CHANGES revision 215697
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5215697Ssimon Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
6215697Ssimon
7215697Ssimon  *) Fix extension code to avoid race conditions which can result in a buffer
8215697Ssimon     overrun vulnerability: resumed sessions must not be modified as they can
9215697Ssimon     be shared by multiple threads. CVE-2010-3864
10215697Ssimon     [Steve Henson]
11215697Ssimon
12215697Ssimon  *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
13215697Ssimon     [Steve Henson]
14215697Ssimon
15215697Ssimon  *) Don't reencode certificate when calculating signature: cache and use
16215697Ssimon     the original encoding instead. This makes signature verification of
17215697Ssimon     some broken encodings work correctly.
18215697Ssimon     [Steve Henson]
19215697Ssimon
20215697Ssimon  *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
21215697Ssimon     is also one of the inputs.
22215697Ssimon     [Emilia K�sper <emilia.kasper@esat.kuleuven.be> (Google)]
23215697Ssimon
24215697Ssimon  *) Don't repeatedly append PBE algorithms to table if they already exist.
25215697Ssimon     Sort table on each new add. This effectively makes the table read only
26215697Ssimon     after all algorithms are added and subsequent calls to PKCS12_pbe_add
27215697Ssimon     etc are non-op.
28215697Ssimon     [Steve Henson]
29215697Ssimon
30215697Ssimon Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
31215697Ssimon
32215697Ssimon  [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
33215697Ssimon  OpenSSL 1.0.0.]
34215697Ssimon
35215697Ssimon  *) Correct a typo in the CMS ASN1 module which can result in invalid memory
36215697Ssimon     access or freeing data twice (CVE-2010-0742)
37215697Ssimon     [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
38215697Ssimon
39215697Ssimon  *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
40215697Ssimon     common in certificates and some applications which only call
41215697Ssimon     SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
42215697Ssimon     [Steve Henson]
43215697Ssimon
44215697Ssimon  *) VMS fixes: 
45215697Ssimon     Reduce copying into .apps and .test in makevms.com
46215697Ssimon     Don't try to use blank CA certificate in CA.com
47215697Ssimon     Allow use of C files from original directories in maketests.com
48215697Ssimon     [Steven M. Schweda" <sms@antinode.info>]
49215697Ssimon
50206046Ssimon Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
51206046Ssimon
52206046Ssimon  *) When rejecting SSL/TLS records due to an incorrect version number, never
53206046Ssimon     update s->server with a new major version number.  As of
54206046Ssimon     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
55206046Ssimon     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
56206046Ssimon     the previous behavior could result in a read attempt at NULL when
57206046Ssimon     receiving specific incorrect SSL/TLS records once record payload
58206046Ssimon     protection is active.  (CVE-2010-0740)
59206046Ssimon     [Bodo Moeller, Adam Langley <agl@chromium.org>]
60206046Ssimon
61206046Ssimon  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
62206046Ssimon     could be crashed if the relevant tables were not present (e.g. chrooted).
63206046Ssimon     [Tomas Hoger <thoger@redhat.com>]
64206046Ssimon
65205128Ssimon Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
66205128Ssimon
67205128Ssimon  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
68205128Ssimon     [Martin Olsson, Neel Mehta]
69205128Ssimon
70205128Ssimon  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
71205128Ssimon     accommodate for stack sorting, always a write lock!).
72205128Ssimon     [Bodo Moeller]
73205128Ssimon
74205128Ssimon  *) On some versions of WIN32 Heap32Next is very slow. This can cause
75205128Ssimon     excessive delays in the RAND_poll(): over a minute. As a workaround
76205128Ssimon     include a time check in the inner Heap32Next loop too.
77205128Ssimon     [Steve Henson]
78205128Ssimon
79205128Ssimon  *) The code that handled flushing of data in SSL/TLS originally used the
80205128Ssimon     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
81205128Ssimon     the problem outlined in PR#1949. The fix suggested there however can
82205128Ssimon     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
83205128Ssimon     of Apache). So instead simplify the code to flush unconditionally.
84205128Ssimon     This should be fine since flushing with no data to flush is a no op.
85205128Ssimon     [Steve Henson]
86205128Ssimon
87205128Ssimon  *) Handle TLS versions 2.0 and later properly and correctly use the
88205128Ssimon     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
89205128Ssimon     off ancient servers have a habit of sticking around for a while...
90205128Ssimon     [Steve Henson]
91205128Ssimon
92205128Ssimon  *) Modify compression code so it frees up structures without using the
93205128Ssimon     ex_data callbacks. This works around a problem where some applications
94205128Ssimon     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
95205128Ssimon     restarting) then use compression (e.g. SSL with compression) later.
96205128Ssimon     This results in significant per-connection memory leaks and
97205128Ssimon     has caused some security issues including CVE-2008-1678 and
98205128Ssimon     CVE-2009-4355.
99205128Ssimon     [Steve Henson]
100205128Ssimon
101205128Ssimon  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
102205128Ssimon     change when encrypting or decrypting.
103205128Ssimon     [Bodo Moeller]
104205128Ssimon
105205128Ssimon  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
106205128Ssimon     connect and renegotiate with servers which do not support RI.
107205128Ssimon     Until RI is more widely deployed this option is enabled by default.
108205128Ssimon     [Steve Henson]
109205128Ssimon
110205128Ssimon  *) Add "missing" ssl ctrls to clear options and mode.
111205128Ssimon     [Steve Henson]
112205128Ssimon
113205128Ssimon  *) If client attempts to renegotiate and doesn't support RI respond with
114205128Ssimon     a no_renegotiation alert as required by RFC5746.  Some renegotiating
115205128Ssimon     TLS clients will continue a connection gracefully when they receive
116205128Ssimon     the alert. Unfortunately OpenSSL mishandled this alert and would hang
117205128Ssimon     waiting for a server hello which it will never receive. Now we treat a
118205128Ssimon     received no_renegotiation alert as a fatal error. This is because
119205128Ssimon     applications requesting a renegotiation might well expect it to succeed
120205128Ssimon     and would have no code in place to handle the server denying it so the
121205128Ssimon     only safe thing to do is to terminate the connection.
122205128Ssimon     [Steve Henson]
123205128Ssimon
124205128Ssimon  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
125205128Ssimon     peer supports secure renegotiation and 0 otherwise. Print out peer
126205128Ssimon     renegotiation support in s_client/s_server.
127205128Ssimon     [Steve Henson]
128205128Ssimon
129205128Ssimon  *) Replace the highly broken and deprecated SPKAC certification method with
130205128Ssimon     the updated NID creation version. This should correctly handle UTF8.
131205128Ssimon     [Steve Henson]
132205128Ssimon
133205128Ssimon  *) Implement RFC5746. Re-enable renegotiation but require the extension
134205128Ssimon     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
135205128Ssimon     turns out to be a bad idea. It has been replaced by
136205128Ssimon     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
137205128Ssimon     SSL_CTX_set_options(). This is really not recommended unless you
138205128Ssimon     know what you are doing.
139205128Ssimon     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
140205128Ssimon
141205128Ssimon  *) Fixes to stateless session resumption handling. Use initial_ctx when
142205128Ssimon     issuing and attempting to decrypt tickets in case it has changed during
143205128Ssimon     servername handling. Use a non-zero length session ID when attempting
144205128Ssimon     stateless session resumption: this makes it possible to determine if
145205128Ssimon     a resumption has occurred immediately after receiving server hello
146205128Ssimon     (several places in OpenSSL subtly assume this) instead of later in
147205128Ssimon     the handshake.
148205128Ssimon     [Steve Henson]
149205128Ssimon
150205128Ssimon  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
151205128Ssimon     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
152205128Ssimon     fixes for a few places where the return code is not checked
153205128Ssimon     correctly.
154205128Ssimon     [Julia Lawall <julia@diku.dk>]
155205128Ssimon
156205128Ssimon  *) Add --strict-warnings option to Configure script to include devteam
157205128Ssimon     warnings in other configurations.
158205128Ssimon     [Steve Henson]
159205128Ssimon
160205128Ssimon  *) Add support for --libdir option and LIBDIR variable in makefiles. This
161205128Ssimon     makes it possible to install openssl libraries in locations which
162205128Ssimon     have names other than "lib", for example "/usr/lib64" which some
163205128Ssimon     systems need.
164205128Ssimon     [Steve Henson, based on patch from Jeremy Utley]
165205128Ssimon
166205128Ssimon  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
167205128Ssimon     X690 8.9.12 and can produce some misleading textual output of OIDs.
168205128Ssimon     [Steve Henson, reported by Dan Kaminsky]
169205128Ssimon
170205128Ssimon  *) Delete MD2 from algorithm tables. This follows the recommendation in
171205128Ssimon     several standards that it is not used in new applications due to
172205128Ssimon     several cryptographic weaknesses. For binary compatibility reasons
173205128Ssimon     the MD2 API is still compiled in by default.
174205128Ssimon     [Steve Henson]
175205128Ssimon
176205128Ssimon  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
177205128Ssimon     and restored.
178205128Ssimon     [Steve Henson]
179205128Ssimon
180205128Ssimon  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
181205128Ssimon     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
182205128Ssimon     clash.
183205128Ssimon     [Guenter <lists@gknw.net>]
184205128Ssimon
185205128Ssimon  *) Fix the server certificate chain building code to use X509_verify_cert(),
186205128Ssimon     it used to have an ad-hoc builder which was unable to cope with anything
187205128Ssimon     other than a simple chain.
188205128Ssimon     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
189205128Ssimon
190205128Ssimon  *) Don't check self signed certificate signatures in X509_verify_cert()
191205128Ssimon     by default (a flag can override this): it just wastes time without
192205128Ssimon     adding any security. As a useful side effect self signed root CAs
193205128Ssimon     with non-FIPS digests are now usable in FIPS mode.
194205128Ssimon     [Steve Henson]
195205128Ssimon
196205128Ssimon  *) In dtls1_process_out_of_seq_message() the check if the current message
197205128Ssimon     is already buffered was missing. For every new message was memory
198205128Ssimon     allocated, allowing an attacker to perform an denial of service attack
199205128Ssimon     with sending out of seq handshake messages until there is no memory
200205128Ssimon     left. Additionally every future messege was buffered, even if the
201205128Ssimon     sequence number made no sense and would be part of another handshake.
202205128Ssimon     So only messages with sequence numbers less than 10 in advance will be
203205128Ssimon     buffered.  (CVE-2009-1378)
204205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
205205128Ssimon
206205128Ssimon  *) Records are buffered if they arrive with a future epoch to be
207205128Ssimon     processed after finishing the corresponding handshake. There is
208205128Ssimon     currently no limitation to this buffer allowing an attacker to perform
209205128Ssimon     a DOS attack with sending records with future epochs until there is no
210205128Ssimon     memory left. This patch adds the pqueue_size() function to detemine
211205128Ssimon     the size of a buffer and limits the record buffer to 100 entries.
212205128Ssimon     (CVE-2009-1377)
213205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
214205128Ssimon
215205128Ssimon  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
216205128Ssimon     parent structure is freed.  (CVE-2009-1379)
217205128Ssimon     [Daniel Mentz] 	
218205128Ssimon
219205128Ssimon  *) Handle non-blocking I/O properly in SSL_shutdown() call.
220205128Ssimon     [Darryl Miles <darryl-mailinglists@netbauds.net>]
221205128Ssimon
222205128Ssimon  *) Add 2.5.4.* OIDs
223205128Ssimon     [Ilya O. <vrghost@gmail.com>]
224205128Ssimon
225205128Ssimon Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
226205128Ssimon
227205128Ssimon  *) Disable renegotiation completely - this fixes a severe security
228205128Ssimon     problem (CVE-2009-3555) at the cost of breaking all
229205128Ssimon     renegotiation. Renegotiation can be re-enabled by setting
230205128Ssimon     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
231205128Ssimon     run-time. This is really not recommended unless you know what
232205128Ssimon     you're doing.
233205128Ssimon     [Ben Laurie]
234205128Ssimon
235194206Ssimon Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
236167612Ssimon
237194206Ssimon  *) Don't set val to NULL when freeing up structures, it is freed up by
238194206Ssimon     underlying code. If sizeof(void *) > sizeof(long) this can result in
239194206Ssimon     zeroing past the valid field. (CVE-2009-0789)
240194206Ssimon     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
241194206Ssimon
242194206Ssimon  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
243194206Ssimon     checked correctly. This would allow some invalid signed attributes to
244194206Ssimon     appear to verify correctly. (CVE-2009-0591)
245194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
246194206Ssimon
247194206Ssimon  *) Reject UniversalString and BMPString types with invalid lengths. This
248194206Ssimon     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
249194206Ssimon     a legal length. (CVE-2009-0590)
250194206Ssimon     [Steve Henson]
251194206Ssimon
252194206Ssimon  *) Set S/MIME signing as the default purpose rather than setting it 
253194206Ssimon     unconditionally. This allows applications to override it at the store
254194206Ssimon     level.
255194206Ssimon     [Steve Henson]
256194206Ssimon
257194206Ssimon  *) Permit restricted recursion of ASN1 strings. This is needed in practice
258194206Ssimon     to handle some structures.
259194206Ssimon     [Steve Henson]
260194206Ssimon
261194206Ssimon  *) Improve efficiency of mem_gets: don't search whole buffer each time
262194206Ssimon     for a '\n'
263194206Ssimon     [Jeremy Shapiro <jnshapir@us.ibm.com>]
264194206Ssimon
265194206Ssimon  *) New -hex option for openssl rand.
266194206Ssimon     [Matthieu Herrb]
267194206Ssimon
268194206Ssimon  *) Print out UTF8String and NumericString when parsing ASN1.
269194206Ssimon     [Steve Henson]
270194206Ssimon
271194206Ssimon  *) Support NumericString type for name components.
272194206Ssimon     [Steve Henson]
273194206Ssimon
274194206Ssimon  *) Allow CC in the environment to override the automatically chosen
275194206Ssimon     compiler. Note that nothing is done to ensure flags work with the
276194206Ssimon     chosen compiler.
277194206Ssimon     [Ben Laurie]
278194206Ssimon
279194206Ssimon Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
280194206Ssimon
281194206Ssimon  *) Properly check EVP_VerifyFinal() and similar return values
282194206Ssimon     (CVE-2008-5077).
283194206Ssimon     [Ben Laurie, Bodo Moeller, Google Security Team]
284194206Ssimon
285194206Ssimon  *) Enable TLS extensions by default.
286194206Ssimon     [Ben Laurie]
287194206Ssimon
288194206Ssimon  *) Allow the CHIL engine to be loaded, whether the application is
289194206Ssimon     multithreaded or not. (This does not release the developer from the
290194206Ssimon     obligation to set up the dynamic locking callbacks.)
291194206Ssimon     [Sander Temme <sander@temme.net>]
292194206Ssimon
293194206Ssimon  *) Use correct exit code if there is an error in dgst command.
294194206Ssimon     [Steve Henson; problem pointed out by Roland Dirlewanger]
295194206Ssimon
296194206Ssimon  *) Tweak Configure so that you need to say "experimental-jpake" to enable
297194206Ssimon     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
298194206Ssimon     [Bodo Moeller]
299194206Ssimon
300194206Ssimon  *) Add experimental JPAKE support, including demo authentication in
301194206Ssimon     s_client and s_server.
302194206Ssimon     [Ben Laurie]
303194206Ssimon
304194206Ssimon  *) Set the comparison function in v3_addr_canonize().
305194206Ssimon     [Rob Austein <sra@hactrn.net>]
306194206Ssimon
307194206Ssimon  *) Add support for XMPP STARTTLS in s_client.
308194206Ssimon     [Philip Paeps <philip@freebsd.org>]
309194206Ssimon
310194206Ssimon  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
311194206Ssimon     to ensure that even with this option, only ciphersuites in the
312194206Ssimon     server's preference list will be accepted.  (Note that the option
313194206Ssimon     applies only when resuming a session, so the earlier behavior was
314194206Ssimon     just about the algorithm choice for symmetric cryptography.)
315194206Ssimon     [Bodo Moeller]
316194206Ssimon
317194206Ssimon Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
318194206Ssimon
319205128Ssimon  *) Fix NULL pointer dereference if a DTLS server received
320205128Ssimon     ChangeCipherSpec as first record (CVE-2009-1386).
321205128Ssimon     [PR #1679]
322205128Ssimon
323194206Ssimon  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
324194206Ssimon     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
325194206Ssimon     [Nagendra Modadugu]
326194206Ssimon
327194206Ssimon  *) The fix in 0.9.8c that supposedly got rid of unsafe
328194206Ssimon     double-checked locking was incomplete for RSA blinding,
329194206Ssimon     addressing just one layer of what turns out to have been
330194206Ssimon     doubly unsafe triple-checked locking.
331194206Ssimon
332194206Ssimon     So now fix this for real by retiring the MONT_HELPER macro
333194206Ssimon     in crypto/rsa/rsa_eay.c.
334194206Ssimon
335194206Ssimon     [Bodo Moeller; problem pointed out by Marius Schilder]
336194206Ssimon
337194206Ssimon  *) Various precautionary measures:
338194206Ssimon
339194206Ssimon     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
340194206Ssimon
341194206Ssimon     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
342194206Ssimon       (NB: This would require knowledge of the secret session ticket key
343194206Ssimon       to exploit, in which case you'd be SOL either way.)
344194206Ssimon
345194206Ssimon     - Change bn_nist.c so that it will properly handle input BIGNUMs
346194206Ssimon       outside the expected range.
347194206Ssimon
348194206Ssimon     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
349194206Ssimon       builds.
350194206Ssimon
351194206Ssimon     [Neel Mehta, Bodo Moeller]
352194206Ssimon
353194206Ssimon  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
354194206Ssimon     the load fails. Useful for distros.
355194206Ssimon     [Ben Laurie and the FreeBSD team]
356194206Ssimon
357194206Ssimon  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
358194206Ssimon     [Steve Henson]
359194206Ssimon
360194206Ssimon  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
361194206Ssimon     [Huang Ying]
362194206Ssimon
363194206Ssimon  *) Expand ENGINE to support engine supplied SSL client certificate functions.
364194206Ssimon
365194206Ssimon     This work was sponsored by Logica.
366194206Ssimon     [Steve Henson]
367194206Ssimon
368194206Ssimon  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
369194206Ssimon     keystores. Support for SSL/TLS client authentication too.
370194206Ssimon     Not compiled unless enable-capieng specified to Configure.
371194206Ssimon
372194206Ssimon     This work was sponsored by Logica.
373194206Ssimon     [Steve Henson]
374194206Ssimon
375194206Ssimon  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
376194206Ssimon     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
377194206Ssimon     attribute creation routines such as certifcate requests and PKCS#12
378194206Ssimon     files.
379194206Ssimon     [Steve Henson]
380194206Ssimon
381194206Ssimon Changes between 0.9.8g and 0.9.8h  [28 May 2008]
382194206Ssimon
383194206Ssimon  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
384194206Ssimon     handshake which could lead to a cilent crash as found using the
385194206Ssimon     Codenomicon TLS test suite (CVE-2008-1672) 
386194206Ssimon     [Steve Henson, Mark Cox]
387194206Ssimon
388194206Ssimon  *) Fix double free in TLS server name extensions which could lead to
389194206Ssimon     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
390194206Ssimon     [Joe Orton]
391194206Ssimon
392194206Ssimon  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
393194206Ssimon
394194206Ssimon     Clear the error queue to ensure that error entries left from
395194206Ssimon     older function calls do not interfere with the correct operation.
396194206Ssimon     [Lutz Jaenicke, Erik de Castro Lopo]
397194206Ssimon
398194206Ssimon  *) Remove root CA certificates of commercial CAs:
399194206Ssimon
400194206Ssimon     The OpenSSL project does not recommend any specific CA and does not
401194206Ssimon     have any policy with respect to including or excluding any CA.
402194206Ssimon     Therefore it does not make any sense to ship an arbitrary selection
403194206Ssimon     of root CA certificates with the OpenSSL software.
404194206Ssimon     [Lutz Jaenicke]
405194206Ssimon
406194206Ssimon  *) RSA OAEP patches to fix two separate invalid memory reads.
407194206Ssimon     The first one involves inputs when 'lzero' is greater than
408194206Ssimon     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
409194206Ssimon     before the beginning of from). The second one involves inputs where
410194206Ssimon     the 'db' section contains nothing but zeroes (there is a one-byte
411194206Ssimon     invalid read after the end of 'db').
412194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
413194206Ssimon
414194206Ssimon  *) Partial backport from 0.9.9-dev:
415194206Ssimon
416194206Ssimon     Introduce bn_mul_mont (dedicated Montgomery multiplication
417194206Ssimon     procedure) as a candidate for BIGNUM assembler implementation.
418194206Ssimon     While 0.9.9-dev uses assembler for various architectures, only
419194206Ssimon     x86_64 is available by default here in the 0.9.8 branch, and
420194206Ssimon     32-bit x86 is available through a compile-time setting.
421194206Ssimon
422194206Ssimon     To try the 32-bit x86 assembler implementation, use Configure
423194206Ssimon     option "enable-montasm" (which exists only for this backport).
424194206Ssimon
425194206Ssimon     As "enable-montasm" for 32-bit x86 disclaims code stability
426194206Ssimon     anyway, in this constellation we activate additional code
427194206Ssimon     backported from 0.9.9-dev for further performance improvements,
428194206Ssimon     namely BN_from_montgomery_word.  (To enable this otherwise,
429194206Ssimon     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
430194206Ssimon
431194206Ssimon     [Andy Polyakov (backport partially by Bodo Moeller)]
432194206Ssimon
433194206Ssimon  *) Add TLS session ticket callback. This allows an application to set
434194206Ssimon     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
435194206Ssimon     values. This is useful for key rollover for example where several key
436194206Ssimon     sets may exist with different names.
437194206Ssimon     [Steve Henson]
438194206Ssimon
439194206Ssimon  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
440194206Ssimon     This was broken until now in 0.9.8 releases, such that the only way
441194206Ssimon     a registered ENGINE could be used (assuming it initialises
442194206Ssimon     successfully on the host) was to explicitly set it as the default
443194206Ssimon     for the relevant algorithms. This is in contradiction with 0.9.7
444194206Ssimon     behaviour and the documentation. With this fix, when an ENGINE is
445194206Ssimon     registered into a given algorithm's table of implementations, the
446194206Ssimon     'uptodate' flag is reset so that auto-discovery will be used next
447194206Ssimon     time a new context for that algorithm attempts to select an
448194206Ssimon     implementation.
449194206Ssimon     [Ian Lister (tweaked by Geoff Thorpe)]
450194206Ssimon
451194206Ssimon  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
452194206Ssimon     implemention in the following ways:
453194206Ssimon
454194206Ssimon     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
455194206Ssimon     hard coded.
456194206Ssimon
457194206Ssimon     Lack of BER streaming support means one pass streaming processing is
458194206Ssimon     only supported if data is detached: setting the streaming flag is
459194206Ssimon     ignored for embedded content.
460194206Ssimon
461194206Ssimon     CMS support is disabled by default and must be explicitly enabled
462194206Ssimon     with the enable-cms configuration option.
463194206Ssimon     [Steve Henson]
464194206Ssimon
465194206Ssimon  *) Update the GMP engine glue to do direct copies between BIGNUM and
466194206Ssimon     mpz_t when openssl and GMP use the same limb size. Otherwise the
467194206Ssimon     existing "conversion via a text string export" trick is still used.
468194206Ssimon     [Paul Sheer <paulsheer@gmail.com>]
469194206Ssimon
470194206Ssimon  *) Zlib compression BIO. This is a filter BIO which compressed and
471194206Ssimon     uncompresses any data passed through it.
472194206Ssimon     [Steve Henson]
473194206Ssimon
474194206Ssimon  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
475194206Ssimon     RFC3394 compatible AES key wrapping.
476194206Ssimon     [Steve Henson]
477194206Ssimon
478194206Ssimon  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
479194206Ssimon     sets string data without copying. X509_ALGOR_set0() and
480194206Ssimon     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
481194206Ssimon     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
482194206Ssimon     from an X509_ATTRIBUTE structure optionally checking it occurs only
483194206Ssimon     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
484194206Ssimon     data.
485194206Ssimon     [Steve Henson]
486194206Ssimon
487194206Ssimon  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
488194206Ssimon     to get the expected BN_FLG_CONSTTIME behavior.
489194206Ssimon     [Bodo Moeller (Google)]
490194206Ssimon  
491194206Ssimon  *) Netware support:
492194206Ssimon
493194206Ssimon     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
494194206Ssimon     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
495194206Ssimon     - added some more tests to do_tests.pl
496194206Ssimon     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
497194206Ssimon     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
498194206Ssimon     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
499194206Ssimon       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
500194206Ssimon     - various changes to netware.pl to enable gcc-cross builds on Win32
501194206Ssimon       platform
502194206Ssimon     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
503194206Ssimon     - various changes to fix missing prototype warnings
504194206Ssimon     - fixed x86nasm.pl to create correct asm files for NASM COFF output
505194206Ssimon     - added AES, WHIRLPOOL and CPUID assembler code to build files
506194206Ssimon     - added missing AES assembler make rules to mk1mf.pl
507194206Ssimon     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
508194206Ssimon     [Guenter Knauf <eflash@gmx.net>]
509194206Ssimon
510194206Ssimon  *) Implement certificate status request TLS extension defined in RFC3546.
511194206Ssimon     A client can set the appropriate parameters and receive the encoded
512194206Ssimon     OCSP response via a callback. A server can query the supplied parameters
513194206Ssimon     and set the encoded OCSP response in the callback. Add simplified examples
514194206Ssimon     to s_client and s_server.
515194206Ssimon     [Steve Henson]
516194206Ssimon
517194206Ssimon Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
518194206Ssimon
519194206Ssimon  *) Fix various bugs:
520194206Ssimon     + Binary incompatibility of ssl_ctx_st structure
521194206Ssimon     + DTLS interoperation with non-compliant servers
522194206Ssimon     + Don't call get_session_cb() without proposed session
523194206Ssimon     + Fix ia64 assembler code
524194206Ssimon     [Andy Polyakov, Steve Henson]
525194206Ssimon
526194206Ssimon Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
527194206Ssimon
528194206Ssimon  *) DTLS Handshake overhaul. There were longstanding issues with
529194206Ssimon     OpenSSL DTLS implementation, which were making it impossible for
530194206Ssimon     RFC 4347 compliant client to communicate with OpenSSL server.
531194206Ssimon     Unfortunately just fixing these incompatibilities would "cut off"
532194206Ssimon     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
533194206Ssimon     server keeps tolerating non RFC compliant syntax. The opposite is
534194206Ssimon     not true, 0.9.8f client can not communicate with earlier server.
535194206Ssimon     This update even addresses CVE-2007-4995.
536194206Ssimon     [Andy Polyakov]
537194206Ssimon
538194206Ssimon  *) Changes to avoid need for function casts in OpenSSL: some compilers
539194206Ssimon     (gcc 4.2 and later) reject their use.
540194206Ssimon     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
541194206Ssimon      Steve Henson]
542194206Ssimon  
543194206Ssimon  *) Add RFC4507 support to OpenSSL. This includes the corrections in
544194206Ssimon     RFC4507bis. The encrypted ticket format is an encrypted encoded
545194206Ssimon     SSL_SESSION structure, that way new session features are automatically
546194206Ssimon     supported.
547194206Ssimon
548194206Ssimon     If a client application caches session in an SSL_SESSION structure
549194206Ssimon     support is transparent because tickets are now stored in the encoded
550194206Ssimon     SSL_SESSION.
551194206Ssimon     
552194206Ssimon     The SSL_CTX structure automatically generates keys for ticket
553194206Ssimon     protection in servers so again support should be possible
554194206Ssimon     with no application modification.
555194206Ssimon
556194206Ssimon     If a client or server wishes to disable RFC4507 support then the option
557194206Ssimon     SSL_OP_NO_TICKET can be set.
558194206Ssimon
559194206Ssimon     Add a TLS extension debugging callback to allow the contents of any client
560194206Ssimon     or server extensions to be examined.
561194206Ssimon
562194206Ssimon     This work was sponsored by Google.
563194206Ssimon     [Steve Henson]
564194206Ssimon
565194206Ssimon  *) Add initial support for TLS extensions, specifically for the server_name
566194206Ssimon     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
567194206Ssimon     have new members for a host name.  The SSL data structure has an
568194206Ssimon     additional member SSL_CTX *initial_ctx so that new sessions can be
569194206Ssimon     stored in that context to allow for session resumption, even after the
570194206Ssimon     SSL has been switched to a new SSL_CTX in reaction to a client's
571194206Ssimon     server_name extension.
572194206Ssimon
573194206Ssimon     New functions (subject to change):
574194206Ssimon
575194206Ssimon         SSL_get_servername()
576194206Ssimon         SSL_get_servername_type()
577194206Ssimon         SSL_set_SSL_CTX()
578194206Ssimon
579194206Ssimon     New CTRL codes and macros (subject to change):
580194206Ssimon
581194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
582194206Ssimon                                 - SSL_CTX_set_tlsext_servername_callback()
583194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
584194206Ssimon                                      - SSL_CTX_set_tlsext_servername_arg()
585194206Ssimon         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
586194206Ssimon
587194206Ssimon     openssl s_client has a new '-servername ...' option.
588194206Ssimon
589194206Ssimon     openssl s_server has new options '-servername_host ...', '-cert2 ...',
590194206Ssimon     '-key2 ...', '-servername_fatal' (subject to change).  This allows
591194206Ssimon     testing the HostName extension for a specific single host name ('-cert'
592194206Ssimon     and '-key' remain fallbacks for handshakes without HostName
593194206Ssimon     negotiation).  If the unrecogninzed_name alert has to be sent, this by
594194206Ssimon     default is a warning; it becomes fatal with the '-servername_fatal'
595194206Ssimon     option.
596194206Ssimon
597194206Ssimon     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
598194206Ssimon
599194206Ssimon  *) Add AES and SSE2 assembly language support to VC++ build.
600194206Ssimon     [Steve Henson]
601194206Ssimon
602194206Ssimon  *) Mitigate attack on final subtraction in Montgomery reduction.
603194206Ssimon     [Andy Polyakov]
604194206Ssimon
605194206Ssimon  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
606194206Ssimon     (which previously caused an internal error).
607194206Ssimon     [Bodo Moeller]
608194206Ssimon
609194206Ssimon  *) Squeeze another 10% out of IGE mode when in != out.
610194206Ssimon     [Ben Laurie]
611194206Ssimon
612194206Ssimon  *) AES IGE mode speedup.
613194206Ssimon     [Dean Gaudet (Google)]
614194206Ssimon
615194206Ssimon  *) Add the Korean symmetric 128-bit cipher SEED (see
616194206Ssimon     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
617194206Ssimon     add SEED ciphersuites from RFC 4162:
618194206Ssimon
619194206Ssimon        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
620194206Ssimon        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
621194206Ssimon        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
622194206Ssimon        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
623194206Ssimon
624194206Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
625194206Ssimon     series, SEED remains excluded from compilation unless OpenSSL
626194206Ssimon     is configured with 'enable-seed'.
627194206Ssimon     [KISA, Bodo Moeller]
628194206Ssimon
629194206Ssimon  *) Mitigate branch prediction attacks, which can be practical if a
630194206Ssimon     single processor is shared, allowing a spy process to extract
631194206Ssimon     information.  For detailed background information, see
632194206Ssimon     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
633194206Ssimon     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
634194206Ssimon     and Necessary Software Countermeasures").  The core of the change
635194206Ssimon     are new versions BN_div_no_branch() and
636194206Ssimon     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
637194206Ssimon     respectively, which are slower, but avoid the security-relevant
638194206Ssimon     conditional branches.  These are automatically called by BN_div()
639194206Ssimon     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
640194206Ssimon     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
641194206Ssimon     remove a conditional branch.
642194206Ssimon
643194206Ssimon     BN_FLG_CONSTTIME is the new name for the previous
644194206Ssimon     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
645194206Ssimon     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
646194206Ssimon     in the exponent causes BN_mod_exp_mont() to use the alternative
647194206Ssimon     implementation in BN_mod_exp_mont_consttime().)  The old name
648194206Ssimon     remains as a deprecated alias.
649194206Ssimon
650194206Ssimon     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
651194206Ssimon     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
652194206Ssimon     constant-time implementations for more than just exponentiation.
653194206Ssimon     Here too the old name is kept as a deprecated alias.
654194206Ssimon
655194206Ssimon     BN_BLINDING_new() will now use BN_dup() for the modulus so that
656194206Ssimon     the BN_BLINDING structure gets an independent copy of the
657194206Ssimon     modulus.  This means that the previous "BIGNUM *m" argument to
658194206Ssimon     BN_BLINDING_new() and to BN_BLINDING_create_param() now
659194206Ssimon     essentially becomes "const BIGNUM *m", although we can't actually
660194206Ssimon     change this in the header file before 0.9.9.  It allows
661194206Ssimon     RSA_setup_blinding() to use BN_with_flags() on the modulus to
662194206Ssimon     enable BN_FLG_CONSTTIME.
663194206Ssimon
664194206Ssimon     [Matthew D Wood (Intel Corp)]
665194206Ssimon
666194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
667194206Ssimon     context matching (which matters if an application uses a single
668194206Ssimon     external cache for different purposes).  Previously,
669194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
670194206Ssimon     set.  This did ensure strict client verification, but meant that,
671194206Ssimon     with applications using a single external cache for quite
672194206Ssimon     different requirements, clients could circumvent ciphersuite
673194206Ssimon     restrictions for a given session ID context by starting a session
674194206Ssimon     in a different context.
675194206Ssimon     [Bodo Moeller]
676194206Ssimon
677167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
678167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
679167612Ssimon     authentication-only ciphersuites.
680167612Ssimon     [Bodo Moeller]
681167612Ssimon
682194206Ssimon  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
683194206Ssimon     not complete and could lead to a possible single byte overflow
684194206Ssimon     (CVE-2007-5135) [Ben Laurie]
685194206Ssimon
686194206Ssimon Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
687194206Ssimon
688167612Ssimon  *) Since AES128 and AES256 (and similarly Camellia128 and
689167612Ssimon     Camellia256) share a single mask bit in the logic of
690167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
691167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't
692167612Ssimon     (or if Camellia128 is available and Camellia256 isn't).
693167612Ssimon     [Victor Duchovni]
694167612Ssimon
695167612Ssimon  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
696167612Ssimon     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
697167612Ssimon     When a point or a seed is encoded in a BIT STRING, we need to
698167612Ssimon     prevent the removal of trailing zero bits to get the proper DER
699167612Ssimon     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
700167612Ssimon     of a NamedBitList, for which trailing 0 bits need to be removed.)
701167612Ssimon     [Bodo Moeller]
702167612Ssimon
703167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
704167612Ssimon     protocol version while receiving ClientHello even if the
705167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
706167612Ssimon     particular protocol version it has chosen before the ServerHello
707167612Ssimon     message has informed the client about his choice.)
708167612Ssimon     [Bodo Moeller]
709167612Ssimon
710167612Ssimon  *) Add RFC 3779 support.
711167612Ssimon     [Rob Austein for ARIN, Ben Laurie]
712167612Ssimon
713167612Ssimon  *) Load error codes if they are not already present instead of using a
714167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
715167612Ssimon     Improve header file function name parsing.
716167612Ssimon     [Steve Henson]
717167612Ssimon
718167612Ssimon  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
719167612Ssimon     or CAPABILITY handshake as required by RFCs.
720167612Ssimon     [Goetz Babin-Ebell]
721167612Ssimon
722162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
723162911Ssimon
724162911Ssimon  *) Introduce limits to prevent malicious keys being able to
725162911Ssimon     cause a denial of service.  (CVE-2006-2940)
726162911Ssimon     [Steve Henson, Bodo Moeller]
727162911Ssimon
728162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
729162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
730162911Ssimon
731162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
732162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
733162911Ssimon
734162911Ssimon  *) Fix SSL client code which could crash if connecting to a
735162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
736162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
737162911Ssimon
738162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
739162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
740162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
741162911Ssimon     the same strength classification in 0.9.7h) as we currently only
742162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
743162911Ssimon     That change, however, also applied to ciphersuite strings such as
744162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
745162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
746162911Ssimon     from SSL 3.0/TLS 1.0.
747162911Ssimon
748162911Ssimon     So we change the selection algorithm again: Naming an explicit
749162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
750162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
751162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
752162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
753162911Ssimon
754162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
755162911Ssimon     128/256 bit distinction would be relevant, this works for now.
756162911Ssimon     The proper fix will be to use different bits for AES128 and
757162911Ssimon     AES256, which would have avoided the problems from the beginning;
758162911Ssimon     however, bits are scarce, so we can only do this in a new release
759162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
760162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
761162911Ssimon     multiple values to extend the available space.
762162911Ssimon
763162911Ssimon     [Bodo Moeller]
764162911Ssimon
765162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
766162911Ssimon
767162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
768162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
769162911Ssimon
770162911Ssimon  *) Add AES IGE and biIGE modes.
771162911Ssimon     [Ben Laurie]
772162911Ssimon
773162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
774162911Ssimon     possible instead of select(), since the latter has some
775162911Ssimon     undesirable limitations.
776162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
777162911Ssimon
778162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
779162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
780162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
781162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
782162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
783162911Ssimon     support, which is required for curve and point format negotiation
784162911Ssimon     to avoid potential handshake problems.
785162911Ssimon     [Bodo Moeller]
786162911Ssimon
787162911Ssimon  *) Disable rogue ciphersuites:
788162911Ssimon
789162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
790162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
791162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
792162911Ssimon
793162911Ssimon     The latter two were purportedly from
794162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
795162911Ssimon     appear there.
796162911Ssimon
797167612Ssimon     Also deactivate the remaining ciphersuites from
798162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
799162911Ssimon     unofficial, and the ID has long expired.
800162911Ssimon     [Bodo Moeller]
801162911Ssimon
802162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
803162911Ssimon     dual-core machines) and other potential thread-safety issues.
804162911Ssimon     [Bodo Moeller]
805162911Ssimon
806162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
807162911Ssimon     versions), which is now available for royalty-free use
808162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
809162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
810162911Ssimon
811162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
812162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
813162911Ssimon     is configured with 'enable-camellia'.
814162911Ssimon     [NTT]
815162911Ssimon
816162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
817162911Ssimon     bug check assumes the first packet is of even length, this is not
818162911Ssimon     necessarily true if compresssion is enabled and can result in false
819162911Ssimon     positives causing handshake failure. The actual bug test is ancient
820162911Ssimon     code so it is hoped that implementations will either have fixed it by
821162911Ssimon     now or any which still have the bug do not support compression.
822162911Ssimon     [Steve Henson]
823162911Ssimon
824160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
825160814Ssimon
826160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
827160814Ssimon     cipher suite and only match that one cipher suite if it is.
828160814Ssimon     [Steve Henson]
829160814Ssimon
830160814Ssimon  *) Link in manifests for VC++ if needed.
