CHANGES revision 280304
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5280304Sjkim Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
6280304Sjkim
7280304Sjkim  *) Segmentation fault in ASN1_TYPE_cmp fix
8280304Sjkim
9280304Sjkim     The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
10280304Sjkim     made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
11280304Sjkim     certificate signature algorithm consistency this can be used to crash any
12280304Sjkim     certificate verification operation and exploited in a DoS attack. Any
13280304Sjkim     application which performs certificate verification is vulnerable including
14280304Sjkim     OpenSSL clients and servers which enable client authentication.
15280304Sjkim     (CVE-2015-0286)
16280304Sjkim     [Stephen Henson]
17280304Sjkim
18280304Sjkim  *) ASN.1 structure reuse memory corruption fix
19280304Sjkim
20280304Sjkim     Reusing a structure in ASN.1 parsing may allow an attacker to cause
21280304Sjkim     memory corruption via an invalid write. Such reuse is and has been
22280304Sjkim     strongly discouraged and is believed to be rare.
23280304Sjkim
24280304Sjkim     Applications that parse structures containing CHOICE or ANY DEFINED BY
25280304Sjkim     components may be affected. Certificate parsing (d2i_X509 and related
26280304Sjkim     functions) are however not affected. OpenSSL clients and servers are
27280304Sjkim     not affected.
28280304Sjkim     (CVE-2015-0287)
29280304Sjkim     [Stephen Henson]
30280304Sjkim
31280304Sjkim  *) PKCS7 NULL pointer dereferences fix
32280304Sjkim
33280304Sjkim     The PKCS#7 parsing code does not handle missing outer ContentInfo
34280304Sjkim     correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
35280304Sjkim     missing content and trigger a NULL pointer dereference on parsing.
36280304Sjkim
37280304Sjkim     Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
38280304Sjkim     otherwise parse PKCS#7 structures from untrusted sources are
39280304Sjkim     affected. OpenSSL clients and servers are not affected.
40280304Sjkim
41280304Sjkim     This issue was reported to OpenSSL by Michal Zalewski (Google).
42280304Sjkim     (CVE-2015-0289)
43280304Sjkim     [Emilia K�sper]
44280304Sjkim
45280304Sjkim  *) DoS via reachable assert in SSLv2 servers fix
46280304Sjkim
47280304Sjkim     A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
48280304Sjkim     servers that both support SSLv2 and enable export cipher suites by sending
49280304Sjkim     a specially crafted SSLv2 CLIENT-MASTER-KEY message.
50280304Sjkim
51280304Sjkim     This issue was discovered by Sean Burford (Google) and Emilia K�sper
52280304Sjkim     (OpenSSL development team).
53280304Sjkim     (CVE-2015-0293)
54280304Sjkim     [Emilia K�sper]
55280304Sjkim
56280304Sjkim  *) Use After Free following d2i_ECPrivatekey error fix
57280304Sjkim
58280304Sjkim     A malformed EC private key file consumed via the d2i_ECPrivateKey function
59280304Sjkim     could cause a use after free condition. This, in turn, could cause a double
60280304Sjkim     free in several private key parsing functions (such as d2i_PrivateKey
61280304Sjkim     or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
62280304Sjkim     for applications that receive EC private keys from untrusted
63280304Sjkim     sources. This scenario is considered rare.
64280304Sjkim
65280304Sjkim     This issue was discovered by the BoringSSL project and fixed in their
66280304Sjkim     commit 517073cd4b.
67280304Sjkim     (CVE-2015-0209)
68280304Sjkim     [Matt Caswell]
69280304Sjkim
70280304Sjkim  *) X509_to_X509_REQ NULL pointer deref fix
71280304Sjkim
72280304Sjkim     The function X509_to_X509_REQ will crash with a NULL pointer dereference if
73280304Sjkim     the certificate key is invalid. This function is rarely used in practice.
74280304Sjkim
75280304Sjkim     This issue was discovered by Brian Carpenter.
76280304Sjkim     (CVE-2015-0288)
77280304Sjkim     [Stephen Henson]
78280304Sjkim
79280304Sjkim  *) Removed the export ciphers from the DEFAULT ciphers
80280304Sjkim     [Kurt Roeckx]
81280304Sjkim
82277597Sjkim Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
83277597Sjkim
84277597Sjkim  *) Build fixes for the Windows and OpenVMS platforms
85277597Sjkim     [Matt Caswell and Richard Levitte]
86277597Sjkim
87276864Sjkim Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
88276864Sjkim
89276864Sjkim  *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
90276864Sjkim     message can cause a segmentation fault in OpenSSL due to a NULL pointer
91276864Sjkim     dereference. This could lead to a Denial Of Service attack. Thanks to
92276864Sjkim     Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
93276864Sjkim     (CVE-2014-3571)
94276864Sjkim     [Steve Henson]
95276864Sjkim
96276864Sjkim  *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
97276864Sjkim     dtls1_buffer_record function under certain conditions. In particular this
98276864Sjkim     could occur if an attacker sent repeated DTLS records with the same
99276864Sjkim     sequence number but for the next epoch. The memory leak could be exploited
100276864Sjkim     by an attacker in a Denial of Service attack through memory exhaustion.
101276864Sjkim     Thanks to Chris Mueller for reporting this issue.
102276864Sjkim     (CVE-2015-0206)
103276864Sjkim     [Matt Caswell]
104276864Sjkim
105276864Sjkim  *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
106276864Sjkim     built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
107276864Sjkim     method would be set to NULL which could later result in a NULL pointer
108276864Sjkim     dereference. Thanks to Frank Schmirler for reporting this issue.
109276864Sjkim     (CVE-2014-3569)
110276864Sjkim     [Kurt Roeckx]
111276864Sjkim
112276864Sjkim  *) Abort handshake if server key exchange message is omitted for ephemeral
113276864Sjkim     ECDH ciphersuites.
114276864Sjkim
115276864Sjkim     Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
116276864Sjkim     reporting this issue.
117276864Sjkim     (CVE-2014-3572)
118276864Sjkim     [Steve Henson]
119276864Sjkim
120276864Sjkim  *) Remove non-export ephemeral RSA code on client and server. This code
121276864Sjkim     violated the TLS standard by allowing the use of temporary RSA keys in
122276864Sjkim     non-export ciphersuites and could be used by a server to effectively
123276864Sjkim     downgrade the RSA key length used to a value smaller than the server
124276864Sjkim     certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
125276864Sjkim     INRIA or reporting this issue.
126276864Sjkim     (CVE-2015-0204)
127276864Sjkim     [Steve Henson]
128276864Sjkim
129276864Sjkim  *) Fixed issue where DH client certificates are accepted without verification.
130276864Sjkim     An OpenSSL server will accept a DH certificate for client authentication
131276864Sjkim     without the certificate verify message. This effectively allows a client to
132276864Sjkim     authenticate without the use of a private key. This only affects servers
133276864Sjkim     which trust a client certificate authority which issues certificates
134276864Sjkim     containing DH keys: these are extremely rare and hardly ever encountered.
135276864Sjkim     Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
136276864Sjkim     this issue.
137276864Sjkim     (CVE-2015-0205)
138276864Sjkim     [Steve Henson]
139276864Sjkim
140276864Sjkim  *) Ensure that the session ID context of an SSL is updated when its
141276864Sjkim     SSL_CTX is updated via SSL_set_SSL_CTX.
142276864Sjkim
143276864Sjkim     The session ID context is typically set from the parent SSL_CTX,
144276864Sjkim     and can vary with the CTX.
145276864Sjkim     [Adam Langley]
146276864Sjkim
147276864Sjkim  *) Fix various certificate fingerprint issues.
148276864Sjkim
149276864Sjkim     By using non-DER or invalid encodings outside the signed portion of a
150276864Sjkim     certificate the fingerprint can be changed without breaking the signature.
151276864Sjkim     Although no details of the signed portion of the certificate can be changed
152276864Sjkim     this can cause problems with some applications: e.g. those using the
153276864Sjkim     certificate fingerprint for blacklists.
154276864Sjkim
155276864Sjkim     1. Reject signatures with non zero unused bits.
156276864Sjkim
157276864Sjkim     If the BIT STRING containing the signature has non zero unused bits reject
158276864Sjkim     the signature. All current signature algorithms require zero unused bits.
159276864Sjkim
160276864Sjkim     2. Check certificate algorithm consistency.
161276864Sjkim
162276864Sjkim     Check the AlgorithmIdentifier inside TBS matches the one in the
163276864Sjkim     certificate signature. NB: this will result in signature failure
164276864Sjkim     errors for some broken certificates.
165276864Sjkim
166276864Sjkim     Thanks to Konrad Kraszewski from Google for reporting this issue.
167276864Sjkim
168276864Sjkim     3. Check DSA/ECDSA signatures use DER.
169276864Sjkim
170276864Sjkim     Reencode DSA/ECDSA signatures and compare with the original received
171276864Sjkim     signature. Return an error if there is a mismatch.
172276864Sjkim
173276864Sjkim     This will reject various cases including garbage after signature
174276864Sjkim     (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
175276864Sjkim     program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
176276864Sjkim     (negative or with leading zeroes).
