priv_key, dh->p).
453789837Skris
453889837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
453989837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
454089837Skris     dh->length (recommended exponent length) is much smaller than the
454189837Skris     length of dh->p.  We could use BN_rand_range() if the order of
454289837Skris     the subgroup was stored in the DH structure, but we only have
454389837Skris     dh->length.
454489837Skris
454589837Skris     So switch back to
454689837Skris
454789837Skris          BN_rand(priv_key, l, ...)
454889837Skris
454989837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
455089837Skris     otherwise.
455189837Skris     [Bodo Moeller]
455289837Skris
455389837Skris  *) In
455489837Skris
455589837Skris          RSA_eay_public_encrypt
455689837Skris          RSA_eay_private_decrypt
455789837Skris          RSA_eay_private_encrypt (signing)
455889837Skris          RSA_eay_public_decrypt (signature verification)
455989837Skris
456089837Skris     (default implementations for RSA_public_encrypt,
456189837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
456289837Skris     always reject numbers >= n.
456389837Skris     [Bodo Moeller]
456489837Skris
456589837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
456689837Skris     to synchronize access to 'locking_thread'.  This is necessary on
456789837Skris     systems where access to 'locking_thread' (an 'unsigned long'
456889837Skris     variable) is not atomic.
456989837Skris     [Bodo Moeller]
457089837Skris
457189837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
457289837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
457389837Skris     a race condition if 0 is a valid thread ID.
457489837Skris     [Travis Vitek <vitek@roguewave.com>]
457589837Skris
457689837Skris  *) Add support for shared libraries under Irix.
457789837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
457889837Skris
457989837Skris  *) Add configuration option to build on Linux on both big-endian and
458089837Skris     little-endian MIPS.
458189837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
458289837Skris
458389837Skris  *) Add the possibility to create shared libraries on HP-UX.
458489837Skris     [Richard Levitte]
458589837Skris
458679998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
458779998Skris
458879998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
458979998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
459079998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
459179998Skris     PRNG state recovery was possible based on the output of
459279998Skris     one PRNG request appropriately sized to gain knowledge on
459379998Skris     'md' followed by enough consecutive 1-byte PRNG requests
459479998Skris     to traverse all of 'state'.
459579998Skris
459679998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
459779998Skris        during PRNG output generation, hash all of the previous
459879998Skris        'md_local' value, not just the half used for PRNG output.
459979998Skris
460079998Skris     2. Make the number of bytes from 'state' included into the hash
460179998Skris        independent from the number of PRNG bytes requested.
460279998Skris
460379998Skris     The first measure alone would be sufficient to avoid
460479998Skris     Markku-Juhani's attack.  (Actually it had never occurred
460579998Skris     to me that the half of 'md_local' used for chaining was the
460679998Skris     half from which PRNG output bytes were taken -- I had always
460779998Skris     assumed that the secret half would be used.)  The second
460879998Skris     measure makes sure that additional data from 'state' is never
460979998Skris     mixed into 'md_local' in small portions; this heuristically
461079998Skris     further strengthens the PRNG.
461179998Skris     [Bodo Moeller]
461279998Skris
461379998Skris  *) Fix crypto/bn/asm/mips3.s.
461479998Skris     [Andy Polyakov]
461579998Skris
461679998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
461779998Skris     an error message in this case.
461879998Skris     [Lutz Jaenicke]
461979998Skris
462079998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
462179998Skris     [Steve Henson]
462279998Skris
462379998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
462479998Skris     positive and less than q.
462579998Skris     [Bodo Moeller]
462679998Skris
462779998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
462879998Skris     used: it isn't thread safe and the add_lock_callback should handle
462979998Skris     that itself.
463079998Skris     [Paul Rose <Paul.Rose@bridge.com>]
463179998Skris
463279998Skris  *) Verify that incoming data obeys the block size in
463379998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
463479998Skris     [Bodo Moeller]
463579998Skris
463679998Skris  *) Fix OAEP check.
463779998Skris     [Ulf M�ller, Bodo M�ller]
463879998Skris
463979998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
464089837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
464179998Skris     when fixing the server behaviour for backwards-compatible 'client
464279998Skris     hello' messages.  (Note that the attack is impractical against
464379998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
464479998Skris     means that the probability of guessing a valid ciphertext is
464579998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
464679998Skris     paper.)
464779998Skris
464879998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
464979998Skris     random 'decryption result') did not work properly because
465079998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
465179998Skris     detect the supposedly ignored error.
465279998Skris
465379998Skris     Both problems are now fixed.
465479998Skris     [Bodo Moeller]
465579998Skris
465679998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
465779998Skris     (previously it was 1024).
465879998Skris     [Bodo Moeller]
465979998Skris
466079998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
466179998Skris     unless some valid trust or reject settings are present.
466279998Skris     [Steve Henson]
466379998Skris
466479998Skris  *) Fix for blowfish EVP: its a variable length cipher.
466579998Skris     [Steve Henson]
466679998Skris
466779998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
466879998Skris     parameters in DSA public key structures and return an error in the
466979998Skris     DSA routines if parameters are absent.
467079998Skris     [Steve Henson]
467179998Skris
467279998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
467379998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
467479998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
467579998Skris     caused some confusion to Windows users who haven't defined $HOME.
467679998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
467779998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
467879998Skris     For Windows, we use "C:"; on other platforms, we still require
467979998Skris     environment variables.
468079998Skris
468179998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
468279998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
468379998Skris     having multiple threads call RAND_poll() concurrently.
468479998Skris     [Bodo Moeller]
468579998Skris
468679998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
468779998Skris     combination of a flag and a thread ID variable.
468879998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
468979998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
469089837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
469179998Skris     that they do not hold after the first thread unsets add_do_not_lock).
469279998Skris     [Bodo Moeller]
469379998Skris
469479998Skris  *) Change bctest again: '-x' expressions are not available in all
469579998Skris     versions of 'test'.
469679998Skris     [Bodo Moeller]
469779998Skris
469876866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
469972613Skris
470076866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
470176866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
470276866Skris
470376866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
470476866Skris     the default extension for executables, if any.  Also, make the perl
470576866Skris     scripts that use symlink() to test if it really exists and use "cp"
470676866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
470776866Skris     CygWin.
470876866Skris     [Richard Levitte]
470976866Skris
471076866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
471176866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
471276866Skris     amount of data available.
471376866Skris     [Steve Henson, reported by shige@FreeBSD.org]
471476866Skris     [This change does not apply to 0.9.7.]
471576866Skris
471676866Skris  *) Change bctest to avoid here-documents inside command substitution
471776866Skris     (workaround for FreeBSD /bin/sh bug).
471876866Skris     For compatibility with Ultrix, avoid shell functions (introduced
471976866Skris     in the bctest version that searches along $PATH).
472076866Skris     [Bodo Moeller]
472176866Skris
472276866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
472376866Skris     with des_encrypt() defined on some operating systems, like Solaris
472476866Skris     and UnixWare.
472576866Skris     [Richard Levitte]
472676866Skris
472776866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
472876866Skris     On the Importance of Eliminating Errors in Cryptographic
472976866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
473076866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
473176866Skris     [Ulf Moeller]
473276866Skris  
473376866Skris  *) MIPS assembler BIGNUM division bug fix. 
473476866Skris     [Andy Polyakov]
473576866Skris
473676866Skris  *) Disabled incorrect Alpha assembler code.
473776866Skris     [Richard Levitte]
473876866Skris
473976866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
474076866Skris     after reading an EOC for the EXPLICIT tag.
474176866Skris     [Steve Henson]
474276866Skris     [This change does not apply to 0.9.7.]
474376866Skris
474476866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
474576866Skris     if a 3DES key was generated with a 0 initial byte. Include
474676866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
474776866Skris     (but broken) behaviour.
474876866Skris     [Steve Henson]
474976866Skris
475076866Skris  *) Enhance bctest to search for a working bc along $PATH and print
475176866Skris     it when found.
475276866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
475376866Skris
475476866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
475576866Skris     don't write to the wrong index in ERR_set_error_data.
475676866Skris     [Bodo Moeller]
475776866Skris
475876866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
475976866Skris     did not exist.
476076866Skris     [Bodo Moeller]
476176866Skris
476276866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
476376866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
476476866Skris
476576866Skris  *) Make it possible to reuse SSLv2 sessions.
476676866Skris     [Richard Levitte]
476776866Skris
476876866Skris  *) In copy_email() check for >= 0 as a return value for
476976866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
477076866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
477176866Skris
477276866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
477376866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
477476866Skris     PKCS7_verify() fails with non detached data.
477576866Skris     [Steve Henson]
477676866Skris
477776866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
477876866Skris     New function OPENSSL_issetugid().
477976866Skris     [Ulf Moeller]
478076866Skris
478176866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
478276866Skris     due to incorrect handling of multi-threading:
478376866Skris
478476866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
478576866Skris
478676866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
478776866Skris
478876866Skris     3. Count how many times MemCheck_off() has been called so that
478976866Skris        nested use can be treated correctly.  This also avoids 
479076866Skris        inband-signalling in the previous code (which relied on the
479176866Skris        assumption that thread ID 0 is impossible).
479276866Skris     [Bodo Moeller]
479376866Skris
479476866Skris  *) Add "-rand" option also to s_client and s_server.
479576866Skris     [Lutz Jaenicke]
479676866Skris
479776866Skris  *) Fix CPU detection on Irix 6.x.
479876866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
479976866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
480076866Skris
480176866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
480276866Skris     was empty.
480376866Skris     [Steve Henson]
480476866Skris     [This change does not apply to 0.9.7.]
480576866Skris
480676866Skris  *) Use the cached encoding of an X509_NAME structure rather than
480776866Skris     copying it. This is apparently the reason for the libsafe "errors"
480876866Skris     but the code is actually correct.
480976866Skris     [Steve Henson]
481076866Skris
481172613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
481272613Skris     Bleichenbacher's DSA attack.
481376866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
481476866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
481576866Skris     and leaves the highest bit random.
481676866Skris     [Ulf Moeller, Bodo Moeller]
481772613Skris
481872613Skris  *) In the NCONF_...-based implementations for CONF_... queries
481972613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
482072613Skris     a temporary CONF structure with the data component set to NULL
482172613Skris     (which gives segmentation faults in lh_retrieve).
482272613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
482372613Skris     CONF_get_number (which may use environment variables) and directly
482472613Skris     return NULL from CONF_get_section.
482572613Skris     [Bodo Moeller]
482672613Skris
482772613Skris  *) Fix potential buffer overrun for EBCDIC.
482872613Skris     [Ulf Moeller]
482972613Skris
483072613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
483172613Skris     keyUsage if basicConstraints absent for a CA.
483272613Skris     [Steve Henson]
483372613Skris
483472613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
483572613Skris     is more generally accepted (no spaces before the semicolon), since
483672613Skris     some programs can't parse those values properly otherwise.  Also make
483772613Skris     sure BIO's that break lines after each write do not create invalid
483872613Skris     headers.
483972613Skris     [Richard Levitte]
484072613Skris
484172613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
484272613Skris     macros previously used would not encode an empty SEQUENCE OF
484372613Skris     and break the signature.
484472613Skris     [Steve Henson]
484576866Skris     [This change does not apply to 0.9.7.]
484672613Skris
484772613Skris  *) Zero the premaster secret after deriving the master secret in
484872613Skris     DH ciphersuites.
484972613Skris     [Steve Henson]
485072613Skris
485172613Skris  *) Add some EVP_add_digest_alias registrations (as found in
485272613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
485372613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
485472613Skris     compatibility with peers using X.509 certificates
485572613Skris     with unconventional AlgorithmIdentifier OIDs.
485672613Skris     [Bodo Moeller]
485772613Skris
485872613Skris  *) Fix for Irix with NO_ASM.
485972613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
486072613Skris
486172613Skris  *) ./config script fixes.
486272613Skris     [Ulf Moeller, Richard Levitte]
486372613Skris
486472613Skris  *) Fix 'openssl passwd -1'.
486572613Skris     [Bodo Moeller]
486672613Skris
486772613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
486872613Skris     terminated strings whose length is passed in the passlen
486972613Skris     parameter, for example from PEM callbacks. This was done
487072613Skris     by adding an extra length parameter to asc2uni().
487172613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
487272613Skris
487372613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
487472613Skris     call failed, free the DSA structure.
487572613Skris     [Bodo Moeller]
487672613Skris
487772613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
487872613Skris     These are present in some PKCS#12 files.
487972613Skris     [Steve Henson]
488072613Skris
488172613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
488272613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
488372613Skris     when writing a 32767 byte record.
488472613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
488572613Skris
488672613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
488772613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
488872613Skris
488972613Skris     (RSA objects have a reference count access to which is protected
489072613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
489172613Skris     so they are meant to be shared between threads.)
489272613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
489372613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
489472613Skris
489572613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
489672613Skris     [Bodo Moeller]
489772613Skris
489876866Skris  *) Use better test patterns in bntest.
489976866Skris     [Ulf M�ller]
490076866Skris
490172613Skris  *) rand_win.c fix for Borland C.
490272613Skris     [Ulf M�ller]
490372613Skris 
490472613Skris  *) BN_rshift bugfix for n == 0.
490572613Skris     [Bodo Moeller]
490672613Skris
490776866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
490876866Skris     so that 'make test' does not abort just because 'bc' is broken.
490976866Skris     [Bodo Moeller]
491076866Skris
491172613Skris  *) Store verify_result within SSL_SESSION also for client side to
491272613Skris     avoid potential security hole. (Re-used sessions on the client side
491372613Skris     always resulted in verify_result==X509_V_OK, not using the original
491472613Skris     result of the server certificate verification.)
491572613Skris     [Lutz Jaenicke]
491672613Skris
491772613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
491872613Skris     SSL3_RT_APPLICATION_DATA, return 0.
491972613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
492072613Skris     [Bodo Moeller]
492172613Skris
492272613Skris  *) Fix SSL_peek:
492372613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
492472613Skris     releases, have been re-implemented by renaming the previous
492572613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
492672613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
492772613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
492872613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
492972613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
493072613Skris     does the actual work for ssl3_read_internal.
493172613Skris     [Bodo Moeller]
493272613Skris
493376866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
493476866Skris     the method-specific "init()" handler. Also clean up ex_data after
493576866Skris     calling the method-specific "finish()" handler. Previously, this was
493676866Skris     happening the other way round.
493776866Skris     [Geoff Thorpe]
493876866Skris
493972613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
494072613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
494172613Skris     [Bodo Moeller]
494272613Skris
494376866Skris  *) Make sure that shared libraries get the internal name engine with
494476866Skris     the full version number and not just 0.  This should mark the
494576866Skris     shared libraries as not backward compatible.  Of course, this should
494676866Skris     be changed again when we can guarantee backward binary compatibility.
494776866Skris     [Richard Levitte]
494876866Skris
494972613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
495072613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
495172613Skris
495276866Skris  *) Rework the system to generate shared libraries:
495376866Skris
495476866Skris     - Make note of the expected extension for the shared libraries and
495576866Skris       if there is a need for symbolic links from for example libcrypto.so.0
495676866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
495776866Skris       that.
495876866Skris
495976866Skris     - Make as few rebuilds of the shared libraries as possible.
496076866Skris
496176866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
496276866Skris
496376866Skris     - When installing, install the shared libraries separately from the
496476866Skris       static ones.
496576866Skris     [Richard Levitte]
496676866Skris
496772613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
496872613Skris
496972613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
497072613Skris     and not in SSL_clear because the latter is also used by the
497172613Skris     accept/connect functions; previously, the settings made by
497272613Skris     SSL_set_read_ahead would be lost during the handshake.
497372613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
497472613Skris
497572613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
497672613Skris     Previously, it would create entries for disableed algorithms no
497772613Skris     matter what.
497872613Skris     [Richard Levitte]
497972613Skris
498072613Skris  *) Added several new manual pages for SSL_* function.
498172613Skris     [Lutz Jaenicke]
498272613Skris
498368651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
498468651Skris
498568651Skris  *) In ssl23_get_client_hello, generate an error message when faced
498668651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
498768651Skris     first two bytes of the ClientHello message, i.e. client_version.
498868651Skris     (Note that this is a pathologic case that probably has never happened
498968651Skris     in real life.)  The previous approach was to use the version number
499068651Skris     from the record header as a substitute; but our protocol choice
499168651Skris     should not depend on that one because it is not authenticated
499268651Skris     by the Finished messages.
499368651Skris     [Bodo Moeller]
499468651Skris
499568651Skris  *) More robust randomness gathering functions for Windows.
499668651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
499768651Skris
499868651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
499968651Skris     not set then we don't setup the error code for issuer check errors
500068651Skris     to avoid possibly overwriting other errors which the callback does
500168651Skris     handle. If an application does set the flag then we assume it knows
500268651Skris     what it is doing and can handle the new informational codes
500368651Skris     appropriately.
500468651Skris     [Steve Henson]
500568651Skris
500668651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
500768651Skris     a general "ANY" type, as such it should be able to decode anything
500868651Skris     including tagged types. However it didn't check the class so it would
500968651Skris     wrongly interpret tagged types in the same way as their universal
501068651Skris     counterpart and unknown types were just rejected. Changed so that the
501168651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
501268651Skris     that is the encoding is stored intact. There is also a new type
501368651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
501468651Skris     case we have no idea what the actual type is so we just lump them all
501568651Skris     together.
501668651Skris     [Steve Henson]
501768651Skris
501868651Skris  *) On VMS, stdout may very well lead to a file that is written to
501968651Skris     in a record-oriented fashion.  That means that every write() will
502068651Skris     write a separate record, which will be read separately by the
502168651Skris     programs trying to read from it.  This can be very confusing.
502268651Skris
502368651Skris     The solution is to put a BIO filter in the way that will buffer
502468651Skris     text until a linefeed is reached, and then write everything a
502568651Skris     line at a time, so every record written will be an actual line,
502668651Skris     not chunks of lines and not (usually doesn't happen, but I've
502768651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
502868651Skris     the answer.
502968651Skris
503068651Skris     Currently, it's a VMS-only method, because that's where it has
503168651Skris     been tested well enough.
503268651Skris     [Richard Levitte]
503368651Skris
503468651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
503568651Skris     it can return incorrect results.
503668651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
503768651Skris     but it was in 0.9.6-beta[12].)