831160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
832160814Ssimon
833160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
834160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
835160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
836160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
837160814Ssimon     [Douglas Stebila]
838160814Ssimon
839160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
840160814Ssimon     opaque EVP_CIPHER_CTX handling.
841160814Ssimon     [Steve Henson]
842160814Ssimon
843160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
844160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
845160814Ssimon     to conform with the standards mentioned here:
846160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
847160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
848160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
849160814Ssimon     of the headers and library. Gracefully handle case where zlib library
850160814Ssimon     can't be loaded.
851160814Ssimon     [Steve Henson]
852160814Ssimon
853160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
854160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
855160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
856160814Ssimon     non standard OBJ_obj2txt() behaviour.
857160814Ssimon     [Steve Henson]
858160814Ssimon
859160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
860160814Ssimon     under VC++ build system.
861160814Ssimon     [Steve Henson]
862160814Ssimon
863160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
864160814Ssimon     Hopefully, we will not see any false combination of paths any more.
865160814Ssimon     [Richard Levitte]
866160814Ssimon
867160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
868160814Ssimon
869160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
870160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
871160814Ssimon     countermeasure against man-in-the-middle protocol-version
872160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
873160814Ssimon     idea.  (CVE-2005-2969)
874160814Ssimon
875160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
876160814Ssimon     for Information Security, National Institute of Advanced Industrial
877160814Ssimon     Science and Technology [AIST], Japan)]
878160814Ssimon
879160814Ssimon  *) Add two function to clear and return the verify parameter flags.
880160814Ssimon     [Steve Henson]
881160814Ssimon
882160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
883160814Ssimon     runtime, thus removing the need for a lock.
884160814Ssimon     [Nils Larsch]
885160814Ssimon
886160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
887160814Ssimon     [Nick Mathewson and Ben Laurie]
888160814Ssimon
889160814Ssimon  *) Add functions for well-known primes.
890160814Ssimon     [Nick Mathewson]
891160814Ssimon
892160814Ssimon  *) Extended Windows CE support.
893160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
894160814Ssimon
895160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
896160814Ssimon     runtime, thus removing the need for a lock.
897160814Ssimon     [Steve Henson]
898160814Ssimon
899160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
900160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
901160814Ssimon     smime utility.
902160814Ssimon     [Steve Henson]
903160814Ssimon
904160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
905160814Ssimon
906162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
907162911Ssimon  OpenSSL 0.9.8.]
908162911Ssimon
909160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
910160814Ssimon     [Richard Levitte]
911160814Ssimon
912160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
913160814Ssimon     key into the same file any more.
914160814Ssimon     [Richard Levitte]
915160814Ssimon
916160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
917160814Ssimon     [Andy Polyakov]
918160814Ssimon
919160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
920160814Ssimon     [Stefan <stf@udoma.org]
921160814Ssimon
922160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
923160814Ssimon     libraries.  Use DES_crypt().
924160814Ssimon     [Richard Levitte]
925160814Ssimon
926160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
927160814Ssimon     involves renaming the source and generated shared-libs for
928160814Ssimon     both. The engines will accept the corrected or legacy ids
929160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
930160814Ssimon     this only applies when building 'shared'.
931160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
932160814Ssimon
933160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
934160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
935160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
936160814Ssimon     [Steve Henson]
937160814Ssimon
938160814Ssimon  *) Add new functionality to the bn blinding code:
939160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
940160814Ssimon       a fixed number of uses (currently 32)
941160814Ssimon     - add new function for parameter creation
942160814Ssimon     - introduce flags to control the update behaviour of the
943160814Ssimon       BN_BLINDING parameters
944160814Ssimon     - hide BN_BLINDING structure
945160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
946160814Ssimon     performance when a single RSA object is shared among several
947160814Ssimon     threads.
948160814Ssimon     [Nils Larsch]
949160814Ssimon
950160814Ssimon  *) Add support for DTLS.
951160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
952160814Ssimon
953160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
954160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
955160814Ssimon     [Walter Goulet]
956160814Ssimon
957160814Ssimon  *) Remove buggy and incompletet DH cert support from
958160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
959160814Ssimon     [Nils Larsch]
960160814Ssimon
961160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
962160814Ssimon     the apps/openssl applications.
963160814Ssimon     [Nils Larsch]
964160814Ssimon
965160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
966160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
967160814Ssimon     DEBUG_SAFESTACK must also be set.
968160814Ssimon     [Ben Laurie]
969160814Ssimon
970160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
971160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
972160814Ssimon
973160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
974160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
975160814Ssimon
976160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
977160814Ssimon     is frequently required for interoperability, and there is no license
978160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
979160814Ssimon     avoid this algorithm.)
980160814Ssimon
981160814Ssimon     [Bodo Moeller]
982160814Ssimon
983160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
984160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
985160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
986160814Ssimon     [Richard Levitte]
987160814Ssimon
988160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
989160814Ssimon     as Intel P4, IA-64 and AMD64.
990160814Ssimon     [Andy Polyakov]
991160814Ssimon
992160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
993160814Ssimon     section number in a pod file instead of having to treat each file as
994160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
995160814Ssimon     pod file:
996160814Ssimon
997160814Ssimon     =for comment openssl_section:XXX
998160814Ssimon
999160814Ssimon     The blank line is mandatory.
1000160814Ssimon
1001160814Ssimon     [Steve Henson]
1002160814Ssimon
1003160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
1004160814Ssimon     to allow alternative format key and certificate files and passphrase
1005160814Ssimon     sources.
1006160814Ssimon     [Steve Henson]
1007160814Ssimon
1008160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1009160814Ssimon     update associated structures and add various utility functions.
1010160814Ssimon
1011160814Ssimon     Add new policy related verify parameters, include policy checking in 
1012160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
1013160814Ssimon     to support policy checking and print out.
1014160814Ssimon     [Steve Henson]
1015160814Ssimon
1016160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1017160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
1018160814Ssimon     as well as RNG (though RNG support is currently disabled).
1019160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1020160814Ssimon
1021160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1022160814Ssimon     [Geoff Thorpe]
1023160814Ssimon
1024160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1025160814Ssimon     [Andy Polyakov and a number of other people]
1026160814Ssimon
1027160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
1028160814Ssimon     implementation contributed by IBM.
1029160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1030160814Ssimon
1031160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1032160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
1033160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
1034160814Ssimon     [Jelte Jansen, Geoff Thorpe]
1035160814Ssimon
1036160814Ssimon  *) Functionality for creating the initial serial number file is now
1037160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
1038160814Ssimon
1039160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1040160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
1041160814Ssimon     the problems while respecting compatibility between different 0.9.7
1042160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
1043160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
1044160814Ssimon     we can fix the problem directly in the 'ca' utility.)
1045160814Ssimon     [Steve Henson]
1046160814Ssimon
1047160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
1048160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1049160814Ssimon     give fewer recursive includes, which could break lazy source code - so
1050160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1051160814Ssimon     developers should define this symbol when building and using openssl to
1052160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
1053160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
1054160814Ssimon     [Geoff Thorpe]
1055160814Ssimon
1056160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1057160814Ssimon     [Steve Henson]
1058160814Ssimon
1059160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1060160814Ssimon     This will generate a random key of the appropriate length based on the 
1061160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
1062160814Ssimon     routine to support keys of a specific form. This is used in the des and 
1063160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
1064160814Ssimon     code to use new functions and hence generate correct parity DES keys.
1065160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
1066160814Ssimon     valid (weak or incorrect parity).
1067160814Ssimon     [Steve Henson]
1068160814Ssimon
1069160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1070160814Ssimon     as looking them up. This is useful when the verified structure may contain
1071160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1072160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
1073160814Ssimon     [Steve Henson]
1074160814Ssimon
1075160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
1076160814Ssimon     syntax:
1077160814Ssimon
1078160814Ssimon     shortName = some long name, 1.2.3.4
1079160814Ssimon     [Steve Henson]
1080160814Ssimon
1081160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
1082160814Ssimon     limitation on the number of variables it can handle nor the depth of the
1083160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1084160814Ssimon     information can now expand as required, and rather than having a single
1085160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
1086160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
1087160814Ssimon     BN_CTX's "bundling".
1088160814Ssimon     [Geoff Thorpe]
1089160814Ssimon
1090160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1091160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
1092160814Ssimon     [Geoff Thorpe]
1093160814Ssimon
1094160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
1095160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
1096160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
1097160814Ssimon     [Steve Henson]
1098160814Ssimon
1099160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1100160814Ssimon     remained unused and not that useful. A variety of other little bignum
1101160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
1102160814Ssimon     below).
1103160814Ssimon     [Geoff Thorpe]
1104160814Ssimon
1105160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1106160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
1107160814Ssimon     [Richard Levitte]
1108160814Ssimon
1109160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1110160814Ssimon     and this should never fail. So the return value from the use of
1111160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
1112160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1113160814Ssimon     [Geoff Thorpe]
1114160814Ssimon
1115160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
1116160814Ssimon     initialised value as BN_new().
1117160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
1118160814Ssimon
1119160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
1120160814Ssimon     [Steve Henson]
1121160814Ssimon
1122160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
1123160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1124160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
1125160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1126160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
1127160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
1128160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
1129160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
1130160814Ssimon     consider trying openssl and their own applications when compiled with
1131160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
1132160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
1133160814Ssimon     some point, these tighter rules will become openssl's default to improve
1134160814Ssimon     maintainability, though the assert()s and other overheads will remain only
1135160814Ssimon     in debugging configurations. See bn.h for more details.
1136160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
1137160814Ssimon
1138160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1139160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
1140160814Ssimon     initialises it). The presence of this function only made it possible
1141160814Ssimon     to overwrite an existing structure (and cause memory leaks).
1142160814Ssimon     [Geoff Thorpe]
1143160814Ssimon
1144160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
1145160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
1146160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
1147160814Ssimon     to clean up those corresponding objects before destroying the hash table
1148160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
1149160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
1150160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
1151160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
1152160814Ssimon     given (and so aren't required to cast them away any more).
1153160814Ssimon     [Geoff Thorpe]
1154160814Ssimon
1155160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
1156160814Ssimon     (speed) prefers to use its own implementation. The two implementations
1157160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1158160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
1159160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
1160160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
1161160814Ssimon     internally to the implementation so I've used that for now.
1162160814Ssimon     [Geoff Thorpe]
1163160814Ssimon
1164160814Ssimon  *) Ensure that deprecated functions do not get compiled when
1165160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1166160814Ssimon     the self-tests were still using deprecated key-generation functions so
1167160814Ssimon     these have been updated also.
1168160814Ssimon     [Geoff Thorpe]
1169160814Ssimon
1170160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
1171160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1172160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
1173160814Ssimon     digestedData type. Add additional code to correctly generate the
1174160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
1175160814Ssimon     functions.
1176160814Ssimon     [Steve Henson]
1177160814Ssimon
1178160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
1179160814Ssimon     structure of type "other".
1180160814Ssimon     [Steve Henson]
1181160814Ssimon
1182160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1183160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
1184160814Ssimon     modulus operations are not performed. The (pre-generated) prime
1185160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
1186160814Ssimon     re-generated on some platforms because of the "division by zero"
1187160814Ssimon     situation in the script.
1188160814Ssimon     [Ralf S. Engelschall]
1189160814Ssimon
1190160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
1191160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1192160814Ssimon     SHA-1 now is only used for "small" curves (where the
1193160814Ssimon     representation of a field element takes up to 24 bytes); for
1194160814Ssimon     larger curves, the field element resulting from ECDH is directly
1195160814Ssimon     used as premaster secret.
1196160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1197160814Ssimon
1198160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1199160814Ssimon     curve secp160r1 to the tests.
1200160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1201160814Ssimon
1202160814Ssimon  *) Add the possibility to load symbols globally with DSO.
1203160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1204160814Ssimon
1205160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1206160814Ssimon     control of the error stack.
1207160814Ssimon     [Richard Levitte]
1208160814Ssimon
1209160814Ssimon  *) Add support for STORE in ENGINE.
1210160814Ssimon     [Richard Levitte]
1211160814Ssimon
1212160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
1213160814Ssimon     to certificate and key stores, be they simple file-based stores, or
1214160814Ssimon     HSM-type store, or LDAP stores, or...
1215160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
1216160814Ssimon     [Richard Levitte]
1217160814Ssimon
1218160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
1219160814Ssimon     pass a list of arguments to any function as well as provide a way
1220160814Ssimon     for a function to pass data back to the caller.
1221160814Ssimon     [Richard Levitte]
1222160814Ssimon
1223160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
1224160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
1225160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
1226160814Ssimon     a memory area.
1227160814Ssimon     [Richard Levitte]
1228160814Ssimon
1229160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
1230160814Ssimon     return an index to an element even if an exact match couldn't be
1231160814Ssimon     found.  The index is guaranteed to point at the element where the
1232160814Ssimon     searched-for key would be inserted to preserve sorting order.
1233160814Ssimon     [Richard Levitte]
1234160814Ssimon
1235160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1236160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
1237160814Ssimon     the following flags are defined:
1238160814Ssimon
1239160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
1240160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1241160814Ssimon	element where the comparing function returns a negative or zero
1242160814Ssimon	number.
1243160814Ssimon
1244160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1245160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
1246160814Ssimon	element where the comparing function returns zero.  This is useful
1247160814Ssimon	if there are more than one element where the comparing function
1248160814Ssimon	returns zero.
1249160814Ssimon     [Richard Levitte]
1250160814Ssimon
1251160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
1252160814Ssimon     in such a way that the self-signed certificate becomes part of the
1253160814Ssimon     CA database and uses the same mechanisms for serial number generation
1254160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
1255160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
1256160814Ssimon     [Richard Levitte]
1257160814Ssimon
1258160814Ssimon  *) Add functionality to check the public key of a certificate request
1259160814Ssimon     against a given private.  This is useful to check that a certificate
1260160814Ssimon     request can be signed by that key (self-signing).
1261160814Ssimon     [Richard Levitte]
1262160814Ssimon
1263160814Ssimon  *) Make it possible to have multiple active certificates with the same
1264160814Ssimon     subject in the CA index file.  This is done only if the keyword
1265160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
1266160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
1267160814Ssimon     with the database itself in a separate index attribute file,
1268160814Ssimon     named like the index file with '.attr' appended to the name.
1269160814Ssimon     [Richard Levitte]
1270160814Ssimon
1271160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
1272160814Ssimon     req and dirName.
1273160814Ssimon     [Steve Henson]
1274160814Ssimon
1275160814Ssimon  *) Support for nameConstraints certificate extension.
1276160814Ssimon     [Steve Henson]
1277160814Ssimon
1278160814Ssimon  *) Support for policyConstraints certificate extension.
1279160814Ssimon     [Steve Henson]
1280160814Ssimon
1281160814Ssimon  *) Support for policyMappings certificate extension.
1282160814Ssimon     [Steve Henson]
1283160814Ssimon
1284160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
1285160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1286160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
1287160814Ssimon     indirection. This lets alternative implementations fallback to the
1288160814Ssimon     default implementation more easily.
1289160814Ssimon     [Geoff Thorpe]
1290160814Ssimon
1291160814Ssimon  *) Support for directoryName in GeneralName related extensions
1292160814Ssimon     in config files.
1293160814Ssimon     [Steve Henson]
1294160814Ssimon
1295160814Ssimon  *) Make it possible to link applications using Makefile.shared.
1296160814Ssimon     Make that possible even when linking against static libraries!
1297160814Ssimon     [Richard Levitte]
1298160814Ssimon
1299160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
1300160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
1301160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
1302160814Ssimon     and the signed data does not need to be all held in memory.
1303160814Ssimon
1304160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
1305160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1306160814Ssimon     is done after the data is output (and digests calculated) in
1307160814Ssimon     SMIME_write_PKCS7().
1308160814Ssimon     [Steve Henson]
1309160814Ssimon
1310160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
1311160814Ssimon     applications, at least on the platforms where it's known how
1312160814Ssimon     to do it.
1313160814Ssimon     [Richard Levitte]
1314160814Ssimon
1315160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1316160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1317160814Ssimon     will now compute a table of multiples of the generator that
1318160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1319160814Ssimon     faster (notably in the case of a single point multiplication,
1320160814Ssimon     scalar * generator).
1321160814Ssimon     [Nils Larsch, Bodo Moeller]
1322160814Ssimon
1323160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
1324160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
1325160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1326160814Ssimon     correctly.
1327160814Ssimon     [Steve Henson]
1328160814Ssimon
1329160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
1330160814Ssimon     exponentiations with the GMP library. The conversions to and from
1331160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
1332160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
1333160814Ssimon     However there are likely to be other architectures where GMP could
1334160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
1335160814Ssimon     specified at Configure time and should be accompanied by the necessary
1336160814Ssimon     linker additions, eg;
1337160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
1338160814Ssimon     [Geoff Thorpe]
1339160814Ssimon
1340160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
1341160814Ssimon     testing availability of engines with "-t" - the old behaviour is
1342160814Ssimon     produced by increasing the feature's verbosity with "-tt".
1343160814Ssimon     [Geoff Thorpe]
1344160814Ssimon
1345160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
1346160814Ssimon     could be freed. Solution: make sure initialization is performed early
1347160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1348160814Ssimon     via PR#459)
1349160814Ssimon     [Lutz Jaenicke]
1350160814Ssimon
1351160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1352160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
1353160814Ssimon     software implementations. For DSA and DH, parameter generation can
1354160814Ssimon     also be overriden by providing the appropriate method callbacks.
1355160814Ssimon     [Geoff Thorpe]
1356160814Ssimon
1357160814Ssimon  *) Change the "progress" mechanism used in key-generation and
1358160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
1359160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
1360160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
1361160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1362160814Ssimon     declarations of the old functions to help (graceful) attempts to
1363160814Ssimon     migrate to the new functions. Also, the new key-generation API
1364160814Ssimon     functions operate on a caller-supplied key-structure and return
1365160814Ssimon     success/failure rather than returning a key or NULL - this is to
1366160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
1367160814Ssimon
1368160814Ssimon     Example for using the new callback interface:
1369160814Ssimon
1370160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1371160814Ssimon          void *my_arg = ...;
1372160814Ssimon          BN_GENCB my_cb;
1373160814Ssimon
1374160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
1375160814Ssimon
1376160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1377160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
1378160814Ssimon           * documentation of the function that calls the callback.
1379160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1380160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
1381160814Ssimon           * to continue, or 0 to stop.
1382160814Ssimon           */
1383160814Ssimon
1384160814Ssimon     [Geoff Thorpe]
1385160814Ssimon
1386160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
1387160814Ssimon     available to TLS with the number defined in 
1388160814Ssimon     draft-ietf-tls-compression-04.txt.
1389160814Ssimon     [Richard Levitte]
1390160814Ssimon
1391160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
1392160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1393160814Ssimon
1394160814Ssimon     CertificatePair ::= SEQUENCE {
1395160814Ssimon        forward		[0]	Certificate OPTIONAL,
1396160814Ssimon        reverse		[1]	Certificate OPTIONAL,
1397160814Ssimon        -- at least one of the pair shall be present -- }
1398160814Ssimon
1399160814Ssimon     Also implement the PEM functions to read and write certificate
1400160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1401160814Ssimon
1402160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
1403160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
1404160814Ssimon     well.
1405160814Ssimon     [Richard Levitte]
1406160814Ssimon
1407160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
1408160814Ssimon     Makefile.shared, for Cygwin's sake.
1409160814Ssimon     [Richard Levitte]
1410160814Ssimon
1411160814Ssimon  *) Extend the BIGNUM API by creating a function 
1412160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
1413160814Ssimon     and a macro that behave like
1414160814Ssimon          int  BN_is_negative(const BIGNUM *a);
1415160814Ssimon
1416160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
1417160814Ssimon     [Nils Larsch]
1418160814Ssimon
1419160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
1420160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1421160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
1422160814Ssimon     if applicable.
1423160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1424160814Ssimon
1425160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
1426160814Ssimon     [Bodo Moeller]
1427160814Ssimon
1428160814Ssimon  *) Change the ENGINE framework to automatically load engines
1429160814Ssimon     dynamically from specific directories unless they could be
1430160814Ssimon     found to already be built in or loaded.  Move all the
1431160814Ssimon     current engines except for the cryptodev one to a new
1432160814Ssimon     directory engines/.
1433160814Ssimon     The engines in engines/ are built as shared libraries if
1434160814Ssimon     the "shared" options was given to ./Configure or ./config.
1435160814Ssimon     Otherwise, they are inserted in libcrypto.a.
1436160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
1437160814Ssimon     engines, but that can be overriden at configure time through
1438160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
1439160814Ssimon     time with the environment variable OPENSSL_ENGINES.
1440160814Ssimon     [Geoff Thorpe and Richard Levitte]
1441160814Ssimon
1442160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
1443160814Ssimon     libraries.  Addapt Makefile.org.
1444160814Ssimon     [Richard Levitte]
1445160814Ssimon
1446160814Ssimon  *) Add version info to Win32 DLLs.
1447160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
1448160814Ssimon
1449160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
1450160814Ssimon     can be added using this API to created arbitrary PKCS#12
1451160814Ssimon     files while avoiding the low level API.
1452160814Ssimon
1453160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
1454160814Ssimon     will then be omitted from the output file. The encryption
1455160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
1456160814Ssimon     iteration count can be set to 0 to omit the mac.
1457160814Ssimon
1458160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
1459160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
1460160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
1461160814Ssimon     New code is modified to use the enhanced PKCS12_create()
1462160814Ssimon     instead of the low level API.
1463160814Ssimon     [Steve Henson]
1464160814Ssimon
1465160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
1466160814Ssimon     encoding. This can output sequences tags and octet strings in
1467160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
1468160814Ssimon     encoding. This is experimental and needs additional code to
1469160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
1470160814Ssimon     PKCS#7 code.
1471160814Ssimon
1472160814Ssimon     Extend template encode functionality so that tagging is passed
1473160814Ssimon     down to the template encoder.
1474160814Ssimon     [Steve Henson]
1475160814Ssimon
1476160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
1477160814Ssimon     recognized instead of using RSA as a default.
1478160814Ssimon     [Bodo Moeller]
1479160814Ssimon
1480160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1481160814Ssimon     As these are not official, they are not included in "ALL";
1482160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
1483160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1484160814Ssimon
1485160814Ssimon  *) Add ECDH engine support.
1486160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1487160814Ssimon
1488160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
1489160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
1490160814Ssimon
1491160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
1492160814Ssimon     without success (which indicates a broken PRNG).
1493160814Ssimon     [Bodo Moeller]
1494160814Ssimon
1495160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
1496160814Ssimon     is really the square of the return value.  (Previously,
1497160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
1498160814Ssimon     [Bodo Moeller]
1499160814Ssimon
1500160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
1501160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
1502160814Ssimon
1503160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1504160814Ssimon     (Sun Microsystems Laboratories)]
1505160814Ssimon
1506160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
1507160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1508160814Ssimon     New EC_METHOD:
1509160814Ssimon
1510160814Ssimon          EC_GF2m_simple_method
1511160814Ssimon
1512160814Ssimon     New API functions:
1513160814Ssimon
1514160814Ssimon          EC_GROUP_new_curve_GF2m
1515160814Ssimon          EC_GROUP_set_curve_GF2m
1516160814Ssimon          EC_GROUP_get_curve_GF2m
1517160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
1518160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
1519160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
1520160814Ssimon
1521160814Ssimon     Point compression for binary fields is disabled by default for
1522160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1523160814Ssimon     enable it).
1524160814Ssimon
1525160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
1526160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
1527160814Ssimon     between the implementations for prime fields and binary fields;
1528160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1529160814Ssimon     are essentially identical to their ..._GFp counterparts.
1530160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
1531160814Ssimon     various internal method names.)
1532160814Ssimon
1533160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
1534160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
1535160814Ssimon
1536160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1537160814Ssimon     (Sun Microsystems Laboratories)]
1538160814Ssimon
1539160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1540160814Ssimon     through methods ('mul', 'precompute_mult').
1541160814Ssimon
1542160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
1543160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
1544160814Ssimon     methods are undefined.
1545160814Ssimon
1546160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1547160814Ssimon     (Sun Microsystems Laboratories)]
1548160814Ssimon
1549160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
1550160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
1551160814Ssimon     length of the modulus.
1552160814Ssimon
1553160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1554160814Ssimon     (Sun Microsystems Laboratories)]
1555160814Ssimon
1556160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
1557160814Ssimon     (These simply call ..._new  and ..._copy).
1558160814Ssimon
1559160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1560160814Ssimon     (Sun Microsystems Laboratories)]
1561160814Ssimon
1562160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1563160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
1564160814Ssimon     used) in the following functions [macros]:  
1565160814Ssimon
1566160814Ssimon          BN_GF2m_add
1567160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
1568160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
1569160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
1570160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
1571160814Ssimon          BN_GF2m_mod_inv
1572160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
1573160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
1574160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
1575160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
1576160814Ssimon
1577160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
1578160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1579160814Ssimon
1580160814Ssimon     For some functions, an the irreducible polynomial defining a
1581160814Ssimon     field can be given as an 'unsigned int[]' with strictly
1582160814Ssimon     decreasing elements giving the indices of those bits that are set;
1583160814Ssimon     i.e., p[] represents the polynomial
1584160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1585160814Ssimon     where
1586160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
1587160814Ssimon     This applies to the following functions:
1588160814Ssimon
1589160814Ssimon          BN_GF2m_mod_arr
1590160814Ssimon          BN_GF2m_mod_mul_arr
1591160814Ssimon          BN_GF2m_mod_sqr_arr
1592160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
1593160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
1594160814Ssimon          BN_GF2m_mod_exp_arr
1595160814Ssimon          BN_GF2m_mod_sqrt_arr
1596160814Ssimon          BN_GF2m_mod_solve_quad_arr
1597160814Ssimon          BN_GF2m_poly2arr
1598160814Ssimon          BN_GF2m_arr2poly
1599160814Ssimon
1600160814Ssimon     Conversion can be performed by the following functions:
1601160814Ssimon
1602160814Ssimon          BN_GF2m_poly2arr
1603160814Ssimon          BN_GF2m_arr2poly
1604160814Ssimon
1605160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
1606160814Ssimon
1607160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
1608160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
1609160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
1610160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1611160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1612160814Ssimon
1613160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
1614160814Ssimon     (Sun Microsystems Laboratories)]
1615160814Ssimon
1616160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
1617160814Ssimon     functionality is disabled at compile-time.
1618160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
1619160814Ssimon
1620160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
1621160814Ssimon     information is visible when viewing, e.g., a certificate:
1622160814Ssimon
1623160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1624160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
1625160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1626160814Ssimon     avoid the appearance of a printable string.
1627160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1628160814Ssimon
1629160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1630160814Ssimon     functions
1631160814Ssimon          EC_GROUP_set_asn1_flag()
1632160814Ssimon          EC_GROUP_get_asn1_flag()
1633160814Ssimon          EC_GROUP_set_point_conversion_form()
1634160814Ssimon          EC_GROUP_get_point_conversion_form()
1635160814Ssimon     These control ASN1 encoding details:
1636160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1637160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
1638160814Ssimon     - Points are encoded in uncompressed form by default; options for
1639160814Ssimon       asn1_for are as for point2oct, namely
1640160814Ssimon          POINT_CONVERSION_COMPRESSED
1641160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
1642160814Ssimon          POINT_CONVERSION_HYBRID
1643160814Ssimon
1644160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
1645160814Ssimon     functions
1646160814Ssimon          EC_GROUP_set_seed()
1647160814Ssimon          EC_GROUP_get0_seed()
1648160814Ssimon          EC_GROUP_get_seed_len()
1649160814Ssimon     This is used only for ASN1 purposes (so far).
1650160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1651160814Ssimon
1652160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
1653160814Ssimon     of the appropriate field type OID.  The new function
1654160814Ssimon     EC_METHOD_get_field_type() returns this value.
1655160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1656160814Ssimon
1657160814Ssimon  *) Add functions 
1658160814Ssimon          EC_POINT_point2bn()
1659160814Ssimon          EC_POINT_bn2point()
1660160814Ssimon          EC_POINT_point2hex()
1661160814Ssimon          EC_POINT_hex2point()
1662160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
1663160814Ssimon     EC_POINT_oct2point().
1664160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1665160814Ssimon
1666160814Ssimon  *) Change internals of the EC library so that the functions
1667160814Ssimon          EC_GROUP_set_generator()
1668160814Ssimon          EC_GROUP_get_generator()
1669160814Ssimon          EC_GROUP_get_order()
1670160814Ssimon          EC_GROUP_get_cofactor()
1671160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
1672160814Ssimon     to methods, which would lead to unnecessary code duplication when
1673160814Ssimon     adding different types of curves.
1674160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1675160814Ssimon
1676160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1677160814Ssimon     arithmetic, and such that modified wNAFs are generated
1678160814Ssimon     (which avoid length expansion in many cases).
1679160814Ssimon     [Bodo Moeller]
1680160814Ssimon
1681160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
1682160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
1683160814Ssimon
1684160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
1685160814Ssimon     on a EC_GROUP, its generator and order.  This includes
1686160814Ssimon     EC_GROUP_check_discriminant().
1687160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1688160814Ssimon
1689160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
1690160814Ssimon
1691160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
1692160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
1693160814Ssimon
1694160814Ssimon     ECDSA support is also included in various other files across the
1695160814Ssimon     library.  Most notably,
1696160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
1697160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1698160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1699160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1700160814Ssimon       them suitable for ECDSA where domain parameters must be
1701160814Ssimon       extracted before the specific public key;
1702160814Ssimon     - ECDSA engine support has been added.
1703160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
1704160814Ssimon
1705160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
1706160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
1707160814Ssimon     function
1708160814Ssimon          EC_GROUP_new_by_curve_name(),
1709160814Ssimon     and the list of available named curves can be obtained with
1710160814Ssimon          EC_get_builtin_curves().
1711160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
1712160814Ssimon     accessed via
1713160814Ssimon         EC_GROUP_set_curve_name()
1714160814Ssimon         EC_GROUP_get_curve_name()
1715160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1716160814Ssimon 
1717160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1718160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
1719160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
1720160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1721160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1722160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
1723160814Ssimon     differing sizes.
1724160814Ssimon     [Richard Levitte]
1725160814Ssimon
1726194206Ssimon Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
1727194206Ssimon
1728167612Ssimon  *) Cleanse PEM buffers before freeing them since they may contain 
1729167612Ssimon     sensitive data.
1730167612Ssimon     [Benjamin Bennett <ben@psc.edu>]
1731167612Ssimon
1732167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1733167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
1734167612Ssimon     authentication-only ciphersuites.
1735167612Ssimon     [Bodo Moeller]
1736167612Ssimon
1737167612Ssimon  *) Since AES128 and AES256 share a single mask bit in the logic of
1738167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1739167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't.
1740167612Ssimon     [Victor Duchovni]
1741167612Ssimon
1742194206Ssimon  *) Expand security boundary to match 1.1.1 module.
1743194206Ssimon     [Steve Henson]
1744194206Ssimon
1745194206Ssimon  *) Remove redundant features: hash file source, editing of test vectors
1746194206Ssimon     modify fipsld to use external fips_premain.c signature.
1747194206Ssimon     [Steve Henson]
1748194206Ssimon
1749194206Ssimon  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1750194206Ssimon     run algorithm test programs.
1751194206Ssimon     [Steve Henson]
1752194206Ssimon
1753194206Ssimon  *) Make algorithm test programs more tolerant of whitespace.
1754194206Ssimon     [Steve Henson]
1755194206Ssimon
1756167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
1757167612Ssimon     protocol version while receiving ClientHello even if the
1758167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
1759167612Ssimon     particular protocol version it has chosen before the ServerHello
1760167612Ssimon     message has informed the client about his choice.)
1761167612Ssimon     [Bodo Moeller]
1762167612Ssimon
1763167612Ssimon  *) Load error codes if they are not already present instead of using a
1764167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
1765167612Ssimon     [Steve Henson]
1766167612Ssimon
1767167612Ssimon Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
1768167612Ssimon
1769167612Ssimon  *) Introduce limits to prevent malicious keys being able to
1770167612Ssimon     cause a denial of service.  (CVE-2006-2940)
1771167612Ssimon     [Steve Henson, Bodo Moeller]
1772167612Ssimon
1773167612Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
1774167612Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
1775167612Ssimon
1776167612Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
1777167612Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1778167612Ssimon
1779167612Ssimon  *) Fix SSL client code which could crash if connecting to a
1780167612Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
1781167612Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
1782167612Ssimon
1783162911Ssimon  *) Change ciphersuite string processing so that an explicit
1784162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1785162911Ssimon     will no longer include "AES128-SHA"), and any other similar
1786162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
1787162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1788162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
1789162911Ssimon     changes from 0.9.8b and 0.9.8d.
1790162911Ssimon     [Bodo Moeller]
1791162911Ssimon
1792162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
1793162911Ssimon
1794162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1795162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
1796162911Ssimon
1797162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
1798162911Ssimon     possible instead of select(), since the latter has some
1799162911Ssimon     undesirable limitations.
1800162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
1801162911Ssimon
1802162911Ssimon  *) Disable rogue ciphersuites:
1803162911Ssimon
1804162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1805162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1806162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1807162911Ssimon
1808162911Ssimon     The latter two were purportedly from
1809162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1810162911Ssimon     appear there.
1811162911Ssimon
1812162911Ssimon     Also deactive the remaining ciphersuites from
1813162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
1814162911Ssimon     unofficial, and the ID has long expired.
1815162911Ssimon     [Bodo Moeller]
1816162911Ssimon
1817162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
1818162911Ssimon     dual-core machines) and other potential thread-safety issues.
1819162911Ssimon     [Bodo Moeller]
1820162911Ssimon
1821162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
1822162911Ssimon
1823162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
1824162911Ssimon     module in FIPS mode.
1825162911Ssimon     [Steve Henson]
1826162911Ssimon
1827162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
1828162911Ssimon     [Steve Henson]
1829162911Ssimon
1830162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
1831162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
1832162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
1833162911Ssimon     build to use fipscanister.o from the GNU make build. 
1834162911Ssimon     [Steve Henson]
1835162911Ssimon
1836160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
1837160814Ssimon
1838160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1839160814Ssimon     The value now differs depending on if you build for FIPS or not.
1840160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
1841160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
1842160814Ssimon     the difference induced by this change.
1843160814Ssimon     [Andy Polyakov]
1844160814Ssimon
1845160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
1846160814Ssimon
1847160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1848160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
1849160814Ssimon     countermeasure against man-in-the-middle protocol-version
1850160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
1851160814Ssimon     idea.  (CVE-2005-2969)
1852160814Ssimon
1853160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1854160814Ssimon     for Information Security, National Institute of Advanced Industrial
1855160814Ssimon     Science and Technology [AIST], Japan)]
1856160814Ssimon
1857160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
1858160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
1859160814Ssimon     [Steve Henson]
1860160814Ssimon
1861160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1862160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
1863160814Ssimon     the information leaked through timing could expose the secret key
1864160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
1865160814Ssimon     biased k.)
1866160814Ssimon     [Bodo Moeller]
1867160814Ssimon
1868160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
1869160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
1870160814Ssimon     squares and multiplies and the memory access pattern are
1871160814Ssimon     independent of the particular secret key.  This will mitigate
1872160814Ssimon     cache-timing and potential related attacks.
1873160814Ssimon
1874160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1875160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
1876160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
1877160814Ssimon     will use this BN flag for private exponents unless the flag
1878160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1879160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1880160814Ssimon
1881160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1882160814Ssimon
1883160814Ssimon  *) Change the client implementation for SSLv23_method() and
1884160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1885160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1886160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
1887160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
1888160814Ssimon     [Bodo Moeller]
1889160814Ssimon
1890160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
1891160814Ssimon     clients need.
1892160814Ssimon     [Steve Henson]
1893160814Ssimon
1894160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1895160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
1896160814Ssimon     to dsa and dh code (which had race conditions before).
1897160814Ssimon     [Steve Henson]
1898160814Ssimon
1899160814Ssimon  *) Include the fixed error library code in the C error file definitions
1900160814Ssimon     instead of fixing them up at runtime. This keeps the error code
1901160814Ssimon     structures constant.
1902160814Ssimon     [Steve Henson]
1903160814Ssimon
1904160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
1905160814Ssimon
1906160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1907160814Ssimon  OpenSSL 0.9.8.]
1908160814Ssimon
1909160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
1910160814Ssimon     the 'length' field is signed on one version and unsigned on another
1911160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
1912160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
1913160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1914160814Ssimon     some needed definitions.
1915160814Ssimon     [Steve Henson]
1916160814Ssimon
1917160814Ssimon  *) Undo Cygwin change.
1918160814Ssimon     [Ulf M�ller]
1919160814Ssimon
1920160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
1921160814Ssimon     Because they may be a security thread to unaware applications,
1922160814Ssimon     they must be explicitely allowed in run-time.  See
1923160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
1924160814Ssimon     [Richard Levitte]
1925160814Ssimon
1926160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
1927160814Ssimon
1928160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1929160814Ssimon     server and client random values. Previously
1930160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1931160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1932160814Ssimon
1933160814Ssimon     This change has negligible security impact because:
1934160814Ssimon
1935160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1936160814Ssimon        data.
1937160814Ssimon
1938160814Ssimon     2. Server and client random values are sent in the clear in the initial
1939160814Ssimon        handshake.
1940160814Ssimon
1941160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1942160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1943160814Ssimon        values.
1944160814Ssimon
1945160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1946160814Ssimon     to our attention. 
1947160814Ssimon
1948160814Ssimon     [Stephen Henson, reported by UK NISCC]
1949160814Ssimon
1950160814Ssimon  *) Use Windows randomness collection on Cygwin.
1951160814Ssimon     [Ulf M�ller]
1952160814Ssimon
1953160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1954160814Ssimon     prematurely by EGD/PRNGD.
1955160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1956160814Ssimon
1957160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1958160814Ssimon     [Steve Henson]
1959160814Ssimon
1960160814Ssimon  *) Back-port of selected performance improvements from development
1961160814Ssimon     branch, as well as improved support for PowerPC platforms.
1962160814Ssimon     [Andy Polyakov]
1963160814Ssimon
1964160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1965160814Ssimon     failure and freeing up memory if a failure occurs.
1966160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1967160814Ssimon
1968160814Ssimon  *) Add new -passin argument to dgst.
1969160814Ssimon     [Steve Henson]
1970160814Ssimon
1971160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1972160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1973160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1974160814Ssimon     certificates.
1975160814Ssimon     [Steve Henson]
1976160814Ssimon
1977160814Ssimon  *) Make an explicit check during certificate validation to see that
1978160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1979160814Ssimon     side effect always do the following basic checks on extensions,
1980160814Ssimon     not just when there's an associated purpose to the check:
1981160814Ssimon
1982160814Ssimon      - if there is an unhandled critical extension (unless the user
1983160814Ssimon        has chosen to ignore this fault)
1984160814Ssimon      - if the path length has been exceeded (if one is set at all)
1985160814Ssimon      - that certain extensions fit the associated purpose (if one has
1986160814Ssimon        been given)
1987160814Ssimon     [Richard Levitte]
1988160814Ssimon
1989142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1990142425Snectar
1991142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
1992142425Snectar     environment. This would happen due to the reordering of the revoked
1993142425Snectar     entries during signature checking and serial number lookup. Now the
1994142425Snectar     encoding is cached and the serial number sort performed under a lock.