177276864Sjkim
178276864Sjkim     Further analysis was conducted and fixes were developed by Stephen Henson
179276864Sjkim     of the OpenSSL core team.
180276864Sjkim
181276864Sjkim     (CVE-2014-8275)
182276864Sjkim     [Steve Henson]
183276864Sjkim
184276864Sjkim   *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
185276864Sjkim      results on some platforms, including x86_64. This bug occurs at random
186276864Sjkim      with a very low probability, and is not known to be exploitable in any
187276864Sjkim      way, though its exact impact is difficult to determine. Thanks to Pieter
188276864Sjkim      Wuille (Blockstream) who reported this issue and also suggested an initial
189276864Sjkim      fix. Further analysis was conducted by the OpenSSL development team and
190276864Sjkim      Adam Langley of Google. The final fix was developed by Andy Polyakov of
191276864Sjkim      the OpenSSL core team.
192276864Sjkim      (CVE-2014-3570)
193276864Sjkim      [Andy Polyakov]
194276864Sjkim
195276864Sjkim   *) Do not resume sessions on the server if the negotiated protocol
196276864Sjkim      version does not match the session's version. Resuming with a different
197276864Sjkim      version, while not strictly forbidden by the RFC, is of questionable
198276864Sjkim      sanity and breaks all known clients.
199276864Sjkim      [David Benjamin, Emilia K�sper]
200276864Sjkim
201276864Sjkim   *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
202276864Sjkim      early CCS messages during renegotiation. (Note that because
203276864Sjkim      renegotiation is encrypted, this early CCS was not exploitable.)
204276864Sjkim      [Emilia K�sper]
205276864Sjkim
206276864Sjkim   *) Tighten client-side session ticket handling during renegotiation:
207276864Sjkim      ensure that the client only accepts a session ticket if the server sends
208276864Sjkim      the extension anew in the ServerHello. Previously, a TLS client would
209276864Sjkim      reuse the old extension state and thus accept a session ticket if one was
210276864Sjkim      announced in the initial ServerHello.
211276864Sjkim
212276864Sjkim      Similarly, ensure that the client requires a session ticket if one
213276864Sjkim      was advertised in the ServerHello. Previously, a TLS client would
214276864Sjkim      ignore a missing NewSessionTicket message.
215276864Sjkim      [Emilia K�sper]
216276864Sjkim
217273149Sjkim Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
218273149Sjkim
219273149Sjkim  *) SRTP Memory Leak.
220273149Sjkim
221273149Sjkim     A flaw in the DTLS SRTP extension parsing code allows an attacker, who
222273149Sjkim     sends a carefully crafted handshake message, to cause OpenSSL to fail
223273149Sjkim     to free up to 64k of memory causing a memory leak. This could be
224273149Sjkim     exploited in a Denial Of Service attack. This issue affects OpenSSL
225273149Sjkim     1.0.1 server implementations for both SSL/TLS and DTLS regardless of
226273149Sjkim     whether SRTP is used or configured. Implementations of OpenSSL that
227273149Sjkim     have been compiled with OPENSSL_NO_SRTP defined are not affected.
228273149Sjkim
229273149Sjkim     The fix was developed by the OpenSSL team.
230273149Sjkim     (CVE-2014-3513)
231273149Sjkim     [OpenSSL team]
232273149Sjkim
233273149Sjkim  *) Session Ticket Memory Leak.
234273149Sjkim
235273149Sjkim     When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
236273149Sjkim     integrity of that ticket is first verified. In the event of a session
237273149Sjkim     ticket integrity check failing, OpenSSL will fail to free memory
238273149Sjkim     causing a memory leak. By sending a large number of invalid session
239273149Sjkim     tickets an attacker could exploit this issue in a Denial Of Service
240273149Sjkim     attack.
241273149Sjkim     (CVE-2014-3567)
242273149Sjkim     [Steve Henson]
243273149Sjkim
244273149Sjkim  *) Build option no-ssl3 is incomplete.
245273149Sjkim
246273149Sjkim     When OpenSSL is configured with "no-ssl3" as a build option, servers
247273149Sjkim     could accept and complete a SSL 3.0 handshake, and clients could be
248273149Sjkim     configured to send them.
249273149Sjkim     (CVE-2014-3568)
250273149Sjkim     [Akamai and the OpenSSL team]
251273149Sjkim
252273149Sjkim  *) Add support for TLS_FALLBACK_SCSV.
253273149Sjkim     Client applications doing fallback retries should call
254273149Sjkim     SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
255273149Sjkim     (CVE-2014-3566)
256273149Sjkim     [Adam Langley, Bodo Moeller]
257273149Sjkim
258273149Sjkim  *) Add additional DigestInfo checks.
259273149Sjkim 
260273149Sjkim     Reencode DigestInto in DER and check against the original when
261273149Sjkim     verifying RSA signature: this will reject any improperly encoded
262273149Sjkim     DigestInfo structures.
263273149Sjkim
264273149Sjkim     Note: this is a precautionary measure and no attacks are currently known.
265273149Sjkim
266273149Sjkim     [Steve Henson]
267273149Sjkim
268269686Sjkim Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
269269686Sjkim
270269686Sjkim  *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
271269686Sjkim     SRP code can be overrun an internal buffer. Add sanity check that
272269686Sjkim     g, A, B < N to SRP code.
273269686Sjkim
274269686Sjkim     Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
275269686Sjkim     Group for discovering this issue.
276269686Sjkim     (CVE-2014-3512)
277269686Sjkim     [Steve Henson]
278269686Sjkim
279269686Sjkim  *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
280269686Sjkim     TLS 1.0 instead of higher protocol versions when the ClientHello message
281269686Sjkim     is badly fragmented. This allows a man-in-the-middle attacker to force a
282269686Sjkim     downgrade to TLS 1.0 even if both the server and the client support a
283269686Sjkim     higher protocol version, by modifying the client's TLS records.
284269686Sjkim
285269686Sjkim     Thanks to David Benjamin and Adam Langley (Google) for discovering and
286269686Sjkim     researching this issue.
287269686Sjkim     (CVE-2014-3511)
288269686Sjkim     [David Benjamin]
289269686Sjkim
290269686Sjkim  *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
291269686Sjkim     to a denial of service attack. A malicious server can crash the client
292269686Sjkim     with a null pointer dereference (read) by specifying an anonymous (EC)DH
293269686Sjkim     ciphersuite and sending carefully crafted handshake messages.
294269686Sjkim
295269686Sjkim     Thanks to Felix Gr�bert (Google) for discovering and researching this
296269686Sjkim     issue.
297269686Sjkim     (CVE-2014-3510)
298269686Sjkim     [Emilia K�sper]
299269686Sjkim
300269686Sjkim  *) By sending carefully crafted DTLS packets an attacker could cause openssl
301269686Sjkim     to leak memory. This can be exploited through a Denial of Service attack.
302269686Sjkim     Thanks to Adam Langley for discovering and researching this issue.
303269686Sjkim     (CVE-2014-3507)
304269686Sjkim     [Adam Langley]
305269686Sjkim
306269686Sjkim  *) An attacker can force openssl to consume large amounts of memory whilst
307269686Sjkim     processing DTLS handshake messages. This can be exploited through a
308269686Sjkim     Denial of Service attack.
309269686Sjkim     Thanks to Adam Langley for discovering and researching this issue.
310269686Sjkim     (CVE-2014-3506)
311269686Sjkim     [Adam Langley]
312269686Sjkim
313269686Sjkim  *) An attacker can force an error condition which causes openssl to crash
314269686Sjkim     whilst processing DTLS packets due to memory being freed twice. This
315269686Sjkim     can be exploited through a Denial of Service attack.
316269686Sjkim     Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
317269686Sjkim     this issue.
318269686Sjkim     (CVE-2014-3505)
319269686Sjkim     [Adam Langley]
320269686Sjkim
321269686Sjkim  *) If a multithreaded client connects to a malicious server using a resumed
322269686Sjkim     session and the server sends an ec point format extension it could write
323269686Sjkim     up to 255 bytes to freed memory.
324269686Sjkim
325269686Sjkim     Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
326269686Sjkim     issue.
327269686Sjkim     (CVE-2014-3509)
328269686Sjkim     [Gabor Tyukasz]
329269686Sjkim
330269686Sjkim  *) A malicious server can crash an OpenSSL client with a null pointer
331269686Sjkim     dereference (read) by specifying an SRP ciphersuite even though it was not
332269686Sjkim     properly negotiated with the client. This can be exploited through a
333269686Sjkim     Denial of Service attack.
334269686Sjkim
335269686Sjkim     Thanks to Joonas Kuorilehto and Riku Hietam�ki (Codenomicon) for
336269686Sjkim     discovering and researching this issue.
337269686Sjkim     (CVE-2014-5139)
338269686Sjkim     [Steve Henson]
339269686Sjkim
340269686Sjkim  *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
341269686Sjkim     X509_name_oneline, X509_name_print_ex et al. to leak some information
342269686Sjkim     from the stack. Applications may be affected if they echo pretty printing
343269686Sjkim     output to the attacker.
344269686Sjkim
345269686Sjkim     Thanks to Ivan Fratric (Google) for discovering this issue.