503868651Skris     [Bodo Moeller]
503968651Skris
504068651Skris  *) Disable the check for content being present when verifying detached
504168651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
504268651Skris     include zero length content when signing messages.
504368651Skris     [Steve Henson]
504468651Skris
504568651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
504668651Skris     BIO_ctrl (for BIO pairs).
504768651Skris     [Bodo M�ller]
504868651Skris
504968651Skris  *) Add DSO method for VMS.
505068651Skris     [Richard Levitte]
505168651Skris
505268651Skris  *) Bug fix: Montgomery multiplication could produce results with the
505368651Skris     wrong sign.
505468651Skris     [Ulf M�ller]
505568651Skris
505668651Skris  *) Add RPM specification openssl.spec and modify it to build three
505768651Skris     packages.  The default package contains applications, application
505868651Skris     documentation and run-time libraries.  The devel package contains
505968651Skris     include files, static libraries and function documentation.  The
506068651Skris     doc package contains the contents of the doc directory.  The original
506168651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
506268651Skris     [Richard Levitte]
506368651Skris     
506468651Skris  *) Add a large number of documentation files for many SSL routines.
506568651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
506668651Skris
506768651Skris  *) Add a configuration entry for Sony News 4.
506868651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
506968651Skris
507068651Skris  *) Don't set the two most significant bits to one when generating a
507168651Skris     random number < q in the DSA library.
507268651Skris     [Ulf M�ller]
507368651Skris
507468651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
507568651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
507668651Skris     the underlying transport is blocking) if a handshake took place.
507768651Skris     (The default behaviour is needed by applications such as s_client
507868651Skris     and s_server that use select() to determine when to use SSL_read;
507968651Skris     but for applications that know in advance when to expect data, it
508068651Skris     just makes things more complicated.)
508168651Skris     [Bodo Moeller]
508268651Skris
508368651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
508468651Skris     from EGD.
508568651Skris     [Ben Laurie]
508668651Skris
508768651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
508868651Skris     work better on such systems.
508968651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
509068651Skris
509168651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
509268651Skris     Update PKCS12_parse() so it copies the friendlyName and the
509368651Skris     keyid to the certificates aux info.
509468651Skris     [Steve Henson]
509568651Skris
509668651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
509768651Skris     if there was more than one signature.
509868651Skris     [Sven Uszpelkat <su@celocom.de>]
509968651Skris
510068651Skris  *) Major change in util/mkdef.pl to include extra information
510168651Skris     about each symbol, as well as presentig variables as well
510268651Skris     as functions.  This change means that there's n more need
510368651Skris     to rebuild the .num files when some algorithms are excluded.
510468651Skris     [Richard Levitte]
510568651Skris
510668651Skris  *) Allow the verify time to be set by an application,
510768651Skris     rather than always using the current time.
510868651Skris     [Steve Henson]
510968651Skris  
511068651Skris  *) Phase 2 verify code reorganisation. The certificate
511168651Skris     verify code now looks up an issuer certificate by a
511268651Skris     number of criteria: subject name, authority key id
511368651Skris     and key usage. It also verifies self signed certificates
511468651Skris     by the same criteria. The main comparison function is
511568651Skris     X509_check_issued() which performs these checks.
511668651Skris 
511768651Skris     Lot of changes were necessary in order to support this
511868651Skris     without completely rewriting the lookup code.
511968651Skris 
512068651Skris     Authority and subject key identifier are now cached.
512168651Skris 
512268651Skris     The LHASH 'certs' is X509_STORE has now been replaced
512368651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
512468651Skris     LHASH can't store or retrieve multiple objects with
512568651Skris     the same hash value.
512668651Skris
512768651Skris     As a result various functions (which were all internal
512868651Skris     use only) have changed to handle the new X509_STORE
512968651Skris     structure. This will break anything that messed round
513068651Skris     with X509_STORE internally.
513168651Skris 
513268651Skris     The functions X509_STORE_add_cert() now checks for an
513368651Skris     exact match, rather than just subject name.
513468651Skris 
513568651Skris     The X509_STORE API doesn't directly support the retrieval
513668651Skris     of multiple certificates matching a given criteria, however
513768651Skris     this can be worked round by performing a lookup first
513868651Skris     (which will fill the cache with candidate certificates)
513968651Skris     and then examining the cache for matches. This is probably
514068651Skris     the best we can do without throwing out X509_LOOKUP
514168651Skris     entirely (maybe later...).
514268651Skris 
514368651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
514468651Skris 
514568651Skris     All certificate lookup operations now go via a get_issuer()
514668651Skris     callback. Although this currently uses an X509_STORE it
514768651Skris     can be replaced by custom lookups. This is a simple way
514868651Skris     to bypass the X509_STORE hackery necessary to make this
514968651Skris     work and makes it possible to use more efficient techniques
515068651Skris     in future. A very simple version which uses a simple
515168651Skris     STACK for its trusted certificate store is also provided
515268651Skris     using X509_STORE_CTX_trusted_stack().
515368651Skris 
515468651Skris     The verify_cb() and verify() callbacks now have equivalents
515568651Skris     in the X509_STORE_CTX structure.
515668651Skris 
515768651Skris     X509_STORE_CTX also has a 'flags' field which can be used
515868651Skris     to customise the verify behaviour.
515968651Skris     [Steve Henson]
516068651Skris 
516168651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
516268651Skris     excludes S/MIME capabilities.
516368651Skris     [Steve Henson]
516468651Skris
516568651Skris  *) When a certificate request is read in keep a copy of the
516668651Skris     original encoding of the signed data and use it when outputing
516768651Skris     again. Signatures then use the original encoding rather than
516868651Skris     a decoded, encoded version which may cause problems if the
516968651Skris     request is improperly encoded.
517068651Skris     [Steve Henson]
517168651Skris
517268651Skris  *) For consistency with other BIO_puts implementations, call
517368651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
517468651Skris     BIO_write(b, ...).
517568651Skris
517668651Skris     In BIO_puts, increment b->num_write as in BIO_write.
517768651Skris     [Peter.Sylvester@EdelWeb.fr]
517868651Skris
517968651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
518068651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
518168651Skris     words set to zero.)
518268651Skris     [Bodo Moeller]
518368651Skris
518468651Skris  *) Avoid calling abort() from within the library when problems are
518568651Skris     detected, except if preprocessor symbols have been defined
518668651Skris     (such as REF_CHECK, BN_DEBUG etc.).
518768651Skris     [Bodo Moeller]
518868651Skris
518968651Skris  *) New openssl application 'rsautl'. This utility can be
519068651Skris     used for low level RSA operations. DER public key
519168651Skris     BIO/fp routines also added.
519268651Skris     [Steve Henson]
519368651Skris
519468651Skris  *) New Configure entry and patches for compiling on QNX 4.
519568651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
519668651Skris
519768651Skris  *) A demo state-machine implementation was sponsored by
519868651Skris     Nuron (http://www.nuron.com/) and is now available in
519968651Skris     demos/state_machine.
520068651Skris     [Ben Laurie]
520168651Skris
520268651Skris  *) New options added to the 'dgst' utility for signature
520368651Skris     generation and verification.
520468651Skris     [Steve Henson]
520568651Skris
520668651Skris  *) Unrecognized PKCS#7 content types are now handled via a
520768651Skris     catch all ASN1_TYPE structure. This allows unsupported
520868651Skris     types to be stored as a "blob" and an application can
520968651Skris     encode and decode it manually.
521068651Skris     [Steve Henson]
521168651Skris
521268651Skris  *) Fix various signed/unsigned issues to make a_strex.c
521368651Skris     compile under VC++.
521468651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
521568651Skris
521668651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
521768651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
521868651Skris     if passed a NULL BN and its argument was negative.
521968651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
522068651Skris
522168651Skris  *) Modification to PKCS#7 encoding routines to output definite
522268651Skris     length encoding. Since currently the whole structures are in
522368651Skris     memory there's not real point in using indefinite length 
522468651Skris     constructed encoding. However if OpenSSL is compiled with
522568651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
522668651Skris     [Steve Henson]
522768651Skris
522868651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
522968651Skris     [Richard Levitte]
523068651Skris
523168651Skris  *) Added more prefixes to parse for in the the strings written
523268651Skris     through a logging bio, to cover all the levels that are available
523368651Skris     through syslog.  The prefixes are now:
523468651Skris
523568651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
523668651Skris	ALERT, ALR		=>	LOG_ALERT
523768651Skris	CRIT, CRI		=>	LOG_CRIT
523868651Skris	ERROR, ERR		=>	LOG_ERR
523968651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
524068651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
524168651Skris	INFO, INF		=>	LOG_INFO
524268651Skris	DEBUG, DBG		=>	LOG_DEBUG
524368651Skris
524468651Skris     and as before, if none of those prefixes are present at the
524568651Skris     beginning of the string, LOG_ERR is chosen.
524668651Skris
524768651Skris     On Win32, the LOG_* levels are mapped according to this:
524868651Skris
524968651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
525068651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
525168651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
525268651Skris
525368651Skris     [Richard Levitte]
525468651Skris
525568651Skris  *) Made it possible to reconfigure with just the configuration
525668651Skris     argument "reconf" or "reconfigure".  The command line arguments
525768651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
525868651Skris     and are retrieved from there when reconfiguring.
525968651Skris     [Richard Levitte]
526068651Skris
526168651Skris  *) MD4 implemented.
526268651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
526368651Skris
526468651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
526568651Skris     [Richard Levitte]
526668651Skris
526768651Skris  *) The obj_dat.pl script was messing up the sorting of object
526868651Skris     names. The reason was that it compared the quoted version
526968651Skris     of strings as a result "OCSP" > "OCSP Signing" because
527068651Skris     " > SPACE. Changed script to store unquoted versions of
527168651Skris     names and add quotes on output. It was also omitting some
527268651Skris     names from the lookup table if they were given a default
527368651Skris     value (that is if SN is missing it is given the same
527468651Skris     value as LN and vice versa), these are now added on the
527568651Skris     grounds that if an object has a name we should be able to
527668651Skris     look it up. Finally added warning output when duplicate
527768651Skris     short or long names are found.
527868651Skris     [Steve Henson]
527968651Skris
528068651Skris  *) Changes needed for Tandem NSK.
528168651Skris     [Scott Uroff <scott@xypro.com>]
528268651Skris
528368651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
528468651Skris     RSA_padding_check_SSLv23(), special padding was never detected
528568651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
528668651Skris     version rollback attacks was not effective.
528768651Skris
528868651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
528968651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
529068651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
529168651Skris     SSL 2.0 is the only protocol enabled in the server.
529268651Skris     [Bodo Moeller]
529368651Skris
529468651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
529568651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
529668651Skris     BIO_dump_indent() are added.
529768651Skris     [Richard Levitte]
529868651Skris
529968651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
530068651Skris     these print out strings and name structures based on various
530168651Skris     flags including RFC2253 support and proper handling of
530268651Skris     multibyte characters. Added options to the 'x509' utility 
530368651Skris     to allow the various flags to be set.
530468651Skris     [Steve Henson]
530568651Skris
530668651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
530768651Skris     Also change the functions X509_cmp_current_time() and
530868651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
530968651Skris     this will enable certificates using GeneralizedTime in validity
531068651Skris     dates to be checked.
531168651Skris     [Steve Henson]
531268651Skris
531368651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
531468651Skris     negative public key encodings) on by default,
531568651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
531668651Skris     [Steve Henson]
531768651Skris
531868651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
531968651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
532068651Skris     the encoding can be trivially obtained from the structure.
532168651Skris     [Steve Henson]
532268651Skris
532368651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
532468651Skris     not read locks (CRYPTO_r_[un]lock).
532568651Skris     [Bodo Moeller]
532668651Skris
532768651Skris  *) A first attempt at creating official support for shared
532868651Skris     libraries through configuration.  I've kept it so the
532968651Skris     default is static libraries only, and the OpenSSL programs
533068651Skris     are always statically linked for now, but there are
533168651Skris     preparations for dynamic linking in place.
533289837Skris     This has been tested on Linux and Tru64.
533368651Skris     [Richard Levitte]
533468651Skris
533568651Skris  *) Randomness polling function for Win9x, as described in:
533668651Skris     Peter Gutmann, Software Generation of Practically Strong
533768651Skris     Random Numbers.
533868651Skris     [Ulf M�ller]
533968651Skris
534068651Skris  *) Fix so PRNG is seeded in req if using an already existing
534168651Skris     DSA key.
534268651Skris     [Steve Henson]
534368651Skris
534468651Skris  *) New options to smime application. -inform and -outform
534568651Skris     allow alternative formats for the S/MIME message including
534668651Skris     PEM and DER. The -content option allows the content to be
534768651Skris     specified separately. This should allow things like Netscape
534868651Skris     form signing output easier to verify.
534968651Skris     [Steve Henson]
535068651Skris
535168651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
535268651Skris     [Steve Henson]
535368651Skris
535468651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
535568651Skris     STRING types. These convert content octets to and from the
535668651Skris     underlying type. The actual tag and length octets are
535768651Skris     already assumed to have been read in and checked. These
535868651Skris     are needed because all other string types have virtually
535968651Skris     identical handling apart from the tag. By having versions
536068651Skris     of the ASN1 functions that just operate on content octets
536168651Skris     IMPLICIT tagging can be handled properly. It also allows
536268651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
536368651Skris     and ASN1_INTEGER are identical apart from the tag.
536468651Skris     [Steve Henson]
536568651Skris
536668651Skris  *) Change the handling of OID objects as follows:
536768651Skris
536868651Skris     - New object identifiers are inserted in objects.txt, following
536968651Skris       the syntax given in objects.README.
537068651Skris     - objects.pl is used to process obj_mac.num and create a new
537168651Skris       obj_mac.h.
537268651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
537368651Skris       obj_mac.h.
537468651Skris
537568651Skris     This is currently kind of a hack, and the perl code in objects.pl
537668651Skris     isn't very elegant, but it works as I intended.  The simplest way
537768651Skris     to check that it worked correctly is to look in obj_dat.h and
537868651Skris     check the array nid_objs and make sure the objects haven't moved
537968651Skris     around (this is important!).  Additions are OK, as well as
538068651Skris     consistent name changes. 
538168651Skris     [Richard Levitte]
538268651Skris
538368651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
538468651Skris     [Bodo Moeller]
538568651Skris
538668651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
538768651Skris     The given file adds to whatever has already been seeded into the
538868651Skris     random pool through the RANDFILE configuration file option or
538968651Skris     environment variable, or the default random state file.
539068651Skris     [Richard Levitte]
539168651Skris
539268651Skris  *) mkstack.pl now sorts each macro group into lexical order.
539368651Skris     Previously the output order depended on the order the files
539468651Skris     appeared in the directory, resulting in needless rewriting
539568651Skris     of safestack.h .
539668651Skris     [Steve Henson]
539768651Skris
539868651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
539968651Skris     work arounds for the VC++ problem that it treats func() as
540068651Skris     func(void). Also stripped out the parts of mkdef.pl that
540168651Skris     added extra typesafe functions: these no longer exist.
540268651Skris     [Steve Henson]
540368651Skris
540468651Skris  *) Reorganisation of the stack code. The macros are now all 
540568651Skris     collected in safestack.h . Each macro is defined in terms of
540668651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
540768651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
540868651Skris     this has the advantage of retaining type safety without the
540968651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
541068651Skris     then the non typesafe macros are used instead. Also modified the
541168651Skris     mkstack.pl script to handle the new form. Needs testing to see
541268651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
541368651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
541468651Skris     and PKCS12_STACK_OF.
541568651Skris     [Steve Henson]
541668651Skris
541768651Skris  *) When some versions of IIS use the 'NET' form of private key the
541868651Skris     key derivation algorithm is different. Normally MD5(password) is
541968651Skris     used as a 128 bit RC4 key. In the modified case
542068651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
542168651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
542268651Skris     as the old Netscape_RSA functions except they have an additional
542368651Skris     'sgckey' parameter which uses the modified algorithm. Also added
542468651Skris     an -sgckey command line option to the rsa utility. Thanks to 
542568651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
542668651Skris     algorithm to openssl-dev.
542768651Skris     [Steve Henson]
542868651Skris
542968651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
543068651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
543168651Skris     Corrected to 'c.kname'.
543268651Skris     [Phillip Porch <root@theporch.com>]
543368651Skris
543468651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
543568651Skris     a STACK of email addresses from a certificate or request, these look
543668651Skris     in the subject name and the subject alternative name extensions and 
543768651Skris     omit any duplicate addresses.
543868651Skris     [Steve Henson]
543968651Skris
544068651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
544168651Skris     This makes DSA verification about 2 % faster.
544268651Skris     [Bodo Moeller]
544368651Skris
544468651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
544568651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
544668651Skris     plus overhead for 1024 bit moduli).
544768651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
544868651Skris     exponents (as measured by "openssl speed rsa2048").
544968651Skris     [Bodo Moeller]
545068651Skris
545168651Skris  *) Rename memory handling macros to avoid conflicts with other
545268651Skris     software:
545368651Skris          Malloc         =>  OPENSSL_malloc
545468651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
545568651Skris          Realloc        =>  OPENSSL_realloc
545668651Skris          Free           =>  OPENSSL_free
545768651Skris     [Richard Levitte]
545868651Skris
545968651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
546068651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
546168651Skris     [Bodo Moeller]
546268651Skris
546368651Skris  *) CygWin32 support.
546468651Skris     [John Jarvie <jjarvie@newsguy.com>]
546568651Skris
546668651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
546768651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
546868651Skris     by default all type-specific stack functions are "#define"d back to
546968651Skris     standard stack functions. This results in more streamlined output
547068651Skris     but retains the type-safety checking possibilities of the original
547168651Skris     approach.
547268651Skris     [Geoff Thorpe]
547368651Skris
547468651Skris  *) The STACK code has been cleaned up, and certain type declarations
547568651Skris     that didn't make a lot of sense have been brought in line. This has
547668651Skris     also involved a cleanup of sorts in safestack.h to more correctly
547768651Skris     map type-safe stack functions onto their plain stack counterparts.
547868651Skris     This work has also resulted in a variety of "const"ifications of
547968651Skris     lots of the code, especially "_cmp" operations which should normally
548068651Skris     be prototyped with "const" parameters anyway.