1995142425Snectar     Add new STACK function sk_is_sorted().
1996142425Snectar     [Steve Henson]
1997142425Snectar
1998142425Snectar  *) Add Delta CRL to the extension code.
1999142425Snectar     [Steve Henson]
2000142425Snectar
2001142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
2002142425Snectar     [David Holmes <d.holmes@f5.com>]
2003142425Snectar
2004142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
2005142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
2006142425Snectar     This is done by creating a random 64 bit value for the initial serial
2007142425Snectar     number when a serial number file is created or when a self signed
2008142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
2009142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
2010142425Snectar     rather than being initialized to 1.
2011142425Snectar     [Steve Henson]
2012142425Snectar
2013127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
2014127128Snectar
2015127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
2016160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
2017127128Snectar     [Joe Orton, Steve Henson]   
2018127128Snectar
2019127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2020160814Ssimon     (CVE-2004-0112)
2021127128Snectar     [Joe Orton, Steve Henson]   
2022127128Snectar
2023127128Snectar  *) Make it possible to have multiple active certificates with the same
2024127128Snectar     subject in the CA index file.  This is done only if the keyword
2025127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
2026127128Snectar     if 'CA_default') of the configuration file.  The value is saved
2027127128Snectar     with the database itself in a separate index attribute file,
2028127128Snectar     named like the index file with '.attr' appended to the name.
2029127128Snectar     [Richard Levitte]
2030127128Snectar
2031127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
2032127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2033127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
2034127128Snectar     extensions: since verify currently doesn't process CRL extensions this
2035127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
2036127128Snectar     for these cases.
2037127128Snectar     [Steve Henson]
2038127128Snectar
2039127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2040127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
2041127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
2042127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
2043127128Snectar     parsing them this should not create any compatibility issues.
2044127128Snectar     [Steve Henson]
2045127128Snectar
2046127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2047127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2048127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
2049127128Snectar     < 0.9.7.
2050127128Snectar     [Steve Henson]
2051127128Snectar
2052127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2053127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2054127128Snectar
2055127128Snectar  *) Use the correct content when signing type "other".
2056127128Snectar     [Steve Henson]
2057127128Snectar
2058120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
2059120631Snectar
2060120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
2061120631Snectar
2062120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
2063160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
2064120631Snectar     
2065160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2066120631Snectar
2067120631Snectar     If verify callback ignores invalid public key errors don't try to check
2068120631Snectar     certificate signature with the NULL public key.
2069120631Snectar
2070120631Snectar     [Steve Henson]
2071120631Snectar
2072120631Snectar  *) New -ignore_err option in ocsp application to stop the server
2073120631Snectar     exiting on the first error in a request.
2074120631Snectar     [Steve Henson]
2075120631Snectar
2076120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2077120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2078120631Snectar     specifications.
2079120631Snectar     [Steve Henson]
2080120631Snectar
2081120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2082120631Snectar     extra data after the compression methods not only for TLS 1.0
2083120631Snectar     but also for SSL 3.0 (as required by the specification).
2084120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2085120631Snectar
2086120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
2087120631Snectar     when it's 512 *bits* long, not 512 bytes.
2088120631Snectar     [Richard Levitte]
2089120631Snectar
2090120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
2091120631Snectar     blocks during encryption.
2092120631Snectar     [Richard Levitte]
2093120631Snectar
2094120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
2095120631Snectar     flushes were not handled properly if the BIO retried. On read
2096120631Snectar     data was not being buffered properly and had various logic bugs.
2097120631Snectar     This also affects blocking I/O when the data being decoded is a
2098120631Snectar     certain size.
2099120631Snectar     [Steve Henson]
2100120631Snectar
2101120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
2102120631Snectar     output correct application/pkcs7 MIME type if
2103120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2104120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2105120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
2106120631Snectar     parser.
2107120631Snectar     [Steve Henson]
2108120631Snectar
2109120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
2110120631Snectar
2111120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2112120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2113120631Snectar     a protocol version number mismatch like a decryption error
2114120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2115120631Snectar     [Bodo Moeller]
2116120631Snectar
2117120631Snectar  *) Turn on RSA blinding by default in the default implementation
2118120631Snectar     to avoid a timing attack. Applications that don't want it can call
2119120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2120120631Snectar     They would be ill-advised to do so in most cases.
2121120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2122120631Snectar
2123120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
2124120631Snectar     seeded (in this case, the secret RSA exponent is abused as
2125120631Snectar     an unpredictable seed -- if it is not unpredictable, there
2126120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
2127120631Snectar     by remembering the creator's thread ID in rsa->blinding and
2128120631Snectar     having all other threads use local one-time blinding factors
2129120631Snectar     (this requires more computation than sharing rsa->blinding, but
2130120631Snectar     avoids excessive locking; and if an RSA object is not shared
2131120631Snectar     between threads, blinding will still be very fast).
2132120631Snectar     [Bodo Moeller]
2133120631Snectar
2134120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2135120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
2136120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
2137120631Snectar     should make sure they are passing it correctly.
2138120631Snectar     [Geoff Thorpe]
2139120631Snectar
2140120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
2141120631Snectar     the Cygwin environment as well as with the MinGW compiler.
2142120631Snectar     [Ulf Moeller] 
2143120631Snectar
2144111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
2145111147Snectar
2146111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2147111147Snectar     via timing by performing a MAC computation even if incorrrect
2148111147Snectar     block cipher padding has been found.  This is a countermeasure
2149111147Snectar     against active attacks where the attacker has to distinguish
2150160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
2151111147Snectar
2152111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2153111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2154111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
2155111147Snectar
2156111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
2157111147Snectar     is not to have the whole error stack handling routines removed from
2158111147Snectar     libcrypto, it's only intended to remove all the function name and
2159111147Snectar     reason texts, thereby removing some of the footprint that may not
2160111147Snectar     be interesting if those errors aren't displayed anyway.
2161111147Snectar
2162111147Snectar     NOTE: it's still possible for any application or module to have it's
2163111147Snectar     own set of error texts inserted.  The routines are there, just not
2164111147Snectar     used by default when no-err is given.
2165111147Snectar     [Richard Levitte]
2166111147Snectar
2167111147Snectar  *) Add support for FreeBSD on IA64.
2168111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2169111147Snectar
2170111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2171111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
2172111147Snectar     the value returned by DES_cbc_cksum() was like the one from
2173111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
2174111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2175111147Snectar
2176111147Snectar  *) Allow an application to disable the automatic SSL chain building.
2177111147Snectar     Before this a rather primitive chain build was always performed in
2178111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
2179111147Snectar     correct chain if the automatic operation produced an incorrect result.
2180111147Snectar
2181111147Snectar     Now the chain builder is disabled if either:
2182111147Snectar
2183111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2184111147Snectar
2185111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2186111147Snectar
2187111147Snectar     The reasoning behind this is that an application would not want the
2188111147Snectar     auto chain building to take place if extra chain certificates are
2189111147Snectar     present and it might also want a means of sending no additional
2190111147Snectar     certificates (for example the chain has two certificates and the
2191111147Snectar     root is omitted).
2192111147Snectar     [Steve Henson]
2193111147Snectar
2194111147Snectar  *) Add the possibility to build without the ENGINE framework.
2195111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2196111147Snectar
2197111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
2198111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2199111147Snectar     [Steve Henson]
2200111147Snectar
2201111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
2202111147Snectar     could be freed. Solution: make sure initialization is performed early
2203111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2204111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
2205111147Snectar     [Lutz Jaenicke]
2206111147Snectar
2207111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2208111147Snectar     checked on reconnect on the client side, therefore session resumption
2209111147Snectar     could still fail with a "ssl session id is different" error. This
2210111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
2211111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2212111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2213111147Snectar     followup to PR #377.
2214111147Snectar     [Lutz Jaenicke]
2215111147Snectar
2216111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
2217111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
2218111147Snectar     [Andy Polyakov]
2219111147Snectar
2220111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
2221111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
2222111147Snectar     the config script, much like the NetBSD support.
2223111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2224111147Snectar
2225109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
2226109998Smarkm
2227120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2228120631Snectar  OpenSSL 0.9.7.]
2229120631Snectar
2230109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2231109998Smarkm     code (06) was taken as the first octet of the session ID and the last
2232109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
2233109998Smarkm     caching could not have worked due to the session ID mismatch between
2234109998Smarkm     client and server.
2235109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2236109998Smarkm     PR #377.
2237109998Smarkm     [Lutz Jaenicke]
2238109998Smarkm
2239109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2240109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
2241109998Smarkm     removed entirely.
2242109998Smarkm     [Richard Levitte]
2243109998Smarkm
2244109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
2245109998Smarkm     seems that in spite of existing for more than a year, many application
2246109998Smarkm     author have done nothing to provide the necessary callbacks, which
2247109998Smarkm     means that this particular engine will not work properly anywhere.
2248109998Smarkm     This is a very unfortunate situation which forces us, in the name
2249109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
2250109998Smarkm     of libcrypto.
2251109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
2252109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
2253109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
2254109998Smarkm     make such changes in the libcrypto locking code that changes will
2255109998Smarkm     have to be made anyway).
2256109998Smarkm     [Richard Levitte]
2257109998Smarkm
2258109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2259109998Smarkm     octets have been read, EOF or an error occurs. Without this change
2260109998Smarkm     some truncated ASN1 structures will not produce an error.
2261109998Smarkm     [Steve Henson]
2262109998Smarkm
2263109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
2264109998Smarkm     Still give the possibility to force the use of Heimdal, but with
2265109998Smarkm     warnings and a request that patches get sent to openssl-dev.
2266109998Smarkm     [Richard Levitte]
2267109998Smarkm
2268109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
2269109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
2270109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2271109998Smarkm
2272109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2273109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
2274109998Smarkm     edit numbers of the version.
2275109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2276109998Smarkm
2277109998Smarkm  *) Introduce safe string copy and catenation functions
2278109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
2279109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
2280109998Smarkm
2281109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
2282109998Smarkm     [Ben Laurie (CHATS)]
2283109998Smarkm
2284109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
2285109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2286109998Smarkm     [Ben Laurie (CHATS)]
2287109998Smarkm
2288109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
2289109998Smarkm     [Ben Laurie (CHATS)]
2290109998Smarkm
2291109998Smarkm  *) Avoid filename truncation for various CA files.
2292109998Smarkm     [Ben Laurie (CHATS)]
2293109998Smarkm
2294109998Smarkm  *) Use sizeof in preference to magic numbers.
2295109998Smarkm     [Ben Laurie (CHATS)]
2296109998Smarkm
2297109998Smarkm  *) Avoid filename truncation in cert requests.
2298109998Smarkm     [Ben Laurie (CHATS)]
2299109998Smarkm
2300109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
2301109998Smarkm     overflows.
2302109998Smarkm     [Ben Laurie (CHATS)]
2303109998Smarkm
2304109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
2305109998Smarkm     potentially lead to a spoofing attack).
2306109998Smarkm     [Ben Laurie (CHATS)]
2307109998Smarkm
2308109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
2309109998Smarkm     representations in a platform independent manner.
2310109998Smarkm     [Ben Laurie (CHATS)]
2311109998Smarkm
2312109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
2313109998Smarkm     resizing buffers containing secrets, and use where appropriate.
2314109998Smarkm     [Ben Laurie (CHATS)]
2315109998Smarkm
2316109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
2317109998Smarkm     indents.
2318109998Smarkm     [Ben Laurie (CHATS)]
2319109998Smarkm
2320109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
2321109998Smarkm     [Ben Laurie (CHATS)]
2322109998Smarkm
2323109998Smarkm  *) buffer_gets() could terminate with the buffer only half
2324109998Smarkm     full. Fixed.
2325109998Smarkm     [Ben Laurie (CHATS)]
2326109998Smarkm
2327109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
2328109998Smarkm     overflowing internal buffers by having large block sizes, etc.
2329109998Smarkm     [Ben Laurie (CHATS)]
2330109998Smarkm
2331109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
2332109998Smarkm     unconditionally).
2333109998Smarkm     [Ben Laurie (CHATS)]
2334109998Smarkm
2335109998Smarkm  *) Eliminate unused copy of key in RC4.
2336109998Smarkm     [Ben Laurie (CHATS)]
2337109998Smarkm
2338109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2339109998Smarkm     [Ben Laurie (CHATS)]
2340109998Smarkm
2341109998Smarkm  *) Fix off-by-one error in EGD path.
2342109998Smarkm     [Ben Laurie (CHATS)]
2343109998Smarkm
2344109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
2345109998Smarkm     [Ben Laurie (CHATS)]
2346109998Smarkm
2347109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
2348109998Smarkm     CBCParameter.
2349109998Smarkm     [Ben Laurie (CHATS)]
2350109998Smarkm
2351109998Smarkm  *) Eliminate unused and dangerous function knumber().
2352109998Smarkm     [Ben Laurie (CHATS)]
2353109998Smarkm
2354109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
2355109998Smarkm     [Ben Laurie (CHATS)]
2356109998Smarkm
2357109998Smarkm  *) Protect against overlong session ID context length in an encoded
2358109998Smarkm     session object. Since these are local, this does not appear to be
2359109998Smarkm     exploitable.
2360109998Smarkm     [Ben Laurie (CHATS)]
2361109998Smarkm
2362109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
2363109998Smarkm     the 0.9.6 release series:
2364109998Smarkm
2365109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
2366109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
2367160814Ssimon     (CVE-2002-0657)
2368109998Smarkm     [Ben Laurie (CHATS)]
2369109998Smarkm
2370109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
2371109998Smarkm     [Richard Levitte]
2372109998Smarkm
2373109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
2374109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2375109998Smarkm
2376109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2377109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2378109998Smarkm
2379109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
2380109998Smarkm     have been removed entirely.  This was also the last step to make
2381109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
2382109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2383109998Smarkm
2384109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2385109998Smarkm     to allow version independent disabling of normally unselected ciphers,
2386109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
2387109998Smarkm
2388109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
2389109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
2390109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2391109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
2392109998Smarkm
2393109998Smarkm  *) Add appropriate support for separate platform-dependent build
2394109998Smarkm     directories.  The recommended way to make a platform-dependent
2395109998Smarkm     build directory is the following (tested on Linux), maybe with
2396109998Smarkm     some local tweaks:
2397109998Smarkm
2398109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
2399109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
2400109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
2401109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2402109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2403111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2404109998Smarkm		mkdir -p `dirname $F`
2405109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
2406109998Smarkm	done
2407109998Smarkm
2408109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
2409109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
2410109998Smarkm     it probably means the source directory is very clean.
2411109998Smarkm     [Richard Levitte]
2412109998Smarkm
2413109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
2414109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
2415109998Smarkm     the caller may have overwritten (or deallocated) the original string
2416109998Smarkm     data when a later ENGINE operation tries to use the stored values.
2417109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
2418109998Smarkm
2419109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
2420109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2421109998Smarkm
2422109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
2423109998Smarkm     error in AES-CFB decryption.
2424109998Smarkm     [Richard Levitte]
2425109998Smarkm
2426109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
2427109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
2428109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
2429109998Smarkm     BIOs and some applications. This has the side effect that
2430109998Smarkm     applications must explicitly clean up cipher contexts with
2431109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
2432109998Smarkm     [Steve Henson]
2433109998Smarkm
2434109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
2435109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
2436109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
2437109998Smarkm     [Steve Henson]
2438109998Smarkm
2439109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
2440109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2441109998Smarkm     [Lutz Jaenicke]
2442109998Smarkm
2443109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2444109998Smarkm     form for "surname", serialNumber has no short form.
2445109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2446109998Smarkm     therefore remove "mail" short name for "internet 7".
2447109998Smarkm     The OID for unique identifiers in X509 certificates is
2448109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
2449109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2450109998Smarkm     [Lutz Jaenicke]
2451109998Smarkm
2452109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
2453109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
2454109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
2455109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
2456109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
2457109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
2458109998Smarkm     [Steve Henson]
2459109998Smarkm
2460109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
2461109998Smarkm     argument is actually passed to the callback: In the
2462109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
2463109998Smarkm     declaration has been changed from
2464109998Smarkm          int (*cb)()
2465109998Smarkm     into
2466109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
2467109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2468109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
2469109998Smarkm     has been changed into
2470109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2471109998Smarkm
2472109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
2473109998Smarkm     a dummy argument can be added to their callback functions.
2474109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
2475109998Smarkm
2476109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2477109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2478109998Smarkm
2479109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
2480109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2481109998Smarkm     This allows older applications to transparently support certain
2482109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2483109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2484109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
2485109998Smarkm     always load it have also been added.
2486109998Smarkm     [Steve Henson]
2487109998Smarkm
2488109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2489109998Smarkm     Adjust NIDs and EVP layer.
2490109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2491109998Smarkm
2492109998Smarkm  *) Config modules support in openssl utility.
2493109998Smarkm
2494109998Smarkm     Most commands now load modules from the config file,
2495109998Smarkm     though in a few (such as version) this isn't done 
2496109998Smarkm     because it couldn't be used for anything.
2497109998Smarkm
2498109998Smarkm     In the case of ca and req the config file used is
2499109998Smarkm     the same as the utility itself: that is the -config
2500109998Smarkm     command line option can be used to specify an
2501109998Smarkm     alternative file.
2502109998Smarkm     [Steve Henson]
2503109998Smarkm
2504109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
2505109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
2506109998Smarkm     [Steve Henson]
2507109998Smarkm
2508109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
2509109998Smarkm     config section name. Add a new flag to tolerate a missing config file
2510109998Smarkm     and move code to CONF_modules_load_file().
2511109998Smarkm     [Steve Henson]
2512109998Smarkm
2513109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
2514109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
2515109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
2516109998Smarkm     to work with the new engine framework.
2517109998Smarkm     [AEP Inc. and Richard Levitte]
2518109998Smarkm
2519109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
2520109998Smarkm     Technologies.  (Use engine 'sureware')
2521109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
2522109998Smarkm     to work with the new engine framework.
2523109998Smarkm     [Richard Levitte]
2524109998Smarkm
2525109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2526109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
2527109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2528109998Smarkm
2529109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
2530109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2531109998Smarkm
2532109998Smarkm  *) Add the configuration target debug-linux-ppro.
2533109998Smarkm     Make 'openssl rsa' use the general key loading routines
2534109998Smarkm     implemented in apps.c, and make those routines able to
2535109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
2536109998Smarkm     FORMAT_IISSGC.
2537109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2538109998Smarkm
2539109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2540109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2541109998Smarkm
2542109998Smarkm  *) Add -keyform to rsautl, and document -engine.
2543109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2544109998Smarkm
2545109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2546109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
2547109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2548109998Smarkm     [Ben Laurie]
2549109998Smarkm
2550109998Smarkm  *) Add new functions
2551109998Smarkm          ERR_peek_last_error
2552109998Smarkm          ERR_peek_last_error_line
2553109998Smarkm          ERR_peek_last_error_line_data.
2554109998Smarkm     These are similar to
2555109998Smarkm          ERR_peek_error
2556109998Smarkm          ERR_peek_error_line
2557109998Smarkm          ERR_peek_error_line_data,
2558109998Smarkm     but report on the latest error recorded rather than the first one
2559109998Smarkm     still in the error queue.
2560109998Smarkm     [Ben Laurie, Bodo Moeller]
2561109998Smarkm        
2562109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
2563109998Smarkm     like:
2564109998Smarkm     default_algorithms = ALL
2565109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2566109998Smarkm     [Steve Henson]
2567109998Smarkm
2568109998Smarkm  *) Prelminary ENGINE config module.
2569109998Smarkm     [Steve Henson]
2570109998Smarkm
2571109998Smarkm  *) New experimental application configuration code.
2572109998Smarkm     [Steve Henson]
2573109998Smarkm
2574109998Smarkm  *) Change the AES code to follow the same name structure as all other
2575109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
2576109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
2577109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2578109998Smarkm
2579109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2580109998Smarkm     [Ben Laurie and Theo de Raadt]
2581109998Smarkm
2582109998Smarkm  *) Add option to output public keys in req command.
2583109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2584109998Smarkm
2585109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2586109998Smarkm     (up to about 10% better than before for P-192 and P-224).
2587109998Smarkm     [Bodo Moeller]
2588109998Smarkm
2589109998Smarkm  *) New functions/macros
2590109998Smarkm
2591109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
2592109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
2593109998Smarkm          SSL_set_msg_callback(ssl, cb)
2594109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
2595109998Smarkm
2596109998Smarkm     to request calling a callback function
2597109998Smarkm
2598109998Smarkm          void cb(int write_p, int version, int content_type,
2599109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
2600109998Smarkm
2601109998Smarkm     whenever a protocol message has been completely received
2602109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
2603109998Smarkm     protocol version  according to which the SSL library interprets
2604109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2605109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
2606109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
2607109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
2608109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
2609109998Smarkm     SSL object, and 'arg' is the application-defined value set by
2610109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
2611109998Smarkm
2612109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
2613109998Smarkm     to enable a callback that displays all protocol messages.
2614109998Smarkm     [Bodo Moeller]
2615109998Smarkm
2616109998Smarkm  *) Change the shared library support so shared libraries are built as
2617109998Smarkm     soon as the corresponding static library is finished, and thereby get
2618109998Smarkm     openssl and the test programs linked against the shared library.
2619109998Smarkm     This still only happens when the keyword "shard" has been given to
2620109998Smarkm     the configuration scripts.
2621109998Smarkm
2622109998Smarkm     NOTE: shared library support is still an experimental thing, and
2623109998Smarkm     backward binary compatibility is still not guaranteed.
2624109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2625109998Smarkm
2626109998Smarkm  *) Add support for Subject Information Access extension.
2627109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2628109998Smarkm
2629109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2630109998Smarkm     additional bytes when new memory had to be allocated, not just
2631109998Smarkm     when reusing an existing buffer.
2632109998Smarkm     [Bodo Moeller]
2633109998Smarkm
2634109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
2635109998Smarkm     This allows field values to be specified as UTF8 strings.
2636109998Smarkm     [Steve Henson]
2637109998Smarkm
2638109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2639109998Smarkm     runs for the former and machine-readable output for the latter.
2640109998Smarkm     [Ben Laurie]
2641109998Smarkm
2642109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
2643109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
2644109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
2645109998Smarkm     has the same effect.
2646109998Smarkm     [Massimiliano Pala madwolf@openca.org]
2647109998Smarkm
2648109998Smarkm  *) Change all functions with names starting with des_ to be starting
2649109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
2650109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
2651109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
2652109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
2653109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
2654109998Smarkm     exception.
2655109998Smarkm
2656109998Smarkm     Since we provide two compatibility mappings, the user needs to
2657109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2658109998Smarkm     compatibility is desired.  The default (i.e., when that macro
2659109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
2660109998Smarkm
2661109998Smarkm     There are also macros that enable and disable the support of old
2662109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2663109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
2664109998Smarkm     are defined, the default will apply: to support the old des routines.
2665109998Smarkm
2666109998Smarkm     In either case, one must include openssl/des.h to get the correct
2667109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
2668109998Smarkm     won't work.
2669109998Smarkm
2670109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
2671109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
2672109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
2673109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2674109998Smarkm     default), and then completely removed.
2675109998Smarkm     [Richard Levitte]
2676109998Smarkm
2677109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
2678109998Smarkm     If such a certificate is found during a verify operation it is 
2679109998Smarkm     rejected by default: this behaviour can be overridden by either
2680109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2681109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2682109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
2683109998Smarkm     particular extension is supported.
2684109998Smarkm     [Steve Henson]
2685109998Smarkm
2686109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
2687109998Smarkm     to retain compatibility with existing code.
2688109998Smarkm     [Steve Henson]
2689109998Smarkm
2690109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2691109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
2692109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
2693109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
2694109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2695109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
2696109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
2697109998Smarkm     requires the destination to be valid.
2698109998Smarkm
2699109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2700109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2701109998Smarkm     [Steve Henson]
2702109998Smarkm
2703109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2704109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
2705109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
2706109998Smarkm     [Bodo Moeller]
2707109998Smarkm
2708109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2709109998Smarkm     [Massimo Santin via Richard Levitte]
2710109998Smarkm
2711109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
2712109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
2713109998Smarkm     (initialisation, etc) from functionality dealing with implementations
2714109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
2715109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
2716109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
2717109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
2718109998Smarkm     as it couldn't be adequately described here. However, there are a few
2719109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
2720109998Smarkm     were changed in the original introduction of ENGINE code have now
2721109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
2722109998Smarkm     deal more passive and at run-time, operations deal directly with
2723109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2724109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
2725109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2726109998Smarkm     they were not being used by the framework as there is no concept of a
2727109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
2728109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2729109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
2730109998Smarkm     the new code.
2731109998Smarkm     [Geoff Thorpe]
2732109998Smarkm
2733109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2734109998Smarkm     [Steve Henson]
2735109998Smarkm
2736109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
2737109998Smarkm     and make sure the automatically generated functions ERR_load_*
2738109998Smarkm     become part of libeay.num as well.
2739109998Smarkm     [Richard Levitte]
2740109998Smarkm
2741109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
2742109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
2743109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
2744109998Smarkm     false once a handshake has been completed.
2745109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2746109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
2747109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
2748109998Smarkm     client has followed the request.)
2749109998Smarkm     [Bodo Moeller]
2750109998Smarkm
2751109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2752109998Smarkm     By default, clients may request session resumption even during
2753109998Smarkm     renegotiation (if session ID contexts permit); with this option,
2754109998Smarkm     session resumption is possible only in the first handshake.
2755109998Smarkm
2756109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
2757109998Smarkm     more bits available for options that should not be part of
2758109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2759109998Smarkm     [Bodo Moeller]
2760109998Smarkm
2761109998Smarkm  *) Add some demos for certificate and certificate request creation.
2762109998Smarkm     [Steve Henson]
2763109998Smarkm
2764109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
2765109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
2766109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
2767109998Smarkm     [Lutz Jaenicke]
2768109998Smarkm
2769109998Smarkm  *) Add support for shared libraries for Unixware-7
2770109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
2771109998Smarkm     [Lutz Jaenicke]
2772109998Smarkm
2773109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2774109998Smarkm     be done prior to destruction. Use this to unload error strings from
2775109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
2776109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
2777109998Smarkm     [Geoff Thorpe]
2778109998Smarkm
2779109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
2780109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
2781109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
2782109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2783109998Smarkm     Also, add stub code to each that makes building them as self-contained
2784109998Smarkm     shared-libraries easier (see README.ENGINE).
2785109998Smarkm     [Geoff Thorpe]
2786109998Smarkm
2787109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2788109998Smarkm     implementations into applications that are completely implemented in
2789109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
2790109998Smarkm     commands that can be used to configure what shared-library to load and
2791109998Smarkm     to control aspects of the way it is handled. Also, made an update to
2792109998Smarkm     the README.ENGINE file that brings its information up-to-date and
2793109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
2794109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2795109998Smarkm     [Geoff Thorpe]
2796109998Smarkm
2797109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
2798109998Smarkm     "ERR_unload_strings" function.
2799109998Smarkm     [Geoff Thorpe]
2800109998Smarkm
2801109998Smarkm  *) Add a copy() function to EVP_MD.
2802109998Smarkm     [Ben Laurie]
2803109998Smarkm
2804109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
2805109998Smarkm     md_data void pointer.
2806109998Smarkm     [Ben Laurie]
2807109998Smarkm
2808109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2809109998Smarkm     that the digest can only process a single chunk of data
2810109998Smarkm     (typically because it is provided by a piece of
2811109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2812109998Smarkm     is only going to provide a single chunk of data, and hence the
2813109998Smarkm     framework needn't accumulate the data for oneshot drivers.
2814109998Smarkm     [Ben Laurie]
2815109998Smarkm
2816109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
2817109998Smarkm     functions. This change also alters the storage and management of global
2818109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2819109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2820109998Smarkm     index counters. The API functions that use this state have been changed
2821109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
2822109998Smarkm     and counter, and there is now an API function to dynamically create new
2823109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
2824109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
2825109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2826109998Smarkm     such data would previously have always leaked in application code and
2827109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
2828109998Smarkm     to it. Application code that doesn't use this new function will still
2829109998Smarkm     leak as before, but their memory debugging output will announce it now
2830109998Smarkm     rather than letting it slide.
2831109998Smarkm
2832109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2833109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2834109998Smarkm     has a return value to indicate success or failure.
2835109998Smarkm     [Geoff Thorpe]
2836109998Smarkm
2837109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
2838109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
2839109998Smarkm     implementation. This change also adds two functions to "get" and "set"
2840109998Smarkm     the implementation prior to it being automatically set the first time
2841109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
2842109998Smarkm     pass the return value to a module it has just loaded, and that module
2843109998Smarkm     can call its own "set" function using that value. This means the
2844109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
2845109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
2846109998Smarkm     [Geoff Thorpe]
2847109998Smarkm
2848109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2849109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2850109998Smarkm     the operation, and provides a more encapsulated way for external code
2851109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2852109998Smarkm     to use these functions rather than manually incrementing the counts.
2853109998Smarkm
2854109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2855109998Smarkm     [Geoff Thorpe]
2856109998Smarkm
2857109998Smarkm  *) Add EVP test program.
2858109998Smarkm     [Ben Laurie]
2859109998Smarkm
2860109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
2861109998Smarkm     [Ben Laurie]
2862109998Smarkm
2863109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2864109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2865109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2866109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
2867109998Smarkm     directly. Modify 'ca' application to use new functions.
2868109998Smarkm     [Steve Henson]
2869109998Smarkm
2870109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2871109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
2872109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
2873109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2874109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
2875109998Smarkm     for their choice and can explicitly enable this option.
2876109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
2877109998Smarkm
2878109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
2879109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2880109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
2881109998Smarkm     Usage example:
2882109998Smarkm
2883109998Smarkm         EVP_MD_CTX md;
2884109998Smarkm
2885109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
2886109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
2887109998Smarkm         EVP_DigestUpdate(&md, in, len);
2888109998Smarkm         EVP_DigestFinal(&md, out, NULL);
2889109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
2890109998Smarkm
2891109998Smarkm     [Ben Laurie]
2892109998Smarkm
2893109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
2894109998Smarkm     correcting its structure. This means that calls to DES functions
2895109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
2896109998Smarkm     plain des_key_schedule (which was actually always a pointer
2897109998Smarkm     anyway): E.g.,
2898109998Smarkm
2899109998Smarkm         des_key_schedule ks;
2900109998Smarkm
2901109998Smarkm	 des_set_key_checked(..., &ks);
2902109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
2903109998Smarkm
2904109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
2905109998Smarkm     [Ben Laurie]
2906109998Smarkm
2907109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
2908109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
2909109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
2910109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
2911109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
2912109998Smarkm     functions prevents this.
2913109998Smarkm     [Steve Henson]
2914109998Smarkm
2915109998Smarkm  *) Cleanup of EVP macros.
2916109998Smarkm     [Ben Laurie]
2917109998Smarkm
2918109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2919109998Smarkm     correct _ecb suffix.
2920109998Smarkm     [Ben Laurie]
2921109998Smarkm
2922109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
2923109998Smarkm     revocation information is handled using the text based index
2924109998Smarkm     use by the ca application. The responder can either handle
2925109998Smarkm     requests generated internally, supplied in files (for example
2926109998Smarkm     via a CGI script) or using an internal minimal server.
2927109998Smarkm     [Steve Henson]
2928109998Smarkm
2929109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
2930109998Smarkm     [Richard Levitte]
2931109998Smarkm
2932109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2933109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2934109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2935109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2936109998Smarkm
2937109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2938109998Smarkm     and authenticator structs; see crypto/krb5/.
2939109998Smarkm
2940109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2941109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2942109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2943109998Smarkm      via Richard Levitte]
2944109998Smarkm
2945109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2946109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2947109998Smarkm     values for each of the key sizes rather than having just
2948109998Smarkm     parameters (and 'speed' generating keys each time).
2949109998Smarkm     [Geoff Thorpe]
2950109998Smarkm
2951109998Smarkm  *) Speed up EVP routines.
2952109998Smarkm     Before:
2953109998Smarkmencrypt
2954109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2955109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2956109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2957109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2958109998Smarkmdecrypt
2959109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2960109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2961109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2962109998Smarkm     After:
2963109998Smarkmencrypt
2964109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2965109998Smarkmdecrypt
2966109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2967109998Smarkm     [Ben Laurie]
2968109998Smarkm
2969109998Smarkm  *) Added the OS2-EMX target.
2970109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2971109998Smarkm
2972109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2973109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2974109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2975109998Smarkm     structure: this means that the old CONF compatible routines can be
2976109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2977109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2978109998Smarkm     [Steve Henson]
2979109998Smarkm
2980109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2981109998Smarkm     and with possibilities to have yes/no kind of prompts.
2982109998Smarkm     [Richard Levitte]
2983109998Smarkm
2984109998Smarkm  *) Change all calls to low level digest routines in the library and
2985109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2986109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2987109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2988109998Smarkm
2989109998Smarkm  *) Add the possibility to control engines through control names but with
2990109998Smarkm     arbitrary arguments instead of just a string.
2991109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
2992109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
2993109998Smarkm     versions of OpenSSL [engine].
2994109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
2995109998Smarkm     callback.
2996109998Smarkm     [Richard Levitte]
2997109998Smarkm
2998109998Smarkm  *) Enhance the general user interface with mechanisms to better support
2999109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
3000109998Smarkm     to use defaults (for example default passwords from somewhere else)
3001109998Smarkm     and interrupts/cancellations.
3002109998Smarkm     [Richard Levitte]
3003109998Smarkm
3004109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3005109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3006109998Smarkm     [Steve Henson]
3007109998Smarkm
3008109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3009109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
3010109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3011109998Smarkm
3012109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
3013109998Smarkm     callback (pem_password_cb) as all other routines that need this
3014109998Smarkm     kind of callback.
3015109998Smarkm     [Richard Levitte]
3016109998Smarkm
3017109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3018109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3019109998Smarkm     than this minimum value is recommended.
3020109998Smarkm     [Lutz Jaenicke]
3021109998Smarkm
3022109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
3023109998Smarkm     that are easily reachable.
3024109998Smarkm     [Richard Levitte]
3025109998Smarkm
3026109998Smarkm  *) Windows apparently can't transparently handle global
3027109998Smarkm     variables defined in DLLs. Initialisations such as:
3028109998Smarkm
3029109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
3030109998Smarkm
3031109998Smarkm     wont compile. This is used by the any applications that need to
3032109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
3033109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3034109998Smarkm     needed for static libraries under Win32.
3035109998Smarkm     [Steve Henson]
3036109998Smarkm
3037109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3038109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
3039109998Smarkm     purpose functions and tidy up setting in other SSL functions.
3040109998Smarkm     [Steve Henson]
3041109998Smarkm
3042109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3043109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
3044109998Smarkm     initialised. This allows various defaults to be set in the
3045109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
3046109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
3047109998Smarkm     internally such as S/MIME.
3048109998Smarkm
3049109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3050109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
3051109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
3052109998Smarkm
3053109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
3054109998Smarkm     applications.
3055109998Smarkm     [Steve Henson]
3056109998Smarkm
3057109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
3058109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
3059109998Smarkm     its validity and signature checked, then if the certificate is found
3060109998Smarkm     in the CRL the verify fails with a revoked error.
3061109998Smarkm
3062109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
3063109998Smarkm
3064109998Smarkm     Command line options added to 'verify' application to support this.
3065109998Smarkm
3066109998Smarkm     This needs some additional work, such as being able to handle multiple
3067109998Smarkm     CRLs with different times, extension based lookup (rather than just
3068109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
3069109998Smarkm     handling.
3070109998Smarkm     [Steve Henson]
3071109998Smarkm
3072109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
3073109998Smarkm     to replace things like des_read_password and friends (backward
3074109998Smarkm     compatibility functions using this new API are provided).
3075109998Smarkm     The purpose is to remove prompting functions from the DES code
3076109998Smarkm     section as well as provide for prompting through dialog boxes in
3077109998Smarkm     a window system and the like.
3078109998Smarkm     [Richard Levitte]
3079109998Smarkm
3080109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
3081109998Smarkm     per-structure level rather than having to store it globally.
3082109998Smarkm     [Geoff]
3083109998Smarkm
3084109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
3085109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3086109998Smarkm     This causes the "original" ENGINE structure to act like a template,
3087109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3088109998Smarkm     operational state can be localised to each ENGINE structure, despite the
3089109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
3090109998Smarkm     this case have no functional references and the return value is the single
3091109998Smarkm     structural reference. This matches the single structural reference returned
3092109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
3093109998Smarkm     ENGINE structure.
3094109998Smarkm     [Geoff]
3095109998Smarkm
3096109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3097109998Smarkm     needs to match any other type at all we need to manually clear the
3098109998Smarkm     tag cache.
3099109998Smarkm     [Steve Henson]
3100109998Smarkm
3101109998Smarkm  *) Changes to the "openssl engine" utility to include;
3102109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3103109998Smarkm       about an ENGINE's available control commands.
3104109998Smarkm     - executing control commands from command line arguments using the
3105109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
3106109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
3107109998Smarkm       the individual commands are colon-separated, for example;
3108109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3109109998Smarkm     [Geoff]
3110109998Smarkm
3111109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
3112109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
3113109998Smarkm     and input types for run-time discovery by calling applications. A
3114109998Smarkm     subset of these commands are implicitly classed as "executable"
3115109998Smarkm     depending on their input type, and only these can be invoked through
3116109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3117109998Smarkm     can be based on user input, config files, etc). The distinction is
3118109998Smarkm     that "executable" commands cannot return anything other than a boolean
3119109998Smarkm     result and can only support numeric or string input, whereas some
3120109998Smarkm     discoverable commands may only be for direct use through
3121109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3122109998Smarkm     pointers, or other custom uses. The "executable" commands are to
3123109998Smarkm     support parameterisations of ENGINE behaviour that can be
3124109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
3125109998Smarkm     OpenSSL-based application. Commands have been added to all the
3126109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3127109998Smarkm     control over shared-library paths without source code alterations.
3128109998Smarkm     [Geoff]
3129109998Smarkm
3130109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
3131109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
3132109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3133109998Smarkm     this also allows the implementations to compile without using the
3134109998Smarkm     internal engine_int.h header.
3135109998Smarkm     [Geoff]
3136109998Smarkm
3137109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3138109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
3139109998Smarkm     should already have non-const pointers to it (ie. they should only
3140109998Smarkm     modify their own ones).
3141109998Smarkm     [Geoff]
3142109998Smarkm
3143109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
3144109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
3145109998Smarkm       to C code. "nuron" string definitions were placed in variables
3146109998Smarkm       rather than hard-coded - allowing parameterisation of these values
3147109998Smarkm       later on via ctrl() commands.