346269686Sjkim     (CVE-2014-3508)
347269686Sjkim     [Emilia K�sper, and Steve Henson]
348269686Sjkim
349269686Sjkim  *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
350269686Sjkim     for corner cases. (Certain input points at infinity could lead to
351269686Sjkim     bogus results, with non-infinity inputs mapped to infinity too.)
352269686Sjkim     [Bodo Moeller]
353269686Sjkim
354267258Sjkim Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
355267258Sjkim
356267258Sjkim  *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
357267258Sjkim     handshake can force the use of weak keying material in OpenSSL
358267258Sjkim     SSL/TLS clients and servers.
359267258Sjkim
360267258Sjkim     Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
361267258Sjkim     researching this issue. (CVE-2014-0224)
362267258Sjkim     [KIKUCHI Masashi, Steve Henson]
363267258Sjkim
364267258Sjkim  *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
365267258Sjkim     OpenSSL DTLS client the code can be made to recurse eventually crashing
366267258Sjkim     in a DoS attack.
367267258Sjkim
368267258Sjkim     Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
369267258Sjkim     (CVE-2014-0221)
370267258Sjkim     [Imre Rad, Steve Henson]
371267258Sjkim
372267258Sjkim  *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
373267258Sjkim     be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
374267258Sjkim     client or server. This is potentially exploitable to run arbitrary
375267258Sjkim     code on a vulnerable client or server.
376267258Sjkim
377267258Sjkim     Thanks to J�ri Aedla for reporting this issue. (CVE-2014-0195)
378267258Sjkim     [J�ri Aedla, Steve Henson]
379267258Sjkim
380267258Sjkim  *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
381267258Sjkim     are subject to a denial of service attack.
382267258Sjkim
383267258Sjkim     Thanks to Felix Gr�bert and Ivan Fratric at Google for discovering
384267258Sjkim     this issue. (CVE-2014-3470)
385267258Sjkim     [Felix Gr�bert, Ivan Fratric, Steve Henson]
386267258Sjkim
387267258Sjkim  *) Harmonize version and its documentation. -f flag is used to display
388267258Sjkim     compilation flags.
389267258Sjkim     [mancha <mancha1@zoho.com>]
390267258Sjkim
391267258Sjkim  *) Fix eckey_priv_encode so it immediately returns an error upon a failure
392267258Sjkim     in i2d_ECPrivateKey.
393267258Sjkim     [mancha <mancha1@zoho.com>]
394267258Sjkim
395267258Sjkim  *) Fix some double frees. These are not thought to be exploitable.
396267258Sjkim     [mancha <mancha1@zoho.com>]
397267258Sjkim
398264331Sjkim Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
399264331Sjkim
400264331Sjkim  *) A missing bounds check in the handling of the TLS heartbeat extension
401264331Sjkim     can be used to reveal up to 64k of memory to a connected client or
402264331Sjkim     server.
403264331Sjkim
404264331Sjkim     Thanks for Neel Mehta of Google Security for discovering this bug and to
405264331Sjkim     Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
406264331Sjkim     preparing the fix (CVE-2014-0160)
407264331Sjkim     [Adam Langley, Bodo Moeller]
408264331Sjkim
409264331Sjkim  *) Fix for the attack described in the paper "Recovering OpenSSL
410264331Sjkim     ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
411264331Sjkim     by Yuval Yarom and Naomi Benger. Details can be obtained from:
412264331Sjkim     http://eprint.iacr.org/2014/140
413264331Sjkim
414264331Sjkim     Thanks to Yuval Yarom and Naomi Benger for discovering this
415264331Sjkim     flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
416264331Sjkim     [Yuval Yarom and Naomi Benger]
417264331Sjkim
418264331Sjkim  *) TLS pad extension: draft-agl-tls-padding-03
419264331Sjkim
420264331Sjkim     Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
421264331Sjkim     TLS client Hello record length value would otherwise be > 255 and
422264331Sjkim     less that 512 pad with a dummy extension containing zeroes so it
423264331Sjkim     is at least 512 bytes long.
424264331Sjkim
425264331Sjkim     [Adam Langley, Steve Henson]
426264331Sjkim
427264331Sjkim Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
428264331Sjkim
429264331Sjkim  *) Fix for TLS record tampering bug. A carefully crafted invalid 
430264331Sjkim     handshake could crash OpenSSL with a NULL pointer exception.
431264331Sjkim     Thanks to Anton Johansson for reporting this issues.
432264331Sjkim     (CVE-2013-4353)
433264331Sjkim
434264331Sjkim  *) Keep original DTLS digest and encryption contexts in retransmission
435264331Sjkim     structures so we can use the previous session parameters if they need
436264331Sjkim     to be resent. (CVE-2013-6450)
437264331Sjkim     [Steve Henson]
438264331Sjkim
439264331Sjkim  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
440264331Sjkim     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
441264331Sjkim     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
442264331Sjkim     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
443264331Sjkim     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
444264331Sjkim     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
445264331Sjkim     [Rob Stradling, Adam Langley]
446264331Sjkim
447246772Sjkim Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
448246772Sjkim
449264331Sjkim  *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
450264331Sjkim     supporting platforms or when small records were transferred.
451264331Sjkim     [Andy Polyakov, Steve Henson]
452246772Sjkim
453246772Sjkim Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
454246772Sjkim
455246772Sjkim  *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
456246772Sjkim
457246772Sjkim     This addresses the flaw in CBC record processing discovered by 
458246772Sjkim     Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
459246772Sjkim     at: http://www.isg.rhul.ac.uk/tls/     
460246772Sjkim
461246772Sjkim     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
462246772Sjkim     Security Group at Royal Holloway, University of London
463246772Sjkim     (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
464246772Sjkim     Emilia K�sper for the initial patch.
465246772Sjkim     (CVE-2013-0169)
466246772Sjkim     [Emilia K�sper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
467246772Sjkim
468246772Sjkim  *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
469246772Sjkim     ciphersuites which can be exploited in a denial of service attack.
470246772Sjkim     Thanks go to and to Adam Langley <agl@chromium.org> for discovering
471246772Sjkim     and detecting this bug and to Wolfgang Ettlinger
472246772Sjkim     <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
473246772Sjkim     (CVE-2012-2686)
474246772Sjkim     [Adam Langley]
475246772Sjkim
476246772Sjkim  *) Return an error when checking OCSP signatures when key is NULL.
477246772Sjkim     This fixes a DoS attack. (CVE-2013-0166)
478246772Sjkim     [Steve Henson]
479246772Sjkim
480246772Sjkim  *) Make openssl verify return errors.
481246772Sjkim     [Chris Palmer <palmer@google.com> and Ben Laurie]
482246772Sjkim
483246772Sjkim  *) Call OCSP Stapling callback after ciphersuite has been chosen, so
484246772Sjkim     the right response is stapled. Also change SSL_get_certificate()
485246772Sjkim     so it returns the certificate actually sent.
486246772Sjkim     See http://rt.openssl.org/Ticket/Display.html?id=2836.
487246772Sjkim     [Rob Stradling <rob.stradling@comodo.com>]
488246772Sjkim
489246772Sjkim  *) Fix possible deadlock when decoding public keys.
490246772Sjkim     [Steve Henson]
491246772Sjkim
492246772Sjkim  *) Don't use TLS 1.0 record version number in initial client hello
493246772Sjkim     if renegotiating.
494246772Sjkim     [Steve Henson]
495246772Sjkim
496238405Sjkim Changes between 1.0.1b and 1.0.1c [10 May 2012]
497237657Sjkim
498238405Sjkim  *) Sanity check record length before skipping explicit IV in TLS
499238405Sjkim     1.2, 1.1 and DTLS to fix DoS attack.
500237657Sjkim
501237657Sjkim     Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
502237657Sjkim     fuzzing as a service testing platform.
503237657Sjkim     (CVE-2012-2333)
504237657Sjkim     [Steve Henson]
505237657Sjkim
506237657Sjkim  *) Initialise tkeylen properly when encrypting CMS messages.
507237657Sjkim     Thanks to Solar Designer of Openwall for reporting this issue.
508237657Sjkim     [Steve Henson]
509237657Sjkim
510238405Sjkim  *) In FIPS mode don't try to use composite ciphers as they are not
511238405Sjkim     approved.
512238405Sjkim     [Steve Henson]
513237657Sjkim
514238405Sjkim Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
515237657Sjkim
516238405Sjkim  *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
517238405Sjkim     1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
518238405Sjkim     mean any application compiled against OpenSSL 1.0.0 headers setting
519238405Sjkim     SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
520238405Sjkim     TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
521238405Sjkim     0x10000000L Any application which was previously compiled against
522238405Sjkim     OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
523238405Sjkim     will need to be recompiled as a result. Letting be results in
524238405Sjkim     inability to disable specifically TLS 1.1 and in client context,
525238405Sjkim     in unlike event, limit maximum offered version to TLS 1.0 [see below].
526238405Sjkim     [Steve Henson]
527237657Sjkim
528238405Sjkim  *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
529238405Sjkim     disable just protocol X, but all protocols above X *if* there are
530238405Sjkim     protocols *below* X still enabled. In more practical terms it means
531238405Sjkim     that if application wants to disable TLS1.0 in favor of TLS1.1 and
532238405Sjkim     above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
533238405Sjkim     SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
534238405Sjkim     client side.