548168651Skris     [Geoff Thorpe]
548268651Skris
548368651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
548468651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
548568651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
548668651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
548768651Skris     is used only indexed by a cyclic counter. As entropy may not be
548868651Skris     well distributed from the beginning, 'md' is important as a
548968651Skris     chaining variable. However, the output function chains only half
549068651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
549168651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
549268651Skris     in all of 'state' being rewritten, with the new values depending
549368651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
549468651Skris     [Bodo Moeller]
549568651Skris
549668651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
549768651Skris     the handshake is continued after ssl_verify_cert_chain();
549868651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
549968651Skris     can lead to 'unexplainable' connection aborts later.
550068651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
550168651Skris
550268651Skris  *) Major EVP API cipher revision.
550368651Skris     Add hooks for extra EVP features. This allows various cipher
550468651Skris     parameters to be set in the EVP interface. Support added for variable
550568651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
550668651Skris     setting of RC2 and RC5 parameters.
550768651Skris
550868651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
550968651Skris     ciphers.
551068651Skris
551168651Skris     Remove lots of duplicated code from the EVP library. For example *every*
551268651Skris     cipher init() function handles the 'iv' in the same way according to the
551368651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
551468651Skris     for CFB and OFB modes they zero ctx->num.
551568651Skris
551668651Skris     New functionality allows removal of S/MIME code RC2 hack.
551768651Skris
551868651Skris     Most of the routines have the same form and so can be declared in terms
551968651Skris     of macros.
552068651Skris
552168651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
552268651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
552368651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
552468651Skris     flags.
552568651Skris
552668651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
552768651Skris     value: although software versions of the algorithms cannot fail
552868651Skris     any installed hardware versions can.
552968651Skris     [Steve Henson]
553068651Skris
553168651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
553268651Skris     this option is set, tolerate broken clients that send the negotiated
553368651Skris     protocol version number instead of the requested protocol version
553468651Skris     number.
553568651Skris     [Bodo Moeller]
553668651Skris
553768651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
553868651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
553968651Skris     Previous versions had this flag inverted, inconsistent with
554068651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
554168651Skris     [Bodo Moeller; problem reported by Amit Chopra]
554268651Skris
554368651Skris  *) Add missing DSA library text string. Work around for some IIS
554468651Skris     key files with invalid SEQUENCE encoding.
554568651Skris     [Steve Henson]
554668651Skris
554768651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
554868651Skris     and so on that are implemented in OpenSSL.
554968651Skris     [Richard Levitte]
555068651Skris
555168651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
555268651Skris     with the same subject name hash and wouldn't handle CRLs at all.
555368651Skris     Added -fingerprint option to crl utility, to support new c_rehash
555468651Skris     features.
555568651Skris     [Steve Henson]
555668651Skris
555768651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
555868651Skris     [Ulf M�ller]
555968651Skris
556068651Skris  *) Fix for SSL server purpose checking. Server checking was
556168651Skris     rejecting certificates which had extended key usage present
556268651Skris     but no ssl client purpose.
556368651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
556468651Skris
556568651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
556668651Skris     is a little unclear about how a blank password is handled.
556768651Skris     Since the password in encoded as a BMPString with terminating
556868651Skris     double NULL a zero length password would end up as just the
556968651Skris     double NULL. However no password at all is different and is
557068651Skris     handled differently in the PKCS#12 key generation code. NS
557168651Skris     treats a blank password as zero length. MSIE treats it as no
557268651Skris     password on export: but it will try both on import. We now do
557368651Skris     the same: PKCS12_parse() tries zero length and no password if
557468651Skris     the password is set to "" or NULL (NULL is now a valid password:
557568651Skris     it wasn't before) as does the pkcs12 application.
557668651Skris     [Steve Henson]
557768651Skris
557868651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
557968651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
558068651Skris     be obtained from the error queue.
558168651Skris     [Bodo Moeller]
558268651Skris
558368651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
558468651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
558568651Skris     accordingly to avoid race conditions (this is necessary because
558668651Skris     thread_hash is no longer constant once set).
558768651Skris     [Bodo Moeller]
558868651Skris
558968651Skris  *) Bugfix for linux-elf makefile.one.
559068651Skris     [Ulf M�ller]
559168651Skris
559268651Skris  *) RSA_get_default_method() will now cause a default
559368651Skris     RSA_METHOD to be chosen if one doesn't exist already.
559468651Skris     Previously this was only set during a call to RSA_new()
559568651Skris     or RSA_new_method(NULL) meaning it was possible for
559668651Skris     RSA_get_default_method() to return NULL.
559768651Skris     [Geoff Thorpe]
559868651Skris
559968651Skris  *) Added native name translation to the existing DSO code
560068651Skris     that will convert (if the flag to do so is set) filenames
560168651Skris     that are sufficiently small and have no path information
560268651Skris     into a canonical native form. Eg. "blah" converted to
560368651Skris     "libblah.so" or "blah.dll" etc.
560468651Skris     [Geoff Thorpe]
560568651Skris
560668651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
560768651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
560868651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
560968651Skris     may not be NULL.
561068651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
561168651Skris
561268651Skris  *) CONF library reworked to become more general.  A new CONF
561368651Skris     configuration file reader "class" is implemented as well as a
561468651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
561568651Skris     old CONF_* functions are still there, but are reimplemented to
561668651Skris     work in terms of the new functions.  Also, a set of functions
561768651Skris     to handle the internal storage of the configuration data is
561868651Skris     provided to make it easier to write new configuration file
561968651Skris     reader "classes" (I can definitely see something reading a
562068651Skris     configuration file in XML format, for example), called _CONF_*,
562168651Skris     or "the configuration storage API"...
562268651Skris
562368651Skris     The new configuration file reading functions are:
562468651Skris
562568651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
562668651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
562768651Skris
562868651Skris        NCONF_default, NCONF_WIN32
562968651Skris
563068651Skris        NCONF_dump_fp, NCONF_dump_bio
563168651Skris
563268651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
563368651Skris     NCONF_new creates a new CONF object.  This works in the same way
563468651Skris     as other interfaces in OpenSSL, like the BIO interface.
563568651Skris     NCONF_dump_* dump the internal storage of the configuration file,
563668651Skris     which is useful for debugging.  All other functions take the same
563768651Skris     arguments as the old CONF_* functions wth the exception of the
563868651Skris     first that must be a `CONF *' instead of a `LHASH *'.
563968651Skris
564068651Skris     To make it easer to use the new classes with the old CONF_* functions,
564168651Skris     the function CONF_set_default_method is provided.
564268651Skris     [Richard Levitte]
564368651Skris
564468651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
564568651Skris     mentioned in the documentation but had not been implemented.
564668651Skris     (This option is not yet really useful because even the additional
564768651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
564868651Skris     [Bodo Moeller]
564968651Skris
565068651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
565168651Skris     OpenSSL-based applications) load shared libraries and bind to
565268651Skris     them in a portable way.
565368651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
565468651Skris
565559191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
565659191Skris
565759191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
565859191Skris
565959191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
566059191Skris     (the default implementation of RAND_status).
566159191Skris
566259191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
566359191Skris     to '-clrext' (= clear extensions), as intended and documented.
566459191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
566559191Skris     <attili@amaxo.com>]
566659191Skris
566759191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
566859191Skris     was larger than the MD block size.      
566959191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
567059191Skris
567159191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
567259191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
567359191Skris     using the passed key: if the passed key was a private key the result
567459191Skris     of X509_print(), for example, would be to print out all the private key
567559191Skris     components.
567659191Skris     [Steve Henson]
567759191Skris
567859191Skris  *) des_quad_cksum() byte order bug fix.
567959191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
568059191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
568159191Skris
568259191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
568359191Skris     discouraged.
568459191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
568559191Skris
568659191Skris  *) For easily testing in shell scripts whether some command
568759191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
568859191Skris     returns with exit code 0 iff no command of the given name is available.
568959191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
569059191Skris     the output goes to stdout and nothing is printed to stderr.
569159191Skris     Additional arguments are always ignored.
569259191Skris
569359191Skris     Since for each cipher there is a command of the same name,
569459191Skris     the 'no-cipher' compilation switches can be tested this way.
569559191Skris
569659191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
569759191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
569859191Skris     [Bodo Moeller]
569959191Skris
570059191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
570159191Skris     [Bodo Moeller]
570259191Skris
570359191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
570459191Skris     is set; it will be thrown away anyway because each handshake creates
570559191Skris     its own key.
570659191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
570759191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
570859191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
570959191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
571059191Skris     [Bodo Moeller]
571159191Skris
571259191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
571359191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
571459191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
571559191Skris     does not suppress any output.
571659191Skris     [Richard Levitte]
571759191Skris
571859191Skris  *) Add compatibility options to the purpose and trust code. The
571959191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
572059191Skris     accepts a certificate or CA, this was the previous behaviour,
572159191Skris     with all the associated security issues.
572259191Skris
572359191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
572459191Skris     automatically trust self signed roots in certificate store. A
572559191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
572659191Skris     a purpose has no associated trust setting and it should instead
572759191Skris     use the value in the default purpose.
572859191Skris     [Steve Henson]
572959191Skris
573059191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
573159191Skris     and fix a memory leak.
573259191Skris     [Steve Henson]
573359191Skris
573459191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
573559191Skris     reason strings from the previous version of the .c file, as
573659191Skris     the default to have only downcase letters (and digits) in
573759191Skris     automatically generated reasons codes is not always appropriate.
573859191Skris     [Bodo Moeller]
573959191Skris
574059191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
574159191Skris     using strerror.  Previously, ERR_reason_error_string() returned
574259191Skris     library names as reason strings for SYSerr; but SYSerr is a special
574359191Skris     case where small numbers are errno values, not library numbers.
574459191Skris     [Bodo Moeller]
574559191Skris
574659191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
574759191Skris     converts DSA parameters into DH parameters. (When creating parameters,
574859191Skris     DSA_generate_parameters is used.)
574959191Skris     [Bodo Moeller]
575059191Skris
575159191Skris  *) Include 'length' (recommended exponent length) in C code generated
575259191Skris     by 'openssl dhparam -C'.
575359191Skris     [Bodo Moeller]
575459191Skris
575559191Skris  *) The second argument to set_label in perlasm was already being used
575659191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
575759191Skris     which was free.
575859191Skris     [Steve Henson]
575959191Skris
576059191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
576159191Skris     instead of RAND_bytes for encryption IVs and salts.
576259191Skris     [Bodo Moeller]
576359191Skris
576459191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
576559191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
576659191Skris     RAND_set_rand_method would be impossible.
576759191Skris     [Bodo Moeller]
576859191Skris
576959191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
577059191Skris     number generation fails.
577159191Skris     [Bodo Moeller]
577259191Skris
577359191Skris  *) New 'rand' application for creating pseudo-random output.
577459191Skris     [Bodo Moeller]
577559191Skris
577659191Skris  *) Added configuration support for Linux/IA64
577759191Skris     [Rolf Haberrecker <rolf@suse.de>]
577859191Skris
577959191Skris  *) Assembler module support for Mingw32.
578059191Skris     [Ulf M�ller]
578159191Skris
578259191Skris  *) Shared library support for HPUX (in shlib/).
578359191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
578459191Skris
578559191Skris  *) Shared library support for Solaris gcc.
578659191Skris     [Lutz Behnke <behnke@trustcenter.de>]
578759191Skris
578859191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
578959191Skris
579059191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
579159191Skris     were added manually and by SMIME_crlf_copy().
579259191Skris     [Steve Henson]
579359191Skris
579459191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
579559191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
579659191Skris
579759191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
579859191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
579959191Skris     [Ulf M�ller]
580059191Skris
580159191Skris  *) Add an optional second argument to the set_label() in the perl
580259191Skris     assembly language builder. If this argument exists and is set
580359191Skris     to 1 it signals that the assembler should use a symbol whose 
580459191Skris     scope is the entire file, not just the current function. This
580559191Skris     is needed with MASM which uses the format label:: for this scope.
580659191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
580759191Skris
580859191Skris  *) Change the ASN1 types so they are typedefs by default. Before
580959191Skris     almost all types were #define'd to ASN1_STRING which was causing
581059191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
581159191Skris     for example.
581259191Skris     [Steve Henson]
581359191Skris
581459191Skris  *) Change names of new functions to the new get1/get0 naming
581559191Skris     convention: After 'get1', the caller owns a reference count
581659191Skris     and has to call ..._free; 'get0' returns a pointer to some
581759191Skris     data structure without incrementing reference counters.
581859191Skris     (Some of the existing 'get' functions increment a reference
581959191Skris     counter, some don't.)
582059191Skris     Similarly, 'set1' and 'add1' functions increase reference
582159191Skris     counters or duplicate objects.
582259191Skris     [Steve Henson]
582359191Skris
582459191Skris  *) Allow for the possibility of temp RSA key generation failure:
582559191Skris     the code used to assume it always worked and crashed on failure.
582659191Skris     [Steve Henson]
582759191Skris
582859191Skris  *) Fix potential buffer overrun problem in BIO_printf().
582959191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
583059191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
583159191Skris
583259191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
583359191Skris     RAND_egd() and RAND_status().  In the command line application,
583459191Skris     the EGD socket can be specified like a seed file using RANDFILE
583559191Skris     or -rand.
583659191Skris     [Ulf M�ller]
583759191Skris
583859191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
583959191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
584059191Skris     [Steve Henson]
584159191Skris
584259191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
584359191Skris     list to exclude them. This means that no special compilation option
584459191Skris     is needed to use anonymous DH: it just needs to be included in the
584559191Skris     cipher list.
584659191Skris     [Steve Henson]
584759191Skris
584859191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
584959191Skris     EVP_MD_type. The old functionality is available in a new macro called
585059191Skris     EVP_MD_md(). Change code that uses it and update docs.
585159191Skris     [Steve Henson]
585259191Skris
585359191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
585459191Skris     where the 'void *' argument is replaced by a function pointer argument.
585559191Skris     Previously 'void *' was abused to point to functions, which works on
585659191Skris     many platforms, but is not correct.  As these functions are usually
585759191Skris     called by macros defined in OpenSSL header files, most source code
585859191Skris     should work without changes.
585959191Skris     [Richard Levitte]
586059191Skris
586159191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
586259191Skris     sections with information on -D... compiler switches used for
586359191Skris     compiling the library so that applications can see them.  To enable
586459191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
586559191Skris     must be defined.  E.g.,
586659191Skris        #define OPENSSL_ALGORITHM_DEFINES
586759191Skris        #include <openssl/opensslconf.h>
586859191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
586959191Skris     [Richard Levitte, Ulf and Bodo M�ller]
587059191Skris
587159191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
587259191Skris     record layer.
587359191Skris     [Bodo Moeller]
587459191Skris
587559191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
587659191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
587759191Skris     the required ASN1 format: arbitrary types determined by an OID.
587859191Skris     [Steve Henson]
587959191Skris
588059191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
588159191Skris     argument to 'req'. This is not because the function is newer or
588259191Skris     better than others it just uses the work 'NEW' in the certificate
588359191Skris     request header lines. Some software needs this.
588459191Skris     [Steve Henson]
588559191Skris
588659191Skris  *) Reorganise password command line arguments: now passwords can be
588759191Skris     obtained from various sources. Delete the PEM_cb function and make
588859191Skris     it the default behaviour: i.e. if the callback is NULL and the
588959191Skris     usrdata argument is not NULL interpret it as a null terminated pass
589059191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
589159191Skris     is prompted for as usual.
589259191Skris     [Steve Henson]
589359191Skris
589459191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
589559191Skris     the support is automatically enabled. The resulting binaries will
589659191Skris     autodetect the card and use it if present.
589759191Skris     [Ben Laurie and Compaq Inc.]
589859191Skris
589959191Skris  *) Work around for Netscape hang bug. This sends certificate request
590059191Skris     and server done in one record. Since this is perfectly legal in the
590159191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
590259191Skris     the bugs/SSLv3 entry for more info.
590359191Skris     [Steve Henson]
590459191Skris
590559191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
590659191Skris     [Andy Polyakov]
590759191Skris
590859191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
590959191Skris     of seed file.
591059191Skris     [Steve Henson]
591159191Skris
591259191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
591359191Skris     [Bodo Moeller]
591459191Skris
591559191Skris  *) Add command line password options to the remaining applications.
591659191Skris     [Steve Henson]
591759191Skris
591859191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
591959191Skris     bits.
592059191Skris     [Ulf M�ller]
592159191Skris
592259191Skris  *) More tests in bntest.c, and changed test_bn output.
592359191Skris     [Ulf M�ller]
592459191Skris
592559191Skris  *) ./config recognizes MacOS X now.
592659191Skris     [Andy Polyakov]
592759191Skris
592859191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
592959191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
593059191Skris     [Ulf M�ller]
593159191Skris
593259191Skris  *) Add support for various broken PKCS#8 formats, and command line
593359191Skris     options to produce them.
593459191Skris     [Steve Henson]
593559191Skris
593659191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
593759191Skris     get temporary BIGNUMs from a BN_CTX.
593859191Skris     [Ulf M�ller]
593959191Skris
594059191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
594159191Skris     for p == 0.
594259191Skris     [Ulf M�ller]
594359191Skris
594459191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
594559191Skris     include a #define from the old name to the new. The original intent
594659191Skris     was that statically linked binaries could for example just call
594759191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
594859191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
594959191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
595059191Skris     one would link with the other. They are now in separate source files.
595159191Skris     [Steve Henson]
595259191Skris
595359191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
595459191Skris     [Steve Henson]
595559191Skris
595659191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
595759191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
595859191Skris     loop, our standard modexp algorithms are faster).
595959191Skris     [Bodo Moeller]
596059191Skris
596159191Skris  *) Support for the EBCDIC character set completed.
596259191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
596359191Skris
596459191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
596559191Skris     use void * instead of char * in lhash.
596659191Skris     [Ulf M�ller] 
596759191Skris
596859191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
596959191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
597059191Skris     this the server could overwrite ephemeral keys that the client
597159191Skris     has already seen).
597259191Skris     [Bodo Moeller]
597359191Skris
597459191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
597559191Skris     using 50 iterations of the Rabin-Miller test.
597659191Skris
597759191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
597859191Skris     iterations of the Rabin-Miller test as required by the appendix
597959191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
598059191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
598159191Skris     generation becomes much faster.