3148109998Smarkm     - Removed unused "#if 0"'d code.
3149109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
3150109998Smarkm       structural references.
3151109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
3152109998Smarkm     - Constified various get/set functions as appropriate and added
3153109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
3154109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
3155109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
3156109998Smarkm       or function to NULL is a way of cancelling out a previously set
3157109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
3158109998Smarkm       and doesn't justify the extra error symbols and code.
3159109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3160109998Smarkm       flags from engine_int.h to engine.h.
3161109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
3162109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3163109998Smarkm     [Geoff]
3164109998Smarkm
3165109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
3166109998Smarkm     to the algorithm using long division.  The binary algorithm can be
3167109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
3168109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3169109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
3170109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
3171109998Smarkm     appears to be advantageous for much longer moduli; here we use it
3172109998Smarkm     for moduli up to 2048 bits.
3173109998Smarkm     [Bodo Moeller]
3174109998Smarkm
3175109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3176109998Smarkm     could not support the combine flag in choice fields.
3177109998Smarkm     [Steve Henson]
3178109998Smarkm
3179109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3180109998Smarkm     extensions from a certificate request to the certificate.
3181109998Smarkm     [Steve Henson]
3182109998Smarkm
3183109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
3184109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3185109998Smarkm     file: this allows the display of the certificate about to be
3186109998Smarkm     signed to be customised, to allow certain fields to be included
3187109998Smarkm     or excluded and extension details. The old system didn't display
3188109998Smarkm     multicharacter strings properly, omitted fields not in the policy
3189109998Smarkm     and couldn't display additional details such as extensions.
3190109998Smarkm     [Steve Henson]
3191109998Smarkm
3192109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
3193109998Smarkm     of an arbitrary number of elliptic curve points
3194109998Smarkm          \sum scalars[i]*points[i],
3195109998Smarkm     optionally including the generator defined for the EC_GROUP:
3196109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
3197109998Smarkm
3198109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
3199109998Smarkm     that the point list has just one item (besides the optional
3200109998Smarkm     generator).
3201109998Smarkm     [Bodo Moeller]
3202109998Smarkm
3203109998Smarkm  *) First EC_METHODs for curves over GF(p):
3204109998Smarkm
3205109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3206109998Smarkm     operations and provides various method functions that can also
3207109998Smarkm     operate with faster implementations of modular arithmetic.     
3208109998Smarkm
3209109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
3210109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
3211109998Smarkm
3212109998Smarkm     [Bodo Moeller; point addition and point doubling
3213109998Smarkm     implementation directly derived from source code provided by
3214109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3215109998Smarkm
3216109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3217109998Smarkm     crypto/ec/ec_lib.c):
3218109998Smarkm
3219109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
3220109998Smarkm     based on EC_METHODs that are built into the library.
3221109998Smarkm
3222109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
3223109998Smarkm
3224109998Smarkm     Most of the framework would be able to handle curves over arbitrary
3225109998Smarkm     finite fields, but as there are no obvious types for fields other
3226109998Smarkm     than GF(p), some functions are limited to that for now.
3227109998Smarkm     [Bodo Moeller]
3228109998Smarkm
3229109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
3230109998Smarkm     that the file contains a complete HTTP response.
3231109998Smarkm     [Richard Levitte]
3232109998Smarkm
3233109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3234109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
3235109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
3236109998Smarkm     field while the former will cause them to run together if the field
3237109998Smarkm     is 40 of more characters long.
3238109998Smarkm     [Steve Henson]
3239109998Smarkm
3240109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
3241109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
3242109998Smarkm     pointers.
3243109998Smarkm     [Steve Henson]
3244109998Smarkm
3245109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3246109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
3247109998Smarkm     [Bodo Moeller]
3248109998Smarkm
3249109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
3250109998Smarkm     internal software routines can never fail additional hardware versions
3251109998Smarkm     might.
3252109998Smarkm     [Steve Henson]
3253109998Smarkm
3254109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3255109998Smarkm
3256109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3257109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3258109998Smarkm
3259109998Smarkm     ASN1 error codes
3260109998Smarkm          ERR_R_NESTED_ASN1_ERROR
3261109998Smarkm          ...
3262109998Smarkm          ERR_R_MISSING_ASN1_EOS
3263109998Smarkm     were 4 .. 9, conflicting with
3264109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
3265109998Smarkm          ...
3266109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
3267109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3268109998Smarkm
3269109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
3270109998Smarkm     [Bodo Moeller]
3271109998Smarkm
3272109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3273109998Smarkm     suffices.
3274109998Smarkm     [Bodo Moeller]
3275109998Smarkm
3276109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
3277109998Smarkm     sets the subject name for a new request or supersedes the
3278109998Smarkm     subject name in a given request. Formats that can be parsed are
3279109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
3280109998Smarkm     and
3281109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
3282109998Smarkm
3283109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
3284109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
3285109998Smarkm
3286109998Smarkm  *) Introduce the possibility to access global variables through
3287109998Smarkm     functions on platform were that's the best way to handle exporting
3288109998Smarkm     global variables in shared libraries.  To enable this functionality,
3289109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3290109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3291109998Smarkm     is normally done by Configure or something similar).
3292109998Smarkm
3293109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3294109998Smarkm     in the source file (foo.c) like this:
3295109998Smarkm
3296109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3297109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3298109998Smarkm
3299109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3300109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3301109998Smarkm
3302109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
3303109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
3304109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
3305109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
3306109998Smarkm
3307109998Smarkm     The #defines are very important, and therefore so is including the
3308109998Smarkm     header file everywhere where the defined globals are used.
3309109998Smarkm
3310109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3311109998Smarkm     of ASN.1 items, but that structure is a bit different.
3312109998Smarkm
3313109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
3314109998Smarkm     better and easier to understand logic to choose which symbols should
3315109998Smarkm     go into the Windows .def files as well as a number of fixes and code
3316109998Smarkm     cleanup (among others, algorithm keywords are now sorted
3317109998Smarkm     lexicographically to avoid constant rewrites).
3318109998Smarkm     [Richard Levitte]
3319109998Smarkm
3320109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
3321109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
3322109998Smarkm     and produce the wrong result if 'num' is negative: this caused
3323109998Smarkm     problems with BN_mod() and BN_nnmod().
3324109998Smarkm     [Steve Henson]
3325109998Smarkm
3326109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
3327109998Smarkm     OCSP request and verifies the signer certificate. The signer
3328109998Smarkm     certificate is just checked for a generic purpose and OCSP request
3329109998Smarkm     trust settings.
3330109998Smarkm     [Steve Henson]
3331109998Smarkm
3332109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
3333109998Smarkm     responses. OCSP responses are prepared in real time and may only
3334109998Smarkm     be a few seconds old. Simply checking that the current time lies
3335109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
3336109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
3337109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
3338109998Smarkm     the current time. The age of the response can also optionally be
3339109998Smarkm     checked. Two new options -validity_period and -status_age added to
3340109998Smarkm     ocsp utility.
3341109998Smarkm     [Steve Henson]
3342109998Smarkm
3343109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
3344109998Smarkm     OID rather that just UNKNOWN.
3345109998Smarkm     [Steve Henson]
3346109998Smarkm
3347109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3348109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3349109998Smarkm     ID to be generated from the issuer certificate alone which can then be
3350109998Smarkm     passed to OCSP_id_issuer_cmp().
3351109998Smarkm     [Steve Henson]
3352109998Smarkm
3353109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3354109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
3355109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
3356109998Smarkm     new macros which allow the underlying ASN1 function/structure to
3357109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
3358109998Smarkm     references directly (such as &X509_it) but instead use the relevant
3359109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3360109998Smarkm     use of the new ASN1 code on platforms where exporting structures
3361109998Smarkm     is problematical (for example in shared libraries) but exporting
3362109998Smarkm     functions returning pointers to structures is not.
3363109998Smarkm     [Steve Henson]
3364109998Smarkm
3365109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
3366109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
3367109998Smarkm     The purpose of this is to allow applications to control, if they wish,
3368109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
3369109998Smarkm     can be useful for session caching in multiple-server environments. A
3370109998Smarkm     command-line switch for testing this (and any client code that wishes
3371109998Smarkm     to use such a feature) has been added to "s_server".
3372109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3373109998Smarkm
3374109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3375109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
3376109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
3377109998Smarkm     the growing number of special cases it was previously handling.
3378109998Smarkm     [Richard Levitte]
3379109998Smarkm
3380109998Smarkm  *) Make all configuration macros available for application by making
3381109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
3382109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
3383109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
3384109998Smarkm     opensslconf.h.
3385109998Smarkm     Additionally, it is now possible to define configuration/platform-
3386109998Smarkm     specific names (called "system identities").  In the C code, these
3387109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
3388109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
3389109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3390109998Smarkm     what is available.
3391109998Smarkm     [Richard Levitte]
3392109998Smarkm
3393109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
3394109998Smarkm     number to use to be specified on the command line. Previously self
3395109998Smarkm     signed certificates were hard coded with serial number 0 and the 
3396109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
3397109998Smarkm     auto incremented.
3398109998Smarkm     [Steve Henson]
3399109998Smarkm
3400109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
3401109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
3402109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
3403109998Smarkm     [Steve Henson]
3404109998Smarkm
3405109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
3406109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
3407109998Smarkm     API, which was previously mandatory. This means that the data is
3408109998Smarkm     not padded in any way and so the total length much be a multiple
3409109998Smarkm     of the block size, otherwise an error occurs.
3410109998Smarkm     [Steve Henson]
3411109998Smarkm
3412109998Smarkm  *) Initial (incomplete) OCSP SSL support.
3413109998Smarkm     [Steve Henson]
3414109998Smarkm
3415109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
3416109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
3417109998Smarkm     option to ocsp utility.
3418109998Smarkm     [Steve Henson]
3419109998Smarkm
3420109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
3421109998Smarkm     reflects the various checks performed. Applications can decide
3422109998Smarkm     whether to tolerate certain situations such as an absent nonce
3423109998Smarkm     in a response when one was present in a request: the ocsp application
3424109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
3425109998Smarkm     this is to allow responders to include a nonce in a response even if
3426109998Smarkm     the request is nonce-less.
3427109998Smarkm     [Steve Henson]
3428109998Smarkm
3429109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3430109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
3431109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3432109998Smarkm     [Bodo Moeller]
3433109998Smarkm
3434109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3435109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
3436109998Smarkm     utility to correctly initialize revocation date of CRLs.
3437109998Smarkm     [Steve Henson]
3438109998Smarkm
3439109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3440109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
3441109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
3442109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
3443109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3444109998Smarkm     [Lutz Jaenicke]
3445109998Smarkm
3446109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3447109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
3448109998Smarkm     appear to exist.
3449109998Smarkm     [Steve Henson]
3450109998Smarkm
3451109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
3452109998Smarkm     additional certificates supplied.
3453109998Smarkm     [Steve Henson]
3454109998Smarkm
3455109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3456109998Smarkm     OCSP client a number of certificate to only verify the response
3457109998Smarkm     signature against.
3458109998Smarkm     [Richard Levitte]
3459109998Smarkm
3460109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3461109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
3462109998Smarkm     AES OIDs.
3463109998Smarkm
3464109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
3465109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
3466109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
3467109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
3468109998Smarkm     alias because they were not yet official; they could be
3469109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
3470109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
3471109998Smarkm     alias is called "AES" and is part of "ALL".)
3472109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
3473109998Smarkm
3474109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3475109998Smarkm     request to response.
3476109998Smarkm     [Steve Henson]
3477109998Smarkm
3478109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
3479109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3480109998Smarkm     extract information from a certificate request. OCSP_response_create()
3481109998Smarkm     creates a response and optionally adds a basic response structure.
3482109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
3483109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
3484109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
3485109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
3486109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
3487109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3488109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
3489109998Smarkm     [Steve Henson]
3490109998Smarkm
3491109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3492109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3493109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
3494109998Smarkm     contents: this is used in various key identifiers. 
3495109998Smarkm     [Steve Henson]
3496109998Smarkm
3497109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
3498109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3499109998Smarkm
3500109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3501109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
3502109998Smarkm     response then it is assumed to be valid and is not verified.
3503109998Smarkm     [Steve Henson]
3504109998Smarkm
3505109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3506109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
3507109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3508109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3509109998Smarkm				<support@securenetterm.com>]
3510109998Smarkm
3511109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3512109998Smarkm     routines: without these tracing memory leaks is very painful.
3513109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
3514109998Smarkm     [Steve Henson]
3515109998Smarkm
3516109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3517109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3518109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
3519109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
3520109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3521109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3522109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
3523109998Smarkm				<support@securenetterm.com>]
3524109998Smarkm
3525109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3526109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
3527109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
3528109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3529109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3530109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
3531109998Smarkm     [Steve Henson]
3532109998Smarkm
3533109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
3534109998Smarkm     convert status values to strings have been renamed to:
3535109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
3536109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
3537109998Smarkm     to verify nonce values and to disable verification. OCSP response
3538109998Smarkm     printout format cleaned up.
3539109998Smarkm     [Steve Henson]
3540109998Smarkm
3541109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
3542109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
3543109998Smarkm     certificate being checked must either be the OCSP signer certificate
3544109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
3545109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
3546109998Smarkm     usage. This check is performed by attempting to match the OCSP
3547109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3548109998Smarkm     in the OCSP_CERTID structures of the response.
3549109998Smarkm     [Steve Henson]
3550109998Smarkm
3551109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
3552109998Smarkm     and related routines. This uses the standard OpenSSL certificate
3553109998Smarkm     verify routines to perform initial checks (just CA validity) and
3554109998Smarkm     to obtain the certificate chain. Then additional checks will be
3555109998Smarkm     performed on the chain. Currently the root CA is checked to see
3556109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
3557109998Smarkm     a root CA as a global signing root: that is any certificate that
3558109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
3559109998Smarkm     [Steve Henson]
3560109998Smarkm
3561109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3562109998Smarkm     extensions from a separate configuration file.
3563109998Smarkm     As when reading extensions from the main configuration file,
3564109998Smarkm     the '-extensions ...' option may be used for specifying the
3565109998Smarkm     section to use.
3566109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3567109998Smarkm
3568109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
3569109998Smarkm     read. The request can be sent to a responder and the output
3570109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
3571109998Smarkm     still needs to check the OCSP response validity.
3572109998Smarkm     [Steve Henson]
3573109998Smarkm
3574109998Smarkm  *) New subcommands for 'openssl ca':
3575109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
3576109998Smarkm     the given serial number (according to the index file).
3577109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
3578109998Smarkm     in the index file.
3579109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
3580109998Smarkm
3581109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
3582109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
3583109998Smarkm     so that the resulting key is not encrypted.
3584109998Smarkm     [Damien Miller <djm@mindrot.org>]
3585109998Smarkm
3586109998Smarkm  *) New configuration for the GNU Hurd.
3587109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3588109998Smarkm
3589109998Smarkm  *) Initial code to implement OCSP basic response verify. This
3590109998Smarkm     is currently incomplete. Currently just finds the signer's
3591109998Smarkm     certificate and verifies the signature on the response.
3592109998Smarkm     [Steve Henson]
3593109998Smarkm
3594109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3595109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
3596109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
3597109998Smarkm     [Bodo Moeller]
3598109998Smarkm
3599109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
3600109998Smarkm     file name and line number information in additional arguments
3601109998Smarkm     (a const char* and an int).  The basic functionality remains, as
3602109998Smarkm     well as the original possibility to just replace malloc(),
3603109998Smarkm     realloc() and free() by functions that do not know about these
3604109998Smarkm     additional arguments.  To register and find out the current
3605109998Smarkm     settings for extended allocation functions, the following
3606109998Smarkm     functions are provided:
3607109998Smarkm
3608109998Smarkm	CRYPTO_set_mem_ex_functions
3609109998Smarkm	CRYPTO_set_locked_mem_ex_functions
3610109998Smarkm	CRYPTO_get_mem_ex_functions
3611109998Smarkm	CRYPTO_get_locked_mem_ex_functions
3612109998Smarkm
3613109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
3614109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3615109998Smarkm     extended allocation function is enabled.
3616109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3617109998Smarkm     a conventional allocation function is enabled.
3618109998Smarkm     [Richard Levitte, Bodo Moeller]
3619109998Smarkm
3620109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
3621109998Smarkm     There should no longer be any prototype-casting required when using
3622109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
3623109998Smarkm     the callback types and macros at the head of lhash.h for details
3624109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3625109998Smarkm     [Geoff Thorpe]
3626109998Smarkm
3627109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3628109998Smarkm     If /dev/[u]random devices are not available or do not return enough
3629109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3630109998Smarkm     be queried.
3631109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3632109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
3633109998Smarkm     when enough entropy was collected without querying more sockets.
3634109998Smarkm     [Lutz Jaenicke]
3635109998Smarkm
3636109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
3637109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
3638109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
3639109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
3640109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3641109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
3642109998Smarkm     platforms the 10 ms delay will never occur.
3643109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
3644109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
3645109998Smarkm     [Richard Levitte]
3646109998Smarkm
3647109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
3648109998Smarkm     provide utility functions which an application needing
3649109998Smarkm     to issue a request to an OCSP responder and analyse the
3650109998Smarkm     response will typically need: as opposed to those which an
3651109998Smarkm     OCSP responder itself would need which will be added later.
3652109998Smarkm
3653109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
3654109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3655109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
3656109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
3657109998Smarkm     information from an OCSP_CERTID structure (which will be created
3658109998Smarkm     when the request structure is built). These are built from lower
3659109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
3660109998Smarkm     wont normally be used unless the application wishes to examine
3661109998Smarkm     extensions in the OCSP response for example.
3662109998Smarkm
3663109998Smarkm     Replace nonce routines with a pair of functions.
3664109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
3665109998Smarkm     generates a random value. OCSP_check_nonce() checks the
3666109998Smarkm     validity of the nonce in an OCSP response.
3667109998Smarkm     [Steve Henson]
3668109998Smarkm
3669109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
3670109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
3671109998Smarkm     need to free up the newly created id. Change return type
3672109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3673109998Smarkm     This can then be used to add extensions to the request.
3674109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
3675109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
3676109998Smarkm     clash) apart from the ability to set the request name which
3677109998Smarkm     will be added elsewhere.
3678109998Smarkm     [Steve Henson]
3679109998Smarkm
3680109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
3681109998Smarkm     various functions. Extensions are now handled using the new
3682109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
3683109998Smarkm     can be used to send requests and parse the response.
3684109998Smarkm     [Steve Henson]
3685109998Smarkm
3686109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3687109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3688109998Smarkm     uses the special reorder version of SET OF to sort the attributes
3689109998Smarkm     and reorder them to match the encoded order. This resolves a long
3690109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
3691109998Smarkm     it used to fail because the attribute order did not match the
3692109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3693109998Smarkm     it uses the received order. This is necessary to tolerate some broken
3694109998Smarkm     software that does not order SET OF. This is handled by encoding
3695109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3696109998Smarkm     to produce the required SET OF.
3697109998Smarkm     [Steve Henson]
3698109998Smarkm
3699109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3700109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3701109998Smarkm     files to get correct declarations of the ASN.1 item variables.
3702109998Smarkm     [Richard Levitte]
3703109998Smarkm
3704109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3705109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3706109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3707109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3708109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3709109998Smarkm     ASN1_ITEM and no wrapper functions.
3710109998Smarkm     [Steve Henson]
3711109998Smarkm
3712109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3713109998Smarkm     replace the old function pointer based I/O routines. Change most of
3714109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
3715109998Smarkm     [Steve Henson]
3716109998Smarkm
3717109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3718109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
3719109998Smarkm     it complain about algorithm deselection that isn't recognised.
3720109998Smarkm     [Richard Levitte]
3721109998Smarkm
3722109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3723109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3724109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
3725109998Smarkm     some old style ASN1 functions: this can be used to determine if old
3726109998Smarkm     code will still work when these eventually go away.
3727109998Smarkm     [Steve Henson]
3728109998Smarkm
3729109998Smarkm  *) New extension functions for OCSP structures, these follow the
3730109998Smarkm     same conventions as certificates and CRLs.
3731109998Smarkm     [Steve Henson]
3732109998Smarkm
3733109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
3734109998Smarkm     adds an extension. Its behaviour can be customised with various
3735109998Smarkm     flags to append, replace or delete. Various wrappers added for
3736109998Smarkm     certifcates and CRLs.
3737109998Smarkm     [Steve Henson]
3738109998Smarkm
3739109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
3740109998Smarkm     an extension cannot be parsed. Correct a typo in the
3741109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
3742109998Smarkm     [Steve Henson]
3743109998Smarkm
3744109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3745109998Smarkm     entries for variables.
3746109998Smarkm     [Steve Henson]
3747109998Smarkm
3748109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
3749109998Smarkm     problems: As the program is single-threaded, all we have
3750109998Smarkm     to do is register a locking callback using an array for
3751109998Smarkm     storing which locks are currently held by the program.
3752109998Smarkm     [Bodo Moeller]
3753109998Smarkm
3754109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3755109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
3756109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
3757109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
3758109998Smarkm     Unfortunately, the ex_data design is not at all suited
3759109998Smarkm     for multi-threaded use, so it probably should be abolished.
3760109998Smarkm     [Bodo Moeller]
3761109998Smarkm
3762109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3763109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
3764109998Smarkm
3765109998Smarkm  *) Move common extension printing code to new function
3766109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
3767109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
3768109998Smarkm     [Steve Henson]
3769109998Smarkm
3770109998Smarkm  *) New function X509_signature_print() to remove duplication in some
3771109998Smarkm     print routines.
3772109998Smarkm     [Steve Henson]
3773109998Smarkm
3774109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3775109998Smarkm     set (this was treated exactly the same as SET OF previously). This
3776109998Smarkm     is used to reorder the STACK representing the structure to match the
3777109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
3778109998Smarkm     structure which was signed could not be verified because the STACK
3779109998Smarkm     order did not reflect the encoded order.
3780109998Smarkm     [Steve Henson]
3781109998Smarkm
3782109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
3783109998Smarkm     [Steve Henson]
3784109998Smarkm
3785109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3786109998Smarkm     for its ASN1 operations. The old style function pointers still exist
3787109998Smarkm     for now but they will eventually go away.
3788109998Smarkm     [Steve Henson]
3789109998Smarkm
3790109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3791109998Smarkm     completely replaces the old ASN1 functionality with a table driven
3792109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
3793109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3794109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3795109998Smarkm     has also been converted to the new form.
3796109998Smarkm     [Steve Henson]
3797109998Smarkm
3798109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
3799109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
3800109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3801109998Smarkm     for negative moduli.
3802109998Smarkm     [Bodo Moeller]
3803109998Smarkm
3804109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3805109998Smarkm     of not touching the result's sign bit.
3806109998Smarkm     [Bodo Moeller]
3807109998Smarkm
3808109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3809109998Smarkm     set.
3810109998Smarkm     [Bodo Moeller]
3811109998Smarkm
3812109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
3813109998Smarkm     macros to declare and implement thin (optionally static) functions
3814109998Smarkm     that provide type-safety and avoid function pointer casting for the
3815109998Smarkm     type-specific callbacks.
3816109998Smarkm     [Geoff Thorpe]
3817109998Smarkm
3818109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
3819109998Smarkm     RFC 2712.
3820109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
3821109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3822109998Smarkm
3823109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
3824109998Smarkm     in sections depending on the subject.
3825109998Smarkm     [Richard Levitte]
3826109998Smarkm
3827109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
3828109998Smarkm     Windows.
3829109998Smarkm     [Richard Levitte]
3830109998Smarkm
3831109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
3832109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
3833109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
3834109998Smarkm     be handled deterministically).
3835109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3836109998Smarkm
3837109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
3838109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3839109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
3840109998Smarkm     [Bodo Moeller]
3841109998Smarkm
3842109998Smarkm  *) New function BN_kronecker.
3843109998Smarkm     [Bodo Moeller]
3844109998Smarkm
3845109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
3846109998Smarkm     positive unless both parameters are zero.
3847109998Smarkm     Previously something reasonably close to an infinite loop was
3848109998Smarkm     possible because numbers could be growing instead of shrinking
3849109998Smarkm     in the implementation of Euclid's algorithm.
3850109998Smarkm     [Bodo Moeller]
3851109998Smarkm
3852109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
3853109998Smarkm     sign of the number in question.
3854109998Smarkm
3855109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
3856109998Smarkm
3857109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3858109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
3859109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
3860109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
3861109998Smarkm     BN_is_one(), and BN_is_word().
3862109998Smarkm     [Bodo Moeller]
3863109998Smarkm
3864109998Smarkm  *) New function BN_swap.
3865109998Smarkm     [Bodo Moeller]
3866109998Smarkm
3867109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3868109998Smarkm     the exponentiation functions are more likely to produce reasonable
3869109998Smarkm     results on negative inputs.
3870109998Smarkm     [Bodo Moeller]
3871109998Smarkm
3872109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
3873109998Smarkm     Previously, it could be negative if one of the factors was negative;
3874109998Smarkm     I don't think anyone really wanted that behaviour.
3875109998Smarkm     [Bodo Moeller]
3876109998Smarkm
3877109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3878109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3879109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3880109998Smarkm     and add new functions:
3881109998Smarkm
3882109998Smarkm          BN_nnmod
3883109998Smarkm          BN_mod_sqr
3884109998Smarkm          BN_mod_add
3885109998Smarkm          BN_mod_add_quick
3886109998Smarkm          BN_mod_sub
3887109998Smarkm          BN_mod_sub_quick
3888109998Smarkm          BN_mod_lshift1
3889109998Smarkm          BN_mod_lshift1_quick
3890109998Smarkm          BN_mod_lshift
3891109998Smarkm          BN_mod_lshift_quick
3892109998Smarkm
3893109998Smarkm     These functions always generate non-negative results.
3894109998Smarkm
3895109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
3896109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
3897109998Smarkm
3898109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3899109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
3900109998Smarkm     be reduced modulo  m.
3901109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3902109998Smarkm
3903111147Snectar#if 0
3904111147Snectar     The following entry accidentily appeared in the CHANGES file
3905111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
3906111147Snectar     it do *not* apply to OpenSSL 0.9.7.
3907111147Snectar
3908109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3909109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
3910109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
3911109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3912109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3913109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
3914109998Smarkm     differing sizes.
3915109998Smarkm     [Richard Levitte]
3916111147Snectar#endif
3917109998Smarkm
3918109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
3919109998Smarkm     unless the '-salt' option is used (which usually means that
3920109998Smarkm     verification would just waste user's time since the resulting
3921109998Smarkm     hash is going to be compared with some given password hash)
3922109998Smarkm     or the new '-noverify' option is used.
3923109998Smarkm
3924109998Smarkm     This is an incompatible change, but it does not affect
3925109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
3926109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
3927109998Smarkm     cause any problems.
3928109998Smarkm     [Bodo Moeller]
3929109998Smarkm
3930109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
3931109998Smarkm     [Richard Levitte]
3932109998Smarkm
3933109998Smarkm  *) Make DSO load along a path given through an environment variable
3934109998Smarkm     (SHLIB_PATH) with shl_load().
3935109998Smarkm     [Richard Levitte]
3936109998Smarkm
3937109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3938109998Smarkm     Also constify the RSA code and most things related to it.  In a
3939109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3940109998Smarkm     casts back to non-const were required (to be solved at a later
3941109998Smarkm     time)
3942109998Smarkm     [Richard Levitte]
3943109998Smarkm
3944109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3945109998Smarkm     [Richard Levitte]
3946109998Smarkm
3947109998Smarkm  *) Constify the BIGNUM routines a little more.
3948109998Smarkm     [Richard Levitte]
3949109998Smarkm
3950109998Smarkm  *) Add the following functions:
3951109998Smarkm
3952109998Smarkm	ENGINE_load_cswift()
3953109998Smarkm	ENGINE_load_chil()
3954109998Smarkm	ENGINE_load_atalla()
3955109998Smarkm	ENGINE_load_nuron()
3956109998Smarkm	ENGINE_load_builtin_engines()
3957109998Smarkm
3958109998Smarkm     That way, an application can itself choose if external engines that
3959109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3960109998Smarkm     that applications won't have to be linked with libdl or other dso
3961109998Smarkm     libraries unless it's really needed.
3962109998Smarkm
3963109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3964109998Smarkm     Changed the engine header files to avoid the duplication of some
3965109998Smarkm     declarations (they differed!).
3966109998Smarkm     [Richard Levitte]
3967109998Smarkm
3968109998Smarkm  *) 'openssl engine' can now list capabilities.
3969109998Smarkm     [Richard Levitte]
3970109998Smarkm
3971109998Smarkm  *) Better error reporting in 'openssl engine'.
3972109998Smarkm     [Richard Levitte]
3973109998Smarkm
3974109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3975109998Smarkm     [Bodo Moeller]
3976109998Smarkm
3977109998Smarkm  *) Add engine application.  It can currently list engines by name and
3978109998Smarkm     identity, and test if they are actually available.
3979109998Smarkm     [Richard Levitte]
3980109998Smarkm
3981109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3982109998Smarkm     sure the installed documentation is also owned by root.root.
3983109998Smarkm     [Damien Miller <djm@mindrot.org>]
3984109998Smarkm
3985109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3986109998Smarkm     keys (public as well as private) handled by engines.
3987109998Smarkm     [Richard Levitte]
3988109998Smarkm
3989109998Smarkm  *) Add OCSP code that comes from CertCo.
3990109998Smarkm     [Richard Levitte]
3991109998Smarkm
3992109998Smarkm  *) Add VMS support for the Rijndael code.
3993109998Smarkm     [Richard Levitte]
3994109998Smarkm
3995109998Smarkm  *) Added untested support for Nuron crypto accelerator.
3996109998Smarkm     [Ben Laurie]
3997109998Smarkm
3998109998Smarkm  *) Add support for external cryptographic devices.  This code was
3999109998Smarkm     previously distributed separately as the "engine" branch.
4000109998Smarkm     [Geoff Thorpe, Richard Levitte]
4001109998Smarkm
4002109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
4003109998Smarkm     have far greater control over how a "name" is turned into a filename
4004109998Smarkm     depending on the operating environment and any oddities about the
4005109998Smarkm     different shared library filenames on each system.
4006109998Smarkm     [Geoff Thorpe]
4007109998Smarkm
4008109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
4009109998Smarkm     [Richard Levitte]
4010109998Smarkm
4011109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
4012109998Smarkm     warnings about corrupt line number information when assembling
4013109998Smarkm     with debugging information. This is caused by the overlapping
4014109998Smarkm     of two sections.
4015109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4016109998Smarkm
4017109998Smarkm  *) NCONF changes.
4018109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
4019109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
4020109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
4021109998Smarkm     binary backward compatibility.
4022109998Smarkm     Make it possible for methods to load from something other than a BIO,
4023109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
4024109998Smarkm     For example, this could be used to load configuration data from an
4025109998Smarkm     LDAP server.
4026109998Smarkm     [Richard Levitte]
4027109998Smarkm
4028109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
4029109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4030109998Smarkm     with non blocking I/O was not possible because no retry code was
4031109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4032109998Smarkm     this case.
4033109998Smarkm     [Steve Henson]
4034109998Smarkm
4035109998Smarkm  *) Added the beginnings of Rijndael support.
4036109998Smarkm     [Ben Laurie]
4037109998Smarkm
4038109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
4039109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
4040109998Smarkm     to allow certificate printing to more controllable, additional
4041109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
4042109998Smarkm     set.
4043109998Smarkm     [Steve Henson]
4044109998Smarkm
4045109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
4046109998Smarkm     [Richard Levitte]
4047109998Smarkm
4048142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
4049142425Snectar
4050142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4051160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4052142425Snectar     [Joe Orton, Steve Henson]
4053142425Snectar
4054142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
4055142425Snectar
4056142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
4057142425Snectar
4058142425Snectar     Stop bug triggering large recursion when presented with
4059160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
4060142425Snectar     [Steve Henson]
4061142425Snectar
4062120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
4063120631Snectar
4064120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
4065120631Snectar
4066120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
4067160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
4068120631Snectar     
4069120631Snectar     If verify callback ignores invalid public key errors don't try to check
4070120631Snectar     certificate signature with the NULL public key.
4071120631Snectar
4072120631Snectar     [Steve Henson]
4073120631Snectar
4074120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4075120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
4076120631Snectar     specifications.
4077120631Snectar     [Steve Henson]
4078120631Snectar
4079120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4080120631Snectar     extra data after the compression methods not only for TLS 1.0
4081120631Snectar     but also for SSL 3.0 (as required by the specification).
4082120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
4083120631Snectar
4084120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
4085120631Snectar     when it's 512 *bits* long, not 512 bytes.
4086120631Snectar     [Richard Levitte]
4087120631Snectar
4088120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
4089120631Snectar
4090120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
4091120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4092120631Snectar     a protocol version number mismatch like a decryption error
4093120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4094120631Snectar     [Bodo Moeller]
4095120631Snectar
4096120631Snectar  *) Turn on RSA blinding by default in the default implementation
4097120631Snectar     to avoid a timing attack. Applications that don't want it can call
4098120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4099120631Snectar     They would be ill-advised to do so in most cases.
4100120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4101120631Snectar
4102120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
4103120631Snectar     seeded (in this case, the secret RSA exponent is abused as
4104120631Snectar     an unpredictable seed -- if it is not unpredictable, there
4105120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
4106120631Snectar     by remembering the creator's thread ID in rsa->blinding and
4107120631Snectar     having all other threads use local one-time blinding factors
4108120631Snectar     (this requires more computation than sharing rsa->blinding, but
4109120631Snectar     avoids excessive locking; and if an RSA object is not shared
4110120631Snectar     between threads, blinding will still be very fast).
4111120631Snectar     [Bodo Moeller]
4112120631Snectar
4113111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
4114111147Snectar
4115111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4116111147Snectar     via timing by performing a MAC computation even if incorrrect
4117111147Snectar     block cipher padding has been found.  This is a countermeasure
4118111147Snectar     against active attacks where the attacker has to distinguish
4119160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
4120111147Snectar
4121111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4122111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4123111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
4124111147Snectar
4125109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
4126109998Smarkm
4127109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4128109998Smarkm     memory from it's contents.  This is done with a counter that will
4129109998Smarkm     place alternating values in each byte.  This can be used to solve
4130109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
4131109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
4132109998Smarkm     be read through on certain media, for example a swap space on disk.
4133109998Smarkm     [Geoff Thorpe]
4134109998Smarkm
4135109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
4136109998Smarkm     because the session->cipher setting was not restored when reloading
4137109998Smarkm     from the external cache. This problem was masked, when
4138109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4139109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4140109998Smarkm     [Lutz Jaenicke]
4141109998Smarkm
4142109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4143109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4144109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
4145109998Smarkm
4146109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
4147109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
4148109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
4149109998Smarkm     EVP_cleanup().
4150109998Smarkm     [Richard Levitte]
4151109998Smarkm
4152109998Smarkm  *) Change the default configuration reader to deal with last line not
4153109998Smarkm     being properly terminated.
4154109998Smarkm     [Richard Levitte]
4155109998Smarkm
4156109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
4157109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
4158109998Smarkm     emailAddress where the value has the type ia5String.
4159109998Smarkm     [stefank@valicert.com via Richard Levitte]
4160109998Smarkm
4161109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4162109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4163109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4164109998Smarkm     the bitwise-OR of the two for use by the majority of applications
4165109998Smarkm     wanting this behaviour, and update the docs. The documented
4166109998Smarkm     behaviour and actual behaviour were inconsistent and had been
4167109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
4168109998Smarkm     change.
4169109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
4170109998Smarkm
4171109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4172109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4173109998Smarkm     [Bodo Moeller]
4174109998Smarkm
4175109998Smarkm  *) Fix initialization code race conditions in
4176109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
4177109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
4178109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
4179109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
4180109998Smarkm        ssl2_get_cipher_by_char(),
4181109998Smarkm        ssl3_get_cipher_by_char().
4182109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4183109998Smarkm
4184109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4185109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
4186109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4187109998Smarkm     (see [openssl.org #212]).
4188109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
4189109998Smarkm
4190109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4191109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
4192109998Smarkm     [Steve Henson]
4193109998Smarkm
4194101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
4195101618Snectar
4196101618Snectar  *) [In 0.9.6g-engine release:]
4197101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4198101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
4199101618Snectar
4200101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
4201101613Snectar
4202101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4203101613Snectar     and get fix the header length calculation.
4204101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4205101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
4206101613Snectar	Steve Henson]
4207101613Snectar
4208101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
4209101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
4210101613Snectar     assertions could call abort()).
4211101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4212101613Snectar
4213100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
4214100936Snectar
4215109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
4216109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
4217109998Smarkm     negative or the content length exceeds the length of the
4218109998Smarkm     supplied buffer.
4219109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4220109998Smarkm
4221100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
4222100936Snectar     for the cipher strength set and where therefore not handled correctly
4223100936Snectar     by the selection routines (PR #130).
4224100936Snectar     [Lutz Jaenicke]
4225100936Snectar
4226100936Snectar  *) Fix EVP_dsa_sha macro.
4227100936Snectar     [Nils Larsch]
4228100936Snectar
4229100936Snectar  *) New option
4230100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4231100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4232100936Snectar     that was added in OpenSSL 0.9.6d.
4233100936Snectar
4234100936Snectar     As the countermeasure turned out to be incompatible with some
4235100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
4236100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
4237100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
4238100936Snectar     's_server'), so the new option is automatically set in many
4239100936Snectar     applications.
4240100936Snectar     [Bodo Moeller]
4241100936Snectar
4242100936Snectar  *) Changes in security patch:
4243100936Snectar
4244100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
4245100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
4246100936Snectar     Air Force Materiel Command, USAF, under agreement number
4247100936Snectar     F30602-01-2-0537.
4248100936Snectar
4249100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
4250100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
4251100936Snectar     negative or the content length exceeds the length of the
4252160814Ssimon     supplied buffer. (CVE-2002-0659)
4253100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4254100936Snectar
4255100936Snectar  *) Assertions for various potential buffer overflows, not known to
4256100936Snectar     happen in practice.
4257100936Snectar     [Ben Laurie (CHATS)]
4258100936Snectar
4259100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
4260160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
4261100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4262100936Snectar
4263100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
4264160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
4265100936Snectar     [Ben Laurie (CHATS)]
4266100936Snectar
4267100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
4268160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
4269100936Snectar     [Ben Laurie (CHATS)]
4270100936Snectar
4271100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
4272100928Snectar
4273100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4274100928Snectar     encoded as NULL) with id-dsa-with-sha1.
4275100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4276100928Snectar
4277100928Snectar  *) Check various X509_...() return values in apps/req.c.