535238405Sjkim     [Andy Polyakov]
536238405Sjkim
537238405Sjkim Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
538238405Sjkim
539237657Sjkim  *) Check for potentially exploitable overflows in asn1_d2i_read_bio
540237657Sjkim     BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
541237657Sjkim     in CRYPTO_realloc_clean.
542237657Sjkim
543237657Sjkim     Thanks to Tavis Ormandy, Google Security Team, for discovering this
544237657Sjkim     issue and to Adam Langley <agl@chromium.org> for fixing it.
545237657Sjkim     (CVE-2012-2110)
546237657Sjkim     [Adam Langley (Google), Tavis Ormandy, Google Security Team]
547237657Sjkim
548238405Sjkim  *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
549238405Sjkim     [Adam Langley]
550237657Sjkim
551238405Sjkim  *) Workarounds for some broken servers that "hang" if a client hello
552238405Sjkim     record length exceeds 255 bytes.
553238405Sjkim
554238405Sjkim     1. Do not use record version number > TLS 1.0 in initial client
555238405Sjkim        hello: some (but not all) hanging servers will now work.
556238405Sjkim     2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
557238405Sjkim	the number of ciphers sent in the client hello. This should be
558238405Sjkim        set to an even number, such as 50, for example by passing:
559238405Sjkim        -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
560238405Sjkim        Most broken servers should now work.
561238405Sjkim     3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
562238405Sjkim	TLS 1.2 client support entirely.
563238405Sjkim     [Steve Henson]
564238405Sjkim
565238405Sjkim  *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
566238405Sjkim     [Andy Polyakov]
567238405Sjkim
568238405Sjkim Changes between 1.0.0h and 1.0.1  [14 Mar 2012]
569238405Sjkim
570238405Sjkim  *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
571238405Sjkim     STRING form instead of a DigestInfo.
572238405Sjkim     [Steve Henson]
573238405Sjkim
574238405Sjkim  *) The format used for MDC2 RSA signatures is inconsistent between EVP
575238405Sjkim     and the RSA_sign/RSA_verify functions. This was made more apparent when
576238405Sjkim     OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
577238405Sjkim     those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect 
578238405Sjkim     the correct format in RSA_verify so both forms transparently work.
579238405Sjkim     [Steve Henson]
580238405Sjkim
581238405Sjkim  *) Some servers which support TLS 1.0 can choke if we initially indicate
582238405Sjkim     support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
583238405Sjkim     encrypted premaster secret. As a workaround use the maximum pemitted
584238405Sjkim     client version in client hello, this should keep such servers happy
585238405Sjkim     and still work with previous versions of OpenSSL.
586238405Sjkim     [Steve Henson]
587238405Sjkim
588238405Sjkim  *) Add support for TLS/DTLS heartbeats.
589238405Sjkim     [Robin Seggelmann <seggelmann@fh-muenster.de>]
590238405Sjkim
591238405Sjkim  *) Add support for SCTP.
592238405Sjkim     [Robin Seggelmann <seggelmann@fh-muenster.de>]
593238405Sjkim
594238405Sjkim  *) Improved PRNG seeding for VOS.
595238405Sjkim     [Paul Green <Paul.Green@stratus.com>]
596238405Sjkim
597238405Sjkim  *) Extensive assembler packs updates, most notably:
598238405Sjkim
599238405Sjkim	- x86[_64]:     AES-NI, PCLMULQDQ, RDRAND support;
600238405Sjkim	- x86[_64]:     SSSE3 support (SHA1, vector-permutation AES);
601238405Sjkim	- x86_64:       bit-sliced AES implementation;
602238405Sjkim	- ARM:          NEON support, contemporary platforms optimizations;
603238405Sjkim	- s390x:        z196 support;
604238405Sjkim	- *:            GHASH and GF(2^m) multiplication implementations;
605238405Sjkim
606238405Sjkim     [Andy Polyakov]
607238405Sjkim
608238405Sjkim  *) Make TLS-SRP code conformant with RFC 5054 API cleanup
609238405Sjkim     (removal of unnecessary code)
610238405Sjkim     [Peter Sylvester <peter.sylvester@edelweb.fr>]
611238405Sjkim
612238405Sjkim  *) Add TLS key material exporter from RFC 5705.
613238405Sjkim     [Eric Rescorla]
614238405Sjkim
615238405Sjkim  *) Add DTLS-SRTP negotiation from RFC 5764.
616238405Sjkim     [Eric Rescorla]
617238405Sjkim
618238405Sjkim  *) Add Next Protocol Negotiation,
619238405Sjkim     http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
620238405Sjkim     disabled with a no-npn flag to config or Configure. Code donated
621238405Sjkim     by Google.
622238405Sjkim     [Adam Langley <agl@google.com> and Ben Laurie]
623238405Sjkim
624238405Sjkim  *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
625238405Sjkim     NIST-P256, NIST-P521, with constant-time single point multiplication on
626238405Sjkim     typical inputs. Compiler support for the nonstandard type __uint128_t is
627238405Sjkim     required to use this (present in gcc 4.4 and later, for 64-bit builds).
628238405Sjkim     Code made available under Apache License version 2.0.
629238405Sjkim
630238405Sjkim     Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
631238405Sjkim     line to include this in your build of OpenSSL, and run "make depend" (or
632238405Sjkim     "make update"). This enables the following EC_METHODs:
633238405Sjkim
634238405Sjkim         EC_GFp_nistp224_method()
635238405Sjkim         EC_GFp_nistp256_method()
636238405Sjkim         EC_GFp_nistp521_method()
637238405Sjkim
638238405Sjkim     EC_GROUP_new_by_curve_name() will automatically use these (while
639238405Sjkim     EC_GROUP_new_curve_GFp() currently prefers the more flexible
640238405Sjkim     implementations).
641238405Sjkim     [Emilia K�sper, Adam Langley, Bodo Moeller (Google)]
642238405Sjkim
643238405Sjkim  *) Use type ossl_ssize_t instad of ssize_t which isn't available on
644238405Sjkim     all platforms. Move ssize_t definition from e_os.h to the public
645238405Sjkim     header file e_os2.h as it now appears in public header file cms.h
646238405Sjkim     [Steve Henson]
647238405Sjkim
648238405Sjkim  *) New -sigopt option to the ca, req and x509 utilities. Additional
649238405Sjkim     signature parameters can be passed using this option and in
650238405Sjkim     particular PSS. 
651238405Sjkim     [Steve Henson]
652238405Sjkim
653238405Sjkim  *) Add RSA PSS signing function. This will generate and set the
654238405Sjkim     appropriate AlgorithmIdentifiers for PSS based on those in the
655238405Sjkim     corresponding EVP_MD_CTX structure. No application support yet.
656238405Sjkim     [Steve Henson]
657238405Sjkim
658238405Sjkim  *) Support for companion algorithm specific ASN1 signing routines.
659238405Sjkim     New function ASN1_item_sign_ctx() signs a pre-initialised
660238405Sjkim     EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
661238405Sjkim     the appropriate parameters.
662238405Sjkim     [Steve Henson]
663238405Sjkim
664238405Sjkim  *) Add new algorithm specific ASN1 verification initialisation function
665238405Sjkim     to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
666238405Sjkim     handling will be the same no matter what EVP_PKEY_METHOD is used.
667238405Sjkim     Add a PSS handler to support verification of PSS signatures: checked
668238405Sjkim     against a number of sample certificates.
669238405Sjkim     [Steve Henson]
670238405Sjkim
671238405Sjkim  *) Add signature printing for PSS. Add PSS OIDs.
672238405Sjkim     [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
673238405Sjkim
674238405Sjkim  *) Add algorithm specific signature printing. An individual ASN1 method
675238405Sjkim     can now print out signatures instead of the standard hex dump. 
676238405Sjkim
677238405Sjkim     More complex signatures (e.g. PSS) can print out more meaningful
678238405Sjkim     information. Include DSA version that prints out the signature
679238405Sjkim     parameters r, s.
680238405Sjkim     [Steve Henson]
681238405Sjkim
682238405Sjkim  *) Password based recipient info support for CMS library: implementing
683238405Sjkim     RFC3211.
684238405Sjkim     [Steve Henson]
685238405Sjkim
686238405Sjkim  *) Split password based encryption into PBES2 and PBKDF2 functions. This
687238405Sjkim     neatly separates the code into cipher and PBE sections and is required
688238405Sjkim     for some algorithms that split PBES2 into separate pieces (such as
689238405Sjkim     password based CMS).
690238405Sjkim     [Steve Henson]
691238405Sjkim
692238405Sjkim  *) Session-handling fixes:
693238405Sjkim     - Fix handling of connections that are resuming with a session ID,
694238405Sjkim       but also support Session Tickets.
695238405Sjkim     - Fix a bug that suppressed issuing of a new ticket if the client
696238405Sjkim       presented a ticket with an expired session.
697238405Sjkim     - Try to set the ticket lifetime hint to something reasonable.
698238405Sjkim     - Make tickets shorter by excluding irrelevant information.