598259191Skris
598359191Skris     This implies a change for the callback functions in DSA_is_prime
598459191Skris     and DSA_generate_parameters: The callback function is called once
598559191Skris     for each positive witness in the Rabin-Miller test, not just
598659191Skris     occasionally in the inner loop; and the parameters to the
598759191Skris     callback function now provide an iteration count for the outer
598859191Skris     loop rather than for the current invocation of the inner loop.
598959191Skris     DSA_generate_parameters additionally can call the callback
599059191Skris     function with an 'iteration count' of -1, meaning that a
599159191Skris     candidate has passed the trial division test (when q is generated 
599259191Skris     from an application-provided seed, trial division is skipped).
599359191Skris     [Bodo Moeller]
599459191Skris
599559191Skris  *) New function BN_is_prime_fasttest that optionally does trial
599659191Skris     division before starting the Rabin-Miller test and has
599759191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
599859191Skris     has to allocate at least one BN_CTX).
599959191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
600059191Skris     trial division stage.
600159191Skris     [Bodo Moeller]
600259191Skris
600359191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
600459191Skris     as ASN1_TIME.
600559191Skris     [Steve Henson]
600659191Skris
600759191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
600859191Skris     [Steve Henson]
600959191Skris
601059191Skris  *) New function BN_pseudo_rand().
601159191Skris     [Ulf M�ller]
601259191Skris
601359191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
601459191Skris     bignum version of BN_from_montgomery() with the working code from
601559191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
601659191Skris     the comments.
601759191Skris     [Ulf M�ller]
601859191Skris
601959191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
602059191Skris     made it impossible to use the same SSL_SESSION data structure in
602159191Skris     SSL2 clients in multiple threads.
602259191Skris     [Bodo Moeller]
602359191Skris
602459191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
602559191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
602659191Skris     to seed the PRNG (previously an explicit byte count was required).
602759191Skris     [Ulf M�ller, Bodo M�ller]
602859191Skris
602959191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
603059191Skris     used (char *) instead of (void *) and had casts all over the place.
603159191Skris     [Steve Henson]
603259191Skris
603359191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
603459191Skris     [Ulf M�ller]
603559191Skris
603659191Skris  *) Retain source code compatibility for BN_prime_checks macro:
603759191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
603859191Skris     BN_prime_checks_for_size to determine the appropriate number of
603959191Skris     Rabin-Miller iterations.
604059191Skris     [Ulf M�ller]
604159191Skris
604259191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
604359191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
604459191Skris     (Check if this is true? OpenPGP calls them "strong".)
604559191Skris     [Ulf M�ller]
604659191Skris
604759191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
604859191Skris     "dhparam". The old programs are retained for now but will handle DH keys
604959191Skris     (instead of parameters) in future.
605059191Skris     [Steve Henson]
605159191Skris
605259191Skris  *) Make the ciphers, s_server and s_client programs check the return values
605359191Skris     when a new cipher list is set.
605459191Skris     [Steve Henson]
605559191Skris
605659191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
605759191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
605859191Skris     wrong.
605959191Skris
606059191Skris     The syntax for the cipher sorting has been extended to support sorting by
606159191Skris     cipher-strength (using the strength_bits hard coded in the tables).
606259191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
606359191Skris
606459191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
606559191Skris     string with an "undefined" symbol (neither command nor alphanumeric
606659191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
606759191Skris     an error is flagged.
606859191Skris
606959191Skris     Due to the strength-sorting extension, the code of the
607059191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
607159191Skris     the readability was also increased :-)
607259191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
607359191Skris
607459191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
607559191Skris     for the first serial number and places 2 in the serial number file. This
607659191Skris     avoids problems when the root CA is created with serial number zero and
607759191Skris     the first user certificate has the same issuer name and serial number
607859191Skris     as the root CA.
607959191Skris     [Steve Henson]
608059191Skris
608159191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
608259191Skris     the new code. Add documentation for this stuff.
608359191Skris     [Steve Henson]
608459191Skris
608559191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
608659191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
608759191Skris     structures and behave in an analagous way to the X509v3 functions:
608859191Skris     they shouldn't be called directly but wrapper functions should be used
608959191Skris     instead.
609059191Skris
609159191Skris     So we also now have some wrapper functions that call the X509at functions
609259191Skris     when passed certificate requests. (TO DO: similar things can be done with
609359191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
609459191Skris     things. Some of these need some d2i or i2d and print functionality
609559191Skris     because they handle more complex structures.)
609659191Skris     [Steve Henson]
609759191Skris
609859191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
609959191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
610059191Skris     NO_RSA in ssl/s2*.c. 
610159191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
610259191Skris
610359191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
610459191Skris     has a return value which indicates the quality of the random data
610559191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
610659191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
610759191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
610859191Skris     RAND_seed, but takes an extra argument for an entropy estimate
610959191Skris     (RAND_seed always assumes full entropy).
611059191Skris     [Ulf M�ller]
611159191Skris
611259191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
611359191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
611459191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
611559191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
611659191Skris     false-positive rate of at most 2^-80 for random input.
611759191Skris     [Bodo Moeller]
611859191Skris
611959191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
612059191Skris     [Bodo Moeller]
612159191Skris
612259191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
612359191Skris     in the 0.9.5 release), this returns the chain
612459191Skris     from an X509_CTX structure with a dup of the stack and all
612559191Skris     the X509 reference counts upped: so the stack will exist
612659191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
612759191Skris     to use this.
612859191Skris
612959191Skris     Also make SSL_SESSION_print() print out the verify return
613059191Skris     code.
613159191Skris     [Steve Henson]
613259191Skris
613359191Skris  *) Add manpage for the pkcs12 command. Also change the default
613459191Skris     behaviour so MAC iteration counts are used unless the new
613559191Skris     -nomaciter option is used. This improves file security and
613659191Skris     only older versions of MSIE (4.0 for example) need it.
613759191Skris     [Steve Henson]
613859191Skris
613959191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
614059191Skris     [Ulf M�ller]
614159191Skris
614259191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
614359191Skris     unstructuredName and unstructuredAddress. These are taken from
614459191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
614559191Skris     international characters are used.
614659191Skris
614759191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
614859191Skris     based on strings. Remove the 'loc' parameter when adding
614959191Skris     attributes because these will be a SET OF encoding which is sorted
615059191Skris     in ASN1 order.
615159191Skris     [Steve Henson]
615259191Skris
615359191Skris  *) Initial changes to the 'req' utility to allow request generation
615459191Skris     automation. This will allow an application to just generate a template
615559191Skris     file containing all the field values and have req construct the
615659191Skris     request.
615759191Skris
615859191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
615959191Skris     used all over the place including certificate requests and PKCS#7
616059191Skris     structures. They are currently handled manually where necessary with
616159191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
616259191Skris     manner analogous to the X509 extension functions: they allow
616359191Skris     attributes to be looked up by NID and added.
616459191Skris
616559191Skris     Later something similar to the X509V3 code would be desirable to
616659191Skris     automatically handle the encoding, decoding and printing of the
616759191Skris     more complex types. The string types like challengePassword can
616859191Skris     be handled by the string table functions.
616959191Skris
617059191Skris     Also modified the multi byte string table handling. Now there is
617159191Skris     a 'global mask' which masks out certain types. The table itself
617259191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
617359191Skris     is useful when for example there is only one permissible type
617459191Skris     (as in countryName) and using the mask might result in no valid
617559191Skris     types at all.
617659191Skris     [Steve Henson]
617759191Skris
617859191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
617959191Skris     SSL_get_peer_finished to allow applications to obtain the latest
618059191Skris     Finished messages sent to the peer or expected from the peer,
618159191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
618259191Skris     actually received from the peer, otherwise the protocol will be aborted.)
618359191Skris
618459191Skris     As the Finished message are message digests of the complete handshake
618559191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
618659191Skris     be used for external authentication procedures when the authentication
618759191Skris     provided by SSL/TLS is not desired or is not enough.
618859191Skris     [Bodo Moeller]
618959191Skris
619059191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
619159191Skris     the host supports BWX extension and if Compaq C is present on the
619259191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
619359191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
619459191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
619559191Skris     SHA1.
619659191Skris     [Andy Polyakov]
619759191Skris
619859191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
619959191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
620059191Skris     weak crypto and after checking the certificate is SGC a second one
620159191Skris     with strong crypto. MS SGC stops the first handshake after receiving
620259191Skris     the server certificate message and sends a second client hello. Since
620359191Skris     a server will typically do all the time consuming operations before
620459191Skris     expecting any further messages from the client (server key exchange
620559191Skris     is the most expensive) there is little difference between the two.
620659191Skris
620759191Skris     To get OpenSSL to support MS SGC we have to permit a second client
620859191Skris     hello message after we have sent server done. In addition we have to
620959191Skris     reset the MAC if we do get this second client hello.
621059191Skris     [Steve Henson]
621159191Skris
621259191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
621359191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
621459191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
621559191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
621659191Skris     has the key type encoded in the ASN1 structure. Added DER private key
621759191Skris     support to pkcs8 application.
621859191Skris     [Steve Henson]
621959191Skris
622059191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
622159191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
622259191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
622359191Skris     is set, we interpret this as a request to violate the specification
622459191Skris     (the worst that can happen is a handshake failure, and 'correct'
622559191Skris     behaviour would result in a handshake failure anyway).
622659191Skris     [Bodo Moeller]
622759191Skris
622859191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
622959191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
623059191Skris     concurrently obtain them from an external cache).
623159191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
623259191Skris     so if there's a conflict, we now throw out the old one to achieve
623359191Skris     consistency.
623459191Skris     [Bodo Moeller]
623559191Skris
623659191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
623759191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
623859191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
623959191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
624059191Skris     example.
624159191Skris     [Steve Henson]
624259191Skris
624359191Skris  *) Simplify the trust setting structure and code. Now we just have
624459191Skris     two sequences of OIDs for trusted and rejected settings. These will
624559191Skris     typically have values the same as the extended key usage extension
624659191Skris     and any application specific purposes.
624759191Skris
624859191Skris     The trust checking code now has a default behaviour: it will just
624959191Skris     check for an object with the same NID as the passed id. Functions can
625059191Skris     be provided to override either the default behaviour or the behaviour
625159191Skris     for a given id. SSL client, server and email already have functions
625259191Skris     in place for compatibility: they check the NID and also return "trusted"
625359191Skris     if the certificate is self signed.
625459191Skris     [Steve Henson]
625559191Skris
625659191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
625759191Skris     traditional format into an EVP_PKEY structure.
625859191Skris     [Steve Henson]
625959191Skris
626059191Skris  *) Add a password callback function PEM_cb() which either prompts for
626159191Skris     a password if usr_data is NULL or otherwise assumes it is a null
626259191Skris     terminated password. Allow passwords to be passed on command line
626359191Skris     environment or config files in a few more utilities.
626459191Skris     [Steve Henson]
626559191Skris
626659191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
626759191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
626859191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
626959191Skris     Update documentation.
627059191Skris     [Steve Henson]
627159191Skris
627259191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
627359191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
627459191Skris     and produce an error if it couldn't. For compatibility we also have
627559191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
627659191Skris     don't allocate anything because they don't need to.
627759191Skris     [Steve Henson]
627859191Skris
627959191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
628059191Skris     for details.
628159191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
628259191Skris
628359191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
628459191Skris     possibly others as well.  The purpose is to make an interface that
628559191Skris     provide hooks so anyone can build a separate set of allocation and
628659191Skris     deallocation routines to be used by OpenSSL, for example memory
628759191Skris     pool implementations, or something else, which was previously hard
628859191Skris     since Malloc(), Realloc() and Free() were defined as macros having
628959191Skris     the values malloc, realloc and free, respectively (except for Win32
629059191Skris     compilations).  The same is provided for memory debugging code.
629159191Skris     OpenSSL already comes with functionality to find memory leaks, but
629259191Skris     this gives people a chance to debug other memory problems.
629359191Skris
629459191Skris     With these changes, a new set of functions and macros have appeared:
629559191Skris
629668651Skris       CRYPTO_set_mem_debug_functions()	        [F]
629768651Skris       CRYPTO_get_mem_debug_functions()         [F]
629868651Skris       CRYPTO_dbg_set_options()	                [F]
629968651Skris       CRYPTO_dbg_get_options()                 [F]
630068651Skris       CRYPTO_malloc_debug_init()               [M]
630159191Skris
630259191Skris     The memory debug functions are NULL by default, unless the library
630359191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
630459191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
630559191Skris     gives the standard debugging functions that come with OpenSSL) or
630659191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
630759191Skris     provided by the library user) must be used.  When the standard
630859191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
630959191Skris     request additional information:
631059191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
631159191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
631259191Skris
631359191Skris     Also, things like CRYPTO_set_mem_functions will always give the
631459191Skris     expected result (the new set of functions is used for allocation
631559191Skris     and deallocation) at all times, regardless of platform and compiler
631659191Skris     options.
631759191Skris
631859191Skris     To finish it up, some functions that were never use in any other
631959191Skris     way than through macros have a new API and new semantic:
632059191Skris
632159191Skris       CRYPTO_dbg_malloc()
632259191Skris       CRYPTO_dbg_realloc()
632359191Skris       CRYPTO_dbg_free()
632459191Skris
632559191Skris     All macros of value have retained their old syntax.
632659191Skris     [Richard Levitte and Bodo Moeller]
632759191Skris
632859191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
632959191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
633059191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
633159191Skris     algorithm.
633259191Skris     [Steve Henson]
633359191Skris
633459191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
633559191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
633659191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
633759191Skris
633859191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
633959191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
634059191Skris     functionality to handle multipart/signed properly) and a utility
634159191Skris     called 'smime' to call all this stuff. This is based on code I
634259191Skris     originally wrote for Celo who have kindly allowed it to be
634359191Skris     included in OpenSSL.
634459191Skris     [Steve Henson]
634559191Skris
634659191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
634759191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
634859191Skris     decides which of these is called by des_set_key; this way
634959191Skris     des_check_key behaves as it always did, but applications and
635059191Skris     the library itself, which was buggy for des_check_key == 1,
635159191Skris     have a cleaner way to pick the version they need.
635259191Skris     [Bodo Moeller]
635359191Skris
635459191Skris  *) New function PKCS12_newpass() which changes the password of a
635559191Skris     PKCS12 structure.
635659191Skris     [Steve Henson]
635759191Skris
635859191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
635959191Skris     dynamic mix. In both cases the ids can be used as an index into the
636059191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
636159191Skris     functions so they accept a list of the field values and the
636259191Skris     application doesn't need to directly manipulate the X509_TRUST
636359191Skris     structure.
636459191Skris     [Steve Henson]
636559191Skris
636659191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
636759191Skris     need initialising.
636859191Skris     [Steve Henson]
636959191Skris
637059191Skris  *) Modify the way the V3 extension code looks up extensions. This now
637159191Skris     works in a similar way to the object code: we have some "standard"
637259191Skris     extensions in a static table which is searched with OBJ_bsearch()
637359191Skris     and the application can add dynamic ones if needed. The file
637459191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
637559191Skris     updated whenever a new extension is added to the core code and kept
637659191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
637759191Skris     this. New extensions are not added too often so this file can readily
637859191Skris     be maintained manually.
637959191Skris
638059191Skris     There are two big advantages in doing things this way. The extensions
638159191Skris     can be looked up immediately and no longer need to be "added" using
638259191Skris     X509V3_add_standard_extensions(): this function now does nothing.
638359191Skris     [Side note: I get *lots* of email saying the extension code doesn't
638459191Skris      work because people forget to call this function]
638559191Skris     Also no dynamic allocation is done unless new extensions are added:
638659191Skris     so if we don't add custom extensions there is no need to call
638759191Skris     X509V3_EXT_cleanup().
638859191Skris     [Steve Henson]
638959191Skris
639059191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
639159191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
639259191Skris     to garbage. This is because not salting is a big security hole, so people
639359191Skris     should be discouraged from doing it.
639459191Skris     [Ben Laurie]
639559191Skris
639659191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
639759191Skris     digest to be passed on the command line but it only used this
639859191Skris     parameter when signing a certificate. Modified so all relevant
639959191Skris     operations are affected by the digest parameter including the
640059191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
640159191Skris     DSA key was used because it didn't fix the digest.
640259191Skris     [Steve Henson]
640359191Skris
640459191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
640559191Skris     certificates for consistency with the verify purpose (which is set
640659191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
640759191Skris
640859191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
640959191Skris     this is because it will reject chains with invalid extensions whereas
641059191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
641159191Skris
641259191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
641359191Skris     settings have an initial value consistent with the verify purpose: e.g.
641459191Skris     if the verify purpose is for SSL client use it expects the CA to be
641559191Skris     trusted for SSL client use. However the default value can be changed to
641659191Skris     permit custom trust settings: one example of this would be to only trust
641759191Skris     certificates from a specific "secure" set of CAs.
641859191Skris
641959191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
642059191Skris     which should be used for version portability: especially since the
642159191Skris     verify structure is likely to change more often now.
642259191Skris
642359191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
642459191Skris     to set them. If not set then assume SSL clients will verify SSL servers
642559191Skris     and vice versa.
642659191Skris
642759191Skris     Two new options to the verify program: -untrusted allows a set of
642859191Skris     untrusted certificates to be passed in and -purpose which sets the
642959191Skris     intended purpose of the certificate. If a purpose is set then the
643059191Skris     new chain verify code is used to check extension consistency.
643159191Skris     [Steve Henson]
643259191Skris
643359191Skris  *) Support for the authority information access extension.
643459191Skris     [Steve Henson]
643559191Skris
643659191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
643759191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
643859191Skris     public keys in a format compatible with certificate
643959191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
644059191Skris     functions called *_PublicKey_* which used various odd formats so
644159191Skris     these are retained for compatibility: however the DSA variants were
644259191Skris     never in a public release so they have been deleted. Changed dsa/rsa
644359191Skris     utilities to handle the new format: note no releases ever handled public
644459191Skris     keys so we should be OK.
644559191Skris
644659191Skris     The primary motivation for this change is to avoid the same fiasco
644759191Skris     that dogs private keys: there are several incompatible private key
644859191Skris     formats some of which are standard and some OpenSSL specific and
644959191Skris     require various evil hacks to allow partial transparent handling and
645059191Skris     even then it doesn't work with DER formats. Given the option anything
645159191Skris     other than PKCS#8 should be dumped: but the other formats have to
645259191Skris     stay in the name of compatibility.