4278100928Snectar     [Nils Larsch <nla@trustcenter.de>]
4279100928Snectar
4280100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4281100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
4282100928Snectar     was just at the end of a processed block. The bug was discovered when
4283100928Snectar     processing data through a buffering memory BIO handing the data to a
4284100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4285100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
4286100928Snectar     [Lutz Jaenicke]
4287100928Snectar
4288100928Snectar  *) Implement a countermeasure against a vulnerability recently found
4289100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4290100928Snectar     before application data chunks to avoid the use of known IVs
4291100928Snectar     with data potentially chosen by the attacker.
4292100928Snectar     [Bodo Moeller]
4293100928Snectar
4294100928Snectar  *) Fix length checks in ssl3_get_client_hello().
4295100928Snectar     [Bodo Moeller]
4296100928Snectar
4297100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4298100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
4299100928Snectar     ssl3_read_bytes() found application data while handshake
4300100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
4301100928Snectar     merely automatically cleared during the initial handshake.
4302100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4303100928Snectar
4304100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
4305100928Snectar     recognized in their shortname (=lowercase) representation. Extend
4306100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
4307100928Snectar     of silently ignoring the problem (Svenning Sorensen
4308100928Snectar     <sss@sss.dnsalias.net>).
4309100928Snectar     [Lutz Jaenicke]
4310100928Snectar
4311100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
4312100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
4313100928Snectar     code did not properly initialise the 'add' and 'rem' values to
4314100928Snectar     BN_generate_prime().)
4315100928Snectar
4316100928Snectar     In the new general case, we do not insist that 'generator' is
4317100928Snectar     actually a primitive root: This requirement is rather pointless;
4318100928Snectar     a generator of the order-q subgroup is just as good, if not
4319100928Snectar     better.
4320100928Snectar     [Bodo Moeller]
4321100928Snectar 
4322100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
4323100928Snectar     Tom Wu <tom@arcot.com>.
4324100928Snectar     [Lutz Jaenicke]
4325100928Snectar
4326100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4327100928Snectar     returning non-zero before the data has been completely received
4328100928Snectar     when using non-blocking I/O.
4329100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
4330100928Snectar
4331100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4332100928Snectar     [Ben Laurie, Lutz Jaenicke]
4333100928Snectar
4334100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4335100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
4336100928Snectar     [Lutz Jaenicke]
4337100928Snectar
4338100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
4339100928Snectar     configuration for the versions before that.
4340100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4341100928Snectar
4342100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4343100928Snectar     check whether we deal with a copy of a session and do not delete from
4344100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
4345100928Snectar     <izhar@checkpoint.com>.
4346100928Snectar     [Lutz Jaenicke]
4347100928Snectar
4348100928Snectar  *) Do not store session data into the internal session cache, if it
4349100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4350100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
4351100928Snectar     [Lutz Jaenicke]
4352100928Snectar
4353100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4354100928Snectar     value is 0.
4355100928Snectar     [Richard Levitte]
4356100928Snectar
4357109998Smarkm  *) [In 0.9.6d-engine release:]
4358109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4359100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4360100928Snectar
4361100928Snectar  *) Add the configuration target linux-s390x.
4362100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4363100928Snectar
4364100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4365100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4366100928Snectar     variable as an indication that a ClientHello message has been
4367100928Snectar     received.  As the flag value will be lost between multiple
4368100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
4369100928Snectar     function may not be aware that a handshake has actually taken
4370100928Snectar     place, thus preventing a new session from being added to the
4371100928Snectar     session cache.
4372100928Snectar
4373100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
4374100928Snectar     using a local variable.
4375100928Snectar     [Lutz Jaenicke, Bodo Moeller]
4376100928Snectar
4377100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4378100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
4379100928Snectar     [Geoff Thorpe, Bodo Moeller]
4380100928Snectar
4381100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
4382100928Snectar     [Richard Levitte]
4383100928Snectar
4384100928Snectar  *) Fix EVP_CIPHER_mode macro.
4385100928Snectar     ["Dan S. Camper" <dan@bti.net>]
4386100928Snectar
4387100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4388100928Snectar     type, we must throw them away by setting rr->length to 0.
4389100928Snectar     [D P Chang <dpc@qualys.com>]
4390100928Snectar
439189837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
439289837Skris
439389837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
439489837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
439589837Skris     worked incorrectly for those cases where  range = 10..._2  and
439689837Skris     3*range  is two bits longer than  range.)
439789837Skris     [Bodo Moeller]
439889837Skris
439989837Skris  *) Only add signing time to PKCS7 structures if it is not already
440089837Skris     present.
440189837Skris     [Steve Henson]
440289837Skris
440389837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
440489837Skris     OBJ_ld_ce should be OBJ_id_ce.
440589837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
440689837Skris     incorrect (cf. RFC 3039).
440789837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
440889837Skris
440989837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
441089837Skris     returns early because it has nothing to do.
441189837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
441289837Skris
441389837Skris  *) [In 0.9.6c-engine release:]
441489837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
441589837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
441689837Skris
441789837Skris  *) [In 0.9.6c-engine release:]
441889837Skris     Add support for Cryptographic Appliance's keyserver technology.
441989837Skris     (Use engine 'keyclient')
442089837Skris     [Cryptographic Appliances and Geoff Thorpe]
442189837Skris
442289837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
442389837Skris     is called via tools/c89.sh because arguments have to be
442489837Skris     rearranged (all '-L' options must appear before the first object
442589837Skris     modules).
442689837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
442789837Skris
442889837Skris  *) [In 0.9.6c-engine release:]
442989837Skris     Add support for Broadcom crypto accelerator cards, backported
443089837Skris     from 0.9.7.
443189837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
443289837Skris
443389837Skris  *) [In 0.9.6c-engine release:]
443489837Skris     Add support for SureWare crypto accelerator cards from 
443589837Skris     Baltimore Technologies.  (Use engine 'sureware')
443689837Skris     [Baltimore Technologies and Mark Cox]
443789837Skris
443889837Skris  *) [In 0.9.6c-engine release:]
443989837Skris     Add support for crypto accelerator cards from Accelerated
444089837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
444189837Skris     [AEP Inc. and Mark Cox]
444289837Skris
444389837Skris  *) Add a configuration entry for gcc on UnixWare.
444489837Skris     [Gary Benson <gbenson@redhat.com>]
444589837Skris
444689837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
444789837Skris     messages are stored in a single piece (fixed-length part and
444889837Skris     variable-length part combined) and fix various bugs found on the way.
444989837Skris     [Bodo Moeller]
445089837Skris
445189837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
445289837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
445389837Skris     appropriate, so entries would stay in cache even when they have
445489837Skris     become invalid.
445589837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
445689837Skris
445789837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
445889837Skris     faced with a pathologically small ClientHello fragment that does
445989837Skris     not contain client_version: Instead of aborting with an error,
446089837Skris     simply choose the highest available protocol version (i.e.,
446189837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
446289837Skris     messages are never sent like this, but this change gives us
446389837Skris     strictly correct behaviour at least for TLS.
446489837Skris     [Bodo Moeller]
446589837Skris
446689837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
446789837Skris     never resets s->method to s->ctx->method when called from within
446889837Skris     one of the SSL handshake functions.
446989837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
447089837Skris
447189837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
447289837Skris     (sent using the client's version number) if client_version is
447389837Skris     smaller than the protocol version in use.  Also change
447489837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
447589837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
447689837Skris     the client will at least see that alert.
447789837Skris     [Bodo Moeller]
447889837Skris
447989837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
448089837Skris     correctly.
448189837Skris     [Bodo Moeller]
448289837Skris
448389837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
448489837Skris     client receives HelloRequest while in a handshake.
448589837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
448689837Skris
448789837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
448889837Skris     should end in 'break', not 'goto end' which circuments various
448989837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
449089837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
449189837Skris     HelloRequest.
449289837Skris
449389837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
449489837Skris     before just sending a HelloRequest.
449589837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
449689837Skris
449789837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
449889837Skris     reveal whether illegal block cipher padding was found or a MAC
449989837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
450089837Skris     are directly visible to potential attackers, but the information
450189837Skris     may leak via logfiles.)
450289837Skris
450389837Skris     Similar changes are not required for the SSL 2.0 implementation
450489837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
450589837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
450689837Skris     failed to verify that the purported number of padding bytes is in
450789837Skris     the legal range.
450889837Skris     [Bodo Moeller]
450989837Skris
451089837Skris  *) Add OpenUNIX-8 support including shared libraries
451189837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
451289837Skris     [Lutz Jaenicke]
451389837Skris
451489837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
451589837Skris     'wristwatch attack' using huge encoding parameters (cf.
451689837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
451789837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
451889837Skris     encoding parameters and hence was not vulnerable.
451989837Skris     [Bodo Moeller]
452089837Skris
452189837Skris  *) BN_sqr() bug fix.
452289837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
452389837Skris
452489837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
452589837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
452689837Skris     followed by modular reduction.
452789837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
452889837Skris
452989837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
453089837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
453189837Skris     [Bodo Moeller]
453289837Skris
453389837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
453489837Skris     This function was broken, as the check for a new client hello message
453589837Skris     to handle SGC did not allow these large messages.
453689837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
453789837Skris     [Lutz Jaenicke]
453889837Skris
453989837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
454089837Skris     [Lutz Jaenicke]
454189837Skris
454289837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
454389837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
454489837Skris     [Lutz Jaenicke]
454589837Skris
454689837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
454789837Skris     The configuration part makes use of modern compiler features and
454889837Skris     still retains old compiler behavior for those that run older versions
454989837Skris     of the OS.  The shared library support part includes a variant that
455089837Skris     uses the RPATH feature, and is available through the special
455189837Skris     configuration target "alpha-cc-rpath", which will never be selected
455289837Skris     automatically.
455389837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
455489837Skris
455589837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
455689837Skris     with the same message size as in ssl3_get_certificate_request().
455789837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
455889837Skris     messages might inadvertently be reject as too long.
455989837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
456089837Skris
456189837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
456289837Skris     [Andy Polyakov]
456389837Skris
456489837Skris  *) Modified SSL library such that the verify_callback that has been set
456589837Skris     specificly for an SSL object with SSL_set_verify() is actually being
456689837Skris     used. Before the change, a verify_callback set with this function was
456789837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
456889837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
456989837Skris     to allow the necessary settings.
457089837Skris     [Lutz Jaenicke]
457189837Skris
457289837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
457389837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
457489837Skris     done automatically (in contradiction to the requirements of the C
457589837Skris     standard). This made problems when used from OpenSSH.
457689837Skris     [Lutz Jaenicke]
457789837Skris
457889837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
457989837Skris     dh->length and always used
458089837Skris
458189837Skris          BN_rand_range(priv_key, dh->p).
458289837Skris
458389837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
458489837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
458589837Skris     dh->length (recommended exponent length) is much smaller than the
458689837Skris     length of dh->p.  We could use BN_rand_range() if the order of
458789837Skris     the subgroup was stored in the DH structure, but we only have
458889837Skris     dh->length.
458989837Skris
459089837Skris     So switch back to
459189837Skris
459289837Skris          BN_rand(priv_key, l, ...)
459389837Skris
459489837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
459589837Skris     otherwise.
459689837Skris     [Bodo Moeller]
459789837Skris
459889837Skris  *) In
459989837Skris
460089837Skris          RSA_eay_public_encrypt
460189837Skris          RSA_eay_private_decrypt
460289837Skris          RSA_eay_private_encrypt (signing)
460389837Skris          RSA_eay_public_decrypt (signature verification)
460489837Skris
460589837Skris     (default implementations for RSA_public_encrypt,
460689837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
460789837Skris     always reject numbers >= n.
460889837Skris     [Bodo Moeller]
460989837Skris
461089837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
461189837Skris     to synchronize access to 'locking_thread'.  This is necessary on
461289837Skris     systems where access to 'locking_thread' (an 'unsigned long'
461389837Skris     variable) is not atomic.
461489837Skris     [Bodo Moeller]
461589837Skris
461689837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
461789837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
461889837Skris     a race condition if 0 is a valid thread ID.
461989837Skris     [Travis Vitek <vitek@roguewave.com>]
462089837Skris
462189837Skris  *) Add support for shared libraries under Irix.
462289837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
462389837Skris
462489837Skris  *) Add configuration option to build on Linux on both big-endian and
462589837Skris     little-endian MIPS.
462689837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
462789837Skris
462889837Skris  *) Add the possibility to create shared libraries on HP-UX.
462989837Skris     [Richard Levitte]
463089837Skris
463179998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
463279998Skris
463379998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
463479998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
463579998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
463679998Skris     PRNG state recovery was possible based on the output of
463779998Skris     one PRNG request appropriately sized to gain knowledge on
463879998Skris     'md' followed by enough consecutive 1-byte PRNG requests
463979998Skris     to traverse all of 'state'.
464079998Skris
464179998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
464279998Skris        during PRNG output generation, hash all of the previous
464379998Skris        'md_local' value, not just the half used for PRNG output.
464479998Skris
464579998Skris     2. Make the number of bytes from 'state' included into the hash
464679998Skris        independent from the number of PRNG bytes requested.
464779998Skris
464879998Skris     The first measure alone would be sufficient to avoid
464979998Skris     Markku-Juhani's attack.  (Actually it had never occurred
465079998Skris     to me that the half of 'md_local' used for chaining was the
465179998Skris     half from which PRNG output bytes were taken -- I had always
465279998Skris     assumed that the secret half would be used.)  The second
465379998Skris     measure makes sure that additional data from 'state' is never
465479998Skris     mixed into 'md_local' in small portions; this heuristically
465579998Skris     further strengthens the PRNG.
465679998Skris     [Bodo Moeller]
465779998Skris
465879998Skris  *) Fix crypto/bn/asm/mips3.s.
465979998Skris     [Andy Polyakov]
466079998Skris
466179998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
466279998Skris     an error message in this case.
466379998Skris     [Lutz Jaenicke]
466479998Skris
466579998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
466679998Skris     [Steve Henson]
466779998Skris
466879998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
466979998Skris     positive and less than q.
467079998Skris     [Bodo Moeller]
467179998Skris
467279998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
467379998Skris     used: it isn't thread safe and the add_lock_callback should handle
467479998Skris     that itself.
467579998Skris     [Paul Rose <Paul.Rose@bridge.com>]
467679998Skris
467779998Skris  *) Verify that incoming data obeys the block size in
467879998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
467979998Skris     [Bodo Moeller]
468079998Skris
468179998Skris  *) Fix OAEP check.
468279998Skris     [Ulf M�ller, Bodo M�ller]
468379998Skris
468479998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
468589837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
468679998Skris     when fixing the server behaviour for backwards-compatible 'client
468779998Skris     hello' messages.  (Note that the attack is impractical against
468879998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
468979998Skris     means that the probability of guessing a valid ciphertext is
469079998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
469179998Skris     paper.)
469279998Skris
469379998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
469479998Skris     random 'decryption result') did not work properly because
469579998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
469679998Skris     detect the supposedly ignored error.
469779998Skris
469879998Skris     Both problems are now fixed.
469979998Skris     [Bodo Moeller]
470079998Skris
470179998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
470279998Skris     (previously it was 1024).
470379998Skris     [Bodo Moeller]
470479998Skris
470579998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
470679998Skris     unless some valid trust or reject settings are present.
470779998Skris     [Steve Henson]
470879998Skris
470979998Skris  *) Fix for blowfish EVP: its a variable length cipher.
471079998Skris     [Steve Henson]
471179998Skris
471279998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
471379998Skris     parameters in DSA public key structures and return an error in the
471479998Skris     DSA routines if parameters are absent.
471579998Skris     [Steve Henson]
471679998Skris
471779998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
471879998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
471979998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
472079998Skris     caused some confusion to Windows users who haven't defined $HOME.
472179998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
472279998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
472379998Skris     For Windows, we use "C:"; on other platforms, we still require
472479998Skris     environment variables.
472579998Skris
472679998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
472779998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
472879998Skris     having multiple threads call RAND_poll() concurrently.
472979998Skris     [Bodo Moeller]
473079998Skris
473179998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
473279998Skris     combination of a flag and a thread ID variable.
473379998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
473479998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
473589837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
473679998Skris     that they do not hold after the first thread unsets add_do_not_lock).
473779998Skris     [Bodo Moeller]
473879998Skris
473979998Skris  *) Change bctest again: '-x' expressions are not available in all
474079998Skris     versions of 'test'.
474179998Skris     [Bodo Moeller]
474279998Skris
474376866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
474472613Skris
474576866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
474676866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
474776866Skris
474876866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
474976866Skris     the default extension for executables, if any.  Also, make the perl
475076866Skris     scripts that use symlink() to test if it really exists and use "cp"
475176866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
475276866Skris     CygWin.
475376866Skris     [Richard Levitte]
475476866Skris
475576866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
475676866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
475776866Skris     amount of data available.
475876866Skris     [Steve Henson, reported by shige@FreeBSD.org]
475976866Skris     [This change does not apply to 0.9.7.]
476076866Skris
476176866Skris  *) Change bctest to avoid here-documents inside command substitution
476276866Skris     (workaround for FreeBSD /bin/sh bug).
476376866Skris     For compatibility with Ultrix, avoid shell functions (introduced
476476866Skris     in the bctest version that searches along $PATH).
476576866Skris     [Bodo Moeller]
476676866Skris
476776866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
476876866Skris     with des_encrypt() defined on some operating systems, like Solaris
476976866Skris     and UnixWare.
477076866Skris     [Richard Levitte]
477176866Skris
477276866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
477376866Skris     On the Importance of Eliminating Errors in Cryptographic
477476866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
477576866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
477676866Skris     [Ulf Moeller]
477776866Skris  
477876866Skris  *) MIPS assembler BIGNUM division bug fix. 
477976866Skris     [Andy Polyakov]
478076866Skris
478176866Skris  *) Disabled incorrect Alpha assembler code.
478276866Skris     [Richard Levitte]
478376866Skris
478476866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
478576866Skris     after reading an EOC for the EXPLICIT tag.
478676866Skris     [Steve Henson]
478776866Skris     [This change does not apply to 0.9.7.]
478876866Skris
478976866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
479076866Skris     if a 3DES key was generated with a 0 initial byte. Include
479176866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
479276866Skris     (but broken) behaviour.
479376866Skris     [Steve Henson]
479476866Skris
479576866Skris  *) Enhance bctest to search for a working bc along $PATH and print
479676866Skris     it when found.
479776866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
479876866Skris
479976866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
480076866Skris     don't write to the wrong index in ERR_set_error_data.
480176866Skris     [Bodo Moeller]
480276866Skris
480376866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
480476866Skris     did not exist.
480576866Skris     [Bodo Moeller]
480676866Skris
480776866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
480876866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
480976866Skris
481076866Skris  *) Make it possible to reuse SSLv2 sessions.
481176866Skris     [Richard Levitte]
481276866Skris
481376866Skris  *) In copy_email() check for >= 0 as a return value for
481476866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
481576866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
481676866Skris
481776866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
481876866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
481976866Skris     PKCS7_verify() fails with non detached data.
482076866Skris     [Steve Henson]
482176866Skris
482276866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
482376866Skris     New function OPENSSL_issetugid().
482476866Skris     [Ulf Moeller]
482576866Skris
482676866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
482776866Skris     due to incorrect handling of multi-threading:
482876866Skris
482976866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
483076866Skris
483176866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
483276866Skris
483376866Skris     3. Count how many times MemCheck_off() has been called so that
483476866Skris        nested use can be treated correctly.  This also avoids 
483576866Skris        inband-signalling in the previous code (which relied on the
483676866Skris        assumption that thread ID 0 is impossible).
483776866Skris     [Bodo Moeller]
483876866Skris
483976866Skris  *) Add "-rand" option also to s_client and s_server.
484076866Skris     [Lutz Jaenicke]
484176866Skris
484276866Skris  *) Fix CPU detection on Irix 6.x.
484376866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
484476866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
484576866Skris
484676866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
484776866Skris     was empty.
484876866Skris     [Steve Henson]
484976866Skris     [This change does not apply to 0.9.7.]
485076866Skris
485176866Skris  *) Use the cached encoding of an X509_NAME structure rather than
485276866Skris     copying it. This is apparently the reason for the libsafe "errors"
485376866Skris     but the code is actually correct.
485476866Skris     [Steve Henson]
485576866Skris
485672613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
485772613Skris     Bleichenbacher's DSA attack.
485876866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
485976866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
486076866Skris     and leaves the highest bit random.
486176866Skris     [Ulf Moeller, Bodo Moeller]
486272613Skris
486372613Skris  *) In the NCONF_...-based implementations for CONF_... queries
486472613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
486572613Skris     a temporary CONF structure with the data component set to NULL
486672613Skris     (which gives segmentation faults in lh_retrieve).
486772613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
486872613Skris     CONF_get_number (which may use environment variables) and directly
486972613Skris     return NULL from CONF_get_section.
487072613Skris     [Bodo Moeller]
487172613Skris
487272613Skris  *) Fix potential buffer overrun for EBCDIC.
487372613Skris     [Ulf Moeller]
487472613Skris
487572613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
487672613Skris     keyUsage if basicConstraints absent for a CA.
487772613Skris     [Steve Henson]
487872613Skris
487972613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
488072613Skris     is more generally accepted (no spaces before the semicolon), since
488172613Skris     some programs can't parse those values properly otherwise.  Also make
488272613Skris     sure BIO's that break lines after each write do not create invalid
488372613Skris     headers.
488472613Skris     [Richard Levitte]
488572613Skris
488672613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
488772613Skris     macros previously used would not encode an empty SEQUENCE OF
488872613Skris     and break the signature.
488972613Skris     [Steve Henson]
489076866Skris     [This change does not apply to 0.9.7.]
489172613Skris
489272613Skris  *) Zero the premaster secret after deriving the master secret in
489372613Skris     DH ciphersuites.
489472613Skris     [Steve Henson]
489572613Skris
489672613Skris  *) Add some EVP_add_digest_alias registrations (as found in
489772613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
489872613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
489972613Skris     compatibility with peers using X.509 certificates
490072613Skris     with unconventional AlgorithmIdentifier OIDs.
490172613Skris     [Bodo Moeller]
490272613Skris
490372613Skris  *) Fix for Irix with NO_ASM.
490472613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
490572613Skris
490672613Skris  *) ./config script fixes.
490772613Skris     [Ulf Moeller, Richard Levitte]
490872613Skris
490972613Skris  *) Fix 'openssl passwd -1'.
491072613Skris     [Bodo Moeller]
491172613Skris
491272613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
491372613Skris     terminated strings whose length is passed in the passlen
491472613Skris     parameter, for example from PEM callbacks. This was done
491572613Skris     by adding an extra length parameter to asc2uni().
491672613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
491772613Skris
491872613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
491972613Skris     call failed, free the DSA structure.
492072613Skris     [Bodo Moeller]
492172613Skris
492272613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
492372613Skris     These are present in some PKCS#12 files.
492472613Skris     [Steve Henson]
492572613Skris
492672613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
492772613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
492872613Skris     when writing a 32767 byte record.
492972613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
493072613Skris
493172613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
493272613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
493372613Skris
493472613Skris     (RSA objects have a reference count access to which is protected
493572613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
493672613Skris     so they are meant to be shared between threads.)
493772613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
493872613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
493972613Skris
494072613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
494172613Skris     [Bodo Moeller]
494272613Skris
494376866Skris  *) Use better test patterns in bntest.
494476866Skris     [Ulf M�ller]
494576866Skris
494672613Skris  *) rand_win.c fix for Borland C.
494772613Skris     [Ulf M�ller]
494872613Skris 
494972613Skris  *) BN_rshift bugfix for n == 0.
495072613Skris     [Bodo Moeller]
495172613Skris
495276866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
495376866Skris     so that 'make test' does not abort just because 'bc' is broken.
495476866Skris     [Bodo Moeller]
495576866Skris
495672613Skris  *) Store verify_result within SSL_SESSION also for client side to
495772613Skris     avoid potential security hole. (Re-used sessions on the client side
495872613Skris     always resulted in verify_result==X509_V_OK, not using the original
495972613Skris     result of the server certificate verification.)
496072613Skris     [Lutz Jaenicke]
496172613Skris
496272613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
496372613Skris     SSL3_RT_APPLICATION_DATA, return 0.
496472613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
496572613Skris     [Bodo Moeller]
496672613Skris
496772613Skris  *) Fix SSL_peek:
496872613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
496972613Skris     releases, have been re-implemented by renaming the previous
497072613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
497172613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
497272613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
497372613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
497472613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
497572613Skris     does the actual work for ssl3_read_internal.
497672613Skris     [Bodo Moeller]
497772613Skris
497876866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
497976866Skris     the method-specific "init()" handler. Also clean up ex_data after
498076866Skris     calling the method-specific "finish()" handler. Previously, this was
498176866Skris     happening the other way round.
498276866Skris     [Geoff Thorpe]
498376866Skris
498472613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
498572613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
498672613Skris     [Bodo Moeller]
498772613Skris
498876866Skris  *) Make sure that shared libraries get the internal name engine with
498976866Skris     the full version number and not just 0.  This should mark the
499076866Skris     shared libraries as not backward compatible.  Of course, this should
499176866Skris     be changed again when we can guarantee backward binary compatibility.
499276866Skris     [Richard Levitte]
499376866Skris
499472613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
499572613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
499672613Skris
499776866Skris  *) Rework the system to generate shared libraries:
499876866Skris
499976866Skris     - Make note of the expected extension for the shared libraries and
500076866Skris       if there is a need for symbolic links from for example libcrypto.so.0
500176866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
500276866Skris       that.
500376866Skris
500476866Skris     - Make as few rebuilds of the shared libraries as possible.
500576866Skris
500676866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
500776866Skris
500876866Skris     - When installing, install the shared libraries separately from the
500976866Skris       static ones.
501076866Skris     [Richard Levitte]
501176866Skris
501272613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
501372613Skris
501472613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
501572613Skris     and not in SSL_clear because the latter is also used by the
501672613Skris     accept/connect functions; previously, the settings made by
501772613Skris     SSL_set_read_ahead would be lost during the handshake.
501872613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
501972613Skris
502072613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
502172613Skris     Previously, it would create entries for disableed algorithms no
502272613Skris     matter what.
502372613Skris     [Richard Levitte]
502472613Skris
502572613Skris  *) Added several new manual pages for SSL_* function.
502672613Skris     [Lutz Jaenicke]
502772613Skris
502868651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
502968651Skris
503068651Skris  *) In ssl23_get_client_hello, generate an error message when faced
503168651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
503268651Skris     first two bytes of the ClientHello message, i.e. client_version.
503368651Skris     (Note that this is a pathologic case that probably has never happened
503468651Skris     in real life.)  The previous approach was to use the version number
503568651Skris     from the record header as a substitute; but our protocol choice
503668651Skris     should not depend on that one because it is not authenticated
503768651Skris     by the Finished messages.
503868651Skris     [Bodo Moeller]
503968651Skris
504068651Skris  *) More robust randomness gathering functions for Windows.
504168651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
504268651Skris
504368651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
504468651Skris     not set then we don't setup the error code for issuer check errors
504568651Skris     to avoid possibly overwriting other errors which the callback does
504668651Skris     handle. If an application does set the flag then we assume it knows
504768651Skris     what it is doing and can handle the new informational codes
504868651Skris     appropriately.
504968651Skris     [Steve Henson]
505068651Skris
505168651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
505268651Skris     a general "ANY" type, as such it should be able to decode anything
505368651Skris     including tagged types. However it didn't check the class so it would
505468651Skris     wrongly interpret tagged types in the same way as their universal
505568651Skris     counterpart and unknown types were just rejected. Changed so that the
505668651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
505768651Skris     that is the encoding is stored intact. There is also a new type
505868651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
505968651Skris     case we have no idea what the actual type is so we just lump them all
506068651Skris     together.
506168651Skris     [Steve Henson]
506268651Skris
506368651Skris  *) On VMS, stdout may very well lead to a file that is written to
506468651Skris     in a record-oriented fashion.  That means that every write() will
506568651Skris     write a separate record, which will be read separately by the
506668651Skris     programs trying to read from it.  This can be very confusing.
506768651Skris
506868651Skris     The solution is to put a BIO filter in the way that will buffer
506968651Skris     text until a linefeed is reached, and then write everything a
507068651Skris     line at a time, so every record written will be an actual line,
507168651Skris     not chunks of lines and not (usually doesn't happen, but I've
507268651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
507368651Skris     the answer.
507468651Skris
507568651Skris     Currently, it's a VMS-only method, because that's where it has
507668651Skris     been tested well enough.
507768651Skris     [Richard Levitte]
507868651Skris
507968651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
508068651Skris     it can return incorrect results.
508168651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
508268651Skris     but it was in 0.9.6-beta[12].)
508368651Skris     [Bodo Moeller]
508468651Skris
508568651Skris  *) Disable the check for content being present when verifying detached
508668651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
508768651Skris     include zero length content when signing messages.
508868651Skris     [Steve Henson]
508968651Skris
509068651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
509168651Skris     BIO_ctrl (for BIO pairs).
509268651Skris     [Bodo M�ller]
509368651Skris
509468651Skris  *) Add DSO method for VMS.
509568651Skris     [Richard Levitte]
509668651Skris
509768651Skris  *) Bug fix: Montgomery multiplication could produce results with the
509868651Skris     wrong sign.
509968651Skris     [Ulf M�ller]
510068651Skris
510168651Skris  *) Add RPM specification openssl.spec and modify it to build three
510268651Skris     packages.  The default package contains applications, application
510368651Skris     documentation and run-time libraries.  The devel package contains
510468651Skris     include files, static libraries and function documentation.  The
510568651Skris     doc package contains the contents of the doc directory.  The original
510668651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
510768651Skris     [Richard Levitte]
510868651Skris     
510968651Skris  *) Add a large number of documentation files for many SSL routines.
511068651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
511168651Skris
511268651Skris  *) Add a configuration entry for Sony News 4.
511368651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
511468651Skris
511568651Skris  *) Don't set the two most significant bits to one when generating a
511668651Skris     random number < q in the DSA library.
511768651Skris     [Ulf M�ller]
511868651Skris
511968651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
512068651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
512168651Skris     the underlying transport is blocking) if a handshake took place.
512268651Skris     (The default behaviour is needed by applications such as s_client
512368651Skris     and s_server that use select() to determine when to use SSL_read;
512468651Skris     but for applications that know in advance when to expect data, it
512568651Skris     just makes things more complicated.)
512668651Skris     [Bodo Moeller]
512768651Skris
512868651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
512968651Skris     from EGD.
513068651Skris     [Ben Laurie]
513168651Skris
513268651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
513368651Skris     work better on such systems.
513468651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
513568651Skris
513668651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
513768651Skris     Update PKCS12_parse() so it copies the friendlyName and the
513868651Skris     keyid to the certificates aux info.
513968651Skris     [Steve Henson]
514068651Skris
514168651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
514268651Skris     if there was more than one signature.
514368651Skris     [Sven Uszpelkat <su@celocom.de>]
514468651Skris
514568651Skris  *) Major change in util/mkdef.pl to include extra information
514668651Skris     about each symbol, as well as presentig variables as well
514768651Skris     as functions.  This change means that there's n more need
514868651Skris     to rebuild the .num files when some algorithms are excluded.
514968651Skris     [Richard Levitte]
515068651Skris
515168651Skris  *) Allow the verify time to be set by an application,
515268651Skris     rather than always using the current time.
515368651Skris     [Steve Henson]
515468651Skris  
515568651Skris  *) Phase 2 verify code reorganisation. The certificate
515668651Skris     verify code now looks up an issuer certificate by a
515768651Skris     number of criteria: subject name, authority key id
515868651Skris     and key usage. It also verifies self signed certificates
515968651Skris     by the same criteria. The main comparison function is
516068651Skris     X509_check_issued() which performs these checks.
516168651Skris 
516268651Skris     Lot of changes were necessary in order to support this
516368651Skris     without completely rewriting the lookup code.
516468651Skris 
516568651Skris     Authority and subject key identifier are now cached.
516668651Skris 
516768651Skris     The LHASH 'certs' is X509_STORE has now been replaced
516868651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
516968651Skris     LHASH can't store or retrieve multiple objects with
517068651Skris     the same hash value.
517168651Skris
517268651Skris     As a result various functions (which were all internal
517368651Skris     use only) have changed to handle the new X509_STORE
517468651Skris     structure. This will break anything that messed round
517568651Skris     with X509_STORE internally.
517668651Skris 
517768651Skris     The functions X509_STORE_add_cert() now checks for an
517868651Skris     exact match, rather than just subject name.
517968651Skris 
518068651Skris     The X509_STORE API doesn't directly support the retrieval
518168651Skris     of multiple certificates matching a given criteria, however
518268651Skris     this can be worked round by performing a lookup first
518368651Skris     (which will fill the cache with candidate certificates)
518468651Skris     and then examining the cache for matches. This is probably
518568651Skris     the best we can do without throwing out X509_LOOKUP
518668651Skris     entirely (maybe later...).
518768651Skris 
518868651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
518968651Skris 
519068651Skris     All certificate lookup operations now go via a get_issuer()
519168651Skris     callback. Although this currently uses an X509_STORE it
519268651Skris     can be replaced by custom lookups. This is a simple way
519368651Skris     to bypass the X509_STORE hackery necessary to make this
519468651Skris     work and makes it possible to use more efficient techniques
519568651Skris     in future. A very simple version which uses a simple
519668651Skris     STACK for its trusted certificate store is also provided
519768651Skris     using X509_STORE_CTX_trusted_stack().
519868651Skris 
519968651Skris     The verify_cb() and verify() callbacks now have equivalents
520068651Skris     in the X509_STORE_CTX structure.
520168651Skris 
520268651Skris     X509_STORE_CTX also has a 'flags' field which can be used
520368651Skris     to customise the verify behaviour.
520468651Skris     [Steve Henson]
520568651Skris 
520668651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
520768651Skris     excludes S/MIME capabilities.
520868651Skris     [Steve Henson]
520968651Skris
521068651Skris  *) When a certificate request is read in keep a copy of the
521168651Skris     original encoding of the signed data and use it when outputing
521268651Skris     again. Signatures then use the original encoding rather than
521368651Skris     a decoded, encoded version which may cause problems if the
521468651Skris     request is improperly encoded.
521568651Skris     [Steve Henson]
521668651Skris
521768651Skris  *) For consistency with other BIO_puts implementations, call
521868651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
521968651Skris     BIO_write(b, ...).
522068651Skris
522168651Skris     In BIO_puts, increment b->num_write as in BIO_write.
522268651Skris     [Peter.Sylvester@EdelWeb.fr]
522368651Skris
522468651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
522568651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
522668651Skris     words set to zero.)
522768651Skris     [Bodo Moeller]
522868651Skris
522968651Skris  *) Avoid calling abort() from within the library when problems are
523068651Skris     detected, except if preprocessor symbols have been defined
523168651Skris     (such as REF_CHECK, BN_DEBUG etc.).
523268651Skris     [Bodo Moeller]
523368651Skris
523468651Skris  *) New openssl application 'rsautl'. This utility can be
523568651Skris     used for low level RSA operations. DER public key
523668651Skris     BIO/fp routines also added.
523768651Skris     [Steve Henson]
523868651Skris
523968651Skris  *) New Configure entry and patches for compiling on QNX 4.
524068651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
524168651Skris
524268651Skris  *) A demo state-machine implementation was sponsored by
524368651Skris     Nuron (http://www.nuron.com/) and is now available in
524468651Skris     demos/state_machine.
524568651Skris     [Ben Laurie]
524668651Skris
524768651Skris  *) New options added to the 'dgst' utility for signature
524868651Skris     generation and verification.
524968651Skris     [Steve Henson]
525068651Skris
525168651Skris  *) Unrecognized PKCS#7 content types are now handled via a
525268651Skris     catch all ASN1_TYPE structure. This allows unsupported
525368651Skris     types to be stored as a "blob" and an application can
525468651Skris     encode and decode it manually.
525568651Skris     [Steve Henson]
525668651Skris
525768651Skris  *) Fix various signed/unsigned issues to make a_strex.c
525868651Skris     compile under VC++.
525968651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
526068651Skris
526168651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
526268651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
526368651Skris     if passed a NULL BN and its argument was negative.
526468651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
526568651Skris
526668651Skris  *) Modification to PKCS#7 encoding routines to output definite
526768651Skris     length encoding. Since currently the whole structures are in
526868651Skris     memory there's not real point in using indefinite length 
526968651Skris     constructed encoding. However if OpenSSL is compiled with
527068651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
527168651Skris     [Steve Henson]
527268651Skris
527368651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
527468651Skris     [Richard Levitte]
527568651Skris
527668651Skris  *) Added more prefixes to parse for in the the strings written
527768651Skris     through a logging bio, to cover all the levels that are available
527868651Skris     through syslog.  The prefixes are now:
527968651Skris
528068651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
528168651Skris	ALERT, ALR		=>	LOG_ALERT
528268651Skris	CRIT, CRI		=>	LOG_CRIT
528368651Skris	ERROR, ERR		=>	LOG_ERR
528468651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
528568651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
528668651Skris	INFO, INF		=>	LOG_INFO
528768651Skris	DEBUG, DBG		=>	LOG_DEBUG
528868651Skris
528968651Skris     and as before, if none of those prefixes are present at the
529068651Skris     beginning of the string, LOG_ERR is chosen.
529168651Skris
529268651Skris     On Win32, the LOG_* levels are mapped according to this:
529368651Skris
529468651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
529568651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
529668651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
529768651Skris
529868651Skris     [Richard Levitte]
529968651Skris
530068651Skris  *) Made it possible to reconfigure with just the configuration
530168651Skris     argument "reconf" or "reconfigure".  The command line arguments
530268651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
530368651Skris     and are retrieved from there when reconfiguring.
530468651Skris     [Richard Levitte]
530568651Skris
530668651Skris  *) MD4 implemented.
530768651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
530868651Skris
530968651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
531068651Skris     [Richard Levitte]
531168651Skris
531268651Skris  *) The obj_dat.pl script was messing up the sorting of object
531368651Skris     names. The reason was that it compared the quoted version
531468651Skris     of strings as a result "OCSP" > "OCSP Signing" because
531568651Skris     " > SPACE. Changed script to store unquoted versions of
531668651Skris     names and add quotes on output. It was also omitting some
531768651Skris     names from the lookup table if they were given a default
531868651Skris     value (that is if SN is missing it is given the same
531968651Skris     value as LN and vice versa), these are now added on the
532068651Skris     grounds that if an object has a name we should be able to
532168651Skris     look it up. Finally added warning output when duplicate
532268651Skris     short or long names are found.
532368651Skris     [Steve Henson]
532468651Skris
532568651Skris  *) Changes needed for Tandem NSK.
532668651Skris     [Scott Uroff <scott@xypro.com>]
532768651Skris
532868651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
532968651Skris     RSA_padding_check_SSLv23(), special padding was never detected
533068651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
533168651Skris     version rollback attacks was not effective.
533268651Skris
533368651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
533468651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
533568651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
533668651Skris     SSL 2.0 is the only protocol enabled in the server.
533768651Skris     [Bodo Moeller]
533868651Skris
533968651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
534068651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
534168651Skris     BIO_dump_indent() are added.