699238405Sjkim     - On the client side, don't ignore renewed tickets.
700238405Sjkim     [Adam Langley, Bodo Moeller (Google)]
701238405Sjkim
702238405Sjkim  *) Fix PSK session representation.
703238405Sjkim     [Bodo Moeller]
704238405Sjkim
705238405Sjkim  *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
706238405Sjkim
707238405Sjkim     This work was sponsored by Intel.
708238405Sjkim     [Andy Polyakov]
709238405Sjkim
710238405Sjkim  *) Add GCM support to TLS library. Some custom code is needed to split
711238405Sjkim     the IV between the fixed (from PRF) and explicit (from TLS record)
712238405Sjkim     portions. This adds all GCM ciphersuites supported by RFC5288 and 
713238405Sjkim     RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
714238405Sjkim     add a special AESGCM string for GCM only.
715238405Sjkim     [Steve Henson]
716238405Sjkim
717238405Sjkim  *) Expand range of ctrls for AES GCM. Permit setting invocation
718238405Sjkim     field on decrypt and retrieval of invocation field only on encrypt.
719238405Sjkim     [Steve Henson]
720238405Sjkim
721238405Sjkim  *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
722238405Sjkim     As required by RFC5289 these ciphersuites cannot be used if for
723238405Sjkim     versions of TLS earlier than 1.2.
724238405Sjkim     [Steve Henson]
725238405Sjkim
726238405Sjkim  *) For FIPS capable OpenSSL interpret a NULL default public key method
727238405Sjkim     as unset and return the appopriate default but do *not* set the default.
728238405Sjkim     This means we can return the appopriate method in applications that
729238405Sjkim     swicth between FIPS and non-FIPS modes.
730238405Sjkim     [Steve Henson]
731238405Sjkim
732238405Sjkim  *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
733238405Sjkim     ENGINE is used then we cannot handle that in the FIPS module so we
734238405Sjkim     keep original code iff non-FIPS operations are allowed.
735238405Sjkim     [Steve Henson]
736238405Sjkim
737238405Sjkim  *) Add -attime option to openssl utilities.
738238405Sjkim     [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
739238405Sjkim
740238405Sjkim  *) Redirect DSA and DH operations to FIPS module in FIPS mode.
741238405Sjkim     [Steve Henson]
742238405Sjkim
743238405Sjkim  *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
744238405Sjkim     FIPS EC methods unconditionally for now.
745238405Sjkim     [Steve Henson]
746238405Sjkim
747238405Sjkim  *) New build option no-ec2m to disable characteristic 2 code.
748238405Sjkim     [Steve Henson]
749238405Sjkim
750238405Sjkim  *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
751238405Sjkim     all cases can be covered as some introduce binary incompatibilities.
752238405Sjkim     [Steve Henson]
753238405Sjkim
754238405Sjkim  *) Redirect RSA operations to FIPS module including keygen,
755238405Sjkim     encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
756238405Sjkim     [Steve Henson]
757238405Sjkim
758238405Sjkim  *) Add similar low level API blocking to ciphers.
759238405Sjkim     [Steve Henson]
760238405Sjkim
761238405Sjkim  *) Low level digest APIs are not approved in FIPS mode: any attempt
762238405Sjkim     to use these will cause a fatal error. Applications that *really* want
763238405Sjkim     to use them can use the private_* version instead.
764238405Sjkim     [Steve Henson]
765238405Sjkim
766238405Sjkim  *) Redirect cipher operations to FIPS module for FIPS builds. 
767238405Sjkim     [Steve Henson]
768238405Sjkim
769238405Sjkim  *) Redirect digest operations to FIPS module for FIPS builds. 
770238405Sjkim     [Steve Henson]
771238405Sjkim
772238405Sjkim  *) Update build system to add "fips" flag which will link in fipscanister.o
773238405Sjkim     for static and shared library builds embedding a signature if needed.
774238405Sjkim     [Steve Henson]
775238405Sjkim
776238405Sjkim  *) Output TLS supported curves in preference order instead of numerical
777238405Sjkim     order. This is currently hardcoded for the highest order curves first.
778238405Sjkim     This should be configurable so applications can judge speed vs strength.
779238405Sjkim     [Steve Henson]
780238405Sjkim
781238405Sjkim  *) Add TLS v1.2 server support for client authentication. 
782238405Sjkim     [Steve Henson]
783238405Sjkim
784238405Sjkim  *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
785238405Sjkim     and enable MD5.
786238405Sjkim     [Steve Henson]
787238405Sjkim
788238405Sjkim  *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
789238405Sjkim     FIPS modules versions.
790238405Sjkim     [Steve Henson]
791238405Sjkim
792238405Sjkim  *) Add TLS v1.2 client side support for client authentication. Keep cache
793238405Sjkim     of handshake records longer as we don't know the hash algorithm to use
794238405Sjkim     until after the certificate request message is received.
795238405Sjkim     [Steve Henson]
796238405Sjkim
797238405Sjkim  *) Initial TLS v1.2 client support. Add a default signature algorithms
798238405Sjkim     extension including all the algorithms we support. Parse new signature
799238405Sjkim     format in client key exchange. Relax some ECC signing restrictions for
800238405Sjkim     TLS v1.2 as indicated in RFC5246.
801238405Sjkim     [Steve Henson]
802238405Sjkim
803238405Sjkim  *) Add server support for TLS v1.2 signature algorithms extension. Switch
804238405Sjkim     to new signature format when needed using client digest preference.
805238405Sjkim     All server ciphersuites should now work correctly in TLS v1.2. No client
806238405Sjkim     support yet and no support for client certificates.
807238405Sjkim     [Steve Henson]
808238405Sjkim
809238405Sjkim  *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
810238405Sjkim     to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
811238405Sjkim     ciphersuites. At present only RSA key exchange ciphersuites work with
812238405Sjkim     TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
813238405Sjkim     SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
814238405Sjkim     and version checking.
815238405Sjkim     [Steve Henson]
816238405Sjkim
817238405Sjkim  *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
818238405Sjkim     with this defined it will not be affected by any changes to ssl internal
819238405Sjkim     structures. Add several utility functions to allow openssl application
820238405Sjkim     to work with OPENSSL_NO_SSL_INTERN defined.
821238405Sjkim     [Steve Henson]
822238405Sjkim
823238405Sjkim  *) Add SRP support.
824238405Sjkim     [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
825238405Sjkim
826238405Sjkim  *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
827238405Sjkim     [Steve Henson]
828238405Sjkim
829238405Sjkim  *) Permit abbreviated handshakes when renegotiating using the function
830238405Sjkim     SSL_renegotiate_abbreviated().
831238405Sjkim     [Robin Seggelmann <seggelmann@fh-muenster.de>]
832238405Sjkim
833238405Sjkim  *) Add call to ENGINE_register_all_complete() to
834238405Sjkim     ENGINE_load_builtin_engines(), so some implementations get used
835238405Sjkim     automatically instead of needing explicit application support.
836238405Sjkim     [Steve Henson]
837238405Sjkim
838238405Sjkim  *) Add support for TLS key exporter as described in RFC5705.
839238405Sjkim     [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
840238405Sjkim
841238405Sjkim  *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
842238405Sjkim     a few changes are required:
843238405Sjkim
844238405Sjkim       Add SSL_OP_NO_TLSv1_1 flag.
845238405Sjkim       Add TLSv1_1 methods.
846238405Sjkim       Update version checking logic to handle version 1.1.
847238405Sjkim       Add explicit IV handling (ported from DTLS code).
848238405Sjkim       Add command line options to s_client/s_server.
849238405Sjkim     [Steve Henson]
850238405Sjkim
851238405Sjkim Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
852238405Sjkim
853237657Sjkim  *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
854237657Sjkim     in CMS and PKCS7 code. When RSA decryption fails use a random key for
855237657Sjkim     content decryption and always return the same error. Note: this attack
856237657Sjkim     needs on average 2^20 messages so it only affects automated senders. The
857237657Sjkim     old behaviour can be reenabled in the CMS code by setting the
858237657Sjkim     CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
859237657Sjkim     an MMA defence is not necessary.
860237657Sjkim     Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
861237657Sjkim     this issue. (CVE-2012-0884)
862237657Sjkim     [Steve Henson]
863237657Sjkim
864237657Sjkim  *) Fix CVE-2011-4619: make sure we really are receiving a 
865237657Sjkim     client hello before rejecting multiple SGC restarts. Thanks to
866237657Sjkim     Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
867237657Sjkim     [Steve Henson]
868237657Sjkim
869238405Sjkim Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
870238405Sjkim
871238405Sjkim  *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
872238405Sjkim     Thanks to Antonio Martin, Enterprise Secure Access Research and
873238405Sjkim     Development, Cisco Systems, Inc. for discovering this bug and
874238405Sjkim     preparing a fix. (CVE-2012-0050)
875238405Sjkim     [Antonio Martin]
876238405Sjkim
877238405Sjkim Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
878238405Sjkim
879238405Sjkim  *) Nadhem Alfardan and Kenny Paterson have discovered an extension
880238405Sjkim     of the Vaudenay padding oracle attack on CBC mode encryption
881238405Sjkim     which enables an efficient plaintext recovery attack against
882238405Sjkim     the OpenSSL implementation of DTLS. Their attack exploits timing
883238405Sjkim     differences arising during decryption processing. A research
884238405Sjkim     paper describing this attack can be found at:
885238405Sjkim                  http://www.isg.rhul.ac.uk/~kp/dtls.pdf
886238405Sjkim     Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
887238405Sjkim     Security Group at Royal Holloway, University of London
888238405Sjkim     (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
889238405Sjkim     <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
890238405Sjkim     for preparing the fix. (CVE-2011-4108)
891238405Sjkim     [Robin Seggelmann, Michael Tuexen]
892238405Sjkim
893238405Sjkim  *) Clear bytes used for block padding of SSL 3.0 records.