645359191Skris
645459191Skris     With public keys and the benefit of hindsight one standard format 
645559191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
645659191Skris     it clearly returns an error if you try to read the wrong kind of key.
645759191Skris
645859191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
645959191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
646059191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
646159191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
646259191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
646359191Skris     reference count of the added key (they don't "swallow" the
646459191Skris     supplied key).
646559191Skris     [Steve Henson]
646659191Skris
646759191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
646859191Skris     CRLs would fail if the file contained no certificates or no CRLs:
646959191Skris     added a new function to read in both types and return the number
647059191Skris     read: this means that if none are read it will be an error. The
647159191Skris     DER versions of the certificate and CRL reader would always fail
647259191Skris     because it isn't possible to mix certificates and CRLs in DER format
647359191Skris     without choking one or the other routine. Changed this to just read
647459191Skris     a certificate: this is the best we can do. Also modified the code
647559191Skris     in apps/verify.c to take notice of return codes: it was previously
647659191Skris     attempting to read in certificates from NULL pointers and ignoring
647759191Skris     any errors: this is one reason why the cert and CRL reader seemed
647859191Skris     to work. It doesn't check return codes from the default certificate
647959191Skris     routines: these may well fail if the certificates aren't installed.
648059191Skris     [Steve Henson]
648159191Skris
648259191Skris  *) Code to support otherName option in GeneralName.
648359191Skris     [Steve Henson]
648459191Skris
648559191Skris  *) First update to verify code. Change the verify utility
648659191Skris     so it warns if it is passed a self signed certificate:
648759191Skris     for consistency with the normal behaviour. X509_verify
648859191Skris     has been modified to it will now verify a self signed
648959191Skris     certificate if *exactly* the same certificate appears
649059191Skris     in the store: it was previously impossible to trust a
649159191Skris     single self signed certificate. This means that:
649259191Skris     openssl verify ss.pem
649359191Skris     now gives a warning about a self signed certificate but
649459191Skris     openssl verify -CAfile ss.pem ss.pem
649559191Skris     is OK.
649659191Skris     [Steve Henson]
649759191Skris
649859191Skris  *) For servers, store verify_result in SSL_SESSION data structure
649959191Skris     (and add it to external session representation).
650059191Skris     This is needed when client certificate verifications fails,
650159191Skris     but an application-provided verification callback (set by
650259191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
650359191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
650459191Skris     but returns 1): When the session is reused, we have to set
650559191Skris     ssl->verify_result to the appropriate error code to avoid
650659191Skris     security holes.
650759191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
650859191Skris
650959191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
651059191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
651159191Skris     didn't contain any existing data because it was being created.
651259191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
651359191Skris
651459191Skris  *) Add a salt to the key derivation routines in enc.c. This
651559191Skris     forms the first 8 bytes of the encrypted file. Also add a
651659191Skris     -S option to allow a salt to be input on the command line.
651759191Skris     [Steve Henson]
651859191Skris
651959191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
652059191Skris     to compare two certificates. We do this by working out the SHA1
652159191Skris     hash and comparing that. X509_cmp() will be needed by the trust
652259191Skris     code.
652359191Skris     [Steve Henson]
652459191Skris
652559191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
652659191Skris     the reference count in the SSL_SESSION returned.
652759191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
652859191Skris
652959191Skris  *) Fix for 'req': it was adding a null to request attributes.
653059191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
653159191Skris     certificate auxiliary information.
653259191Skris     [Steve Henson]
653359191Skris
653459191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
653559191Skris     the 'enc' command.
653659191Skris     [Steve Henson]
653759191Skris
653859191Skris  *) Add the possibility to add extra information to the memory leak
653959191Skris     detecting output, to form tracebacks, showing from where each
654059191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
654159191Skris     the string plus current file name and line number to a per-thread
654259191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
654359191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
654459191Skris     Also updated memory leak detection code to be multi-thread-safe.
654559191Skris     [Richard Levitte]
654659191Skris
654759191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
654859191Skris     encryption options which never did anything. Update docs.
654959191Skris     [Steve Henson]
655059191Skris
655159191Skris  *) Add options to some of the utilities to allow the pass phrase
655259191Skris     to be included on either the command line (not recommended on
655359191Skris     OSes like Unix) or read from the environment. Update the
655459191Skris     manpages and fix a few bugs.
655559191Skris     [Steve Henson]
655659191Skris
655759191Skris  *) Add a few manpages for some of the openssl commands.
655859191Skris     [Steve Henson]
655959191Skris
656059191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
656159191Skris     leaking and not finding already revoked certificates.
656259191Skris     [Steve Henson]
656359191Skris
656459191Skris  *) Extensive changes to support certificate auxiliary information.
656559191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
656659191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
656759191Skris     can still read in a certificate file in the usual way but it
656859191Skris     will also read in any additional "auxiliary information". By
656959191Skris     doing things this way a fair degree of compatibility can be
657059191Skris     retained: existing certificates can have this information added
657159191Skris     using the new 'x509' options. 
657259191Skris
657359191Skris     Current auxiliary information includes an "alias" and some trust
657459191Skris     settings. The trust settings will ultimately be used in enhanced
657559191Skris     certificate chain verification routines: currently a certificate
657659191Skris     can only be trusted if it is self signed and then it is trusted
657759191Skris     for all purposes.
657859191Skris     [Steve Henson]
657959191Skris
658059191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
658159191Skris     The problem was that one of the replacement routines had not been working
658259191Skris     since SSLeay releases.  For now the offending routine has been replaced
658359191Skris     with non-optimised assembler.  Even so, this now gives around 95%
658459191Skris     performance improvement for 1024 bit RSA signs.
658559191Skris     [Mark Cox]
658659191Skris
658759191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
658859191Skris     handling. Most clients have the effective key size in bits equal to
658959191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
659059191Skris     A few however don't do this and instead use the size of the decrypted key
659159191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
659259191Skris     the effective key length. In this case the effective key length can still
659359191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
659459191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
659559191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
659659191Skris     the key length and effective key length are equal.
659759191Skris     [Steve Henson]
659859191Skris
659959191Skris  *) Add a bunch of functions that should simplify the creation of 
660059191Skris     X509_NAME structures. Now you should be able to do:
660159191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
660259191Skris     and have it automatically work out the correct field type and fill in
660359191Skris     the structures. The more adventurous can try:
660459191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
660559191Skris     and it will (hopefully) work out the correct multibyte encoding.
660659191Skris     [Steve Henson]
660759191Skris
660859191Skris  *) Change the 'req' utility to use the new field handling and multibyte
660959191Skris     copy routines. Before the DN field creation was handled in an ad hoc
661059191Skris     way in req, ca, and x509 which was rather broken and didn't support
661159191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
661259191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
661359191Skris     using the dirstring_type option. See the new comment in the default
661459191Skris     openssl.cnf for more info.
661559191Skris     [Steve Henson]
661659191Skris
661759191Skris  *) Make crypto/rand/md_rand.c more robust:
661859191Skris     - Assure unique random numbers after fork().
661959191Skris     - Make sure that concurrent threads access the global counter and
662059191Skris       md serializably so that we never lose entropy in them
662159191Skris       or use exactly the same state in multiple threads.
662259191Skris       Access to the large state is not always serializable because
662359191Skris       the additional locking could be a performance killer, and
662459191Skris       md should be large enough anyway.
662559191Skris     [Bodo Moeller]
662659191Skris
662759191Skris  *) New file apps/app_rand.c with commonly needed functionality
662859191Skris     for handling the random seed file.
662959191Skris
663059191Skris     Use the random seed file in some applications that previously did not:
663159191Skris          ca,
663259191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
663359191Skris          s_client,
663459191Skris          s_server,
663559191Skris          x509 (when signing).
663659191Skris     Except on systems with /dev/urandom, it is crucial to have a random
663759191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
663859191Skris     for RSA signatures we could do without one.
663959191Skris
664059191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
664159191Skris     of each file listed in the '-rand' option.  The function as previously
664259191Skris     found in genrsa is now in app_rand.c and is used by all programs
664359191Skris     that support '-rand'.
664459191Skris     [Bodo Moeller]
664559191Skris
664659191Skris  *) In RAND_write_file, use mode 0600 for creating files;
664759191Skris     don't just chmod when it may be too late.
664859191Skris     [Bodo Moeller]
664959191Skris
665059191Skris  *) Report an error from X509_STORE_load_locations
665159191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
665259191Skris     [Bill Perry]
665359191Skris
665459191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
665559191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
665659191Skris     into an ASN1_STRING type. A mask of permissible types is passed
665759191Skris     and it chooses the "minimal" type to use or an error if not type
665859191Skris     is suitable.
665959191Skris     [Steve Henson]
666059191Skris
666159191Skris  *) Add function equivalents to the various macros in asn1.h. The old
666259191Skris     macros are retained with an M_ prefix. Code inside the library can
666359191Skris     use the M_ macros. External code (including the openssl utility)
666459191Skris     should *NOT* in order to be "shared library friendly".
666559191Skris     [Steve Henson]
666659191Skris
666759191Skris  *) Add various functions that can check a certificate's extensions
666859191Skris     to see if it usable for various purposes such as SSL client,
666959191Skris     server or S/MIME and CAs of these types. This is currently 
667059191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
667159191Skris     verification. Also added a -purpose flag to x509 utility to
667259191Skris     print out all the purposes.
667359191Skris     [Steve Henson]
667459191Skris
667559191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
667659191Skris     functions.
667759191Skris     [Steve Henson]
667859191Skris
667959191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
668059191Skris     for, obtain and decode and extension and obtain its critical flag.
668159191Skris     This allows all the necessary extension code to be handled in a
668259191Skris     single function call.
668359191Skris     [Steve Henson]
668459191Skris
668559191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
668659191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
668759191Skris     [Andy Polyakov]
668859191Skris
668959191Skris  *) New -noout option to asn1parse. This causes no output to be produced
669059191Skris     its main use is when combined with -strparse and -out to extract data
669159191Skris     from a file (which may not be in ASN.1 format).
669259191Skris     [Steve Henson]
669359191Skris
669459191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
669559191Skris     when producing the local key id.
669659191Skris     [Richard Levitte <levitte@stacken.kth.se>]
669759191Skris
669859191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
669959191Skris     stated explicitly. If it is not stated then it tries the first server
670059191Skris     certificate file. The previous behaviour hard coded the filename
670159191Skris     "server.pem".
670259191Skris     [Steve Henson]
670359191Skris
670459191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
670559191Skris     a public key to be input or output. For example:
670659191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
670759191Skris     Also added necessary DSA public key functions to handle this.
670859191Skris     [Steve Henson]
670959191Skris
671059191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
671159191Skris     in the message. This was handled by allowing
671259191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
671359191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
671459191Skris
671559191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
671659191Skris     to the end of the strings whereas this didn't. This would cause problems
671759191Skris     if strings read with d2i_ASN1_bytes() were later modified.
671859191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
671959191Skris
672059191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
672159191Skris     data and it contains EOF it will end up returning an error. This is
672259191Skris     caused by input 46 bytes long. The cause is due to the way base64
672359191Skris     BIOs find the start of base64 encoded data. They do this by trying a
672459191Skris     trial decode on each line until they find one that works. When they
672559191Skris     do a flag is set and it starts again knowing it can pass all the
672659191Skris     data directly through the decoder. Unfortunately it doesn't reset
672759191Skris     the context it uses. This means that if EOF is reached an attempt
672859191Skris     is made to pass two EOFs through the context and this causes the
672959191Skris     resulting error. This can also cause other problems as well. As is
673059191Skris     usual with these problems it takes *ages* to find and the fix is
673159191Skris     trivial: move one line.
673259191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
673359191Skris
673459191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
673559191Skris     old code wouldn't work because it needed to select() on sockets and the
673659191Skris     tty (for keypresses and to see if data could be written). Win32 only
673759191Skris     supports select() on sockets so we select() with a 1s timeout on the
673859191Skris     sockets and then see if any characters are waiting to be read, if none
673959191Skris     are present then we retry, we also assume we can always write data to
674059191Skris     the tty. This isn't nice because the code then blocks until we've
674159191Skris     received a complete line of data and it is effectively polling the
674259191Skris     keyboard at 1s intervals: however it's quite a bit better than not
674359191Skris     working at all :-) A dedicated Windows application might handle this
674459191Skris     with an event loop for example.
674559191Skris     [Steve Henson]
674659191Skris
674759191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
674859191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
674959191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
675059191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
675159191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
675259191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
675359191Skris     This necessitated the support of an extra signature type NID_md5_sha1
675459191Skris     for SSL signatures and modifications to the SSL library to use it instead
675559191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
675659191Skris     [Steve Henson]
675759191Skris
675859191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
675959191Skris     will lookup a CRL issuers certificate and verify the signature in a
676059191Skris     similar way to the verify program. Tidy up the crl program so it
676159191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
676259191Skris     less strict. It will now permit CRL extensions even if it is not
676359191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
676459191Skris     [Steve Henson]
676559191Skris
676659191Skris  *) Initialize all non-automatic variables each time one of the openssl
676759191Skris     sub-programs is started (this is necessary as they may be started
676859191Skris     multiple times from the "OpenSSL>" prompt).
676959191Skris     [Lennart Bang, Bodo Moeller]
677059191Skris
677159191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
677259191Skris     removing all other RSA functionality (this is what NO_RSA does). This
677359191Skris     is so (for example) those in the US can disable those operations covered
677459191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
677559191Skris     key generation.
677659191Skris     [Steve Henson]
677759191Skris
677859191Skris  *) Non-copying interface to BIO pairs.
677959191Skris     (still largely untested)
678059191Skris     [Bodo Moeller]
678159191Skris
678259191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
678359191Skris     ASCII string. This was handled independently in various places before.
678459191Skris     [Steve Henson]
678559191Skris
678659191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
678759191Skris     UTF8 strings a character at a time.
678859191Skris     [Steve Henson]
678959191Skris
679059191Skris  *) Use client_version from client hello to select the protocol
679159191Skris     (s23_srvr.c) and for RSA client key exchange verification
679259191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
679359191Skris     [Bodo Moeller]
679459191Skris
679559191Skris  *) Add various utility functions to handle SPKACs, these were previously
679659191Skris     handled by poking round in the structure internals. Added new function
679759191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
679859191Skris     print, verify and generate SPKACs. Based on an original idea from
679959191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
680059191Skris     [Steve Henson]
680159191Skris
680259191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
680359191Skris     [Andy Polyakov]
680459191Skris
680559191Skris  *) Allow the config file extension section to be overwritten on the
680659191Skris     command line. Based on an original idea from Massimiliano Pala
680759191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
680859191Skris     and can be applied to ca, req and x509. Also -reqexts to override
680959191Skris     the request extensions in req and -crlexts to override the crl extensions
681059191Skris     in ca.
681159191Skris     [Steve Henson]
681259191Skris
681359191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
681459191Skris     the same field multiple times by preceding it by "XXXX." for example:
681559191Skris     1.OU="Unit name 1"
681659191Skris     2.OU="Unit name 2"
681759191Skris     this is the same syntax as used in the req config file.
681859191Skris     [Steve Henson]
681959191Skris
682059191Skris  *) Allow certificate extensions to be added to certificate requests. These
682159191Skris     are specified in a 'req_extensions' option of the req section of the
682259191Skris     config file. They can be printed out with the -text option to req but
682359191Skris     are otherwise ignored at present.
682459191Skris     [Steve Henson]
682559191Skris
682659191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
682759191Skris     data read consists of only the final block it would not decrypted because
682859191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
682959191Skris     A misplaced 'break' also meant the decrypted final block might not be
683059191Skris     copied until the next read.
683159191Skris     [Steve Henson]
683259191Skris
683359191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
683459191Skris     a few extra parameters to the DH structure: these will be useful if
683559191Skris     for example we want the value of 'q' or implement X9.42 DH.
683659191Skris     [Steve Henson]
683759191Skris
683859191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
683959191Skris     provides hooks that allow the default DSA functions or functions on a
684059191Skris     "per key" basis to be replaced. This allows hardware acceleration and
684159191Skris     hardware key storage to be handled without major modification to the
684259191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
684359191Skris     associated functions.
684459191Skris     [Steve Henson]
684559191Skris
684659191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
684759191Skris     as "read only": it can't be written to and the buffer it points to will
684859191Skris     not be freed. Reading from a read only BIO is much more efficient than
684959191Skris     a normal memory BIO. This was added because there are several times when
685059191Skris     an area of memory needs to be read from a BIO. The previous method was
685159191Skris     to create a memory BIO and write the data to it, this results in two
685259191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
685359191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
685459191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
685559191Skris     memory BIOs.
685659191Skris     [Steve Henson]
685759191Skris
685859191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
685959191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
686059191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
686159191Skris     but a retry condition occured while trying to read the rest.
686259191Skris     [Bodo Moeller]
686359191Skris
686459191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
686559191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
686659191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
686759191Skris     the encrypted data type: this is a more sensible place to put it and it
686859191Skris     allows the PKCS#12 code to be tidied up that duplicated this
686959191Skris     functionality.
687059191Skris     [Steve Henson]
687159191Skris
687259191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
687359191Skris     the command line. This should avoid shell escape redirection problems
687459191Skris     under Win32.
687559191Skris     [Steve Henson]
687659191Skris
687759191Skris  *) Initial support for certificate extension requests, these are included
687859191Skris     in things like Xenroll certificate requests. Included functions to allow
687959191Skris     extensions to be obtained and added.
688059191Skris     [Steve Henson]
688159191Skris
688259191Skris  *) -crlf option to s_client and s_server for sending newlines as
688359191Skris     CRLF (as required by many protocols).
688459191Skris     [Bodo Moeller]
688559191Skris
688655714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
688755714Skris  
688855714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
688955714Skris     [Ralf S. Engelschall]
689055714Skris
689155714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
689255714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
689355714Skris
689455714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
689555714Skris     program.
689655714Skris     [Steve Henson]
689755714Skris
689855714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
689955714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
690055714Skris     DH parameters contain its length).
690155714Skris
690255714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
690355714Skris     much faster than DH_generate_parameters (which creates parameters
690455714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
690555714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
690655714Skris     exponentiation); so this provides a convenient way to support DHE
690755714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
690855714Skris     utter importance to use
690955714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
691055714Skris     or
691155714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
691255714Skris     when such DH parameters are used, because otherwise small subgroup
691355714Skris     attacks may become possible!