534268651Skris     [Richard Levitte]
534368651Skris
534468651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
534568651Skris     these print out strings and name structures based on various
534668651Skris     flags including RFC2253 support and proper handling of
534768651Skris     multibyte characters. Added options to the 'x509' utility 
534868651Skris     to allow the various flags to be set.
534968651Skris     [Steve Henson]
535068651Skris
535168651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
535268651Skris     Also change the functions X509_cmp_current_time() and
535368651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
535468651Skris     this will enable certificates using GeneralizedTime in validity
535568651Skris     dates to be checked.
535668651Skris     [Steve Henson]
535768651Skris
535868651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
535968651Skris     negative public key encodings) on by default,
536068651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
536168651Skris     [Steve Henson]
536268651Skris
536368651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
536468651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
536568651Skris     the encoding can be trivially obtained from the structure.
536668651Skris     [Steve Henson]
536768651Skris
536868651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
536968651Skris     not read locks (CRYPTO_r_[un]lock).
537068651Skris     [Bodo Moeller]
537168651Skris
537268651Skris  *) A first attempt at creating official support for shared
537368651Skris     libraries through configuration.  I've kept it so the
537468651Skris     default is static libraries only, and the OpenSSL programs
537568651Skris     are always statically linked for now, but there are
537668651Skris     preparations for dynamic linking in place.
537789837Skris     This has been tested on Linux and Tru64.
537868651Skris     [Richard Levitte]
537968651Skris
538068651Skris  *) Randomness polling function for Win9x, as described in:
538168651Skris     Peter Gutmann, Software Generation of Practically Strong
538268651Skris     Random Numbers.
538368651Skris     [Ulf M�ller]
538468651Skris
538568651Skris  *) Fix so PRNG is seeded in req if using an already existing
538668651Skris     DSA key.
538768651Skris     [Steve Henson]
538868651Skris
538968651Skris  *) New options to smime application. -inform and -outform
539068651Skris     allow alternative formats for the S/MIME message including
539168651Skris     PEM and DER. The -content option allows the content to be
539268651Skris     specified separately. This should allow things like Netscape
539368651Skris     form signing output easier to verify.
539468651Skris     [Steve Henson]
539568651Skris
539668651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
539768651Skris     [Steve Henson]
539868651Skris
539968651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
540068651Skris     STRING types. These convert content octets to and from the
540168651Skris     underlying type. The actual tag and length octets are
540268651Skris     already assumed to have been read in and checked. These
540368651Skris     are needed because all other string types have virtually
540468651Skris     identical handling apart from the tag. By having versions
540568651Skris     of the ASN1 functions that just operate on content octets
540668651Skris     IMPLICIT tagging can be handled properly. It also allows
540768651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
540868651Skris     and ASN1_INTEGER are identical apart from the tag.
540968651Skris     [Steve Henson]
541068651Skris
541168651Skris  *) Change the handling of OID objects as follows:
541268651Skris
541368651Skris     - New object identifiers are inserted in objects.txt, following
541468651Skris       the syntax given in objects.README.
541568651Skris     - objects.pl is used to process obj_mac.num and create a new
541668651Skris       obj_mac.h.
541768651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
541868651Skris       obj_mac.h.
541968651Skris
542068651Skris     This is currently kind of a hack, and the perl code in objects.pl
542168651Skris     isn't very elegant, but it works as I intended.  The simplest way
542268651Skris     to check that it worked correctly is to look in obj_dat.h and
542368651Skris     check the array nid_objs and make sure the objects haven't moved
542468651Skris     around (this is important!).  Additions are OK, as well as
542568651Skris     consistent name changes. 
542668651Skris     [Richard Levitte]
542768651Skris
542868651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
542968651Skris     [Bodo Moeller]
543068651Skris
543168651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
543268651Skris     The given file adds to whatever has already been seeded into the
543368651Skris     random pool through the RANDFILE configuration file option or
543468651Skris     environment variable, or the default random state file.
543568651Skris     [Richard Levitte]
543668651Skris
543768651Skris  *) mkstack.pl now sorts each macro group into lexical order.
543868651Skris     Previously the output order depended on the order the files
543968651Skris     appeared in the directory, resulting in needless rewriting
544068651Skris     of safestack.h .
544168651Skris     [Steve Henson]
544268651Skris
544368651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
544468651Skris     work arounds for the VC++ problem that it treats func() as
544568651Skris     func(void). Also stripped out the parts of mkdef.pl that
544668651Skris     added extra typesafe functions: these no longer exist.
544768651Skris     [Steve Henson]
544868651Skris
544968651Skris  *) Reorganisation of the stack code. The macros are now all 
545068651Skris     collected in safestack.h . Each macro is defined in terms of
545168651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
545268651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
545368651Skris     this has the advantage of retaining type safety without the
545468651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
545568651Skris     then the non typesafe macros are used instead. Also modified the
545668651Skris     mkstack.pl script to handle the new form. Needs testing to see
545768651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
545868651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
545968651Skris     and PKCS12_STACK_OF.
546068651Skris     [Steve Henson]
546168651Skris
546268651Skris  *) When some versions of IIS use the 'NET' form of private key the
546368651Skris     key derivation algorithm is different. Normally MD5(password) is
546468651Skris     used as a 128 bit RC4 key. In the modified case
546568651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
546668651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
546768651Skris     as the old Netscape_RSA functions except they have an additional
546868651Skris     'sgckey' parameter which uses the modified algorithm. Also added
546968651Skris     an -sgckey command line option to the rsa utility. Thanks to 
547068651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
547168651Skris     algorithm to openssl-dev.
547268651Skris     [Steve Henson]
547368651Skris
547468651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
547568651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
547668651Skris     Corrected to 'c.kname'.
547768651Skris     [Phillip Porch <root@theporch.com>]
547868651Skris
547968651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
548068651Skris     a STACK of email addresses from a certificate or request, these look
548168651Skris     in the subject name and the subject alternative name extensions and 
548268651Skris     omit any duplicate addresses.
548368651Skris     [Steve Henson]
548468651Skris
548568651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
548668651Skris     This makes DSA verification about 2 % faster.
548768651Skris     [Bodo Moeller]
548868651Skris
548968651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
549068651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
549168651Skris     plus overhead for 1024 bit moduli).
549268651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
549368651Skris     exponents (as measured by "openssl speed rsa2048").
549468651Skris     [Bodo Moeller]
549568651Skris
549668651Skris  *) Rename memory handling macros to avoid conflicts with other
549768651Skris     software:
549868651Skris          Malloc         =>  OPENSSL_malloc
549968651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
550068651Skris          Realloc        =>  OPENSSL_realloc
550168651Skris          Free           =>  OPENSSL_free
550268651Skris     [Richard Levitte]
550368651Skris
550468651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
550568651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
550668651Skris     [Bodo Moeller]
550768651Skris
550868651Skris  *) CygWin32 support.
550968651Skris     [John Jarvie <jjarvie@newsguy.com>]
551068651Skris
551168651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
551268651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
551368651Skris     by default all type-specific stack functions are "#define"d back to
551468651Skris     standard stack functions. This results in more streamlined output
551568651Skris     but retains the type-safety checking possibilities of the original
551668651Skris     approach.
551768651Skris     [Geoff Thorpe]
551868651Skris
551968651Skris  *) The STACK code has been cleaned up, and certain type declarations
552068651Skris     that didn't make a lot of sense have been brought in line. This has
552168651Skris     also involved a cleanup of sorts in safestack.h to more correctly
552268651Skris     map type-safe stack functions onto their plain stack counterparts.
552368651Skris     This work has also resulted in a variety of "const"ifications of
552468651Skris     lots of the code, especially "_cmp" operations which should normally
552568651Skris     be prototyped with "const" parameters anyway.
552668651Skris     [Geoff Thorpe]
552768651Skris
552868651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
552968651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
553068651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
553168651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
553268651Skris     is used only indexed by a cyclic counter. As entropy may not be
553368651Skris     well distributed from the beginning, 'md' is important as a
553468651Skris     chaining variable. However, the output function chains only half
553568651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
553668651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
553768651Skris     in all of 'state' being rewritten, with the new values depending
553868651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
553968651Skris     [Bodo Moeller]
554068651Skris
554168651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
554268651Skris     the handshake is continued after ssl_verify_cert_chain();
554368651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
554468651Skris     can lead to 'unexplainable' connection aborts later.
554568651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
554668651Skris
554768651Skris  *) Major EVP API cipher revision.
554868651Skris     Add hooks for extra EVP features. This allows various cipher
554968651Skris     parameters to be set in the EVP interface. Support added for variable
555068651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
555168651Skris     setting of RC2 and RC5 parameters.
555268651Skris
555368651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
555468651Skris     ciphers.
555568651Skris
555668651Skris     Remove lots of duplicated code from the EVP library. For example *every*
555768651Skris     cipher init() function handles the 'iv' in the same way according to the
555868651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
555968651Skris     for CFB and OFB modes they zero ctx->num.
556068651Skris
556168651Skris     New functionality allows removal of S/MIME code RC2 hack.
556268651Skris
556368651Skris     Most of the routines have the same form and so can be declared in terms
556468651Skris     of macros.
556568651Skris
556668651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
556768651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
556868651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
556968651Skris     flags.
557068651Skris
557168651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
557268651Skris     value: although software versions of the algorithms cannot fail
557368651Skris     any installed hardware versions can.
557468651Skris     [Steve Henson]
557568651Skris
557668651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
557768651Skris     this option is set, tolerate broken clients that send the negotiated
557868651Skris     protocol version number instead of the requested protocol version
557968651Skris     number.
558068651Skris     [Bodo Moeller]
558168651Skris
558268651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
558368651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
558468651Skris     Previous versions had this flag inverted, inconsistent with
558568651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
558668651Skris     [Bodo Moeller; problem reported by Amit Chopra]
558768651Skris
558868651Skris  *) Add missing DSA library text string. Work around for some IIS
558968651Skris     key files with invalid SEQUENCE encoding.
559068651Skris     [Steve Henson]
559168651Skris
559268651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
559368651Skris     and so on that are implemented in OpenSSL.
559468651Skris     [Richard Levitte]
559568651Skris
559668651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
559768651Skris     with the same subject name hash and wouldn't handle CRLs at all.
559868651Skris     Added -fingerprint option to crl utility, to support new c_rehash
559968651Skris     features.
560068651Skris     [Steve Henson]
560168651Skris
560268651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
560368651Skris     [Ulf M�ller]
560468651Skris
560568651Skris  *) Fix for SSL server purpose checking. Server checking was
560668651Skris     rejecting certificates which had extended key usage present
560768651Skris     but no ssl client purpose.
560868651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
560968651Skris
561068651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
561168651Skris     is a little unclear about how a blank password is handled.
561268651Skris     Since the password in encoded as a BMPString with terminating
561368651Skris     double NULL a zero length password would end up as just the
561468651Skris     double NULL. However no password at all is different and is
561568651Skris     handled differently in the PKCS#12 key generation code. NS
561668651Skris     treats a blank password as zero length. MSIE treats it as no
561768651Skris     password on export: but it will try both on import. We now do
561868651Skris     the same: PKCS12_parse() tries zero length and no password if
561968651Skris     the password is set to "" or NULL (NULL is now a valid password:
562068651Skris     it wasn't before) as does the pkcs12 application.
562168651Skris     [Steve Henson]
562268651Skris
562368651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
562468651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
562568651Skris     be obtained from the error queue.
562668651Skris     [Bodo Moeller]
562768651Skris
562868651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
562968651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
563068651Skris     accordingly to avoid race conditions (this is necessary because
563168651Skris     thread_hash is no longer constant once set).
563268651Skris     [Bodo Moeller]
563368651Skris
563468651Skris  *) Bugfix for linux-elf makefile.one.
563568651Skris     [Ulf M�ller]
563668651Skris
563768651Skris  *) RSA_get_default_method() will now cause a default
563868651Skris     RSA_METHOD to be chosen if one doesn't exist already.
563968651Skris     Previously this was only set during a call to RSA_new()
564068651Skris     or RSA_new_method(NULL) meaning it was possible for
564168651Skris     RSA_get_default_method() to return NULL.
564268651Skris     [Geoff Thorpe]
564368651Skris
564468651Skris  *) Added native name translation to the existing DSO code
564568651Skris     that will convert (if the flag to do so is set) filenames
564668651Skris     that are sufficiently small and have no path information
564768651Skris     into a canonical native form. Eg. "blah" converted to
564868651Skris     "libblah.so" or "blah.dll" etc.
564968651Skris     [Geoff Thorpe]
565068651Skris
565168651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
565268651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
565368651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
565468651Skris     may not be NULL.
565568651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
565668651Skris
565768651Skris  *) CONF library reworked to become more general.  A new CONF
565868651Skris     configuration file reader "class" is implemented as well as a
565968651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
566068651Skris     old CONF_* functions are still there, but are reimplemented to
566168651Skris     work in terms of the new functions.  Also, a set of functions
566268651Skris     to handle the internal storage of the configuration data is
566368651Skris     provided to make it easier to write new configuration file
566468651Skris     reader "classes" (I can definitely see something reading a
566568651Skris     configuration file in XML format, for example), called _CONF_*,
566668651Skris     or "the configuration storage API"...
566768651Skris
566868651Skris     The new configuration file reading functions are:
566968651Skris
567068651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
567168651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
567268651Skris
567368651Skris        NCONF_default, NCONF_WIN32
567468651Skris
567568651Skris        NCONF_dump_fp, NCONF_dump_bio
567668651Skris
567768651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
567868651Skris     NCONF_new creates a new CONF object.  This works in the same way
567968651Skris     as other interfaces in OpenSSL, like the BIO interface.
568068651Skris     NCONF_dump_* dump the internal storage of the configuration file,
568168651Skris     which is useful for debugging.  All other functions take the same
568268651Skris     arguments as the old CONF_* functions wth the exception of the
568368651Skris     first that must be a `CONF *' instead of a `LHASH *'.
568468651Skris
568568651Skris     To make it easer to use the new classes with the old CONF_* functions,
568668651Skris     the function CONF_set_default_method is provided.
568768651Skris     [Richard Levitte]
568868651Skris
568968651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
569068651Skris     mentioned in the documentation but had not been implemented.
569168651Skris     (This option is not yet really useful because even the additional
569268651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
569368651Skris     [Bodo Moeller]
569468651Skris
569568651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
569668651Skris     OpenSSL-based applications) load shared libraries and bind to
569768651Skris     them in a portable way.
569868651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
569968651Skris
570059191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
570159191Skris
570259191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
570359191Skris
570459191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
570559191Skris     (the default implementation of RAND_status).
570659191Skris
570759191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
570859191Skris     to '-clrext' (= clear extensions), as intended and documented.
570959191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
571059191Skris     <attili@amaxo.com>]
571159191Skris
571259191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
571359191Skris     was larger than the MD block size.      
571459191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
571559191Skris
571659191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
571759191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
571859191Skris     using the passed key: if the passed key was a private key the result
571959191Skris     of X509_print(), for example, would be to print out all the private key
572059191Skris     components.
572159191Skris     [Steve Henson]
572259191Skris
572359191Skris  *) des_quad_cksum() byte order bug fix.
572459191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
572559191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
572659191Skris
572759191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
572859191Skris     discouraged.
572959191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
573059191Skris
573159191Skris  *) For easily testing in shell scripts whether some command
573259191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
573359191Skris     returns with exit code 0 iff no command of the given name is available.
573459191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
573559191Skris     the output goes to stdout and nothing is printed to stderr.
573659191Skris     Additional arguments are always ignored.
573759191Skris
573859191Skris     Since for each cipher there is a command of the same name,
573959191Skris     the 'no-cipher' compilation switches can be tested this way.
574059191Skris
574159191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
574259191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
574359191Skris     [Bodo Moeller]
574459191Skris
574559191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
574659191Skris     [Bodo Moeller]
574759191Skris
574859191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
574959191Skris     is set; it will be thrown away anyway because each handshake creates
575059191Skris     its own key.
575159191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
575259191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
575359191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
575459191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
575559191Skris     [Bodo Moeller]
575659191Skris
575759191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
575859191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
575959191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
576059191Skris     does not suppress any output.
576159191Skris     [Richard Levitte]
576259191Skris
576359191Skris  *) Add compatibility options to the purpose and trust code. The
576459191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
576559191Skris     accepts a certificate or CA, this was the previous behaviour,
576659191Skris     with all the associated security issues.
576759191Skris
576859191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
576959191Skris     automatically trust self signed roots in certificate store. A
577059191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
577159191Skris     a purpose has no associated trust setting and it should instead
577259191Skris     use the value in the default purpose.
577359191Skris     [Steve Henson]
577459191Skris
577559191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
577659191Skris     and fix a memory leak.
577759191Skris     [Steve Henson]
577859191Skris
577959191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
578059191Skris     reason strings from the previous version of the .c file, as
578159191Skris     the default to have only downcase letters (and digits) in
578259191Skris     automatically generated reasons codes is not always appropriate.
578359191Skris     [Bodo Moeller]
578459191Skris
578559191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
578659191Skris     using strerror.  Previously, ERR_reason_error_string() returned
578759191Skris     library names as reason strings for SYSerr; but SYSerr is a special
578859191Skris     case where small numbers are errno values, not library numbers.
578959191Skris     [Bodo Moeller]
579059191Skris
579159191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
579259191Skris     converts DSA parameters into DH parameters. (When creating parameters,
579359191Skris     DSA_generate_parameters is used.)
579459191Skris     [Bodo Moeller]
579559191Skris
579659191Skris  *) Include 'length' (recommended exponent length) in C code generated
579759191Skris     by 'openssl dhparam -C'.
579859191Skris     [Bodo Moeller]
579959191Skris
580059191Skris  *) The second argument to set_label in perlasm was already being used
580159191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
580259191Skris     which was free.
580359191Skris     [Steve Henson]
580459191Skris
580559191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
580659191Skris     instead of RAND_bytes for encryption IVs and salts.
580759191Skris     [Bodo Moeller]
580859191Skris
580959191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
581059191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
581159191Skris     RAND_set_rand_method would be impossible.
581259191Skris     [Bodo Moeller]
581359191Skris
581459191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
581559191Skris     number generation fails.
581659191Skris     [Bodo Moeller]
581759191Skris
581859191Skris  *) New 'rand' application for creating pseudo-random output.
581959191Skris     [Bodo Moeller]
582059191Skris
582159191Skris  *) Added configuration support for Linux/IA64
582259191Skris     [Rolf Haberrecker <rolf@suse.de>]
582359191Skris
582459191Skris  *) Assembler module support for Mingw32.
582559191Skris     [Ulf M�ller]
582659191Skris
582759191Skris  *) Shared library support for HPUX (in shlib/).
582859191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
582959191Skris
583059191Skris  *) Shared library support for Solaris gcc.
583159191Skris     [Lutz Behnke <behnke@trustcenter.de>]
583259191Skris
583359191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
583459191Skris
583559191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
583659191Skris     were added manually and by SMIME_crlf_copy().
583759191Skris     [Steve Henson]
583859191Skris
583959191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
584059191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
584159191Skris
584259191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
584359191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
584459191Skris     [Ulf M�ller]
584559191Skris
584659191Skris  *) Add an optional second argument to the set_label() in the perl
584759191Skris     assembly language builder. If this argument exists and is set
584859191Skris     to 1 it signals that the assembler should use a symbol whose 
584959191Skris     scope is the entire file, not just the current function. This
585059191Skris     is needed with MASM which uses the format label:: for this scope.
585159191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
585259191Skris
585359191Skris  *) Change the ASN1 types so they are typedefs by default. Before
585459191Skris     almost all types were #define'd to ASN1_STRING which was causing
585559191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
585659191Skris     for example.
585759191Skris     [Steve Henson]
585859191Skris
585959191Skris  *) Change names of new functions to the new get1/get0 naming
586059191Skris     convention: After 'get1', the caller owns a reference count
586159191Skris     and has to call ..._free; 'get0' returns a pointer to some
586259191Skris     data structure without incrementing reference counters.
586359191Skris     (Some of the existing 'get' functions increment a reference
586459191Skris     counter, some don't.)
586559191Skris     Similarly, 'set1' and 'add1' functions increase reference
586659191Skris     counters or duplicate objects.
586759191Skris     [Steve Henson]
586859191Skris
586959191Skris  *) Allow for the possibility of temp RSA key generation failure:
587059191Skris     the code used to assume it always worked and crashed on failure.
587159191Skris     [Steve Henson]
587259191Skris
587359191Skris  *) Fix potential buffer overrun problem in BIO_printf().
587459191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
587559191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
587659191Skris
587759191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
587859191Skris     RAND_egd() and RAND_status().  In the command line application,
587959191Skris     the EGD socket can be specified like a seed file using RANDFILE
588059191Skris     or -rand.
588159191Skris     [Ulf M�ller]
588259191Skris
588359191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
588459191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
588559191Skris     [Steve Henson]
588659191Skris
588759191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
588859191Skris     list to exclude them. This means that no special compilation option
588959191Skris     is needed to use anonymous DH: it just needs to be included in the
589059191Skris     cipher list.
589159191Skris     [Steve Henson]
589259191Skris
589359191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
589459191Skris     EVP_MD_type. The old functionality is available in a new macro called
589559191Skris     EVP_MD_md(). Change code that uses it and update docs.
589659191Skris     [Steve Henson]
589759191Skris
589859191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
589959191Skris     where the 'void *' argument is replaced by a function pointer argument.
590059191Skris     Previously 'void *' was abused to point to functions, which works on
590159191Skris     many platforms, but is not correct.  As these functions are usually
590259191Skris     called by macros defined in OpenSSL header files, most source code
590359191Skris     should work without changes.
590459191Skris     [Richard Levitte]
590559191Skris
590659191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
590759191Skris     sections with information on -D... compiler switches used for
590859191Skris     compiling the library so that applications can see them.  To enable
590959191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
591059191Skris     must be defined.  E.g.,
591159191Skris        #define OPENSSL_ALGORITHM_DEFINES
591259191Skris        #include <openssl/opensslconf.h>
591359191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
591459191Skris     [Richard Levitte, Ulf and Bodo M�ller]
591559191Skris
591659191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
591759191Skris     record layer.
591859191Skris     [Bodo Moeller]
591959191Skris
592059191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
592159191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
592259191Skris     the required ASN1 format: arbitrary types determined by an OID.
592359191Skris     [Steve Henson]
592459191Skris
592559191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
592659191Skris     argument to 'req'. This is not because the function is newer or
592759191Skris     better than others it just uses the work 'NEW' in the certificate
592859191Skris     request header lines. Some software needs this.
592959191Skris     [Steve Henson]
593059191Skris
593159191Skris  *) Reorganise password command line arguments: now passwords can be
593259191Skris     obtained from various sources. Delete the PEM_cb function and make
593359191Skris     it the default behaviour: i.e. if the callback is NULL and the
593459191Skris     usrdata argument is not NULL interpret it as a null terminated pass
593559191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
593659191Skris     is prompted for as usual.
593759191Skris     [Steve Henson]
593859191Skris
593959191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
594059191Skris     the support is automatically enabled. The resulting binaries will
594159191Skris     autodetect the card and use it if present.
594259191Skris     [Ben Laurie and Compaq Inc.]
594359191Skris
594459191Skris  *) Work around for Netscape hang bug. This sends certificate request
594559191Skris     and server done in one record. Since this is perfectly legal in the
594659191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
594759191Skris     the bugs/SSLv3 entry for more info.
594859191Skris     [Steve Henson]
594959191Skris
595059191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
595159191Skris     [Andy Polyakov]
595259191Skris
595359191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
595459191Skris     of seed file.
595559191Skris     [Steve Henson]
595659191Skris
595759191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
595859191Skris     [Bodo Moeller]
595959191Skris
596059191Skris  *) Add command line password options to the remaining applications.
596159191Skris     [Steve Henson]
596259191Skris
596359191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
596459191Skris     bits.
596559191Skris     [Ulf M�ller]
596659191Skris
596759191Skris  *) More tests in bntest.c, and changed test_bn output.
596859191Skris     [Ulf M�ller]
596959191Skris
597059191Skris  *) ./config recognizes MacOS X now.
597159191Skris     [Andy Polyakov]
597259191Skris
597359191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
597459191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
597559191Skris     [Ulf M�ller]
597659191Skris
597759191Skris  *) Add support for various broken PKCS#8 formats, and command line
597859191Skris     options to produce them.
597959191Skris     [Steve Henson]
598059191Skris
598159191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
598259191Skris     get temporary BIGNUMs from a BN_CTX.
598359191Skris     [Ulf M�ller]
598459191Skris
598559191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
598659191Skris     for p == 0.
598759191Skris     [Ulf M�ller]
598859191Skris
598959191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
599059191Skris     include a #define from the old name to the new. The original intent
599159191Skris     was that statically linked binaries could for example just call
599259191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
599359191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
599459191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
599559191Skris     one would link with the other. They are now in separate source files.
599659191Skris     [Steve Henson]
599759191Skris
599859191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
599959191Skris     [Steve Henson]
600059191Skris
600159191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
600259191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
600359191Skris     loop, our standard modexp algorithms are faster).
600459191Skris     [Bodo Moeller]
600559191Skris
600659191Skris  *) Support for the EBCDIC character set completed.
600759191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
600859191Skris
600959191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
601059191Skris     use void * instead of char * in lhash.
601159191Skris     [Ulf M�ller] 
601259191Skris
601359191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
601459191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
601559191Skris     this the server could overwrite ephemeral keys that the client
601659191Skris     has already seen).
601759191Skris     [Bodo Moeller]
601859191Skris
601959191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
602059191Skris     using 50 iterations of the Rabin-Miller test.
602159191Skris
602259191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
602359191Skris     iterations of the Rabin-Miller test as required by the appendix
602459191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
602559191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
602659191Skris     generation becomes much faster.
602759191Skris
602859191Skris     This implies a change for the callback functions in DSA_is_prime
602959191Skris     and DSA_generate_parameters: The callback function is called once
603059191Skris     for each positive witness in the Rabin-Miller test, not just
603159191Skris     occasionally in the inner loop; and the parameters to the
603259191Skris     callback function now provide an iteration count for the outer
603359191Skris     loop rather than for the current invocation of the inner loop.
603459191Skris     DSA_generate_parameters additionally can call the callback
603559191Skris     function with an 'iteration count' of -1, meaning that a
603659191Skris     candidate has passed the trial division test (when q is generated 
603759191Skris     from an application-provided seed, trial division is skipped).
603859191Skris     [Bodo Moeller]
603959191Skris
604059191Skris  *) New function BN_is_prime_fasttest that optionally does trial
604159191Skris     division before starting the Rabin-Miller test and has
604259191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
604359191Skris     has to allocate at least one BN_CTX).
604459191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
604559191Skris     trial division stage.
604659191Skris     [Bodo Moeller]
604759191Skris
604859191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
604959191Skris     as ASN1_TIME.
605059191Skris     [Steve Henson]
605159191Skris
605259191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
605359191Skris     [Steve Henson]
605459191Skris
605559191Skris  *) New function BN_pseudo_rand().
605659191Skris     [Ulf M�ller]
605759191Skris
605859191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
605959191Skris     bignum version of BN_from_montgomery() with the working code from
606059191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
606159191Skris     the comments.
606259191Skris     [Ulf M�ller]
606359191Skris
606459191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
606559191Skris     made it impossible to use the same SSL_SESSION data structure in
606659191Skris     SSL2 clients in multiple threads.
606759191Skris     [Bodo Moeller]
606859191Skris
606959191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
607059191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
607159191Skris     to seed the PRNG (previously an explicit byte count was required).
607259191Skris     [Ulf M�ller, Bodo M�ller]
607359191Skris
607459191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
607559191Skris     used (char *) instead of (void *) and had casts all over the place.
607659191Skris     [Steve Henson]
607759191Skris
607859191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
607959191Skris     [Ulf M�ller]
608059191Skris
608159191Skris  *) Retain source code compatibility for BN_prime_checks macro:
608259191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
608359191Skris     BN_prime_checks_for_size to determine the appropriate number of
608459191Skris     Rabin-Miller iterations.
608559191Skris     [Ulf M�ller]
608659191Skris
608759191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
608859191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
608959191Skris     (Check if this is true? OpenPGP calls them "strong".)
609059191Skris     [Ulf M�ller]
609159191Skris
609259191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
609359191Skris     "dhparam". The old programs are retained for now but will handle DH keys
609459191Skris     (instead of parameters) in future.
609559191Skris     [Steve Henson]
609659191Skris
609759191Skris  *) Make the ciphers, s_server and s_client programs check the return values
609859191Skris     when a new cipher list is set.
609959191Skris     [Steve Henson]
610059191Skris
610159191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
610259191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
610359191Skris     wrong.
610459191Skris
610559191Skris     The syntax for the cipher sorting has been extended to support sorting by
610659191Skris     cipher-strength (using the strength_bits hard coded in the tables).
610759191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
610859191Skris
610959191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
611059191Skris     string with an "undefined" symbol (neither command nor alphanumeric
611159191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
611259191Skris     an error is flagged.
611359191Skris
611459191Skris     Due to the strength-sorting extension, the code of the
611559191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
611659191Skris     the readability was also increased :-)
611759191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
611859191Skris
611959191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
612059191Skris     for the first serial number and places 2 in the serial number file. This
612159191Skris     avoids problems when the root CA is created with serial number zero and
612259191Skris     the first user certificate has the same issuer name and serial number
612359191Skris     as the root CA.
612459191Skris     [Steve Henson]
612559191Skris
612659191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
612759191Skris     the new code. Add documentation for this stuff.
612859191Skris     [Steve Henson]
612959191Skris
613059191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
613159191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
613259191Skris     structures and behave in an analagous way to the X509v3 functions:
613359191Skris     they shouldn't be called directly but wrapper functions should be used
613459191Skris     instead.
613559191Skris
613659191Skris     So we also now have some wrapper functions that call the X509at functions
613759191Skris     when passed certificate requests. (TO DO: similar things can be done with
613859191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
613959191Skris     things. Some of these need some d2i or i2d and print functionality
614059191Skris     because they handle more complex structures.)
614159191Skris     [Steve Henson]
614259191Skris
614359191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
614459191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
614559191Skris     NO_RSA in ssl/s2*.c. 
614659191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
614759191Skris
614859191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
614959191Skris     has a return value which indicates the quality of the random data
615059191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
615159191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
615259191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
615359191Skris     RAND_seed, but takes an extra argument for an entropy estimate
615459191Skris     (RAND_seed always assumes full entropy).
615559191Skris     [Ulf M�ller]
615659191Skris
615759191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
615859191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
615959191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
616059191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
616159191Skris     false-positive rate of at most 2^-80 for random input.
616259191Skris     [Bodo Moeller]
616359191Skris
616459191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
616559191Skris     [Bodo Moeller]
616659191Skris
616759191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
616859191Skris     in the 0.9.5 release), this returns the chain
616959191Skris     from an X509_CTX structure with a dup of the stack and all
617059191Skris     the X509 reference counts upped: so the stack will exist
617159191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
617259191Skris     to use this.
617359191Skris
617459191Skris     Also make SSL_SESSION_print() print out the verify return
617559191Skris     code.
617659191Skris     [Steve Henson]
617759191Skris
617859191Skris  *) Add manpage for the pkcs12 command. Also change the default
617959191Skris     behaviour so MAC iteration counts are used unless the new
618059191Skris     -nomaciter option is used. This improves file security and
618159191Skris     only older versions of MSIE (4.0 for example) need it.
618259191Skris     [Steve Henson]
618359191Skris
618459191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
618559191Skris     [Ulf M�ller]
618659191Skris
618759191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
618859191Skris     unstructuredName and unstructuredAddress. These are taken from
618959191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
619059191Skris     international characters are used.
619159191Skris
619259191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
619359191Skris     based on strings. Remove the 'loc' parameter when adding
619459191Skris     attributes because these will be a SET OF encoding which is sorted
619559191Skris     in ASN1 order.
619659191Skris     [Steve Henson]
619759191Skris
619859191Skris  *) Initial changes to the 'req' utility to allow request generation
619959191Skris     automation. This will allow an application to just generate a template
620059191Skris     file containing all the field values and have req construct the
620159191Skris     request.
620259191Skris
620359191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
620459191Skris     used all over the place including certificate requests and PKCS#7
620559191Skris     structures. They are currently handled manually where necessary with
620659191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
620759191Skris     manner analogous to the X509 extension functions: they allow
620859191Skris     attributes to be looked up by NID and added.
620959191Skris
621059191Skris     Later something similar to the X509V3 code would be desirable to
621159191Skris     automatically handle the encoding, decoding and printing of the
621259191Skris     more complex types. The string types like challengePassword can
621359191Skris     be handled by the string table functions.
621459191Skris
621559191Skris     Also modified the multi byte string table handling. Now there is
621659191Skris     a 'global mask' which masks out certain types. The table itself
621759191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
621859191Skris     is useful when for example there is only one permissible type
621959191Skris     (as in countryName) and using the mask might result in no valid
622059191Skris     types at all.
622159191Skris     [Steve Henson]
622259191Skris
622359191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
622459191Skris     SSL_get_peer_finished to allow applications to obtain the latest
622559191Skris     Finished messages sent to the peer or expected from the peer,
622659191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
622759191Skris     actually received from the peer, otherwise the protocol will be aborted.)
622859191Skris
622959191Skris     As the Finished message are message digests of the complete handshake
623059191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
623159191Skris     be used for external authentication procedures when the authentication
623259191Skris     provided by SSL/TLS is not desired or is not enough.
623359191Skris     [Bodo Moeller]
623459191Skris
623559191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
623659191Skris     the host supports BWX extension and if Compaq C is present on the
623759191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
623859191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
623959191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
624059191Skris     SHA1.
624159191Skris     [Andy Polyakov]
624259191Skris
624359191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
624459191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
624559191Skris     weak crypto and after checking the certificate is SGC a second one
624659191Skris     with strong crypto. MS SGC stops the first handshake after receiving
624759191Skris     the server certificate message and sends a second client hello. Since
624859191Skris     a server will typically do all the time consuming operations before
624959191Skris     expecting any further messages from the client (server key exchange
625059191Skris     is the most expensive) there is little difference between the two.
625159191Skris
625259191Skris     To get OpenSSL to support MS SGC we have to permit a second client
625359191Skris     hello message after we have sent server done. In addition we have to
625459191Skris     reset the MAC if we do get this second client hello.
625559191Skris     [Steve Henson]
625659191Skris
625759191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
625859191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
625959191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
626059191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
626159191Skris     has the key type encoded in the ASN1 structure. Added DER private key
626259191Skris     support to pkcs8 application.
626359191Skris     [Steve Henson]
626459191Skris
626559191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
626659191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
626759191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
626859191Skris     is set, we interpret this as a request to violate the specification
626959191Skris     (the worst that can happen is a handshake failure, and 'correct'
627059191Skris     behaviour would result in a handshake failure anyway).
627159191Skris     [Bodo Moeller]
627259191Skris
627359191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
627459191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
627559191Skris     concurrently obtain them from an external cache).
627659191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
627759191Skris     so if there's a conflict, we now throw out the old one to achieve
627859191Skris     consistency.
627959191Skris     [Bodo Moeller]
628059191Skris
628159191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
628259191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
628359191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
628459191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
628559191Skris     example.
628659191Skris     [Steve Henson]
628759191Skris
628859191Skris  *) Simplify the trust setting structure and code. Now we just have
628959191Skris     two sequences of OIDs for trusted and rejected settings. These will
629059191Skris     typically have values the same as the extended key usage extension
629159191Skris     and any application specific purposes.
629259191Skris
629359191Skris     The trust checking code now has a default behaviour: it will just
629459191Skris     check for an object with the same NID as the passed id. Functions can
629559191Skris     be provided to override either the default behaviour or the behaviour
629659191Skris     for a given id. SSL client, server and email already have functions
629759191Skris     in place for compatibility: they check the NID and also return "trusted"
629859191Skris     if the certificate is self signed.
629959191Skris     [Steve Henson]
630059191Skris
630159191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
630259191Skris     traditional format into an EVP_PKEY structure.
630359191Skris     [Steve Henson]
630459191Skris
630559191Skris  *) Add a password callback function PEM_cb() which either prompts for
630659191Skris     a password if usr_data is NULL or otherwise assumes it is a null
630759191Skris     terminated password. Allow passwords to be passed on command line
630859191Skris     environment or config files in a few more utilities.
630959191Skris     [Steve Henson]
631059191Skris
631159191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
631259191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
631359191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
631459191Skris     Update documentation.
631559191Skris     [Steve Henson]
631659191Skris
631759191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
631859191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
631959191Skris     and produce an error if it couldn't. For compatibility we also have
632059191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
632159191Skris     don't allocate anything because they don't need to.
632259191Skris     [Steve Henson]
632359191Skris
632459191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
632559191Skris     for details.
632659191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
632759191Skris
632859191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
632959191Skris     possibly others as well.  The purpose is to make an interface that
633059191Skris     provide hooks so anyone can build a separate set of allocation and
633159191Skris     deallocation routines to be used by OpenSSL, for example memory
633259191Skris     pool implementations, or something else, which was previously hard
633359191Skris     since Malloc(), Realloc() and Free() were defined as macros having
633459191Skris     the values malloc, realloc and free, respectively (except for Win32
633559191Skris     compilations).  The same is provided for memory debugging code.
633659191Skris     OpenSSL already comes with functionality to find memory leaks, but
633759191Skris     this gives people a chance to debug other memory problems.
633859191Skris
633959191Skris     With these changes, a new set of functions and macros have appeared:
634059191Skris
634168651Skris       CRYPTO_set_mem_debug_functions()	        [F]
634268651Skris       CRYPTO_get_mem_debug_functions()         [F]
634368651Skris       CRYPTO_dbg_set_options()	                [F]
634468651Skris       CRYPTO_dbg_get_options()                 [F]
634568651Skris       CRYPTO_malloc_debug_init()               [M]
634659191Skris
634759191Skris     The memory debug functions are NULL by default, unless the library
634859191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
634959191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
635059191Skris     gives the standard debugging functions that come with OpenSSL) or
635159191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
635259191Skris     provided by the library user) must be used.  When the standard
635359191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
635459191Skris     request additional information:
635559191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
635659191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
635759191Skris
635859191Skris     Also, things like CRYPTO_set_mem_functions will always give the
635959191Skris     expected result (the new set of functions is used for allocation
636059191Skris     and deallocation) at all times, regardless of platform and compiler
636159191Skris     options.
636259191Skris
636359191Skris     To finish it up, some functions that were never use in any other
636459191Skris     way than through macros have a new API and new semantic:
636559191Skris
636659191Skris       CRYPTO_dbg_malloc()
636759191Skris       CRYPTO_dbg_realloc()
636859191Skris       CRYPTO_dbg_free()
636959191Skris
637059191Skris     All macros of value have retained their old syntax.