894238405Sjkim     (CVE-2011-4576)
895238405Sjkim     [Adam Langley (Google)]
896238405Sjkim
897238405Sjkim  *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
898238405Sjkim     Kadianakis <desnacked@gmail.com> for discovering this issue and
899238405Sjkim     Adam Langley for preparing the fix. (CVE-2011-4619)
900238405Sjkim     [Adam Langley (Google)]
901238405Sjkim
902238405Sjkim  *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
903238405Sjkim     [Andrey Kulikov <amdeich@gmail.com>]
904238405Sjkim
905238405Sjkim  *) Prevent malformed RFC3779 data triggering an assertion failure.
906238405Sjkim     Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
907238405Sjkim     and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
908238405Sjkim     [Rob Austein <sra@hactrn.net>]
909238405Sjkim
910238405Sjkim  *) Improved PRNG seeding for VOS.
911238405Sjkim     [Paul Green <Paul.Green@stratus.com>]
912238405Sjkim
913238405Sjkim  *) Fix ssl_ciph.c set-up race.
914238405Sjkim     [Adam Langley (Google)]
915238405Sjkim
916238405Sjkim  *) Fix spurious failures in ecdsatest.c.
917238405Sjkim     [Emilia K�sper (Google)]
918238405Sjkim
919238405Sjkim  *) Fix the BIO_f_buffer() implementation (which was mixing different
920238405Sjkim     interpretations of the '..._len' fields).
921238405Sjkim     [Adam Langley (Google)]
922238405Sjkim
923238405Sjkim  *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
924238405Sjkim     BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
925238405Sjkim     threads won't reuse the same blinding coefficients.
926238405Sjkim
927238405Sjkim     This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
928238405Sjkim     lock to call BN_BLINDING_invert_ex, and avoids one use of
929238405Sjkim     BN_BLINDING_update for each BN_BLINDING structure (previously,
930238405Sjkim     the last update always remained unused).
931238405Sjkim     [Emilia K�sper (Google)]
932238405Sjkim
933238405Sjkim  *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
934238405Sjkim     [Bob Buckholz (Google)]
935238405Sjkim
936238405Sjkim Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
937238405Sjkim
938238405Sjkim  *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
939238405Sjkim     by initialising X509_STORE_CTX properly. (CVE-2011-3207)
940238405Sjkim     [Kaspar Brand <ossl@velox.ch>]
941238405Sjkim
942238405Sjkim  *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
943238405Sjkim     for multi-threaded use of ECDH. (CVE-2011-3210)
944238405Sjkim     [Adam Langley (Google)]
945238405Sjkim
946238405Sjkim  *) Fix x509_name_ex_d2i memory leak on bad inputs.
947238405Sjkim     [Bodo Moeller]
948238405Sjkim
949238405Sjkim  *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
950238405Sjkim     signature public key algorithm by using OID xref utilities instead.
951238405Sjkim     Before this you could only use some ECC ciphersuites with SHA1 only.
952238405Sjkim     [Steve Henson]
953238405Sjkim
954238405Sjkim  *) Add protection against ECDSA timing attacks as mentioned in the paper
955238405Sjkim     by Billy Bob Brumley and Nicola Tuveri, see:
956238405Sjkim
957238405Sjkim	http://eprint.iacr.org/2011/232.pdf
958238405Sjkim
959238405Sjkim     [Billy Bob Brumley and Nicola Tuveri]
960238405Sjkim
961238405Sjkim Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
962238405Sjkim
963238405Sjkim  *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
964238405Sjkim     [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
965238405Sjkim
966238405Sjkim  *) Fix bug in string printing code: if *any* escaping is enabled we must
967238405Sjkim     escape the escape character (backslash) or the resulting string is
968238405Sjkim     ambiguous.
969238405Sjkim     [Steve Henson]
970238405Sjkim
971238405Sjkim Changes between 1.0.0b and 1.0.0c  [2 Dec 2010]
972238405Sjkim
973238405Sjkim  *) Disable code workaround for ancient and obsolete Netscape browsers
974238405Sjkim     and servers: an attacker can use it in a ciphersuite downgrade attack.
975238405Sjkim     Thanks to Martin Rex for discovering this bug. CVE-2010-4180
976238405Sjkim     [Steve Henson]
977238405Sjkim
978238405Sjkim  *) Fixed J-PAKE implementation error, originally discovered by
979238405Sjkim     Sebastien Martini, further info and confirmation from Stefan
980238405Sjkim     Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
981238405Sjkim     [Ben Laurie]
982238405Sjkim
983238405Sjkim Changes between 1.0.0a and 1.0.0b  [16 Nov 2010]
984238405Sjkim
985238405Sjkim  *) Fix extension code to avoid race conditions which can result in a buffer
986238405Sjkim     overrun vulnerability: resumed sessions must not be modified as they can
987238405Sjkim     be shared by multiple threads. CVE-2010-3864
988238405Sjkim     [Steve Henson]
989238405Sjkim
990238405Sjkim  *) Fix WIN32 build system to correctly link an ENGINE directory into
991238405Sjkim     a DLL. 
992238405Sjkim     [Steve Henson]
993238405Sjkim
994238405Sjkim Changes between 1.0.0 and 1.0.0a  [01 Jun 2010]
995238405Sjkim
996238405Sjkim  *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover 
997238405Sjkim     (CVE-2010-1633)
998238405Sjkim     [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
999238405Sjkim
1000238405Sjkim Changes between 0.9.8n and 1.0.0  [29 Mar 2010]
1001238405Sjkim
1002238405Sjkim  *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1003238405Sjkim     context. The operation can be customised via the ctrl mechanism in
1004238405Sjkim     case ENGINEs want to include additional functionality.
1005238405Sjkim     [Steve Henson]
1006238405Sjkim
1007238405Sjkim  *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1008238405Sjkim     [Steve Henson]
1009238405Sjkim
1010238405Sjkim  *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1011238405Sjkim     output hashes compatible with older versions of OpenSSL.
1012238405Sjkim     [Willy Weisz <weisz@vcpc.univie.ac.at>]
1013238405Sjkim
1014238405Sjkim  *) Fix compression algorithm handling: if resuming a session use the
1015238405Sjkim     compression algorithm of the resumed session instead of determining
1016238405Sjkim     it from client hello again. Don't allow server to change algorithm.
1017238405Sjkim     [Steve Henson]
1018238405Sjkim
1019238405Sjkim  *) Add load_crls() function to apps tidying load_certs() too. Add option
1020238405Sjkim     to verify utility to allow additional CRLs to be included.
1021238405Sjkim     [Steve Henson]
1022238405Sjkim
1023238405Sjkim  *) Update OCSP request code to permit adding custom headers to the request:
1024238405Sjkim     some responders need this.
1025238405Sjkim     [Steve Henson]
1026238405Sjkim
1027238405Sjkim  *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1028238405Sjkim     correctly.
1029238405Sjkim     [Julia Lawall <julia@diku.dk>]
1030238405Sjkim
1031238405Sjkim  *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1032238405Sjkim     needlessly dereferenced structures, used obsolete functions and
1033238405Sjkim     didn't handle all updated verify codes correctly.
1034238405Sjkim     [Steve Henson]
1035238405Sjkim
1036238405Sjkim  *) Disable MD2 in the default configuration.
1037238405Sjkim     [Steve Henson]
1038238405Sjkim
1039238405Sjkim  *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1040238405Sjkim     indicate the initial BIO being pushed or popped. This makes it possible
1041238405Sjkim     to determine whether the BIO is the one explicitly called or as a result
1042238405Sjkim     of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1043238405Sjkim     it handles reference counts correctly and doesn't zero out the I/O bio
1044238405Sjkim     when it is not being explicitly popped. WARNING: applications which
1045238405Sjkim     included workarounds for the old buggy behaviour will need to be modified
1046238405Sjkim     or they could free up already freed BIOs.
1047238405Sjkim     [Steve Henson]
1048238405Sjkim
1049238405Sjkim  *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1050238405Sjkim     renaming to all platforms (within the 0.9.8 branch, this was
1051238405Sjkim     done conditionally on Netware platforms to avoid a name clash).
1052238405Sjkim     [Guenter <lists@gknw.net>]
1053238405Sjkim
1054238405Sjkim  *) Add ECDHE and PSK support to DTLS.
1055238405Sjkim     [Michael Tuexen <tuexen@fh-muenster.de>]
1056238405Sjkim
1057238405Sjkim  *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1058238405Sjkim     be used on C++.