691455714Skris     [Bodo Moeller]
691555714Skris
691655714Skris  *) Avoid memory leak in i2d_DHparams.
691755714Skris     [Bodo Moeller]
691855714Skris
691955714Skris  *) Allow the -k option to be used more than once in the enc program:
692055714Skris     this allows the same encrypted message to be read by multiple recipients.
692155714Skris     [Steve Henson]
692255714Skris
692355714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
692455714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
692555714Skris     it will always use the numerical form of the OID, even if it has a short
692655714Skris     or long name.
692755714Skris     [Steve Henson]
692855714Skris
692955714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
693055714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
693155714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
693255714Skris     no private key components need be present and it might store extra data
693359191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
693459191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
693559191Skris     private key operations.
693655714Skris     [Steve Henson]
693755714Skris
693855714Skris  *) Added support for SPARC Linux.
693955714Skris     [Andy Polyakov]
694055714Skris
694155714Skris  *) pem_password_cb function type incompatibly changed from
694255714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
694355714Skris     to
694455714Skris          ....(char *buf, int size, int rwflag, void *userdata);
694555714Skris     so that applications can pass data to their callbacks:
694655714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
694755714Skris     additional void * argument, which is just handed through whenever
694855714Skris     the password callback is called.
694959191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
695055714Skris
695155714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
695255714Skris
695355714Skris     Compatibility note: As many C implementations push function arguments
695455714Skris     onto the stack in reverse order, the new library version is likely to
695555714Skris     interoperate with programs that have been compiled with the old
695655714Skris     pem_password_cb definition (PEM_whatever takes some data that
695755714Skris     happens to be on the stack as its last argument, and the callback
695855714Skris     just ignores this garbage); but there is no guarantee whatsoever that
695955714Skris     this will work.
696055714Skris
696155714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
696255714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
696355714Skris     problems not only on Windows, but also on some Unix platforms.
696455714Skris     To avoid problematic command lines, these definitions are now in an
696555714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
696655714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
696755714Skris     [Bodo Moeller]
696855714Skris
696955714Skris  *) MIPS III/IV assembler module is reimplemented.
697055714Skris     [Andy Polyakov]
697155714Skris
697255714Skris  *) More DES library cleanups: remove references to srand/rand and
697355714Skris     delete an unused file.
697455714Skris     [Ulf M�ller]
697555714Skris
697655714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
697755714Skris     since not many people have MASM (ml) and it can be hard to obtain.
697855714Skris     This is currently experimental but it seems to work OK and pass all
697955714Skris     the tests. Check out INSTALL.W32 for info.
698055714Skris     [Steve Henson]
698155714Skris
698255714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
698355714Skris     without temporary keys kept an extra copy of the server key,
698455714Skris     and connections with temporary keys did not free everything in case
698555714Skris     of an error.
698655714Skris     [Bodo Moeller]
698755714Skris
698855714Skris  *) New function RSA_check_key and new openssl rsa option -check
698955714Skris     for verifying the consistency of RSA keys.
699055714Skris     [Ulf Moeller, Bodo Moeller]
699155714Skris
699255714Skris  *) Various changes to make Win32 compile work: 
699355714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
699455714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
699555714Skris        comparison" warnings.
699655714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
699755714Skris     [Steve Henson]
699855714Skris
699955714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
700055714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
700155714Skris     derived keys are printed to stderr.
700255714Skris     [Steve Henson]
700355714Skris
700455714Skris  *) Copy the flags in ASN1_STRING_dup().
700555714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
700655714Skris
700755714Skris  *) The x509 application mishandled signing requests containing DSA
700855714Skris     keys when the signing key was also DSA and the parameters didn't match.
700955714Skris
701055714Skris     It was supposed to omit the parameters when they matched the signing key:
701155714Skris     the verifying software was then supposed to automatically use the CA's
701255714Skris     parameters if they were absent from the end user certificate.
701355714Skris
701455714Skris     Omitting parameters is no longer recommended. The test was also
701555714Skris     the wrong way round! This was probably due to unusual behaviour in
701655714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
701755714Skris     This meant that parameters were omitted when they *didn't* match and
701855714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
701955714Skris     this bug.
702055714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
702155714Skris
702255714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
702355714Skris     The interface is as follows:
702455714Skris     Applications can use
702555714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
702655714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
702755714Skris     "off" is now the default.
702855714Skris     The library internally uses
702955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
703055714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
703155714Skris     to disable memory-checking temporarily.
703255714Skris
703355714Skris     Some inconsistent states that previously were possible (and were
703455714Skris     even the default) are now avoided.
703555714Skris
703655714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
703755714Skris     with each memory chunk allocated; this is occasionally more helpful
703855714Skris     than just having a counter.
703955714Skris
704055714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
704155714Skris
704255714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
704355714Skris     extensions.
704455714Skris     [Bodo Moeller]
704555714Skris
704655714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
704755714Skris     which largely parallels "options", but is for changing API behaviour,
704855714Skris     whereas "options" are about protocol behaviour.
704955714Skris     Initial "mode" flags are:
705055714Skris
705155714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
705255714Skris                                     a single record has been written.
705355714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
705455714Skris                                     retries use the same buffer location.
705555714Skris                                     (But all of the contents must be
705655714Skris                                     copied!)
705755714Skris     [Bodo Moeller]
705855714Skris
705979998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
706055714Skris     worked.
706155714Skris
706255714Skris  *) Fix problems with no-hmac etc.
706355714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
706455714Skris
706555714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
706655714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
706755714Skris     to mess around with the internals of an RSA structure.
706855714Skris     [Steve Henson]
706955714Skris
707055714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
707155714Skris     Also really enable memory leak checks in openssl.c and in some
707255714Skris     test programs.
707355714Skris     [Chad C. Mulligan, Bodo Moeller]
707455714Skris
707555714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
707655714Skris     up the length of negative integers. This has now been simplified to just
707755714Skris     store the length when it is first determined and use it later, rather
707855714Skris     than trying to keep track of where data is copied and updating it to
707955714Skris     point to the end.
708055714Skris     [Steve Henson, reported by Brien Wheeler
708155714Skris      <bwheeler@authentica-security.com>]
708255714Skris
708355714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
708455714Skris     of a PKCS#7 signature but with the signing certificate passed to the
708555714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
708655714Skris     certificate is present in the PKCS#7 structure. This isn't always the
708755714Skris     case: certificates can be omitted from a PKCS#7 structure and be
708855714Skris     distributed by "out of band" means (such as a certificate database).
708955714Skris     [Steve Henson]
709055714Skris
709155714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
709255714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
709355714Skris     necessary function names. 
709455714Skris     [Steve Henson]
709555714Skris
709655714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
709755714Skris     options set by Configure in the top level Makefile, and Configure
709855714Skris     was not even able to write more than one option correctly.
709955714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
710055714Skris     [Bodo Moeller]
710155714Skris
710255714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
710355714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
710455714Skris     for example allow memory BIOs to contain config info.
710555714Skris     [Steve Henson]
710655714Skris
710755714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
710855714Skris     Whoever hopes to achieve shared-library compatibility across versions
710955714Skris     must use this, not the compile-time macro.
711055714Skris     (Exercise 0.9.4: Which is the minimum library version required by
711155714Skris     such programs?)
711255714Skris     Note: All this applies only to multi-threaded programs, others don't
711355714Skris     need locks.
711455714Skris     [Bodo Moeller]
711555714Skris
711655714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
711755714Skris     through a BIO pair triggered the default case, i.e.
711855714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
711955714Skris     [Bodo Moeller]
712055714Skris
712155714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
712255714Skris     can use the SSL library even if none of the specific BIOs is
712355714Skris     appropriate.
712455714Skris     [Bodo Moeller]
712555714Skris
712655714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
712755714Skris     for the encoded length.
712855714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
712955714Skris
713055714Skris  *) Add initial documentation of the X509V3 functions.
713155714Skris     [Steve Henson]
713255714Skris
713355714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
713455714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
713555714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
713655714Skris     secure PKCS#8 private key format with a high iteration count.
713755714Skris     [Steve Henson]
713855714Skris
713955714Skris  *) Fix determination of Perl interpreter: A perl or perl5
714055714Skris     _directory_ in $PATH was also accepted as the interpreter.
714155714Skris     [Ralf S. Engelschall]
714255714Skris
714355714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
714455714Skris     wrong with it but it was very old and did things like calling
714555714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
714655714Skris     unusual formatting.
714755714Skris     [Steve Henson]
714855714Skris
714955714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
715055714Skris     to use the new extension code.
715155714Skris     [Steve Henson]
715255714Skris
715355714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
715455714Skris     with macros. This should make it easier to change their form, add extra
715555714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
715655714Skris     constant.
715755714Skris     [Steve Henson]
715855714Skris
715955714Skris  *) Add to configuration table a new entry that can specify an alternative
716055714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
716155714Skris     according to Mark Crispin <MRC@Panda.COM>.
716255714Skris     [Bodo Moeller]
716355714Skris
716455714Skris#if 0
716555714Skris  *) DES CBC did not update the IV. Weird.
716655714Skris     [Ben Laurie]
716755714Skris#else
716855714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
716955714Skris     Changing the behaviour of the former might break existing programs --
717055714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
717155714Skris#endif
717255714Skris
717355714Skris  *) When bntest is run from "make test" it drives bc to check its
717455714Skris     calculations, as well as internally checking them. If an internal check
717555714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
717655714Skris     on without noticing the failure. Fixed.
717755714Skris     [Ben Laurie]
717855714Skris
717955714Skris  *) DES library cleanups.
718055714Skris     [Ulf M�ller]
718155714Skris
718255714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
718355714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
718455714Skris     ciphers. NOTE: although the key derivation function has been verified
718555714Skris     against some published test vectors it has not been extensively tested
718655714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
718755714Skris     of v2.0.
718855714Skris     [Steve Henson]
718955714Skris
719055714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
719155714Skris     Perl script "util/mkdir-p.pl".
719255714Skris     [Bodo Moeller]
719355714Skris
719455714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
719555714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
719655714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
719755714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
719855714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
719955714Skris     underlying key generation function so it must do its own ASN1 parsing.
720055714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
720155714Skris     'parameter' argument instead of literal salt and iteration count values
720255714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
720355714Skris     [Steve Henson]
720455714Skris
720555714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
720655714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
720755714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
720855714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
720955714Skris     value was just used as a "magic string" and not used directly its
721055714Skris     value doesn't matter.
721155714Skris     [Steve Henson]
721255714Skris
721355714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
721455714Skris     support mutable.
721555714Skris     [Ben Laurie]
721655714Skris
721755714Skris  *) "linux-sparc64" configuration (ultrapenguin).
721855714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
721955714Skris     "linux-sparc" configuration.
722055714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
722155714Skris
722255714Skris  *) config now generates no-xxx options for missing ciphers.
722355714Skris     [Ulf M�ller]
722455714Skris
722555714Skris  *) Support the EBCDIC character set (work in progress).
722655714Skris     File ebcdic.c not yet included because it has a different license.
722755714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
722855714Skris
722955714Skris  *) Support BS2000/OSD-POSIX.
723055714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
723155714Skris
723255714Skris  *) Make callbacks for key generation use void * instead of char *.
723355714Skris     [Ben Laurie]
723455714Skris
723555714Skris  *) Make S/MIME samples compile (not yet tested).
723655714Skris     [Ben Laurie]
723755714Skris
723855714Skris  *) Additional typesafe stacks.
723955714Skris     [Ben Laurie]
724055714Skris
724155714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
724255714Skris     [Bodo Moeller]
724355714Skris
724455714Skris
724555714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
724655714Skris
724755714Skris  *) New configuration variant "sco5-gcc".
724855714Skris
724955714Skris  *) Updated some demos.
725055714Skris     [Sean O Riordain, Wade Scholine]
725155714Skris
725255714Skris  *) Add missing BIO_free at exit of pkcs12 application.
725355714Skris     [Wu Zhigang]
725455714Skris
725555714Skris  *) Fix memory leak in conf.c.
725655714Skris     [Steve Henson]
725755714Skris
725855714Skris  *) Updates for Win32 to assembler version of MD5.
725955714Skris     [Steve Henson]
726055714Skris
726155714Skris  *) Set #! path to perl in apps/der_chop to where we found it
726255714Skris     instead of using a fixed path.
726355714Skris     [Bodo Moeller]
726455714Skris
726555714Skris  *) SHA library changes for irix64-mips4-cc.
726655714Skris     [Andy Polyakov]
726755714Skris
726855714Skris  *) Improvements for VMS support.
726955714Skris     [Richard Levitte]
727055714Skris
727155714Skris
727255714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
727355714Skris
727455714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
727555714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
727655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
727755714Skris
727855714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
727955714Skris     These are required because of the typesafe stack would otherwise break 
728055714Skris     existing code. If old code used a structure member which used to be STACK
728155714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
728255714Skris     sk_num or sk_value it would produce an error because the num, data members
728355714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
728455714Skris     replaces the old method of assigning a value to sk_value
728555714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
728655714Skris     that does this will no longer work (and should use sk_set instead) but
728755714Skris     this could be regarded as a "questionable" behaviour anyway.
728855714Skris     [Steve Henson]
728955714Skris
729055714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
729155714Skris     correctly handle encrypted S/MIME data.
729255714Skris     [Steve Henson]
729355714Skris
729455714Skris  *) Change type of various DES function arguments from des_cblock
729555714Skris     (which means, in function argument declarations, pointer to char)
729655714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
729755714Skris     which allows the compiler to do more typechecking; it was like
729855714Skris     that back in SSLeay, but with lots of ugly casts.
729955714Skris
730055714Skris     Introduce new type const_des_cblock.
730155714Skris     [Bodo Moeller]
730255714Skris
730355714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
730455714Skris     problems: find RecipientInfo structure that matches recipient certificate
730555714Skris     and initialise the ASN1 structures properly based on passed cipher.
730655714Skris     [Steve Henson]
730755714Skris
730855714Skris  *) Belatedly make the BN tests actually check the results.
730955714Skris     [Ben Laurie]
731055714Skris
731155714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
731255714Skris     to and from BNs: it was completely broken. New compilation option
731355714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
731455714Skris     key elements as negative integers.
731555714Skris     [Steve Henson]
731655714Skris
731755714Skris  *) Reorganize and speed up MD5.
731855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
731955714Skris
732055714Skris  *) VMS support.
732155714Skris     [Richard Levitte <richard@levitte.org>]
732255714Skris
732355714Skris  *) New option -out to asn1parse to allow the parsed structure to be
732455714Skris     output to a file. This is most useful when combined with the -strparse
732555714Skris     option to examine the output of things like OCTET STRINGS.
732655714Skris     [Steve Henson]
732755714Skris
732855714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
732955714Skris     that SSL_set_{accept,connect}_state be called before
733055714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
733155714Skris     in many applications because usually everything *appeared* to work as
733255714Skris     intended anyway -- now it really works as intended).
733355714Skris     [Bodo Moeller]
733455714Skris
733555714Skris  *) Move openssl.cnf out of lib/.
733655714Skris     [Ulf M�ller]
733755714Skris
733855714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
733955714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
734055714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
734155714Skris     [Ralf S. Engelschall]
734255714Skris
734355714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
734455714Skris     handle PKCS#7 enveloped data properly.
734555714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
734655714Skris
734755714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
734855714Skris     copying pointers.  The cert_st handling is changed by this in
734955714Skris     various ways (and thus what used to be known as ctx->default_cert
735055714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
735155714Skris     any longer when s->cert does not give us what we need).
735255714Skris     ssl_cert_instantiate becomes obsolete by this change.
735355714Skris     As soon as we've got the new code right (possibly it already is?),
735455714Skris     we have solved a couple of bugs of the earlier code where s->cert
735555714Skris     was used as if it could not have been shared with other SSL structures.
735655714Skris
735755714Skris     Note that using the SSL API in certain dirty ways now will result
735855714Skris     in different behaviour than observed with earlier library versions:
735955714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
736055714Skris     does not influence s as it used to.
736155714Skris     
736255714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
736355714Skris     we don't use CERT any longer, but a new structure SESS_CERT
736455714Skris     that holds per-session data (if available); currently, this is
736555714Skris     the peer's certificate chain and, for clients, the server's certificate
736655714Skris     and temporary key.  CERT holds only those values that can have
736755714Skris     meaningful defaults in an SSL_CTX.
736855714Skris     [Bodo Moeller]
736955714Skris
737055714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
737155714Skris     from the internal representation. Various PKCS#7 fixes: remove some
737255714Skris     evil casts and set the enc_dig_alg field properly based on the signing
737355714Skris     key type.
737455714Skris     [Steve Henson]
737555714Skris
737655714Skris  *) Allow PKCS#12 password to be set from the command line or the
737755714Skris     environment. Let 'ca' get its config file name from the environment
737855714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
737955714Skris     and 'x509').
738055714Skris     [Steve Henson]
738155714Skris
738255714Skris  *) Allow certificate policies extension to use an IA5STRING for the
738355714Skris     organization field. This is contrary to the PKIX definition but
738455714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
738555714Skris     extension option.
738655714Skris     [Steve Henson]
738755714Skris
738855714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
738955714Skris     without disallowing inline assembler and the like for non-pedantic builds.
739055714Skris     [Ben Laurie]
739155714Skris
739255714Skris  *) Support Borland C++ builder.
739355714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
739455714Skris
739555714Skris  *) Support Mingw32.
739655714Skris     [Ulf M�ller]
739755714Skris
739855714Skris  *) SHA-1 cleanups and performance enhancements.
739955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
740055714Skris
740155714Skris  *) Sparc v8plus assembler for the bignum library.
740255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
740355714Skris
740455714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
740555714Skris     [Ulf M�ller]
740655714Skris
740755714Skris  *) Update HPUX configuration.
740855714Skris     [Anonymous]
740955714Skris  
741055714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
741155714Skris     [Ralf S. Engelschall]
741255714Skris
741355714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
741455714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
741555714Skris     only for "PEM" format files, as chains as a whole are not
741655714Skris     DER-encoded.)
741755714Skris     [Bodo Moeller]
741855714Skris
741955714Skris  *) Support verify_depth from the SSL API.
742055714Skris     x509_vfy.c had what can be considered an off-by-one-error:
742155714Skris     Its depth (which was not part of the external interface)
742255714Skris     was actually counting the number of certificates in a chain;
742355714Skris     now it really counts the depth.