637159191Skris     [Richard Levitte and Bodo Moeller]
637259191Skris
637359191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
637459191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
637559191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
637659191Skris     algorithm.
637759191Skris     [Steve Henson]
637859191Skris
637959191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
638059191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
638159191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
638259191Skris
638359191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
638459191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
638559191Skris     functionality to handle multipart/signed properly) and a utility
638659191Skris     called 'smime' to call all this stuff. This is based on code I
638759191Skris     originally wrote for Celo who have kindly allowed it to be
638859191Skris     included in OpenSSL.
638959191Skris     [Steve Henson]
639059191Skris
639159191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
639259191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
639359191Skris     decides which of these is called by des_set_key; this way
639459191Skris     des_check_key behaves as it always did, but applications and
639559191Skris     the library itself, which was buggy for des_check_key == 1,
639659191Skris     have a cleaner way to pick the version they need.
639759191Skris     [Bodo Moeller]
639859191Skris
639959191Skris  *) New function PKCS12_newpass() which changes the password of a
640059191Skris     PKCS12 structure.
640159191Skris     [Steve Henson]
640259191Skris
640359191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
640459191Skris     dynamic mix. In both cases the ids can be used as an index into the
640559191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
640659191Skris     functions so they accept a list of the field values and the
640759191Skris     application doesn't need to directly manipulate the X509_TRUST
640859191Skris     structure.
640959191Skris     [Steve Henson]
641059191Skris
641159191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
641259191Skris     need initialising.
641359191Skris     [Steve Henson]
641459191Skris
641559191Skris  *) Modify the way the V3 extension code looks up extensions. This now
641659191Skris     works in a similar way to the object code: we have some "standard"
641759191Skris     extensions in a static table which is searched with OBJ_bsearch()
641859191Skris     and the application can add dynamic ones if needed. The file
641959191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
642059191Skris     updated whenever a new extension is added to the core code and kept
642159191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
642259191Skris     this. New extensions are not added too often so this file can readily
642359191Skris     be maintained manually.
642459191Skris
642559191Skris     There are two big advantages in doing things this way. The extensions
642659191Skris     can be looked up immediately and no longer need to be "added" using
642759191Skris     X509V3_add_standard_extensions(): this function now does nothing.
642859191Skris     [Side note: I get *lots* of email saying the extension code doesn't
642959191Skris      work because people forget to call this function]
643059191Skris     Also no dynamic allocation is done unless new extensions are added:
643159191Skris     so if we don't add custom extensions there is no need to call
643259191Skris     X509V3_EXT_cleanup().
643359191Skris     [Steve Henson]
643459191Skris
643559191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
643659191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
643759191Skris     to garbage. This is because not salting is a big security hole, so people
643859191Skris     should be discouraged from doing it.
643959191Skris     [Ben Laurie]
644059191Skris
644159191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
644259191Skris     digest to be passed on the command line but it only used this
644359191Skris     parameter when signing a certificate. Modified so all relevant
644459191Skris     operations are affected by the digest parameter including the
644559191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
644659191Skris     DSA key was used because it didn't fix the digest.
644759191Skris     [Steve Henson]
644859191Skris
644959191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
645059191Skris     certificates for consistency with the verify purpose (which is set
645159191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
645259191Skris
645359191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
645459191Skris     this is because it will reject chains with invalid extensions whereas
645559191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
645659191Skris
645759191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
645859191Skris     settings have an initial value consistent with the verify purpose: e.g.
645959191Skris     if the verify purpose is for SSL client use it expects the CA to be
646059191Skris     trusted for SSL client use. However the default value can be changed to
646159191Skris     permit custom trust settings: one example of this would be to only trust
646259191Skris     certificates from a specific "secure" set of CAs.
646359191Skris
646459191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
646559191Skris     which should be used for version portability: especially since the
646659191Skris     verify structure is likely to change more often now.
646759191Skris
646859191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
646959191Skris     to set them. If not set then assume SSL clients will verify SSL servers
647059191Skris     and vice versa.
647159191Skris
647259191Skris     Two new options to the verify program: -untrusted allows a set of
647359191Skris     untrusted certificates to be passed in and -purpose which sets the
647459191Skris     intended purpose of the certificate. If a purpose is set then the
647559191Skris     new chain verify code is used to check extension consistency.
647659191Skris     [Steve Henson]
647759191Skris
647859191Skris  *) Support for the authority information access extension.
647959191Skris     [Steve Henson]
648059191Skris
648159191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
648259191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
648359191Skris     public keys in a format compatible with certificate
648459191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
648559191Skris     functions called *_PublicKey_* which used various odd formats so
648659191Skris     these are retained for compatibility: however the DSA variants were
648759191Skris     never in a public release so they have been deleted. Changed dsa/rsa
648859191Skris     utilities to handle the new format: note no releases ever handled public
648959191Skris     keys so we should be OK.
649059191Skris
649159191Skris     The primary motivation for this change is to avoid the same fiasco
649259191Skris     that dogs private keys: there are several incompatible private key
649359191Skris     formats some of which are standard and some OpenSSL specific and
649459191Skris     require various evil hacks to allow partial transparent handling and
649559191Skris     even then it doesn't work with DER formats. Given the option anything
649659191Skris     other than PKCS#8 should be dumped: but the other formats have to
649759191Skris     stay in the name of compatibility.
649859191Skris
649959191Skris     With public keys and the benefit of hindsight one standard format 
650059191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
650159191Skris     it clearly returns an error if you try to read the wrong kind of key.
650259191Skris
650359191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
650459191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
650559191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
650659191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
650759191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
650859191Skris     reference count of the added key (they don't "swallow" the
650959191Skris     supplied key).
651059191Skris     [Steve Henson]
651159191Skris
651259191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
651359191Skris     CRLs would fail if the file contained no certificates or no CRLs:
651459191Skris     added a new function to read in both types and return the number
651559191Skris     read: this means that if none are read it will be an error. The
651659191Skris     DER versions of the certificate and CRL reader would always fail
651759191Skris     because it isn't possible to mix certificates and CRLs in DER format
651859191Skris     without choking one or the other routine. Changed this to just read
651959191Skris     a certificate: this is the best we can do. Also modified the code
652059191Skris     in apps/verify.c to take notice of return codes: it was previously
652159191Skris     attempting to read in certificates from NULL pointers and ignoring
652259191Skris     any errors: this is one reason why the cert and CRL reader seemed
652359191Skris     to work. It doesn't check return codes from the default certificate
652459191Skris     routines: these may well fail if the certificates aren't installed.
652559191Skris     [Steve Henson]
652659191Skris
652759191Skris  *) Code to support otherName option in GeneralName.
652859191Skris     [Steve Henson]
652959191Skris
653059191Skris  *) First update to verify code. Change the verify utility
653159191Skris     so it warns if it is passed a self signed certificate:
653259191Skris     for consistency with the normal behaviour. X509_verify
653359191Skris     has been modified to it will now verify a self signed
653459191Skris     certificate if *exactly* the same certificate appears
653559191Skris     in the store: it was previously impossible to trust a
653659191Skris     single self signed certificate. This means that:
653759191Skris     openssl verify ss.pem
653859191Skris     now gives a warning about a self signed certificate but
653959191Skris     openssl verify -CAfile ss.pem ss.pem
654059191Skris     is OK.
654159191Skris     [Steve Henson]
654259191Skris
654359191Skris  *) For servers, store verify_result in SSL_SESSION data structure
654459191Skris     (and add it to external session representation).
654559191Skris     This is needed when client certificate verifications fails,
654659191Skris     but an application-provided verification callback (set by
654759191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
654859191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
654959191Skris     but returns 1): When the session is reused, we have to set
655059191Skris     ssl->verify_result to the appropriate error code to avoid
655159191Skris     security holes.
655259191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
655359191Skris
655459191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
655559191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
655659191Skris     didn't contain any existing data because it was being created.
655759191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
655859191Skris
655959191Skris  *) Add a salt to the key derivation routines in enc.c. This
656059191Skris     forms the first 8 bytes of the encrypted file. Also add a
656159191Skris     -S option to allow a salt to be input on the command line.
656259191Skris     [Steve Henson]
656359191Skris
656459191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
656559191Skris     to compare two certificates. We do this by working out the SHA1
656659191Skris     hash and comparing that. X509_cmp() will be needed by the trust
656759191Skris     code.
656859191Skris     [Steve Henson]
656959191Skris
657059191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
657159191Skris     the reference count in the SSL_SESSION returned.
657259191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
657359191Skris
657459191Skris  *) Fix for 'req': it was adding a null to request attributes.
657559191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
657659191Skris     certificate auxiliary information.
657759191Skris     [Steve Henson]
657859191Skris
657959191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
658059191Skris     the 'enc' command.
658159191Skris     [Steve Henson]
658259191Skris
658359191Skris  *) Add the possibility to add extra information to the memory leak
658459191Skris     detecting output, to form tracebacks, showing from where each
658559191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
658659191Skris     the string plus current file name and line number to a per-thread
658759191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
658859191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
658959191Skris     Also updated memory leak detection code to be multi-thread-safe.
659059191Skris     [Richard Levitte]
659159191Skris
659259191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
659359191Skris     encryption options which never did anything. Update docs.
659459191Skris     [Steve Henson]
659559191Skris
659659191Skris  *) Add options to some of the utilities to allow the pass phrase
659759191Skris     to be included on either the command line (not recommended on
659859191Skris     OSes like Unix) or read from the environment. Update the
659959191Skris     manpages and fix a few bugs.
660059191Skris     [Steve Henson]
660159191Skris
660259191Skris  *) Add a few manpages for some of the openssl commands.
660359191Skris     [Steve Henson]
660459191Skris
660559191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
660659191Skris     leaking and not finding already revoked certificates.
660759191Skris     [Steve Henson]
660859191Skris
660959191Skris  *) Extensive changes to support certificate auxiliary information.
661059191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
661159191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
661259191Skris     can still read in a certificate file in the usual way but it
661359191Skris     will also read in any additional "auxiliary information". By
661459191Skris     doing things this way a fair degree of compatibility can be
661559191Skris     retained: existing certificates can have this information added
661659191Skris     using the new 'x509' options. 
661759191Skris
661859191Skris     Current auxiliary information includes an "alias" and some trust
661959191Skris     settings. The trust settings will ultimately be used in enhanced
662059191Skris     certificate chain verification routines: currently a certificate
662159191Skris     can only be trusted if it is self signed and then it is trusted
662259191Skris     for all purposes.
662359191Skris     [Steve Henson]
662459191Skris
662559191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
662659191Skris     The problem was that one of the replacement routines had not been working
662759191Skris     since SSLeay releases.  For now the offending routine has been replaced
662859191Skris     with non-optimised assembler.  Even so, this now gives around 95%
662959191Skris     performance improvement for 1024 bit RSA signs.
663059191Skris     [Mark Cox]
663159191Skris
663259191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
663359191Skris     handling. Most clients have the effective key size in bits equal to
663459191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
663559191Skris     A few however don't do this and instead use the size of the decrypted key
663659191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
663759191Skris     the effective key length. In this case the effective key length can still
663859191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
663959191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
664059191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
664159191Skris     the key length and effective key length are equal.
664259191Skris     [Steve Henson]
664359191Skris
664459191Skris  *) Add a bunch of functions that should simplify the creation of 
664559191Skris     X509_NAME structures. Now you should be able to do:
664659191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
664759191Skris     and have it automatically work out the correct field type and fill in
664859191Skris     the structures. The more adventurous can try:
664959191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
665059191Skris     and it will (hopefully) work out the correct multibyte encoding.
665159191Skris     [Steve Henson]
665259191Skris
665359191Skris  *) Change the 'req' utility to use the new field handling and multibyte
665459191Skris     copy routines. Before the DN field creation was handled in an ad hoc
665559191Skris     way in req, ca, and x509 which was rather broken and didn't support
665659191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
665759191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
665859191Skris     using the dirstring_type option. See the new comment in the default
665959191Skris     openssl.cnf for more info.
666059191Skris     [Steve Henson]
666159191Skris
666259191Skris  *) Make crypto/rand/md_rand.c more robust:
666359191Skris     - Assure unique random numbers after fork().
666459191Skris     - Make sure that concurrent threads access the global counter and
666559191Skris       md serializably so that we never lose entropy in them
666659191Skris       or use exactly the same state in multiple threads.
666759191Skris       Access to the large state is not always serializable because
666859191Skris       the additional locking could be a performance killer, and
666959191Skris       md should be large enough anyway.
667059191Skris     [Bodo Moeller]
667159191Skris
667259191Skris  *) New file apps/app_rand.c with commonly needed functionality
667359191Skris     for handling the random seed file.
667459191Skris
667559191Skris     Use the random seed file in some applications that previously did not:
667659191Skris          ca,
667759191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
667859191Skris          s_client,
667959191Skris          s_server,
668059191Skris          x509 (when signing).
668159191Skris     Except on systems with /dev/urandom, it is crucial to have a random
668259191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
668359191Skris     for RSA signatures we could do without one.
668459191Skris
668559191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
668659191Skris     of each file listed in the '-rand' option.  The function as previously
668759191Skris     found in genrsa is now in app_rand.c and is used by all programs
668859191Skris     that support '-rand'.
668959191Skris     [Bodo Moeller]
669059191Skris
669159191Skris  *) In RAND_write_file, use mode 0600 for creating files;
669259191Skris     don't just chmod when it may be too late.
669359191Skris     [Bodo Moeller]
669459191Skris
669559191Skris  *) Report an error from X509_STORE_load_locations
669659191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
669759191Skris     [Bill Perry]
669859191Skris
669959191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
670059191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
670159191Skris     into an ASN1_STRING type. A mask of permissible types is passed
670259191Skris     and it chooses the "minimal" type to use or an error if not type
670359191Skris     is suitable.
670459191Skris     [Steve Henson]
670559191Skris
670659191Skris  *) Add function equivalents to the various macros in asn1.h. The old
670759191Skris     macros are retained with an M_ prefix. Code inside the library can
670859191Skris     use the M_ macros. External code (including the openssl utility)
670959191Skris     should *NOT* in order to be "shared library friendly".
671059191Skris     [Steve Henson]
671159191Skris
671259191Skris  *) Add various functions that can check a certificate's extensions
671359191Skris     to see if it usable for various purposes such as SSL client,
671459191Skris     server or S/MIME and CAs of these types. This is currently 
671559191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
671659191Skris     verification. Also added a -purpose flag to x509 utility to
671759191Skris     print out all the purposes.
671859191Skris     [Steve Henson]
671959191Skris
672059191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
672159191Skris     functions.
672259191Skris     [Steve Henson]
672359191Skris
672459191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
672559191Skris     for, obtain and decode and extension and obtain its critical flag.
672659191Skris     This allows all the necessary extension code to be handled in a
672759191Skris     single function call.
672859191Skris     [Steve Henson]
672959191Skris
673059191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
673159191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
673259191Skris     [Andy Polyakov]
673359191Skris
673459191Skris  *) New -noout option to asn1parse. This causes no output to be produced
673559191Skris     its main use is when combined with -strparse and -out to extract data
673659191Skris     from a file (which may not be in ASN.1 format).
673759191Skris     [Steve Henson]
673859191Skris
673959191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
674059191Skris     when producing the local key id.
674159191Skris     [Richard Levitte <levitte@stacken.kth.se>]
674259191Skris
674359191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
674459191Skris     stated explicitly. If it is not stated then it tries the first server
674559191Skris     certificate file. The previous behaviour hard coded the filename
674659191Skris     "server.pem".
674759191Skris     [Steve Henson]
674859191Skris
674959191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
675059191Skris     a public key to be input or output. For example:
675159191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
675259191Skris     Also added necessary DSA public key functions to handle this.
675359191Skris     [Steve Henson]
675459191Skris
675559191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
675659191Skris     in the message. This was handled by allowing
675759191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
675859191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
675959191Skris
676059191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
676159191Skris     to the end of the strings whereas this didn't. This would cause problems
676259191Skris     if strings read with d2i_ASN1_bytes() were later modified.
676359191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
676459191Skris
676559191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
676659191Skris     data and it contains EOF it will end up returning an error. This is
676759191Skris     caused by input 46 bytes long. The cause is due to the way base64
676859191Skris     BIOs find the start of base64 encoded data. They do this by trying a
676959191Skris     trial decode on each line until they find one that works. When they
677059191Skris     do a flag is set and it starts again knowing it can pass all the
677159191Skris     data directly through the decoder. Unfortunately it doesn't reset
677259191Skris     the context it uses. This means that if EOF is reached an attempt
677359191Skris     is made to pass two EOFs through the context and this causes the
677459191Skris     resulting error. This can also cause other problems as well. As is
677559191Skris     usual with these problems it takes *ages* to find and the fix is
677659191Skris     trivial: move one line.
677759191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
677859191Skris
677959191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
678059191Skris     old code wouldn't work because it needed to select() on sockets and the
678159191Skris     tty (for keypresses and to see if data could be written). Win32 only
678259191Skris     supports select() on sockets so we select() with a 1s timeout on the
678359191Skris     sockets and then see if any characters are waiting to be read, if none
678459191Skris     are present then we retry, we also assume we can always write data to
678559191Skris     the tty. This isn't nice because the code then blocks until we've
678659191Skris     received a complete line of data and it is effectively polling the
678759191Skris     keyboard at 1s intervals: however it's quite a bit better than not
678859191Skris     working at all :-) A dedicated Windows application might handle this
678959191Skris     with an event loop for example.
679059191Skris     [Steve Henson]
679159191Skris
679259191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
679359191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
679459191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
679559191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
679659191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
679759191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
679859191Skris     This necessitated the support of an extra signature type NID_md5_sha1
679959191Skris     for SSL signatures and modifications to the SSL library to use it instead
680059191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
680159191Skris     [Steve Henson]
680259191Skris
680359191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
680459191Skris     will lookup a CRL issuers certificate and verify the signature in a
680559191Skris     similar way to the verify program. Tidy up the crl program so it
680659191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
680759191Skris     less strict. It will now permit CRL extensions even if it is not
680859191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
680959191Skris     [Steve Henson]
681059191Skris
681159191Skris  *) Initialize all non-automatic variables each time one of the openssl
681259191Skris     sub-programs is started (this is necessary as they may be started
681359191Skris     multiple times from the "OpenSSL>" prompt).
681459191Skris     [Lennart Bang, Bodo Moeller]
681559191Skris
681659191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
681759191Skris     removing all other RSA functionality (this is what NO_RSA does). This
681859191Skris     is so (for example) those in the US can disable those operations covered
681959191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
682059191Skris     key generation.
682159191Skris     [Steve Henson]
682259191Skris
682359191Skris  *) Non-copying interface to BIO pairs.
682459191Skris     (still largely untested)
682559191Skris     [Bodo Moeller]
682659191Skris
682759191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
682859191Skris     ASCII string. This was handled independently in various places before.
682959191Skris     [Steve Henson]
683059191Skris
683159191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
683259191Skris     UTF8 strings a character at a time.
683359191Skris     [Steve Henson]
683459191Skris
683559191Skris  *) Use client_version from client hello to select the protocol
683659191Skris     (s23_srvr.c) and for RSA client key exchange verification
683759191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
683859191Skris     [Bodo Moeller]
683959191Skris
684059191Skris  *) Add various utility functions to handle SPKACs, these were previously
684159191Skris     handled by poking round in the structure internals. Added new function
684259191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
684359191Skris     print, verify and generate SPKACs. Based on an original idea from
684459191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
684559191Skris     [Steve Henson]
684659191Skris
684759191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
684859191Skris     [Andy Polyakov]
684959191Skris
685059191Skris  *) Allow the config file extension section to be overwritten on the
685159191Skris     command line. Based on an original idea from Massimiliano Pala
685259191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
685359191Skris     and can be applied to ca, req and x509. Also -reqexts to override
685459191Skris     the request extensions in req and -crlexts to override the crl extensions
685559191Skris     in ca.
685659191Skris     [Steve Henson]
685759191Skris
685859191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
685959191Skris     the same field multiple times by preceding it by "XXXX." for example:
686059191Skris     1.OU="Unit name 1"
686159191Skris     2.OU="Unit name 2"
686259191Skris     this is the same syntax as used in the req config file.
686359191Skris     [Steve Henson]
686459191Skris
686559191Skris  *) Allow certificate extensions to be added to certificate requests. These
686659191Skris     are specified in a 'req_extensions' option of the req section of the
686759191Skris     config file. They can be printed out with the -text option to req but
686859191Skris     are otherwise ignored at present.
686959191Skris     [Steve Henson]
687059191Skris
687159191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
687259191Skris     data read consists of only the final block it would not decrypted because
687359191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
687459191Skris     A misplaced 'break' also meant the decrypted final block might not be
687559191Skris     copied until the next read.
687659191Skris     [Steve Henson]
687759191Skris
687859191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
687959191Skris     a few extra parameters to the DH structure: these will be useful if
688059191Skris     for example we want the value of 'q' or implement X9.42 DH.
688159191Skris     [Steve Henson]
688259191Skris
688359191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
688459191Skris     provides hooks that allow the default DSA functions or functions on a
688559191Skris     "per key" basis to be replaced. This allows hardware acceleration and
688659191Skris     hardware key storage to be handled without major modification to the
688759191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
688859191Skris     associated functions.
688959191Skris     [Steve Henson]
689059191Skris
689159191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
689259191Skris     as "read only": it can't be written to and the buffer it points to will
689359191Skris     not be freed. Reading from a read only BIO is much more efficient than
689459191Skris     a normal memory BIO. This was added because there are several times when
689559191Skris     an area of memory needs to be read from a BIO. The previous method was
689659191Skris     to create a memory BIO and write the data to it, this results in two
689759191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
689859191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
689959191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
690059191Skris     memory BIOs.
690159191Skris     [Steve Henson]
690259191Skris
690359191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
690459191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
690559191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
690659191Skris     but a retry condition occured while trying to read the rest.
690759191Skris     [Bodo Moeller]
690859191Skris
690959191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
691059191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
691159191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
691259191Skris     the encrypted data type: this is a more sensible place to put it and it
691359191Skris     allows the PKCS#12 code to be tidied up that duplicated this
691459191Skris     functionality.
691559191Skris     [Steve Henson]
691659191Skris
691759191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
691859191Skris     the command line. This should avoid shell escape redirection problems
691959191Skris     under Win32.
692059191Skris     [Steve Henson]
692159191Skris
692259191Skris  *) Initial support for certificate extension requests, these are included
692359191Skris     in things like Xenroll certificate requests. Included functions to allow
692459191Skris     extensions to be obtained and added.
692559191Skris     [Steve Henson]
692659191Skris
692759191Skris  *) -crlf option to s_client and s_server for sending newlines as
692859191Skris     CRLF (as required by many protocols).
692959191Skris     [Bodo Moeller]
693059191Skris
693155714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
693255714Skris  
693355714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
693455714Skris     [Ralf S. Engelschall]
693555714Skris
693655714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
693755714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
693855714Skris
693955714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
694055714Skris     program.
694155714Skris     [Steve Henson]
694255714Skris
694355714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
694455714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
694555714Skris     DH parameters contain its length).
694655714Skris
694755714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
694855714Skris     much faster than DH_generate_parameters (which creates parameters
694955714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
695055714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
695155714Skris     exponentiation); so this provides a convenient way to support DHE
695255714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
695355714Skris     utter importance to use
695455714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
695555714Skris     or
695655714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
695755714Skris     when such DH parameters are used, because otherwise small subgroup
695855714Skris     attacks may become possible!
695955714Skris     [Bodo Moeller]
696055714Skris
696155714Skris  *) Avoid memory leak in i2d_DHparams.
696255714Skris     [Bodo Moeller]
696355714Skris
696455714Skris  *) Allow the -k option to be used more than once in the enc program:
696555714Skris     this allows the same encrypted message to be read by multiple recipients.
696655714Skris     [Steve Henson]
696755714Skris
696855714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
696955714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
697055714Skris     it will always use the numerical form of the OID, even if it has a short
697155714Skris     or long name.
697255714Skris     [Steve Henson]
697355714Skris
697455714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
697555714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
697655714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
697755714Skris     no private key components need be present and it might store extra data
697859191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
697959191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
698059191Skris     private key operations.
698155714Skris     [Steve Henson]
698255714Skris
698355714Skris  *) Added support for SPARC Linux.
698455714Skris     [Andy Polyakov]
698555714Skris
698655714Skris  *) pem_password_cb function type incompatibly changed from
698755714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
698855714Skris     to
698955714Skris          ....(char *buf, int size, int rwflag, void *userdata);
699055714Skris     so that applications can pass data to their callbacks:
699155714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
699255714Skris     additional void * argument, which is just handed through whenever
699355714Skris     the password callback is called.
699459191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
699555714Skris
699655714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
699755714Skris
699855714Skris     Compatibility note: As many C implementations push function arguments
699955714Skris     onto the stack in reverse order, the new library version is likely to
700055714Skris     interoperate with programs that have been compiled with the old
700155714Skris     pem_password_cb definition (PEM_whatever takes some data that
700255714Skris     happens to be on the stack as its last argument, and the callback
700355714Skris     just ignores this garbage); but there is no guarantee whatsoever that
700455714Skris     this will work.
700555714Skris
700655714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
700755714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
700855714Skris     problems not only on Windows, but also on some Unix platforms.
700955714Skris     To avoid problematic command lines, these definitions are now in an
701055714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
701155714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
701255714Skris     [Bodo Moeller]
701355714Skris
701455714Skris  *) MIPS III/IV assembler module is reimplemented.
701555714Skris     [Andy Polyakov]
701655714Skris
701755714Skris  *) More DES library cleanups: remove references to srand/rand and
701855714Skris     delete an unused file.
701955714Skris     [Ulf M�ller]
702055714Skris
702155714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
702255714Skris     since not many people have MASM (ml) and it can be hard to obtain.
702355714Skris     This is currently experimental but it seems to work OK and pass all
702455714Skris     the tests. Check out INSTALL.W32 for info.
702555714Skris     [Steve Henson]
702655714Skris
702755714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
702855714Skris     without temporary keys kept an extra copy of the server key,
702955714Skris     and connections with temporary keys did not free everything in case
703055714Skris     of an error.
703155714Skris     [Bodo Moeller]
703255714Skris
703355714Skris  *) New function RSA_check_key and new openssl rsa option -check
703455714Skris     for verifying the consistency of RSA keys.
703555714Skris     [Ulf Moeller, Bodo Moeller]
703655714Skris
703755714Skris  *) Various changes to make Win32 compile work: 
703855714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
703955714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
704055714Skris        comparison" warnings.
704155714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
704255714Skris     [Steve Henson]
704355714Skris
704455714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
704555714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
704655714Skris     derived keys are printed to stderr.
704755714Skris     [Steve Henson]
704855714Skris
704955714Skris  *) Copy the flags in ASN1_STRING_dup().
705055714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
705155714Skris
705255714Skris  *) The x509 application mishandled signing requests containing DSA
705355714Skris     keys when the signing key was also DSA and the parameters didn't match.
705455714Skris
705555714Skris     It was supposed to omit the parameters when they matched the signing key:
705655714Skris     the verifying software was then supposed to automatically use the CA's
705755714Skris     parameters if they were absent from the end user certificate.
705855714Skris
705955714Skris     Omitting parameters is no longer recommended. The test was also
706055714Skris     the wrong way round! This was probably due to unusual behaviour in
706155714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
706255714Skris     This meant that parameters were omitted when they *didn't* match and
706355714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
706455714Skris     this bug.
706555714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
706655714Skris
706755714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
706855714Skris     The interface is as follows:
706955714Skris     Applications can use
707055714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
707155714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
707255714Skris     "off" is now the default.
707355714Skris     The library internally uses
707455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
707555714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
707655714Skris     to disable memory-checking temporarily.
707755714Skris
707855714Skris     Some inconsistent states that previously were possible (and were
707955714Skris     even the default) are now avoided.
708055714Skris
708155714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
708255714Skris     with each memory chunk allocated; this is occasionally more helpful
708355714Skris     than just having a counter.
708455714Skris
708555714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
708655714Skris
708755714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
708855714Skris     extensions.
708955714Skris     [Bodo Moeller]
709055714Skris
709155714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
709255714Skris     which largely parallels "options", but is for changing API behaviour,
709355714Skris     whereas "options" are about protocol behaviour.
709455714Skris     Initial "mode" flags are:
709555714Skris
709655714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
709755714Skris                                     a single record has been written.
709855714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
709955714Skris                                     retries use the same buffer location.
710055714Skris                                     (But all of the contents must be
710155714Skris                                     copied!)
710255714Skris     [Bodo Moeller]
710355714Skris
710479998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
710555714Skris     worked.
710655714Skris
710755714Skris  *) Fix problems with no-hmac etc.
710855714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
710955714Skris
711055714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
711155714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
711255714Skris     to mess around with the internals of an RSA structure.
711355714Skris     [Steve Henson]
711455714Skris
711555714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
711655714Skris     Also really enable memory leak checks in openssl.c and in some
711755714Skris     test programs.
711855714Skris     [Chad C. Mulligan, Bodo Moeller]
711955714Skris
712055714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
712155714Skris     up the length of negative integers. This has now been simplified to just
712255714Skris     store the length when it is first determined and use it later, rather
712355714Skris     than trying to keep track of where data is copied and updating it to
712455714Skris     point to the end.
712555714Skris     [Steve Henson, reported by Brien Wheeler
712655714Skris      <bwheeler@authentica-security.com>]
712755714Skris
712855714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
712955714Skris     of a PKCS#7 signature but with the signing certificate passed to the
713055714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
713155714Skris     certificate is present in the PKCS#7 structure. This isn't always the
713255714Skris     case: certificates can be omitted from a PKCS#7 structure and be
713355714Skris     distributed by "out of band" means (such as a certificate database).
713455714Skris     [Steve Henson]
713555714Skris
713655714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
713755714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
713855714Skris     necessary function names. 
713955714Skris     [Steve Henson]
714055714Skris
714155714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
714255714Skris     options set by Configure in the top level Makefile, and Configure
714355714Skris     was not even able to write more than one option correctly.
714455714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
714555714Skris     [Bodo Moeller]
714655714Skris
714755714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
714855714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
714955714Skris     for example allow memory BIOs to contain config info.
715055714Skris     [Steve Henson]
715155714Skris
715255714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
715355714Skris     Whoever hopes to achieve shared-library compatibility across versions
715455714Skris     must use this, not the compile-time macro.
715555714Skris     (Exercise 0.9.4: Which is the minimum library version required by
715655714Skris     such programs?)
715755714Skris     Note: All this applies only to multi-threaded programs, others don't
715855714Skris     need locks.
715955714Skris     [Bodo Moeller]
716055714Skris
716155714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
716255714Skris     through a BIO pair triggered the default case, i.e.
716355714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
716455714Skris     [Bodo Moeller]
716555714Skris
716655714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
716755714Skris     can use the SSL library even if none of the specific BIOs is
716855714Skris     appropriate.
716955714Skris     [Bodo Moeller]
717055714Skris
717155714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
717255714Skris     for the encoded length.
717355714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
717455714Skris
717555714Skris  *) Add initial documentation of the X509V3 functions.
717655714Skris     [Steve Henson]
717755714Skris
717855714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
717955714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
718055714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
718155714Skris     secure PKCS#8 private key format with a high iteration count.
718255714Skris     [Steve Henson]
718355714Skris
718455714Skris  *) Fix determination of Perl interpreter: A perl or perl5
718555714Skris     _directory_ in $PATH was also accepted as the interpreter.
718655714Skris     [Ralf S. Engelschall]
718755714Skris
718855714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
718955714Skris     wrong with it but it was very old and did things like calling
719055714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
719155714Skris     unusual formatting.
719255714Skris     [Steve Henson]
719355714Skris
719455714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
719555714Skris     to use the new extension code.
719655714Skris     [Steve Henson]
719755714Skris
719855714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
719955714Skris     with macros. This should make it easier to change their form, add extra
720055714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
720155714Skris     constant.
720255714Skris     [Steve Henson]
720355714Skris
720455714Skris  *) Add to configuration table a new entry that can specify an alternative
720555714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
720655714Skris     according to Mark Crispin <MRC@Panda.COM>.
720755714Skris     [Bodo Moeller]
720855714Skris
720955714Skris#if 0
721055714Skris  *) DES CBC did not update the IV. Weird.
721155714Skris     [Ben Laurie]
721255714Skris#else
721355714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
721455714Skris     Changing the behaviour of the former might break existing programs --
721555714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
721655714Skris#endif
721755714Skris
721855714Skris  *) When bntest is run from "make test" it drives bc to check its
721955714Skris     calculations, as well as internally checking them. If an internal check
722055714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
722155714Skris     on without noticing the failure. Fixed.
722255714Skris     [Ben Laurie]
722355714Skris
722455714Skris  *) DES library cleanups.
722555714Skris     [Ulf M�ller]
722655714Skris
722755714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
722855714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
722955714Skris     ciphers. NOTE: although the key derivation function has been verified
723055714Skris     against some published test vectors it has not been extensively tested
723155714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
723255714Skris     of v2.0.
723355714Skris     [Steve Henson]
723455714Skris
723555714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
723655714Skris     Perl script "util/mkdir-p.pl".
723755714Skris     [Bodo Moeller]
723855714Skris
723955714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
724055714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
724155714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
724255714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
724355714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
724455714Skris     underlying key generation function so it must do its own ASN1 parsing.
724555714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
724655714Skris     'parameter' argument instead of literal salt and iteration count values
724755714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
724855714Skris     [Steve Henson]
724955714Skris
725055714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
725155714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
725255714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
725355714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
725455714Skris     value was just used as a "magic string" and not used directly its
725555714Skris     value doesn't matter.
725655714Skris     [Steve Henson]
725755714Skris
725855714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
725955714Skris     support mutable.
726055714Skris     [Ben Laurie]
726155714Skris
726255714Skris  *) "linux-sparc64" configuration (ultrapenguin).
726355714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
726455714Skris     "linux-sparc" configuration.
726555714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
726655714Skris
726755714Skris  *) config now generates no-xxx options for missing ciphers.
726855714Skris     [Ulf M�ller]
726955714Skris
727055714Skris  *) Support the EBCDIC character set (work in progress).
727155714Skris     File ebcdic.c not yet included because it has a different license.
727255714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
727355714Skris
727455714Skris  *) Support BS2000/OSD-POSIX.
727555714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
727655714Skris
727755714Skris  *) Make callbacks for key generation use void * instead of char *.
727855714Skris     [Ben Laurie]
727955714Skris
728055714Skris  *) Make S/MIME samples compile (not yet tested).
728155714Skris     [Ben Laurie]
728255714Skris
728355714Skris  *) Additional typesafe stacks.
728455714Skris     [Ben Laurie]
728555714Skris
728655714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
728755714Skris     [Bodo Moeller]
728855714Skris
728955714Skris
729055714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
729155714Skris
729255714Skris  *) New configuration variant "sco5-gcc".
729355714Skris
729455714Skris  *) Updated some demos.
729555714Skris     [Sean O Riordain, Wade Scholine]
729655714Skris
729755714Skris  *) Add missing BIO_free at exit of pkcs12 application.
729855714Skris     [Wu Zhigang]
729955714Skris
730055714Skris  *) Fix memory leak in conf.c.
730155714Skris     [Steve Henson]
730255714Skris
730355714Skris  *) Updates for Win32 to assembler version of MD5.
730455714Skris     [Steve Henson]
730555714Skris
730655714Skris  *) Set #! path to perl in apps/der_chop to where we found it
730755714Skris     instead of using a fixed path.
730855714Skris     [Bodo Moeller]
730955714Skris
731055714Skris  *) SHA library changes for irix64-mips4-cc.
731155714Skris     [Andy Polyakov]
731255714Skris
731355714Skris  *) Improvements for VMS support.
731455714Skris     [Richard Levitte]
731555714Skris
731655714Skris
731755714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
731855714Skris
731955714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
732055714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
732155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
732255714Skris
732355714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
732455714Skris     These are required because of the typesafe stack would otherwise break 
732555714Skris     existing code. If old code used a structure member which used to be STACK
732655714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
732755714Skris     sk_num or sk_value it would produce an error because the num, data members
732855714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
732955714Skris     replaces the old method of assigning a value to sk_value
733055714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
733155714Skris     that does this will no longer work (and should use sk_set instead) but
733255714Skris     this could be regarded as a "questionable" behaviour anyway.
733355714Skris     [Steve Henson]
733455714Skris
733555714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
733655714Skris     correctly handle encrypted S/MIME data.
733755714Skris     [Steve Henson]
733855714Skris
733955714Skris  *) Change type of various DES function arguments from des_cblock
734055714Skris     (which means, in function argument declarations, pointer to char)
734155714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
734255714Skris     which allows the compiler to do more typechecking; it was like
734355714Skris     that back in SSLeay, but with lots of ugly casts.
734455714Skris
734555714Skris     Introduce new type const_des_cblock.
734655714Skris     [Bodo Moeller]
734755714Skris
734855714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
734955714Skris     problems: find RecipientInfo structure that matches recipient certificate
735055714Skris     and initialise the ASN1 structures properly based on passed cipher.
735155714Skris     [Steve Henson]
735255714Skris
735355714Skris  *) Belatedly make the BN tests actually check the results.
735455714Skris     [Ben Laurie]
735555714Skris
735655714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
735755714Skris     to and from BNs: it was completely broken. New compilation option
735855714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
735955714Skris     key elements as negative integers.
736055714Skris     [Steve Henson]
736155714Skris
736255714Skris  *) Reorganize and speed up MD5.
736355714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
736455714Skris
736555714Skris  *) VMS support.
736655714Skris     [Richard Levitte <richard@levitte.org>]
736755714Skris
736855714Skris  *) New option -out to asn1parse to allow the parsed structure to be
736955714Skris     output to a file. This is most useful when combined with the -strparse
737055714Skris     option to examine the output of things like OCTET STRINGS.
737155714Skris     [Steve Henson]
737255714Skris
737355714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
737455714Skris     that SSL_set_{accept,connect}_state be called before
737555714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
737655714Skris     in many applications because usually everything *appeared* to work as
737755714Skris     intended anyway -- now it really works as intended).
737855714Skris     [Bodo Moeller]
737955714Skris
738055714Skris  *) Move openssl.cnf out of lib/.
738155714Skris     [Ulf M�ller]
738255714Skris
738355714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
738455714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
738555714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
738655714Skris     [Ralf S. Engelschall]
738755714Skris
738855714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
738955714Skris     handle PKCS#7 enveloped data properly.
739055714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
739155714Skris
739255714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
739355714Skris     copying pointers.  The cert_st handling is changed by this in
739455714Skris     various ways (and thus what used to be known as ctx->default_cert
739555714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
739655714Skris     any longer when s->cert does not give us what we need).
739755714Skris     ssl_cert_instantiate becomes obsolete by this change.
739855714Skris     As soon as we've got the new code right (possibly it already is?),
739955714Skris     we have solved a couple of bugs of the earlier code where s->cert
740055714Skris     was used as if it could not have been shared with other SSL structures.