1059238405Sjkim     [Steve Henson]
1060238405Sjkim
1061238405Sjkim  *) Add "missing" function EVP_MD_flags() (without this the only way to
1062238405Sjkim     retrieve a digest flags is by accessing the structure directly. Update
1063238405Sjkim     EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1064238405Sjkim     or cipher is registered as in the "from" argument. Print out all
1065238405Sjkim     registered digests in the dgst usage message instead of manually 
1066238405Sjkim     attempting to work them out.
1067238405Sjkim     [Steve Henson]
1068238405Sjkim
1069238405Sjkim  *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1070238405Sjkim     this allows the use of compression and extensions. Change default cipher
1071238405Sjkim     string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1072238405Sjkim     by default unless an application cipher string requests it.
1073238405Sjkim     [Steve Henson]
1074238405Sjkim
1075238405Sjkim  *) Alter match criteria in PKCS12_parse(). It used to try to use local
1076238405Sjkim     key ids to find matching certificates and keys but some PKCS#12 files
1077238405Sjkim     don't follow the (somewhat unwritten) rules and this strategy fails.
1078238405Sjkim     Now just gather all certificates together and the first private key
1079238405Sjkim     then look for the first certificate that matches the key.
1080238405Sjkim     [Steve Henson]
1081238405Sjkim
1082238405Sjkim  *) Support use of registered digest and cipher names for dgst and cipher
1083238405Sjkim     commands instead of having to add each one as a special case. So now
1084238405Sjkim     you can do:
1085238405Sjkim
1086238405Sjkim        openssl sha256 foo
1087238405Sjkim
1088238405Sjkim     as well as:
1089238405Sjkim
1090238405Sjkim        openssl dgst -sha256 foo
1091238405Sjkim
1092238405Sjkim     and this works for ENGINE based algorithms too.
1093238405Sjkim
1094238405Sjkim     [Steve Henson]
1095238405Sjkim
1096238405Sjkim  *) Update Gost ENGINE to support parameter files.
1097238405Sjkim     [Victor B. Wagner <vitus@cryptocom.ru>]
1098238405Sjkim
1099238405Sjkim  *) Support GeneralizedTime in ca utility. 
1100238405Sjkim     [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1101238405Sjkim
1102238405Sjkim  *) Enhance the hash format used for certificate directory links. The new
1103238405Sjkim     form uses the canonical encoding (meaning equivalent names will work
1104238405Sjkim     even if they aren't identical) and uses SHA1 instead of MD5. This form
1105238405Sjkim     is incompatible with the older format and as a result c_rehash should
1106238405Sjkim     be used to rebuild symbolic links.
1107238405Sjkim     [Steve Henson]
1108238405Sjkim
1109238405Sjkim  *) Make PKCS#8 the default write format for private keys, replacing the
1110238405Sjkim     traditional format. This form is standardised, more secure and doesn't
1111238405Sjkim     include an implicit MD5 dependency.
1112238405Sjkim     [Steve Henson]
1113238405Sjkim
1114238405Sjkim  *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1115238405Sjkim     committed to OpenSSL should pass this lot as a minimum.
1116238405Sjkim     [Steve Henson]
1117238405Sjkim
1118238405Sjkim  *) Add session ticket override functionality for use by EAP-FAST.
1119238405Sjkim     [Jouni Malinen <j@w1.fi>]
1120238405Sjkim
1121238405Sjkim  *) Modify HMAC functions to return a value. Since these can be implemented
1122238405Sjkim     in an ENGINE errors can occur.
1123238405Sjkim     [Steve Henson]
1124238405Sjkim
1125238405Sjkim  *) Type-checked OBJ_bsearch_ex.
1126238405Sjkim     [Ben Laurie]
1127238405Sjkim
1128238405Sjkim  *) Type-checked OBJ_bsearch. Also some constification necessitated
1129238405Sjkim     by type-checking.  Still to come: TXT_DB, bsearch(?),
1130238405Sjkim     OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1131238405Sjkim     CONF_VALUE.
1132238405Sjkim     [Ben Laurie]
1133238405Sjkim
1134238405Sjkim  *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1135238405Sjkim     seconds to a tm structure directly, instead of going through OS
1136238405Sjkim     specific date routines. This avoids any issues with OS routines such
1137238405Sjkim     as the year 2038 bug. New *_adj() functions for ASN1 time structures
1138238405Sjkim     and X509_time_adj_ex() to cover the extended range. The existing
1139238405Sjkim     X509_time_adj() is still usable and will no longer have any date issues.
1140238405Sjkim     [Steve Henson]
1141238405Sjkim
1142238405Sjkim  *) Delta CRL support. New use deltas option which will attempt to locate
1143238405Sjkim     and search any appropriate delta CRLs available.
1144238405Sjkim
1145238405Sjkim     This work was sponsored by Google.
1146238405Sjkim     [Steve Henson]
1147238405Sjkim
1148238405Sjkim  *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1149238405Sjkim     code and add additional score elements. Validate alternate CRL paths
1150238405Sjkim     as part of the CRL checking and indicate a new error "CRL path validation
1151238405Sjkim     error" in this case. Applications wanting additional details can use
1152238405Sjkim     the verify callback and check the new "parent" field. If this is not
1153238405Sjkim     NULL CRL path validation is taking place. Existing applications wont
1154238405Sjkim     see this because it requires extended CRL support which is off by
1155238405Sjkim     default.
1156238405Sjkim
1157238405Sjkim     This work was sponsored by Google.
1158238405Sjkim     [Steve Henson]
1159238405Sjkim
1160238405Sjkim  *) Support for freshest CRL extension.
1161238405Sjkim
1162238405Sjkim     This work was sponsored by Google.
1163238405Sjkim     [Steve Henson]
1164238405Sjkim
1165238405Sjkim  *) Initial indirect CRL support. Currently only supported in the CRLs
1166238405Sjkim     passed directly and not via lookup. Process certificate issuer
1167238405Sjkim     CRL entry extension and lookup CRL entries by bother issuer name
1168238405Sjkim     and serial number. Check and process CRL issuer entry in IDP extension.
1169238405Sjkim
1170238405Sjkim     This work was sponsored by Google.
1171238405Sjkim     [Steve Henson]
1172238405Sjkim
1173238405Sjkim  *) Add support for distinct certificate and CRL paths. The CRL issuer
1174238405Sjkim     certificate is validated separately in this case. Only enabled if
1175238405Sjkim     an extended CRL support flag is set: this flag will enable additional
1176238405Sjkim     CRL functionality in future.
1177238405Sjkim
1178238405Sjkim     This work was sponsored by Google.
1179238405Sjkim     [Steve Henson]
1180238405Sjkim
1181238405Sjkim  *) Add support for policy mappings extension.
1182238405Sjkim
1183238405Sjkim     This work was sponsored by Google.
1184238405Sjkim     [Steve Henson]
1185238405Sjkim
1186238405Sjkim  *) Fixes to pathlength constraint, self issued certificate handling,
1187238405Sjkim     policy processing to align with RFC3280 and PKITS tests.
1188238405Sjkim
1189238405Sjkim     This work was sponsored by Google.
1190238405Sjkim     [Steve Henson]
1191238405Sjkim
1192238405Sjkim  *) Support for name constraints certificate extension. DN, email, DNS
1193238405Sjkim     and URI types are currently supported.
1194238405Sjkim
1195238405Sjkim     This work was sponsored by Google.
1196238405Sjkim     [Steve Henson]
1197238405Sjkim
1198238405Sjkim  *) To cater for systems that provide a pointer-based thread ID rather
1199238405Sjkim     than numeric, deprecate the current numeric thread ID mechanism and
1200238405Sjkim     replace it with a structure and associated callback type. This
1201238405Sjkim     mechanism allows a numeric "hash" to be extracted from a thread ID in
1202238405Sjkim     either case, and on platforms where pointers are larger than 'long',
1203238405Sjkim     mixing is done to help ensure the numeric 'hash' is usable even if it
1204238405Sjkim     can't be guaranteed unique. The default mechanism is to use "&errno"
1205238405Sjkim     as a pointer-based thread ID to distinguish between threads.
1206238405Sjkim
1207238405Sjkim     Applications that want to provide their own thread IDs should now use
1208238405Sjkim     CRYPTO_THREADID_set_callback() to register a callback that will call
1209238405Sjkim     either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1210238405Sjkim
1211238405Sjkim     Note that ERR_remove_state() is now deprecated, because it is tied
1212238405Sjkim     to the assumption that thread IDs are numeric.  ERR_remove_state(0)
1213238405Sjkim     to free the current thread's error state should be replaced by
1214238405Sjkim     ERR_remove_thread_state(NULL).
1215238405Sjkim
1216238405Sjkim     (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1217238405Sjkim     CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1218238405Sjkim     OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1219238405Sjkim     application was previously providing a numeric thread callback that
1220238405Sjkim     was inappropriate for distinguishing threads, then uniqueness might
1221238405Sjkim     have been obtained with &errno that happened immediately in the
1222238405Sjkim     intermediate development versions of OpenSSL; this is no longer the
1223238405Sjkim     case, the numeric thread callback will now override the automatic use
1224238405Sjkim     of &errno.)