742455714Skris     [Bodo Moeller]
742555714Skris
742655714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
742755714Skris     instead of X509err, which often resulted in confusing error
742855714Skris     messages since the error codes are not globally unique
742955714Skris     (e.g. an alleged error in ssl3_accept when a certificate
743055714Skris     didn't match the private key).
743155714Skris
743255714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
743355714Skris     value (so that you don't need SSL_set_session_id_context for each
743455714Skris     connection using the SSL_CTX).
743555714Skris     [Bodo Moeller]
743655714Skris
743755714Skris  *) OAEP decoding bug fix.
743855714Skris     [Ulf M�ller]
743955714Skris
744055714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
744155714Skris     David Harris.
744255714Skris     [Bodo Moeller]
744355714Skris
744455714Skris  *) New Configure options "threads" and "no-threads".  For systems
744555714Skris     where the proper compiler options are known (currently Solaris
744655714Skris     and Linux), "threads" is the default.
744755714Skris     [Bodo Moeller]
744855714Skris
744955714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
745055714Skris     [Bodo Moeller]
745155714Skris
745255714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
745355714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
745455714Skris     such as /usr/local/bin.
745555714Skris     [Bodo Moeller]
745655714Skris
745755714Skris  *) "make linux-shared" to build shared libraries.
745855714Skris     [Niels Poppe <niels@netbox.org>]
745955714Skris
746055714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
746155714Skris     [Ulf M�ller]
746255714Skris
746355714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
746455714Skris     extension adding in x509 utility.
746555714Skris     [Steve Henson]
746655714Skris
746755714Skris  *) Remove NOPROTO sections and error code comments.
746855714Skris     [Ulf M�ller]
746955714Skris
747055714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
747155714Skris     prototypes.
747255714Skris     [Steve Henson]
747355714Skris
747455714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
747555714Skris     [Ulf M�ller]
747655714Skris
747755714Skris  *) Complete rewrite of the error code script(s). It is all now handled
747855714Skris     by one script at the top level which handles error code gathering,
747955714Skris     header rewriting and C source file generation. It should be much better
748055714Skris     than the old method: it now uses a modified version of Ulf's parser to
748155714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
748255714Skris     aren't needed for error creation any more) and do a better job of
748355714Skris     translating function codes into names. The old 'ASN1 error code imbedded
748455714Skris     in a comment' is no longer necessary and it doesn't use .err files which
748555714Skris     have now been deleted. Also the error code call doesn't have to appear all
748655714Skris     on one line (which resulted in some large lines...).
748755714Skris     [Steve Henson]
748855714Skris
748955714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
749055714Skris     [Bodo Moeller]
749155714Skris
749255714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
749355714Skris     0 (which usually indicates a closed connection), but continue reading.
749455714Skris     [Bodo Moeller]
749555714Skris
749655714Skris  *) Fix some race conditions.
749755714Skris     [Bodo Moeller]
749855714Skris
749955714Skris  *) Add support for CRL distribution points extension. Add Certificate
750055714Skris     Policies and CRL distribution points documentation.
750155714Skris     [Steve Henson]
750255714Skris
750355714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
750455714Skris     [Ulf M�ller]
750555714Skris
750655714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
750755714Skris     8 of keying material. Merlin has also confirmed interop with this fix
750855714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
750955714Skris     [Merlin Hughes <merlin@baltimore.ie>]
751055714Skris
751155714Skris  *) Fix lots of warnings.
751255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
751355714Skris 
751455714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
751555714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
751655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
751755714Skris 
751855714Skris  *) Fix problems with sizeof(long) == 8.
751955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
752055714Skris
752155714Skris  *) Change functions to ANSI C.
752255714Skris     [Ulf M�ller]
752355714Skris
752455714Skris  *) Fix typos in error codes.
752555714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
752655714Skris
752755714Skris  *) Remove defunct assembler files from Configure.
752855714Skris     [Ulf M�ller]
752955714Skris
753055714Skris  *) SPARC v8 assembler BIGNUM implementation.
753155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
753255714Skris
753355714Skris  *) Support for Certificate Policies extension: both print and set.
753455714Skris     Various additions to support the r2i method this uses.
753555714Skris     [Steve Henson]
753655714Skris
753755714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
753855714Skris     return a const string when you are expecting an allocated buffer.
753955714Skris     [Ben Laurie]
754055714Skris
754155714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
754255714Skris     types DirectoryString and DisplayText.
754355714Skris     [Steve Henson]
754455714Skris
754555714Skris  *) Add code to allow r2i extensions to access the configuration database,
754655714Skris     add an LHASH database driver and add several ctx helper functions.
754755714Skris     [Steve Henson]
754855714Skris
754955714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
755055714Skris     fail when they extended the size of a BIGNUM.
755155714Skris     [Steve Henson]
755255714Skris
755355714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
755455714Skris     support typesafe stack.
755555714Skris     [Steve Henson]
755655714Skris
755755714Skris  *) Fix typo in SSL_[gs]et_options().
755855714Skris     [Nils Frostberg <nils@medcom.se>]
755955714Skris
756055714Skris  *) Delete various functions and files that belonged to the (now obsolete)
756155714Skris     old X509V3 handling code.
756255714Skris     [Steve Henson]
756355714Skris
756455714Skris  *) New Configure option "rsaref".
756555714Skris     [Ulf M�ller]
756655714Skris
756755714Skris  *) Don't auto-generate pem.h.
756855714Skris     [Bodo Moeller]
756955714Skris
757055714Skris  *) Introduce type-safe ASN.1 SETs.
757155714Skris     [Ben Laurie]
757255714Skris
757355714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
757455714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
757555714Skris
757655714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
757755714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
757855714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
757955714Skris     few STACKed things have been converted already. Feel free to convert more.
758055714Skris     In the fullness of time, I'll do away with the STACK type altogether.
758155714Skris     [Ben Laurie]
758255714Skris
758355714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
758455714Skris     specified in <certfile> by updating the entry in the index.txt file.
758555714Skris     This way one no longer has to edit the index.txt file manually for
758655714Skris     revoking a certificate. The -revoke option does the gory details now.
758755714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
758855714Skris
758955714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
759055714Skris     `-text' option at all and this way the `-noout -text' combination was
759155714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
759255714Skris     [Ralf S. Engelschall]
759355714Skris
759455714Skris  *) Make sure a corresponding plain text error message exists for the
759555714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
759655714Skris     verify callback function determined that a certificate was revoked.
759755714Skris     [Ralf S. Engelschall]
759855714Skris
759955714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
760055714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
760155714Skris     all available cipers including rc5, which was forgotten until now.
760255714Skris     In order to let the testing shell script know which algorithms
760355714Skris     are available, a new (up to now undocumented) command
760455714Skris     "openssl list-cipher-commands" is used.
760555714Skris     [Bodo Moeller]
760655714Skris
760755714Skris  *) Bugfix: s_client occasionally would sleep in select() when
760855714Skris     it should have checked SSL_pending() first.
760955714Skris     [Bodo Moeller]
761055714Skris
761155714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
761255714Skris     the raw DSA values prior to ASN.1 encoding.
761355714Skris     [Ulf M�ller]
761455714Skris
761555714Skris  *) Tweaks to Configure
761655714Skris     [Niels Poppe <niels@netbox.org>]
761755714Skris
761855714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
761955714Skris     yet...
762055714Skris     [Steve Henson]
762155714Skris
762255714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
762355714Skris     [Ulf M�ller]
762455714Skris
762555714Skris  *) New config option to avoid instructions that are illegal on the 80386.
762655714Skris     The default code is faster, but requires at least a 486.
762755714Skris     [Ulf M�ller]
762855714Skris  
762955714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
763055714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
763155714Skris     same as SSL2_VERSION anyway.
763255714Skris     [Bodo Moeller]
763355714Skris
763455714Skris  *) New "-showcerts" option for s_client.
763555714Skris     [Bodo Moeller]
763655714Skris
763755714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
763855714Skris     application. Various cleanups and fixes.
763955714Skris     [Steve Henson]
764055714Skris
764155714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
764255714Skris     modify error routines to work internally. Add error codes and PBE init
764355714Skris     to library startup routines.
764455714Skris     [Steve Henson]
764555714Skris
764655714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
764755714Skris     packing functions to asn1 and evp. Changed function names and error
764855714Skris     codes along the way.
764955714Skris     [Steve Henson]
765055714Skris
765155714Skris  *) PKCS12 integration: and so it begins... First of several patches to
765255714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
765355714Skris     objects to objects.h
765455714Skris     [Steve Henson]
765555714Skris
765655714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
765755714Skris     and display support for Thawte strong extranet extension.
765855714Skris     [Steve Henson]
765955714Skris
766055714Skris  *) Add LinuxPPC support.
766155714Skris     [Jeff Dubrule <igor@pobox.org>]
766255714Skris
766355714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
766455714Skris     bn_div_words in alpha.s.
766555714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
766655714Skris
766755714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
766855714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
766955714Skris     [Ulf Moeller <ulf@fitug.de>]
767055714Skris
767155714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
767255714Skris     so they no longer are missing under -DNOPROTO. 
767355714Skris     [Soren S. Jorvang <soren@t.dk>]
767455714Skris
767555714Skris
767655714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
767755714Skris
767855714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
767955714Skris     doesn't work when the session is reused. Coming soon!
768055714Skris     [Ben Laurie]
768155714Skris
768255714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
768355714Skris     context thus bypassing client cert protection! All software that uses
768455714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
768555714Skris     allow session reuse! A fuller solution is in the works.
768655714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
768755714Skris
768855714Skris  *) Some more source tree cleanups (removed obsolete files
768955714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
769055714Skris     permission on "config" script to be executable) and a fix for the INSTALL
769155714Skris     document.
769255714Skris     [Ulf Moeller <ulf@fitug.de>]
769355714Skris
769455714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
769555714Skris     Malloc, Free.
769655714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
769755714Skris
769855714Skris  *) Make rsa_oaep_test return non-zero on error.
769955714Skris     [Ulf Moeller <ulf@fitug.de>]
770055714Skris
770155714Skris  *) Add support for native Solaris shared libraries. Configure
770255714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
770355714Skris     if someone would make that last step automatic.
770455714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
770555714Skris
770655714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
770755714Skris     [Ben Laurie]
770855714Skris
770955714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
771055714Skris     except NULL ciphers". This means the default cipher list will no longer
771155714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
771255714Skris     the string "DEFAULT:eNULL".
771355714Skris     [Steve Henson]
771455714Skris
771555714Skris  *) Fix to RSA private encryption routines: if p < q then it would
771655714Skris     occasionally produce an invalid result. This will only happen with
771755714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
771855714Skris     [Steve Henson]
771955714Skris
772055714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
772155714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
772255714Skris     because this way one can also use an interpreter named `perl5' (which is
772355714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
772455714Skris     installed as `perl').
772555714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
772655714Skris
772755714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
772855714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
772955714Skris
773055714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
773155714Skris     advapi32.lib to Win32 build and change the pem test comparision
773255714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
773355714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
773455714Skris     and crypto/des/ede_cbcm_enc.c.
773555714Skris     [Steve Henson]
773655714Skris
773755714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
773855714Skris     [Ben Laurie]
773955714Skris
774055714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
774155714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
774255714Skris     is horrible: I feel ill....
774355714Skris     [Steve Henson]
774455714Skris
774555714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
774655714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
774755714Skris     sections: 10 functions were absent from non ANSI section and not exported
774855714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
774955714Skris     [Steve Henson]
775055714Skris
775155714Skris  *) Make `openssl version' output lines consistent.
775255714Skris     [Ralf S. Engelschall]
775355714Skris
775455714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
775555714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
775655714Skris     to ms/libeay{16,32}.def.
775755714Skris     [Ralf S. Engelschall]
775855714Skris
775955714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
776055714Skris     fine under Unix and passes some trivial tests I've now added. But the
776155714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
776255714Skris     added to make sure no one expects that this stuff really works in the
776355714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
776455714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
776555714Skris     openssl_bio.xs.
776655714Skris     [Ralf S. Engelschall]
776755714Skris
776855714Skris  *) Fix the generation of two part addresses in perl.
776955714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
777055714Skris
777155714Skris  *) Add config entry for Linux on MIPS.
777255714Skris     [John Tobey <jtobey@channel1.com>]
777355714Skris
777455714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
777555714Skris     [Ben Laurie]
777655714Skris
777755714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
777855714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
777955714Skris     in CRLs.
778055714Skris     [Steve Henson]
778155714Skris
778255714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
778355714Skris     other platforms details on the command line without having to patch the
778455714Skris     Configure script everytime: One now can use ``perl Configure
778555714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
778655714Skris     to them (seperated by colons). This is treated as there would be a static
778755714Skris     pre-configured entry in Configure's %table under key <id> with value
778855714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
778955714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
779055714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
779155714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
779255714Skris     [Ralf S. Engelschall]
779355714Skris
779455714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
779555714Skris     [Ben Laurie]
779655714Skris
779755714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
779855714Skris     on the `perl Configure ...' command line. This way one can compile
779955714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
780055714Skris     for linking it into DSOs.
780155714Skris     [Ralf S. Engelschall]
780255714Skris
780355714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
780455714Skris     Fixed.
780555714Skris     [Ben Laurie]
780655714Skris
780755714Skris  *) Cleaned up the LICENSE document: The official contact for any license
780855714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
780955714Skris     And add a paragraph about the dual-license situation to make sure people
781055714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
781155714Skris     to the OpenSSL toolkit.
781255714Skris     [Ralf S. Engelschall]
781355714Skris
781455714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
781555714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
781655714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
781755714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
781855714Skris     to speed processing and no longer clutter the display with confusing
781955714Skris     stuff. Instead only the actually done links are displayed.
782055714Skris     [Ralf S. Engelschall]
782155714Skris
782255714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
782355714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
782455714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
782555714Skris     encryption.
782655714Skris     [Ben Laurie]
782755714Skris
782855714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
782955714Skris     signed attributes when verifying signatures (this would break them), 
783055714Skris     the detached data encoding was wrong and public keys obtained using
783155714Skris     X509_get_pubkey() weren't freed.
783255714Skris     [Steve Henson]
783355714Skris
783455714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
783555714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
783655714Skris     last character typed gets carried over to the next fread(). If you were 
783755714Skris     generating a new cert request using 'req' for example then the last
783855714Skris     character of the passphrase would be CR which would then enter the first
783955714Skris     field as blank.
784055714Skris     [Steve Henson]
784155714Skris
784255714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
784355714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
784455714Skris     button and can be used by applications based on OpenSSL to show the
784555714Skris     relationship to the OpenSSL project.  
784655714Skris     [Ralf S. Engelschall]
784755714Skris
784855714Skris  *) Remove confusing variables in function signatures in files
784955714Skris     ssl/ssl_lib.c and ssl/ssl.h.
785055714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
785155714Skris
785255714Skris  *) Don't install bss_file.c under PREFIX/include/
785355714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
785455714Skris
785555714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
785655714Skris     functions that return function pointers and has support for NT specific
785755714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
785855714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
785955714Skris     unsigned to signed types: this was killing the Win32 compile.
786055714Skris     [Steve Henson]
786155714Skris
786255714Skris  *) Add new certificate file to stack functions,
786355714Skris     SSL_add_dir_cert_subjects_to_stack() and
786455714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
786555714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
786655714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
786755714Skris     This means that Apache-SSL and similar packages don't have to mess around
786855714Skris     to add as many CAs as they want to the preferred list.
786955714Skris     [Ben Laurie]
787055714Skris
787155714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
787255714Skris     ssl/ssl_lib.c.
787355714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
787455714Skris     openssl.doxy as the configuration file.
787555714Skris     [Ben Laurie]
787655714Skris  
787755714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
787855714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
787955714Skris
788055714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
788155714Skris     compiled in by default: it has problems with large keys.
788255714Skris     [Steve Henson]
788355714Skris
788455714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
788555714Skris     DH private keys and/or callback functions which directly correspond to
788655714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
788755714Skris     is needed for applications which have to configure certificates on a
788855714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
788955714Skris     (e.g. s_server). 
789055714Skris        For the RSA certificate situation is makes no difference, but
789155714Skris     for the DSA certificate situation this fixes the "no shared cipher"
789255714Skris     problem where the OpenSSL cipher selection procedure failed because the
789355714Skris     temporary keys were not overtaken from the context and the API provided
789455714Skris     no way to reconfigure them. 
789555714Skris        The new functions now let applications reconfigure the stuff and they
789655714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
789755714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
789855714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
789955714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
790055714Skris     [Ralf S. Engelschall]
790155714Skris
790255714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
790355714Skris     area because they are useful for the DSA situation and should be
790455714Skris     recognized by the users.
790555714Skris     [Ralf S. Engelschall]
790655714Skris
790755714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
790855714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
790955714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
791055714Skris     already masked variable.
791155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
791255714Skris
791355714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
791455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
791555714Skris
791655714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
791755714Skris     from `int' to `unsigned int' because it's a length and initialized by
791855714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
791955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
792055714Skris
792155714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
792255714Skris     script. Instead use the usual Shell->Perl transition trick.
792355714Skris     [Ralf S. Engelschall]
792455714Skris
792555714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
792655714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
792755714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
792855714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
792955714Skris     currently the public key is printed (a decision which was already done by
793055714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
793155714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
793255714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
793355714Skris     now, too.
793455714Skris     [Ralf S.  Engelschall]
793555714Skris
793655714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
793755714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
793855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
793955714Skris
794055714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
794155714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
794255714Skris     config file.
794355714Skris     [Steve Henson]
794455714Skris
794555714Skris  *) Add cool BIO that does syslog (or event log on NT).
794655714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
794755714Skris
794855714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
794955714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
795055714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
795155714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
795255714Skris     [Ben Laurie]
795355714Skris
795455714Skris  *) Add preliminary config info for new extension code.
795555714Skris     [Steve Henson]
795655714Skris
795755714Skris  *) Make RSA_NO_PADDING really use no padding.
795855714Skris     [Ulf Moeller <ulf@fitug.de>]
795955714Skris
796055714Skris  *) Generate errors when private/public key check is done.
796155714Skris     [Ben Laurie]
796255714Skris
796355714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
796455714Skris     for some CRL extensions and new objects added.