740155714Skris
740255714Skris     Note that using the SSL API in certain dirty ways now will result
740355714Skris     in different behaviour than observed with earlier library versions:
740455714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
740555714Skris     does not influence s as it used to.
740655714Skris     
740755714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
740855714Skris     we don't use CERT any longer, but a new structure SESS_CERT
740955714Skris     that holds per-session data (if available); currently, this is
741055714Skris     the peer's certificate chain and, for clients, the server's certificate
741155714Skris     and temporary key.  CERT holds only those values that can have
741255714Skris     meaningful defaults in an SSL_CTX.
741355714Skris     [Bodo Moeller]
741455714Skris
741555714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
741655714Skris     from the internal representation. Various PKCS#7 fixes: remove some
741755714Skris     evil casts and set the enc_dig_alg field properly based on the signing
741855714Skris     key type.
741955714Skris     [Steve Henson]
742055714Skris
742155714Skris  *) Allow PKCS#12 password to be set from the command line or the
742255714Skris     environment. Let 'ca' get its config file name from the environment
742355714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
742455714Skris     and 'x509').
742555714Skris     [Steve Henson]
742655714Skris
742755714Skris  *) Allow certificate policies extension to use an IA5STRING for the
742855714Skris     organization field. This is contrary to the PKIX definition but
742955714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
743055714Skris     extension option.
743155714Skris     [Steve Henson]
743255714Skris
743355714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
743455714Skris     without disallowing inline assembler and the like for non-pedantic builds.
743555714Skris     [Ben Laurie]
743655714Skris
743755714Skris  *) Support Borland C++ builder.
743855714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
743955714Skris
744055714Skris  *) Support Mingw32.
744155714Skris     [Ulf M�ller]
744255714Skris
744355714Skris  *) SHA-1 cleanups and performance enhancements.
744455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
744555714Skris
744655714Skris  *) Sparc v8plus assembler for the bignum library.
744755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
744855714Skris
744955714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
745055714Skris     [Ulf M�ller]
745155714Skris
745255714Skris  *) Update HPUX configuration.
745355714Skris     [Anonymous]
745455714Skris  
745555714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
745655714Skris     [Ralf S. Engelschall]
745755714Skris
745855714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
745955714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
746055714Skris     only for "PEM" format files, as chains as a whole are not
746155714Skris     DER-encoded.)
746255714Skris     [Bodo Moeller]
746355714Skris
746455714Skris  *) Support verify_depth from the SSL API.
746555714Skris     x509_vfy.c had what can be considered an off-by-one-error:
746655714Skris     Its depth (which was not part of the external interface)
746755714Skris     was actually counting the number of certificates in a chain;
746855714Skris     now it really counts the depth.
746955714Skris     [Bodo Moeller]
747055714Skris
747155714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
747255714Skris     instead of X509err, which often resulted in confusing error
747355714Skris     messages since the error codes are not globally unique
747455714Skris     (e.g. an alleged error in ssl3_accept when a certificate
747555714Skris     didn't match the private key).
747655714Skris
747755714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
747855714Skris     value (so that you don't need SSL_set_session_id_context for each
747955714Skris     connection using the SSL_CTX).
748055714Skris     [Bodo Moeller]
748155714Skris
748255714Skris  *) OAEP decoding bug fix.
748355714Skris     [Ulf M�ller]
748455714Skris
748555714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
748655714Skris     David Harris.
748755714Skris     [Bodo Moeller]
748855714Skris
748955714Skris  *) New Configure options "threads" and "no-threads".  For systems
749055714Skris     where the proper compiler options are known (currently Solaris
749155714Skris     and Linux), "threads" is the default.
749255714Skris     [Bodo Moeller]
749355714Skris
749455714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
749555714Skris     [Bodo Moeller]
749655714Skris
749755714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
749855714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
749955714Skris     such as /usr/local/bin.
750055714Skris     [Bodo Moeller]
750155714Skris
750255714Skris  *) "make linux-shared" to build shared libraries.
750355714Skris     [Niels Poppe <niels@netbox.org>]
750455714Skris
750555714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
750655714Skris     [Ulf M�ller]
750755714Skris
750855714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
750955714Skris     extension adding in x509 utility.
751055714Skris     [Steve Henson]
751155714Skris
751255714Skris  *) Remove NOPROTO sections and error code comments.
751355714Skris     [Ulf M�ller]
751455714Skris
751555714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
751655714Skris     prototypes.
751755714Skris     [Steve Henson]
751855714Skris
751955714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
752055714Skris     [Ulf M�ller]
752155714Skris
752255714Skris  *) Complete rewrite of the error code script(s). It is all now handled
752355714Skris     by one script at the top level which handles error code gathering,
752455714Skris     header rewriting and C source file generation. It should be much better
752555714Skris     than the old method: it now uses a modified version of Ulf's parser to
752655714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
752755714Skris     aren't needed for error creation any more) and do a better job of
752855714Skris     translating function codes into names. The old 'ASN1 error code imbedded
752955714Skris     in a comment' is no longer necessary and it doesn't use .err files which
753055714Skris     have now been deleted. Also the error code call doesn't have to appear all
753155714Skris     on one line (which resulted in some large lines...).
753255714Skris     [Steve Henson]
753355714Skris
753455714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
753555714Skris     [Bodo Moeller]
753655714Skris
753755714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
753855714Skris     0 (which usually indicates a closed connection), but continue reading.
753955714Skris     [Bodo Moeller]
754055714Skris
754155714Skris  *) Fix some race conditions.
754255714Skris     [Bodo Moeller]
754355714Skris
754455714Skris  *) Add support for CRL distribution points extension. Add Certificate
754555714Skris     Policies and CRL distribution points documentation.
754655714Skris     [Steve Henson]
754755714Skris
754855714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
754955714Skris     [Ulf M�ller]
755055714Skris
755155714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
755255714Skris     8 of keying material. Merlin has also confirmed interop with this fix
755355714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
755455714Skris     [Merlin Hughes <merlin@baltimore.ie>]
755555714Skris
755655714Skris  *) Fix lots of warnings.
755755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
755855714Skris 
755955714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
756055714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
756155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
756255714Skris 
756355714Skris  *) Fix problems with sizeof(long) == 8.
756455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
756555714Skris
756655714Skris  *) Change functions to ANSI C.
756755714Skris     [Ulf M�ller]
756855714Skris
756955714Skris  *) Fix typos in error codes.
757055714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
757155714Skris
757255714Skris  *) Remove defunct assembler files from Configure.
757355714Skris     [Ulf M�ller]
757455714Skris
757555714Skris  *) SPARC v8 assembler BIGNUM implementation.
757655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
757755714Skris
757855714Skris  *) Support for Certificate Policies extension: both print and set.
757955714Skris     Various additions to support the r2i method this uses.
758055714Skris     [Steve Henson]
758155714Skris
758255714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
758355714Skris     return a const string when you are expecting an allocated buffer.
758455714Skris     [Ben Laurie]
758555714Skris
758655714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
758755714Skris     types DirectoryString and DisplayText.
758855714Skris     [Steve Henson]
758955714Skris
759055714Skris  *) Add code to allow r2i extensions to access the configuration database,
759155714Skris     add an LHASH database driver and add several ctx helper functions.
759255714Skris     [Steve Henson]
759355714Skris
759455714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
759555714Skris     fail when they extended the size of a BIGNUM.
759655714Skris     [Steve Henson]
759755714Skris
759855714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
759955714Skris     support typesafe stack.
760055714Skris     [Steve Henson]
760155714Skris
760255714Skris  *) Fix typo in SSL_[gs]et_options().
760355714Skris     [Nils Frostberg <nils@medcom.se>]
760455714Skris
760555714Skris  *) Delete various functions and files that belonged to the (now obsolete)
760655714Skris     old X509V3 handling code.
760755714Skris     [Steve Henson]
760855714Skris
760955714Skris  *) New Configure option "rsaref".
761055714Skris     [Ulf M�ller]
761155714Skris
761255714Skris  *) Don't auto-generate pem.h.
761355714Skris     [Bodo Moeller]
761455714Skris
761555714Skris  *) Introduce type-safe ASN.1 SETs.
761655714Skris     [Ben Laurie]
761755714Skris
761855714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
761955714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
762055714Skris
762155714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
762255714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
762355714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
762455714Skris     few STACKed things have been converted already. Feel free to convert more.
762555714Skris     In the fullness of time, I'll do away with the STACK type altogether.
762655714Skris     [Ben Laurie]
762755714Skris
762855714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
762955714Skris     specified in <certfile> by updating the entry in the index.txt file.
763055714Skris     This way one no longer has to edit the index.txt file manually for
763155714Skris     revoking a certificate. The -revoke option does the gory details now.
763255714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
763355714Skris
763455714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
763555714Skris     `-text' option at all and this way the `-noout -text' combination was
763655714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
763755714Skris     [Ralf S. Engelschall]
763855714Skris
763955714Skris  *) Make sure a corresponding plain text error message exists for the
764055714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
764155714Skris     verify callback function determined that a certificate was revoked.
764255714Skris     [Ralf S. Engelschall]
764355714Skris
764455714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
764555714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
764655714Skris     all available cipers including rc5, which was forgotten until now.
764755714Skris     In order to let the testing shell script know which algorithms
764855714Skris     are available, a new (up to now undocumented) command
764955714Skris     "openssl list-cipher-commands" is used.
765055714Skris     [Bodo Moeller]
765155714Skris
765255714Skris  *) Bugfix: s_client occasionally would sleep in select() when
765355714Skris     it should have checked SSL_pending() first.
765455714Skris     [Bodo Moeller]
765555714Skris
765655714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
765755714Skris     the raw DSA values prior to ASN.1 encoding.
765855714Skris     [Ulf M�ller]
765955714Skris
766055714Skris  *) Tweaks to Configure
766155714Skris     [Niels Poppe <niels@netbox.org>]
766255714Skris
766355714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
766455714Skris     yet...
766555714Skris     [Steve Henson]
766655714Skris
766755714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
766855714Skris     [Ulf M�ller]
766955714Skris
767055714Skris  *) New config option to avoid instructions that are illegal on the 80386.
767155714Skris     The default code is faster, but requires at least a 486.
767255714Skris     [Ulf M�ller]
767355714Skris  
767455714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
767555714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
767655714Skris     same as SSL2_VERSION anyway.
767755714Skris     [Bodo Moeller]
767855714Skris
767955714Skris  *) New "-showcerts" option for s_client.
768055714Skris     [Bodo Moeller]
768155714Skris
768255714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
768355714Skris     application. Various cleanups and fixes.
768455714Skris     [Steve Henson]
768555714Skris
768655714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
768755714Skris     modify error routines to work internally. Add error codes and PBE init
768855714Skris     to library startup routines.
768955714Skris     [Steve Henson]
769055714Skris
769155714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
769255714Skris     packing functions to asn1 and evp. Changed function names and error
769355714Skris     codes along the way.
769455714Skris     [Steve Henson]
769555714Skris
769655714Skris  *) PKCS12 integration: and so it begins... First of several patches to
769755714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
769855714Skris     objects to objects.h
769955714Skris     [Steve Henson]
770055714Skris
770155714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
770255714Skris     and display support for Thawte strong extranet extension.
770355714Skris     [Steve Henson]
770455714Skris
770555714Skris  *) Add LinuxPPC support.
770655714Skris     [Jeff Dubrule <igor@pobox.org>]
770755714Skris
770855714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
770955714Skris     bn_div_words in alpha.s.
771055714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
771155714Skris
771255714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
771355714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
771455714Skris     [Ulf Moeller <ulf@fitug.de>]
771555714Skris
771655714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
771755714Skris     so they no longer are missing under -DNOPROTO. 
771855714Skris     [Soren S. Jorvang <soren@t.dk>]
771955714Skris
772055714Skris
772155714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
772255714Skris
772355714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
772455714Skris     doesn't work when the session is reused. Coming soon!
772555714Skris     [Ben Laurie]
772655714Skris
772755714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
772855714Skris     context thus bypassing client cert protection! All software that uses
772955714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
773055714Skris     allow session reuse! A fuller solution is in the works.
773155714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
773255714Skris
773355714Skris  *) Some more source tree cleanups (removed obsolete files
773455714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
773555714Skris     permission on "config" script to be executable) and a fix for the INSTALL
773655714Skris     document.
773755714Skris     [Ulf Moeller <ulf@fitug.de>]
773855714Skris
773955714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
774055714Skris     Malloc, Free.
774155714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
774255714Skris
774355714Skris  *) Make rsa_oaep_test return non-zero on error.
774455714Skris     [Ulf Moeller <ulf@fitug.de>]
774555714Skris
774655714Skris  *) Add support for native Solaris shared libraries. Configure
774755714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
774855714Skris     if someone would make that last step automatic.
774955714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
775055714Skris
775155714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
775255714Skris     [Ben Laurie]
775355714Skris
775455714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
775555714Skris     except NULL ciphers". This means the default cipher list will no longer
775655714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
775755714Skris     the string "DEFAULT:eNULL".
775855714Skris     [Steve Henson]
775955714Skris
776055714Skris  *) Fix to RSA private encryption routines: if p < q then it would
776155714Skris     occasionally produce an invalid result. This will only happen with
776255714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
776355714Skris     [Steve Henson]
776455714Skris
776555714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
776655714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
776755714Skris     because this way one can also use an interpreter named `perl5' (which is
776855714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
776955714Skris     installed as `perl').
777055714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
777155714Skris
777255714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
777355714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
777455714Skris
777555714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
777655714Skris     advapi32.lib to Win32 build and change the pem test comparision
777755714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
777855714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
777955714Skris     and crypto/des/ede_cbcm_enc.c.
778055714Skris     [Steve Henson]
778155714Skris
778255714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
778355714Skris     [Ben Laurie]
778455714Skris
778555714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
778655714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
778755714Skris     is horrible: I feel ill....
778855714Skris     [Steve Henson]
778955714Skris
779055714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
779155714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
779255714Skris     sections: 10 functions were absent from non ANSI section and not exported
779355714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
779455714Skris     [Steve Henson]
779555714Skris
779655714Skris  *) Make `openssl version' output lines consistent.
779755714Skris     [Ralf S. Engelschall]
779855714Skris
779955714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
780055714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
780155714Skris     to ms/libeay{16,32}.def.
780255714Skris     [Ralf S. Engelschall]
780355714Skris
780455714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
780555714Skris     fine under Unix and passes some trivial tests I've now added. But the
780655714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
780755714Skris     added to make sure no one expects that this stuff really works in the
780855714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
780955714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
781055714Skris     openssl_bio.xs.
781155714Skris     [Ralf S. Engelschall]
781255714Skris
781355714Skris  *) Fix the generation of two part addresses in perl.
781455714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
781555714Skris
781655714Skris  *) Add config entry for Linux on MIPS.
781755714Skris     [John Tobey <jtobey@channel1.com>]
781855714Skris
781955714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
782055714Skris     [Ben Laurie]
782155714Skris
782255714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
782355714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
782455714Skris     in CRLs.
782555714Skris     [Steve Henson]
782655714Skris
782755714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
782855714Skris     other platforms details on the command line without having to patch the
782955714Skris     Configure script everytime: One now can use ``perl Configure
783055714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
783155714Skris     to them (seperated by colons). This is treated as there would be a static
783255714Skris     pre-configured entry in Configure's %table under key <id> with value
783355714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
783455714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
783555714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
783655714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
783755714Skris     [Ralf S. Engelschall]
783855714Skris
783955714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
784055714Skris     [Ben Laurie]
784155714Skris
784255714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
784355714Skris     on the `perl Configure ...' command line. This way one can compile
784455714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
784555714Skris     for linking it into DSOs.
784655714Skris     [Ralf S. Engelschall]
784755714Skris
784855714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
784955714Skris     Fixed.
785055714Skris     [Ben Laurie]
785155714Skris
785255714Skris  *) Cleaned up the LICENSE document: The official contact for any license
785355714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
785455714Skris     And add a paragraph about the dual-license situation to make sure people
785555714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
785655714Skris     to the OpenSSL toolkit.
785755714Skris     [Ralf S. Engelschall]
785855714Skris
785955714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
786055714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
786155714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
786255714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
786355714Skris     to speed processing and no longer clutter the display with confusing
786455714Skris     stuff. Instead only the actually done links are displayed.
786555714Skris     [Ralf S. Engelschall]
786655714Skris
786755714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
786855714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
786955714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
787055714Skris     encryption.
787155714Skris     [Ben Laurie]
787255714Skris
787355714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
787455714Skris     signed attributes when verifying signatures (this would break them), 
787555714Skris     the detached data encoding was wrong and public keys obtained using
787655714Skris     X509_get_pubkey() weren't freed.
787755714Skris     [Steve Henson]
787855714Skris
787955714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
788055714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
788155714Skris     last character typed gets carried over to the next fread(). If you were 
788255714Skris     generating a new cert request using 'req' for example then the last
788355714Skris     character of the passphrase would be CR which would then enter the first
788455714Skris     field as blank.
788555714Skris     [Steve Henson]
788655714Skris
788755714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
788855714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
788955714Skris     button and can be used by applications based on OpenSSL to show the
789055714Skris     relationship to the OpenSSL project.  
789155714Skris     [Ralf S. Engelschall]
789255714Skris
789355714Skris  *) Remove confusing variables in function signatures in files
789455714Skris     ssl/ssl_lib.c and ssl/ssl.h.
789555714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
789655714Skris
789755714Skris  *) Don't install bss_file.c under PREFIX/include/
789855714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
789955714Skris
790055714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
790155714Skris     functions that return function pointers and has support for NT specific
790255714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
790355714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
790455714Skris     unsigned to signed types: this was killing the Win32 compile.
790555714Skris     [Steve Henson]
790655714Skris
790755714Skris  *) Add new certificate file to stack functions,
790855714Skris     SSL_add_dir_cert_subjects_to_stack() and
790955714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
791055714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
791155714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
791255714Skris     This means that Apache-SSL and similar packages don't have to mess around
791355714Skris     to add as many CAs as they want to the preferred list.
791455714Skris     [Ben Laurie]
791555714Skris
791655714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
791755714Skris     ssl/ssl_lib.c.
791855714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
791955714Skris     openssl.doxy as the configuration file.
792055714Skris     [Ben Laurie]
792155714Skris  
792255714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
792355714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
792455714Skris
792555714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
792655714Skris     compiled in by default: it has problems with large keys.
792755714Skris     [Steve Henson]
792855714Skris
792955714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
793055714Skris     DH private keys and/or callback functions which directly correspond to
793155714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
793255714Skris     is needed for applications which have to configure certificates on a
793355714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
793455714Skris     (e.g. s_server). 
793555714Skris        For the RSA certificate situation is makes no difference, but
793655714Skris     for the DSA certificate situation this fixes the "no shared cipher"
793755714Skris     problem where the OpenSSL cipher selection procedure failed because the
793855714Skris     temporary keys were not overtaken from the context and the API provided
793955714Skris     no way to reconfigure them. 
794055714Skris        The new functions now let applications reconfigure the stuff and they
794155714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
794255714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
794355714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
794455714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
794555714Skris     [Ralf S. Engelschall]
794655714Skris
794755714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
794855714Skris     area because they are useful for the DSA situation and should be
794955714Skris     recognized by the users.
795055714Skris     [Ralf S. Engelschall]
795155714Skris
795255714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
795355714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
795455714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
795555714Skris     already masked variable.
795655714Skris     [Richard Levitte <levitte@stacken.kth.se>]
795755714Skris
795855714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
795955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
796055714Skris
796155714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
796255714Skris     from `int' to `unsigned int' because it's a length and initialized by
796355714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
796455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
796555714Skris
796655714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
796755714Skris     script. Instead use the usual Shell->Perl transition trick.
796855714Skris     [Ralf S. Engelschall]
796955714Skris
797055714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
797155714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
797255714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
797355714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
797455714Skris     currently the public key is printed (a decision which was already done by
797555714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
797655714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
797755714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
797855714Skris     now, too.
797955714Skris     [Ralf S.  Engelschall]
798055714Skris
798155714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
798255714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
798355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
798455714Skris
798555714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
798655714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
798755714Skris     config file.
798855714Skris     [Steve Henson]
798955714Skris
799055714Skris  *) Add cool BIO that does syslog (or event log on NT).
799155714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
799255714Skris
799355714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
799455714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
799555714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
799655714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
799755714Skris     [Ben Laurie]
799855714Skris
799955714Skris  *) Add preliminary config info for new extension code.
800055714Skris     [Steve Henson]
800155714Skris
800255714Skris  *) Make RSA_NO_PADDING really use no padding.
800355714Skris     [Ulf Moeller <ulf@fitug.de>]
800455714Skris
800555714Skris  *) Generate errors when private/public key check is done.
800655714Skris     [Ben Laurie]
800755714Skris
800855714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
800955714Skris     for some CRL extensions and new objects added.
801055714Skris     [Steve Henson]
801155714Skris
801255714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
801355714Skris     key usage extension and fuller support for authority key id.
801455714Skris     [Steve Henson]
801555714Skris
801655714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
801755714Skris     padding method for RSA, which is recommended for new applications in PKCS
801855714Skris     #1 v2.0 (RFC 2437, October 1998).
801955714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
802055714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
802155714Skris     against Bleichbacher's attack on RSA.
802255714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
802355714Skris      Ben Laurie]
802455714Skris
802555714Skris  *) Updates to the new SSL compression code
802655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
802755714Skris
802855714Skris  *) Fix so that the version number in the master secret, when passed
802955714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
803055714Skris     (because the server will not accept higher), that the version number
803155714Skris     is 0x03,0x01, not 0x03,0x00
803255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
803355714Skris
803455714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
803555714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
803655714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
803755714Skris     [Steve Henson]
803855714Skris
803955714Skris  *) Support for RAW extensions where an arbitrary extension can be
804055714Skris     created by including its DER encoding. See apps/openssl.cnf for
804155714Skris     an example.
804255714Skris     [Steve Henson]
804355714Skris
804455714Skris  *) Make sure latest Perl versions don't interpret some generated C array
804555714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
804655714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
804755714Skris
804855714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
804955714Skris     not many people have the assembler. Various Win32 compilation fixes and
805055714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
805155714Skris     build instructions.
805255714Skris     [Steve Henson]
805355714Skris
805455714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
805555714Skris     file under Win32 and also build pem.h from pem.org. New script
805655714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
805755714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
805855714Skris     [Steve Henson]
805955714Skris
806055714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
806155714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
806255714Skris     too. You may find this causes warnings in your code. Zapping your evil
806355714Skris     casts will probably fix them. Mostly.
806455714Skris     [Ben Laurie]
806555714Skris
806655714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
806755714Skris     obj_dat.pl. It considered a zero in an object definition to mean
806855714Skris     "end of object": none of the objects in objects.h have any zeros
806955714Skris     so it wasn't spotted.
807055714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
807155714Skris
807255714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
807355714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
807455714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
807555714Skris     vectors if you have them.
807655714Skris     [Ben Laurie]
807755714Skris
807855714Skris  *) Correct calculation of key length for export ciphers (too much space was
807955714Skris     allocated for null ciphers). This has not been tested!
808055714Skris     [Ben Laurie]
808155714Skris
808255714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
808355714Skris     message is now correct (it understands "crypto" and "ssl" on its
808455714Skris     command line). There is also now an "update" option. This will update
808555714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
808655714Skris     If you do a: 
808755714Skris     perl util/mkdef.pl crypto ssl update
808855714Skris     it will update them.
808955714Skris     [Steve Henson]
809055714Skris
809155714Skris  *) Overhauled the Perl interface (perl/*):
809255714Skris     - ported BN stuff to OpenSSL's different BN library
809355714Skris     - made the perl/ source tree CVS-aware
809455714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
809555714Skris       their history because I've copied them in the repository)
809655714Skris     - removed obsolete files (the test scripts will be replaced
809755714Skris       by better Test::Harness variants in the future)
809855714Skris     [Ralf S. Engelschall]
809955714Skris
810055714Skris  *) First cut for a very conservative source tree cleanup:
810155714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
810255714Skris     where we collect the old documents and readme texts.
810355714Skris     2. remove the first part of files where I'm already sure that we no
810455714Skris     longer need them because of three reasons: either they are just temporary
810555714Skris     files which were left by Eric or they are preserved original files where
810655714Skris     I've verified that the diff is also available in the CVS via "cvs diff
810755714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
810855714Skris     the crypto/md/ stuff).
810955714Skris     [Ralf S. Engelschall]
811055714Skris
811155714Skris  *) More extension code. Incomplete support for subject and issuer alt
811255714Skris     name, issuer and authority key id. Change the i2v function parameters
811355714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
811455714Skris     what that's for :-) Fix to ASN1 macro which messed up
811555714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
811655714Skris     [Steve Henson]
811755714Skris
811855714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
811955714Skris     INTEGER code.
812055714Skris     [Steve Henson]
812155714Skris
812255714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
812355714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
812455714Skris
812555714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
812655714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
812755714Skris
812855714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
812955714Skris     like to hear about it if this slows down other processors.
813055714Skris     [Ben Laurie]
813155714Skris
813255714Skris  *) Add CygWin32 platform information to Configure script.
813355714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
813455714Skris
813555714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
813655714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
813755714Skris  
813855714Skris  *) New program nseq to manipulate netscape certificate sequences
813955714Skris     [Steve Henson]
814055714Skris
814155714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
814255714Skris     few typos.
814355714Skris     [Steve Henson]
814455714Skris
814555714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
814655714Skris     but the BN code had some problems that would cause failures when
814755714Skris     doing certificate verification and some other functions.
814855714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
814955714Skris
815055714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
815155714Skris     [Steve Henson]
815255714Skris
815355714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
815455714Skris     [Steve Henson]
815555714Skris
815655714Skris  *) Add several PKIX and private extended key usage OIDs.
815755714Skris     [Steve Henson]
815855714Skris
815955714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
816055714Skris     openssl.cnf for new extension format, add comments.
816155714Skris     [Steve Henson]
816255714Skris
816355714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
816455714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
816555714Skris     CA extensions.
816655714Skris     [Steve Henson]
816755714Skris
816855714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
816955714Skris     error code, add initial support to X509_print() and x509 application.
817055714Skris     [Steve Henson]
817155714Skris
817255714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
817355714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
817455714Skris     stuff is currently isolated and isn't even compiled yet.
817555714Skris     [Steve Henson]
817655714Skris
817755714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
817855714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
817955714Skris     Removed the versions check from X509 routines when loading extensions:
818055714Skris     this allows certain broken certificates that don't set the version
818155714Skris     properly to be processed.
818255714Skris     [Steve Henson]
818355714Skris
818455714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
818555714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
818655714Skris     can still be regenerated with "make depend".
818755714Skris     [Ben Laurie]
818855714Skris
818955714Skris  *) Spelling mistake in C version of CAST-128.
819055714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
819155714Skris
819255714Skris  *) Changes to the error generation code. The perl script err-code.pl 
819355714Skris     now reads in the old error codes and retains the old numbers, only
819455714Skris     adding new ones if necessary. It also only changes the .err files if new
819555714Skris     codes are added. The makefiles have been modified to only insert errors
819655714Skris     when needed (to avoid needlessly modifying header files). This is done
819755714Skris     by only inserting errors if the .err file is newer than the auto generated
819855714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
819955714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
820055714Skris     or delete all the .err files.
820155714Skris     [Steve Henson]
820255714Skris
820355714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
820455714Skris     been fixed, but is untested. The assembler versions are also fixed, but
820555714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
820655714Skris     to regenerate it if needed.
820755714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
820855714Skris      Hagino <itojun@kame.net>]
820955714Skris
821055714Skris  *) File was opened incorrectly in randfile.c.
821155714Skris     [Ulf M�ller <ulf@fitug.de>]
821255714Skris
821355714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
821455714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
821555714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
821655714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
821755714Skris     codes so do a "make errors" if there are problems.
821855714Skris     [Steve Henson]
821955714Skris
822055714Skris  *) Correct Linux 1 recognition in config.
822155714Skris     [Ulf M�ller <ulf@fitug.de>]
822255714Skris
822355714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
822455714Skris     [Anonymous <nobody@replay.com>]
822555714Skris
822655714Skris  *) Generate an error if given an empty string as a cert directory. Also
822755714Skris     generate an error if handed NULL (previously returned 0 to indicate an
822855714Skris     error, but didn't set one).
822955714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
823055714Skris
823155714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
823255714Skris     [Ben Laurie]
823355714Skris
823455714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
823555714Skris     parameters. This was causing a warning which killed off the Win32 compile.
823655714Skris     [Steve Henson]
823755714Skris
823855714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
823955714Skris     [Neil Costigan <neil.costigan@celocom.com>]
824055714Skris
824155714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
824255714Skris     based on a text string, looking up short and long names and finally
824355714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
824455714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
824555714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
824655714Skris     OID is not part of the table.
824755714Skris     [Steve Henson]
824855714Skris
824955714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
825055714Skris     X509_LOOKUP_by_alias().
825155714Skris     [Ben Laurie]
825255714Skris
825355714Skris  *) Sort openssl functions by name.
825455714Skris     [Ben Laurie]
825555714Skris
825655714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
825755714Skris     encryption from sample DSA keys (in case anyone is interested the password
825855714Skris     was "1234").
825955714Skris     [Steve Henson]
826055714Skris
826155714Skris  *) Make _all_ *_free functions accept a NULL pointer.
826255714Skris     [Frans Heymans <fheymans@isaserver.be>]
826355714Skris
826455714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
826555714Skris     NULL pointers.
826655714Skris     [Anonymous <nobody@replay.com>]
826755714Skris
826855714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
826955714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
827055714Skris
827155714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
827255714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
827355714Skris
827455714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
827555714Skris     [Anonymous <nobody@replay.com>]
827655714Skris
827755714Skris  *) Add prototype for temp key callback functions
827855714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
827955714Skris     [Ben Laurie]
828055714Skris
828155714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
828255714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
828355714Skris     [Steve Henson]
828455714Skris
828555714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
828655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
828755714Skris
828855714Skris  *) rsa_eay.c would attempt to free a NULL context.
828955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
829055714Skris
829155714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
829255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
829355714Skris
829455714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
829555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
829655714Skris
829755714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
829855714Skris     in X509_STORE_new(), but document the fact that this variable is still
829955714Skris     unused in the certificate verification process.
830055714Skris     [Ralf S. Engelschall]
830155714Skris
830255714Skris  *) Fix the various library and apps files to free up pkeys obtained from
830355714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
830455714Skris     [Steve Henson]
830555714Skris
830655714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
830755714Skris     demos/maurice/example2.c work, amongst others, probably.
830855714Skris     [Steve Henson and Ben Laurie]
830955714Skris
831055714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
831155714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
831255714Skris     are no longer created. This way we have a single and consistent command
831355714Skris     line interface `openssl <command>', similar to `cvs <command>'.
831455714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
831555714Skris
831655714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
831755714Skris     BIT STRING wrapper always have zero unused bits.
831855714Skris     [Steve Henson]
831955714Skris
832055714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
832155714Skris     [Steve Henson]
832255714Skris
832355714Skris  *) Make the top-level INSTALL documentation easier to understand.
832455714Skris     [Paul Sutton]
832555714Skris
832655714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
832755714Skris     make (including if user presses ^C) [Paul Sutton]
832855714Skris
832955714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
833055714Skris     [Ben Laurie]
833155714Skris
833255714Skris  *) Fix build order of pem and err to allow for generated pem.h.
833355714Skris     [Ben Laurie]
833455714Skris
833555714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
833655714Skris     [Ben Laurie]
833755714Skris
833855714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
833955714Skris     global and can add a library name. This is needed for external ASN1 and
834055714Skris     other error libraries.
834155714Skris     [Steve Henson]
834255714Skris
834355714Skris  *) Fixed sk_insert which never worked properly.
834455714Skris     [Steve Henson]
834555714Skris
834655714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
834755714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
834855714Skris     be read in.
834955714Skris     [Steve Henson]
835055714Skris
835155714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
835255714Skris     into a single doc/ssleay.txt bundle. This way the information is still
835355714Skris     preserved but no longer messes up this directory. Now it's new room for
835455714Skris     the new set of documenation files.
835555714Skris     [Ralf S. Engelschall]
835655714Skris
835755714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
835855714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
835955714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
836055714Skris     number of arguments.
836155714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
836255714Skris
836355714Skris  *) Fix test data to work with the above.
836455714Skris     [Ben Laurie]
836555714Skris
836655714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
836755714Skris     was already fixed by Eric for 0.9.1 it seems.
836855714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
836955714Skris
837055714Skris  *) Autodetect FreeBSD3.
837155714Skris     [Ben Laurie]
837255714Skris
837355714Skris  *) Fix various bugs in Configure. This affects the following platforms:
837455714Skris     nextstep
837555714Skris     ncr-scde
837655714Skris     unixware-2.0
837755714Skris     unixware-2.0-pentium
837855714Skris     sco5-cc.
837955714Skris     [Ben Laurie]
838055714Skris
838155714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
838255714Skris     before they are needed.
838355714Skris     [Ben Laurie]
838455714Skris
838555714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
838655714Skris     [Ben Laurie]
838755714Skris
838855714Skris
838955714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
839055714Skris
839155714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
839255714Skris     changed SSLeay to OpenSSL in version strings.
839355714Skris     [Ralf S. Engelschall]
839455714Skris  
839555714Skris  *) Some fixups to the top-level documents.
839655714Skris     [Paul Sutton]
839755714Skris
839855714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
839955714Skris     because the symlink to include/ was missing.
840055714Skris     [Ralf S. Engelschall]
840155714Skris
840255714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
840355714Skris     which allow to compile a RSA-free SSLeay.
840455714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
840555714Skris
840655714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
840755714Skris     when "ssleay" is still not found.
840855714Skris     [Ralf S. Engelschall]
840955714Skris
841055714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
841155714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
841255714Skris
841355714Skris  *) Updated the README file.
841455714Skris     [Ralf S. Engelschall]
841555714Skris
841655714Skris  *) Added various .cvsignore files in the CVS repository subdirs
841755714Skris     to make a "cvs update" really silent.
841855714Skris     [Ralf S. Engelschall]
841955714Skris
842055714Skris  *) Recompiled the error-definition header files and added
842155714Skris     missing symbols to the Win32 linker tables.
842255714Skris     [Ralf S. Engelschall]
842355714Skris
842455714Skris  *) Cleaned up the top-level documents;
842555714Skris     o new files: CHANGES and LICENSE
842655714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
842755714Skris     o merged COPYRIGHT into LICENSE
842855714Skris     o removed obsolete TODO file
842955714Skris     o renamed MICROSOFT to INSTALL.W32
843055714Skris     [Ralf S. Engelschall]
843155714Skris
843255714Skris  *) Removed dummy files from the 0.9.1b source tree: 
843355714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
843455714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
843555714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
843655714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
843755714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
843855714Skris     [Ralf S. Engelschall]
843955714Skris
844055714Skris  *) Added various platform portability fixes.
844155714Skris     [Mark J. Cox]
844255714Skris
844355714Skris  *) The Genesis of the OpenSSL rpject:
844455714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
844555714Skris     Young and Tim J. Hudson created while they were working for C2Net until
844655714Skris     summer 1998.
844755714Skris     [The OpenSSL Project]
844855714Skris 
844955714Skris
845055714Skris Changes between 0.9.0b and 0.9.1b  [not released]
845155714Skris
845255714Skris  *) Updated a few CA certificates under certs/
845355714Skris     [Eric A. Young]
845455714Skris
845555714Skris  *) Changed some BIGNUM api stuff.
845655714Skris     [Eric A. Young]
845755714Skris
845855714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
845955714Skris     DGUX x86, Linux Alpha, etc.
846055714Skris     [Eric A. Young]
846155714Skris
846255714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
846355714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
846455714Skris     available).
846555714Skris     [Eric A. Young]
846655714Skris
846755714Skris  *) Add -strparse option to asn1pars program which parses nested 
846855714Skris     binary structures 
846955714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
847055714Skris
847155714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
847255714Skris     [Eric A. Young]
847355714Skris
847455714Skris  *) DSA fix for "ca" program.
847555714Skris     [Eric A. Young]
847655714Skris
847755714Skris  *) Added "-genkey" option to "dsaparam" program.
847855714Skris     [Eric A. Young]
847955714Skris
848055714Skris  *) Added RIPE MD160 (rmd160) message digest.
848155714Skris     [Eric A. Young]
848255714Skris
848355714Skris  *) Added -a (all) option to "ssleay version" command.
848455714Skris     [Eric A. Young]
848555714Skris
848655714Skris  *) Added PLATFORM define which is the id given to Configure.
848755714Skris     [Eric A. Young]
848855714Skris
848955714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
849055714Skris     [Eric A. Young]
849155714Skris
849255714Skris  *) Extended the ASN.1 parser routines.
849355714Skris     [Eric A. Young]
849455714Skris
849555714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
849655714Skris     [Eric A. Young]
849755714Skris
849855714Skris  *) Added a BN_CTX to the BN library.
849955714Skris     [Eric A. Young]
850055714Skris
850155714Skris  *) Fixed the weak key values in DES library
850255714Skris     [Eric A. Young]
850355714Skris
850455714Skris  *) Changed API in EVP library for cipher aliases.
850555714Skris     [Eric A. Young]
850655714Skris
850755714Skris  *) Added support for RC2/64bit cipher.
850855714Skris     [Eric A. Young]
850955714Skris
851055714Skris  *) Converted the lhash library to the crypto/mem.c functions.
851155714Skris     [Eric A. Young]
851255714Skris
851355714Skris  *) Added more recognized ASN.1 object ids.
851455714Skris     [Eric A. Young]
851555714Skris
851655714Skris  *) Added more RSA padding checks for SSL/TLS.
851755714Skris     [Eric A. Young]
851855714Skris
851955714Skris  *) Added BIO proxy/filter functionality.
852055714Skris     [Eric A. Young]
852155714Skris
852255714Skris  *) Added extra_certs to SSL_CTX which can be used
852355714Skris     send extra CA certificates to the client in the CA cert chain sending
852455714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
852555714Skris     [Eric A. Young]
852655714Skris
852755714Skris  *) Now Fortezza is denied in the authentication phase because
852855714Skris     this is key exchange mechanism is not supported by SSLeay at all.
852955714Skris     [Eric A. Young]
853055714Skris
853155714Skris  *) Additional PKCS1 checks.
853255714Skris     [Eric A. Young]
853355714Skris
853455714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
853555714Skris     [Eric A. Young]
853655714Skris
853755714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
853855714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
853955714Skris     [Eric A. Young]
854055714Skris
854155714Skris  *) Fixed a few memory leaks.
854255714Skris     [Eric A. Young]
854355714Skris
854455714Skris  *) Fixed various code and comment typos.
854555714Skris     [Eric A. Young]
854655714Skris
854755714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
854855714Skris     bytes sent in the client random.
854955714Skris     [Edward Bishop <ebishop@spyglass.com>]
855055714Skris
8551