796555714Skris     [Steve Henson]
796655714Skris
796755714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
796855714Skris     key usage extension and fuller support for authority key id.
796955714Skris     [Steve Henson]
797055714Skris
797155714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
797255714Skris     padding method for RSA, which is recommended for new applications in PKCS
797355714Skris     #1 v2.0 (RFC 2437, October 1998).
797455714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
797555714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
797655714Skris     against Bleichbacher's attack on RSA.
797755714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
797855714Skris      Ben Laurie]
797955714Skris
798055714Skris  *) Updates to the new SSL compression code
798155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
798255714Skris
798355714Skris  *) Fix so that the version number in the master secret, when passed
798455714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
798555714Skris     (because the server will not accept higher), that the version number
798655714Skris     is 0x03,0x01, not 0x03,0x00
798755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
798855714Skris
798955714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
799055714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
799155714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
799255714Skris     [Steve Henson]
799355714Skris
799455714Skris  *) Support for RAW extensions where an arbitrary extension can be
799555714Skris     created by including its DER encoding. See apps/openssl.cnf for
799655714Skris     an example.
799755714Skris     [Steve Henson]
799855714Skris
799955714Skris  *) Make sure latest Perl versions don't interpret some generated C array
800055714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
800155714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
800255714Skris
800355714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
800455714Skris     not many people have the assembler. Various Win32 compilation fixes and
800555714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
800655714Skris     build instructions.
800755714Skris     [Steve Henson]
800855714Skris
800955714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
801055714Skris     file under Win32 and also build pem.h from pem.org. New script
801155714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
801255714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
801355714Skris     [Steve Henson]
801455714Skris
801555714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
801655714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
801755714Skris     too. You may find this causes warnings in your code. Zapping your evil
801855714Skris     casts will probably fix them. Mostly.
801955714Skris     [Ben Laurie]
802055714Skris
802155714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
802255714Skris     obj_dat.pl. It considered a zero in an object definition to mean
802355714Skris     "end of object": none of the objects in objects.h have any zeros
802455714Skris     so it wasn't spotted.
802555714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
802655714Skris
802755714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
802855714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
802955714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
803055714Skris     vectors if you have them.
803155714Skris     [Ben Laurie]
803255714Skris
803355714Skris  *) Correct calculation of key length for export ciphers (too much space was
803455714Skris     allocated for null ciphers). This has not been tested!
803555714Skris     [Ben Laurie]
803655714Skris
803755714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
803855714Skris     message is now correct (it understands "crypto" and "ssl" on its
803955714Skris     command line). There is also now an "update" option. This will update
804055714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
804155714Skris     If you do a: 
804255714Skris     perl util/mkdef.pl crypto ssl update
804355714Skris     it will update them.
804455714Skris     [Steve Henson]
804555714Skris
804655714Skris  *) Overhauled the Perl interface (perl/*):
804755714Skris     - ported BN stuff to OpenSSL's different BN library
804855714Skris     - made the perl/ source tree CVS-aware
804955714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
805055714Skris       their history because I've copied them in the repository)
805155714Skris     - removed obsolete files (the test scripts will be replaced
805255714Skris       by better Test::Harness variants in the future)
805355714Skris     [Ralf S. Engelschall]
805455714Skris
805555714Skris  *) First cut for a very conservative source tree cleanup:
805655714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
805755714Skris     where we collect the old documents and readme texts.
805855714Skris     2. remove the first part of files where I'm already sure that we no
805955714Skris     longer need them because of three reasons: either they are just temporary
806055714Skris     files which were left by Eric or they are preserved original files where
806155714Skris     I've verified that the diff is also available in the CVS via "cvs diff
806255714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
806355714Skris     the crypto/md/ stuff).
806455714Skris     [Ralf S. Engelschall]
806555714Skris
806655714Skris  *) More extension code. Incomplete support for subject and issuer alt
806755714Skris     name, issuer and authority key id. Change the i2v function parameters
806855714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
806955714Skris     what that's for :-) Fix to ASN1 macro which messed up
807055714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
807155714Skris     [Steve Henson]
807255714Skris
807355714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
807455714Skris     INTEGER code.
807555714Skris     [Steve Henson]
807655714Skris
807755714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
807855714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
807955714Skris
808055714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
808155714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
808255714Skris
808355714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
808455714Skris     like to hear about it if this slows down other processors.
808555714Skris     [Ben Laurie]
808655714Skris
808755714Skris  *) Add CygWin32 platform information to Configure script.
808855714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
808955714Skris
809055714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
809155714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
809255714Skris  
809355714Skris  *) New program nseq to manipulate netscape certificate sequences
809455714Skris     [Steve Henson]
809555714Skris
809655714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
809755714Skris     few typos.
809855714Skris     [Steve Henson]
809955714Skris
810055714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
810155714Skris     but the BN code had some problems that would cause failures when
810255714Skris     doing certificate verification and some other functions.
810355714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
810455714Skris
810555714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
810655714Skris     [Steve Henson]
810755714Skris
810855714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
810955714Skris     [Steve Henson]
811055714Skris
811155714Skris  *) Add several PKIX and private extended key usage OIDs.
811255714Skris     [Steve Henson]
811355714Skris
811455714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
811555714Skris     openssl.cnf for new extension format, add comments.
811655714Skris     [Steve Henson]
811755714Skris
811855714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
811955714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
812055714Skris     CA extensions.
812155714Skris     [Steve Henson]
812255714Skris
812355714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
812455714Skris     error code, add initial support to X509_print() and x509 application.
812555714Skris     [Steve Henson]
812655714Skris
812755714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
812855714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
812955714Skris     stuff is currently isolated and isn't even compiled yet.
813055714Skris     [Steve Henson]
813155714Skris
813255714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
813355714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
813455714Skris     Removed the versions check from X509 routines when loading extensions:
813555714Skris     this allows certain broken certificates that don't set the version
813655714Skris     properly to be processed.
813755714Skris     [Steve Henson]
813855714Skris
813955714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
814055714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
814155714Skris     can still be regenerated with "make depend".
814255714Skris     [Ben Laurie]
814355714Skris
814455714Skris  *) Spelling mistake in C version of CAST-128.
814555714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
814655714Skris
814755714Skris  *) Changes to the error generation code. The perl script err-code.pl 
814855714Skris     now reads in the old error codes and retains the old numbers, only
814955714Skris     adding new ones if necessary. It also only changes the .err files if new
815055714Skris     codes are added. The makefiles have been modified to only insert errors
815155714Skris     when needed (to avoid needlessly modifying header files). This is done
815255714Skris     by only inserting errors if the .err file is newer than the auto generated
815355714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
815455714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
815555714Skris     or delete all the .err files.
815655714Skris     [Steve Henson]
815755714Skris
815855714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
815955714Skris     been fixed, but is untested. The assembler versions are also fixed, but
816055714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
816155714Skris     to regenerate it if needed.
816255714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
816355714Skris      Hagino <itojun@kame.net>]
816455714Skris
816555714Skris  *) File was opened incorrectly in randfile.c.
816655714Skris     [Ulf M�ller <ulf@fitug.de>]
816755714Skris
816855714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
816955714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
817055714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
817155714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
817255714Skris     codes so do a "make errors" if there are problems.
817355714Skris     [Steve Henson]
817455714Skris
817555714Skris  *) Correct Linux 1 recognition in config.
817655714Skris     [Ulf M�ller <ulf@fitug.de>]
817755714Skris
817855714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
817955714Skris     [Anonymous <nobody@replay.com>]
818055714Skris
818155714Skris  *) Generate an error if given an empty string as a cert directory. Also
818255714Skris     generate an error if handed NULL (previously returned 0 to indicate an
818355714Skris     error, but didn't set one).
818455714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
818555714Skris
818655714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
818755714Skris     [Ben Laurie]
818855714Skris
818955714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
819055714Skris     parameters. This was causing a warning which killed off the Win32 compile.
819155714Skris     [Steve Henson]
819255714Skris
819355714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
819455714Skris     [Neil Costigan <neil.costigan@celocom.com>]
819555714Skris
819655714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
819755714Skris     based on a text string, looking up short and long names and finally
819855714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
819955714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
820055714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
820155714Skris     OID is not part of the table.
820255714Skris     [Steve Henson]
820355714Skris
820455714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
820555714Skris     X509_LOOKUP_by_alias().
820655714Skris     [Ben Laurie]
820755714Skris
820855714Skris  *) Sort openssl functions by name.
820955714Skris     [Ben Laurie]
821055714Skris
821155714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
821255714Skris     encryption from sample DSA keys (in case anyone is interested the password
821355714Skris     was "1234").
821455714Skris     [Steve Henson]
821555714Skris
821655714Skris  *) Make _all_ *_free functions accept a NULL pointer.
821755714Skris     [Frans Heymans <fheymans@isaserver.be>]
821855714Skris
821955714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
822055714Skris     NULL pointers.
822155714Skris     [Anonymous <nobody@replay.com>]
822255714Skris
822355714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
822455714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
822555714Skris
822655714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
822755714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
822855714Skris
822955714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
823055714Skris     [Anonymous <nobody@replay.com>]
823155714Skris
823255714Skris  *) Add prototype for temp key callback functions
823355714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
823455714Skris     [Ben Laurie]
823555714Skris
823655714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
823755714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
823855714Skris     [Steve Henson]
823955714Skris
824055714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
824155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
824255714Skris
824355714Skris  *) rsa_eay.c would attempt to free a NULL context.
824455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
824555714Skris
824655714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
824755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
824855714Skris
824955714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
825055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
825155714Skris
825255714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
825355714Skris     in X509_STORE_new(), but document the fact that this variable is still
825455714Skris     unused in the certificate verification process.
825555714Skris     [Ralf S. Engelschall]
825655714Skris
825755714Skris  *) Fix the various library and apps files to free up pkeys obtained from
825855714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
825955714Skris     [Steve Henson]
826055714Skris
826155714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
826255714Skris     demos/maurice/example2.c work, amongst others, probably.
826355714Skris     [Steve Henson and Ben Laurie]
826455714Skris
826555714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
826655714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
826755714Skris     are no longer created. This way we have a single and consistent command
826855714Skris     line interface `openssl <command>', similar to `cvs <command>'.
826955714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
827055714Skris
827155714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
827255714Skris     BIT STRING wrapper always have zero unused bits.
827355714Skris     [Steve Henson]
827455714Skris
827555714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
827655714Skris     [Steve Henson]
827755714Skris
827855714Skris  *) Make the top-level INSTALL documentation easier to understand.
827955714Skris     [Paul Sutton]
828055714Skris
828155714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
828255714Skris     make (including if user presses ^C) [Paul Sutton]
828355714Skris
828455714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
828555714Skris     [Ben Laurie]
828655714Skris
828755714Skris  *) Fix build order of pem and err to allow for generated pem.h.
828855714Skris     [Ben Laurie]
828955714Skris
829055714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
829155714Skris     [Ben Laurie]
829255714Skris
829355714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
829455714Skris     global and can add a library name. This is needed for external ASN1 and
829555714Skris     other error libraries.
829655714Skris     [Steve Henson]
829755714Skris
829855714Skris  *) Fixed sk_insert which never worked properly.
829955714Skris     [Steve Henson]
830055714Skris
830155714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
830255714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
830355714Skris     be read in.
830455714Skris     [Steve Henson]
830555714Skris
830655714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
830755714Skris     into a single doc/ssleay.txt bundle. This way the information is still
830855714Skris     preserved but no longer messes up this directory. Now it's new room for
830955714Skris     the new set of documenation files.
831055714Skris     [Ralf S. Engelschall]
831155714Skris
831255714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
831355714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
831455714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
831555714Skris     number of arguments.
831655714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
831755714Skris
831855714Skris  *) Fix test data to work with the above.
831955714Skris     [Ben Laurie]
832055714Skris
832155714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
832255714Skris     was already fixed by Eric for 0.9.1 it seems.
832355714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
832455714Skris
832555714Skris  *) Autodetect FreeBSD3.
832655714Skris     [Ben Laurie]
832755714Skris
832855714Skris  *) Fix various bugs in Configure. This affects the following platforms:
832955714Skris     nextstep
833055714Skris     ncr-scde
833155714Skris     unixware-2.0
833255714Skris     unixware-2.0-pentium
833355714Skris     sco5-cc.
833455714Skris     [Ben Laurie]
833555714Skris
833655714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
833755714Skris     before they are needed.
833855714Skris     [Ben Laurie]
833955714Skris
834055714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
834155714Skris     [Ben Laurie]
834255714Skris
834355714Skris
834455714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
834555714Skris
834655714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
834755714Skris     changed SSLeay to OpenSSL in version strings.
834855714Skris     [Ralf S. Engelschall]
834955714Skris  
835055714Skris  *) Some fixups to the top-level documents.
835155714Skris     [Paul Sutton]
835255714Skris
835355714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
835455714Skris     because the symlink to include/ was missing.
835555714Skris     [Ralf S. Engelschall]
835655714Skris
835755714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
835855714Skris     which allow to compile a RSA-free SSLeay.
835955714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
836055714Skris
836155714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
836255714Skris     when "ssleay" is still not found.
836355714Skris     [Ralf S. Engelschall]
836455714Skris
836555714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
836655714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
836755714Skris
836855714Skris  *) Updated the README file.
836955714Skris     [Ralf S. Engelschall]
837055714Skris
837155714Skris  *) Added various .cvsignore files in the CVS repository subdirs
837255714Skris     to make a "cvs update" really silent.
837355714Skris     [Ralf S. Engelschall]
837455714Skris
837555714Skris  *) Recompiled the error-definition header files and added
837655714Skris     missing symbols to the Win32 linker tables.
837755714Skris     [Ralf S. Engelschall]
837855714Skris
837955714Skris  *) Cleaned up the top-level documents;
838055714Skris     o new files: CHANGES and LICENSE
838155714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
838255714Skris     o merged COPYRIGHT into LICENSE
838355714Skris     o removed obsolete TODO file
838455714Skris     o renamed MICROSOFT to INSTALL.W32
838555714Skris     [Ralf S. Engelschall]
838655714Skris
838755714Skris  *) Removed dummy files from the 0.9.1b source tree: 
838855714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
838955714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
839055714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
839155714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
839255714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
839355714Skris     [Ralf S. Engelschall]
839455714Skris
839555714Skris  *) Added various platform portability fixes.
839655714Skris     [Mark J. Cox]
839755714Skris
839855714Skris  *) The Genesis of the OpenSSL rpject:
839955714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
840055714Skris     Young and Tim J. Hudson created while they were working for C2Net until
840155714Skris     summer 1998.
840255714Skris     [The OpenSSL Project]
840355714Skris 
840455714Skris
840555714Skris Changes between 0.9.0b and 0.9.1b  [not released]
840655714Skris
840755714Skris  *) Updated a few CA certificates under certs/
840855714Skris     [Eric A. Young]
840955714Skris
841055714Skris  *) Changed some BIGNUM api stuff.
841155714Skris     [Eric A. Young]
841255714Skris
841355714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
841455714Skris     DGUX x86, Linux Alpha, etc.
841555714Skris     [Eric A. Young]
841655714Skris
841755714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
841855714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
841955714Skris     available).
842055714Skris     [Eric A. Young]
842155714Skris
842255714Skris  *) Add -strparse option to asn1pars program which parses nested 
842355714Skris     binary structures 
842455714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
842555714Skris
842655714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
842755714Skris     [Eric A. Young]
842855714Skris
842955714Skris  *) DSA fix for "ca" program.
843055714Skris     [Eric A. Young]
843155714Skris
843255714Skris  *) Added "-genkey" option to "dsaparam" program.
843355714Skris     [Eric A. Young]
843455714Skris
843555714Skris  *) Added RIPE MD160 (rmd160) message digest.
843655714Skris     [Eric A. Young]
843755714Skris
843855714Skris  *) Added -a (all) option to "ssleay version" command.
843955714Skris     [Eric A. Young]
844055714Skris
844155714Skris  *) Added PLATFORM define which is the id given to Configure.
844255714Skris     [Eric A. Young]
844355714Skris
844455714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
844555714Skris     [Eric A. Young]
844655714Skris
844755714Skris  *) Extended the ASN.1 parser routines.
844855714Skris     [Eric A. Young]
844955714Skris
845055714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
845155714Skris     [Eric A. Young]
845255714Skris
845355714Skris  *) Added a BN_CTX to the BN library.
845455714Skris     [Eric A. Young]
845555714Skris
845655714Skris  *) Fixed the weak key values in DES library
845755714Skris     [Eric A. Young]
845855714Skris
845955714Skris  *) Changed API in EVP library for cipher aliases.
846055714Skris     [Eric A. Young]
846155714Skris
846255714Skris  *) Added support for RC2/64bit cipher.
846355714Skris     [Eric A. Young]
846455714Skris
846555714Skris  *) Converted the lhash library to the crypto/mem.c functions.
846655714Skris     [Eric A. Young]
846755714Skris
846855714Skris  *) Added more recognized ASN.1 object ids.
846955714Skris     [Eric A. Young]
847055714Skris
847155714Skris  *) Added more RSA padding checks for SSL/TLS.
847255714Skris     [Eric A. Young]
847355714Skris
847455714Skris  *) Added BIO proxy/filter functionality.
847555714Skris     [Eric A. Young]
847655714Skris
847755714Skris  *) Added extra_certs to SSL_CTX which can be used
847855714Skris     send extra CA certificates to the client in the CA cert chain sending
847955714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
848055714Skris     [Eric A. Young]
848155714Skris
848255714Skris  *) Now Fortezza is denied in the authentication phase because
848355714Skris     this is key exchange mechanism is not supported by SSLeay at all.
848455714Skris     [Eric A. Young]
848555714Skris
848655714Skris  *) Additional PKCS1 checks.
848755714Skris     [Eric A. Young]
848855714Skris
848955714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
849055714Skris     [Eric A. Young]
849155714Skris
849255714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
849355714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
849455714Skris     [Eric A. Young]
849555714Skris
849655714Skris  *) Fixed a few memory leaks.
849755714Skris     [Eric A. Young]
849855714Skris
849955714Skris  *) Fixed various code and comment typos.
850055714Skris     [Eric A. Young]
850155714Skris
850255714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
850355714Skris     bytes sent in the client random.
850455714Skris     [Edward Bishop <ebishop@spyglass.com>]
850555714Skris
8506