1225238405Sjkim     [Geoff Thorpe, with help from Bodo Moeller]
1226238405Sjkim
1227238405Sjkim  *) Initial support for different CRL issuing certificates. This covers a
1228238405Sjkim     simple case where the self issued certificates in the chain exist and
1229238405Sjkim     the real CRL issuer is higher in the existing chain.
1230238405Sjkim
1231238405Sjkim     This work was sponsored by Google.
1232238405Sjkim     [Steve Henson]
1233238405Sjkim
1234238405Sjkim  *) Removed effectively defunct crypto/store from the build.
1235238405Sjkim     [Ben Laurie]
1236238405Sjkim
1237238405Sjkim  *) Revamp of STACK to provide stronger type-checking. Still to come:
1238238405Sjkim     TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1239238405Sjkim     ASN1_STRING, CONF_VALUE.
1240238405Sjkim     [Ben Laurie]
1241238405Sjkim
1242238405Sjkim  *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1243238405Sjkim     RAM on SSL connections.  This option can save about 34k per idle SSL.
1244238405Sjkim     [Nick Mathewson]
1245238405Sjkim
1246238405Sjkim  *) Revamp of LHASH to provide stronger type-checking. Still to come:
1247238405Sjkim     STACK, TXT_DB, bsearch, qsort.
1248238405Sjkim     [Ben Laurie]
1249238405Sjkim
1250238405Sjkim  *) Initial support for Cryptographic Message Syntax (aka CMS) based
1251238405Sjkim     on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1252238405Sjkim     support for data, signedData, compressedData, digestedData and
1253238405Sjkim     encryptedData, envelopedData types included. Scripts to check against
1254238405Sjkim     RFC4134 examples draft and interop and consistency checks of many
1255238405Sjkim     content types and variants.
1256238405Sjkim     [Steve Henson]
1257238405Sjkim
1258238405Sjkim  *) Add options to enc utility to support use of zlib compression BIO.
1259238405Sjkim     [Steve Henson]
1260238405Sjkim
1261238405Sjkim  *) Extend mk1mf to support importing of options and assembly language
1262238405Sjkim     files from Configure script, currently only included in VC-WIN32.
1263238405Sjkim     The assembly language rules can now optionally generate the source
1264238405Sjkim     files from the associated perl scripts.
1265238405Sjkim     [Steve Henson]
1266238405Sjkim
1267238405Sjkim  *) Implement remaining functionality needed to support GOST ciphersuites.
1268238405Sjkim     Interop testing has been performed using CryptoPro implementations.
1269238405Sjkim     [Victor B. Wagner <vitus@cryptocom.ru>]
1270238405Sjkim
1271238405Sjkim  *) s390x assembler pack.
1272238405Sjkim     [Andy Polyakov]
1273238405Sjkim
1274238405Sjkim  *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1275238405Sjkim     "family."
1276238405Sjkim     [Andy Polyakov]
1277238405Sjkim
1278238405Sjkim  *) Implement Opaque PRF Input TLS extension as specified in
1279238405Sjkim     draft-rescorla-tls-opaque-prf-input-00.txt.  Since this is not an
1280238405Sjkim     official specification yet and no extension type assignment by
1281238405Sjkim     IANA exists, this extension (for now) will have to be explicitly
1282238405Sjkim     enabled when building OpenSSL by providing the extension number
1283238405Sjkim     to use.  For example, specify an option
1284238405Sjkim
1285238405Sjkim         -DTLSEXT_TYPE_opaque_prf_input=0x9527
1286238405Sjkim
1287238405Sjkim     to the "config" or "Configure" script to enable the extension,
1288238405Sjkim     assuming extension number 0x9527 (which is a completely arbitrary
1289238405Sjkim     and unofficial assignment based on the MD5 hash of the Internet
1290238405Sjkim     Draft).  Note that by doing so, you potentially lose
1291238405Sjkim     interoperability with other TLS implementations since these might
1292238405Sjkim     be using the same extension number for other purposes.
1293238405Sjkim
1294238405Sjkim     SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1295238405Sjkim     opaque PRF input value to use in the handshake.  This will create
1296238405Sjkim     an interal copy of the length-'len' string at 'src', and will
1297238405Sjkim     return non-zero for success.
1298238405Sjkim
1299238405Sjkim     To get more control and flexibility, provide a callback function
1300238405Sjkim     by using
1301238405Sjkim
1302238405Sjkim          SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1303238405Sjkim          SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1304238405Sjkim
1305238405Sjkim     where
1306238405Sjkim
1307238405Sjkim          int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1308238405Sjkim          void *arg;
1309238405Sjkim
1310238405Sjkim     Callback function 'cb' will be called in handshakes, and is
1311238405Sjkim     expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1312238405Sjkim     Argument 'arg' is for application purposes (the value as given to
1313238405Sjkim     SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1314238405Sjkim     be provided to the callback function).  The callback function
1315238405Sjkim     has to return non-zero to report success: usually 1 to use opaque
1316238405Sjkim     PRF input just if possible, or 2 to enforce use of the opaque PRF
1317238405Sjkim     input.  In the latter case, the library will abort the handshake
1318238405Sjkim     if opaque PRF input is not successfully negotiated.
1319238405Sjkim
1320238405Sjkim     Arguments 'peerinput' and 'len' given to the callback function
1321238405Sjkim     will always be NULL and 0 in the case of a client.  A server will
1322238405Sjkim     see the client's opaque PRF input through these variables if
1323238405Sjkim     available (NULL and 0 otherwise).  Note that if the server
1324238405Sjkim     provides an opaque PRF input, the length must be the same as the
1325238405Sjkim     length of the client's opaque PRF input.
1326238405Sjkim
1327238405Sjkim     Note that the callback function will only be called when creating
1328238405Sjkim     a new session (session resumption can resume whatever was
1329238405Sjkim     previously negotiated), and will not be called in SSL 2.0
1330238405Sjkim     handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1331238405Sjkim     SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1332238405Sjkim     for applications that need to enforce opaque PRF input.
1333238405Sjkim
1334238405Sjkim     [Bodo Moeller]
1335238405Sjkim
1336238405Sjkim  *) Update ssl code to support digests other than SHA1+MD5 for handshake
1337238405Sjkim     MAC. 
1338238405Sjkim
1339238405Sjkim     [Victor B. Wagner <vitus@cryptocom.ru>]
1340238405Sjkim
1341238405Sjkim  *) Add RFC4507 support to OpenSSL. This includes the corrections in
1342238405Sjkim     RFC4507bis. The encrypted ticket format is an encrypted encoded
1343238405Sjkim     SSL_SESSION structure, that way new session features are automatically
1344238405Sjkim     supported.
1345238405Sjkim
1346238405Sjkim     If a client application caches session in an SSL_SESSION structure
1347238405Sjkim     support is transparent because tickets are now stored in the encoded
1348238405Sjkim     SSL_SESSION.
1349238405Sjkim     
1350238405Sjkim     The SSL_CTX structure automatically generates keys for ticket
1351238405Sjkim     protection in servers so again support should be possible
1352238405Sjkim     with no application modification.
1353238405Sjkim
1354238405Sjkim     If a client or server wishes to disable RFC4507 support then the option
1355238405Sjkim     SSL_OP_NO_TICKET can be set.
1356238405Sjkim
1357238405Sjkim     Add a TLS extension debugging callback to allow the contents of any client
1358238405Sjkim     or server extensions to be examined.
1359238405Sjkim
1360238405Sjkim     This work was sponsored by Google.
1361238405Sjkim     [Steve Henson]
1362238405Sjkim
1363238405Sjkim  *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1364238405Sjkim     OpenSSL should now compile cleanly on gcc 4.2
1365238405Sjkim     [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1366238405Sjkim
1367238405Sjkim  *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1368238405Sjkim     support including streaming MAC support: this is required for GOST
1369238405Sjkim     ciphersuite support.
1370238405Sjkim     [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1371238405Sjkim
1372238405Sjkim  *) Add option -stream to use PKCS#7 streaming in smime utility. New
1373238405Sjkim     function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1374238405Sjkim     to output in BER and PEM format.
1375238405Sjkim     [Steve Henson]
1376238405Sjkim
1377238405Sjkim  *) Experimental support for use of HMAC via EVP_PKEY interface. This
1378238405Sjkim     allows HMAC to be handled via the EVP_DigestSign*() interface. The
1379238405Sjkim     EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1380238405Sjkim     ENGINE support for HMAC keys which are unextractable. New -mac and
1381238405Sjkim     -macopt options to dgst utility.
1382238405Sjkim     [Steve Henson]
1383238405Sjkim
1384238405Sjkim  *) New option -sigopt to dgst utility. Update dgst to use
1385238405Sjkim     EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1386238405Sjkim     alternative signing paramaters such as X9.31 or PSS in the dgst 
1387238405Sjkim     utility.
1388238405Sjkim     [Steve Henson]
1389238405Sjkim
1390238405Sjkim  *) Change ssl_cipher_apply_rule(), the internal function that does
1391238405Sjkim     the work each time a ciphersuite string requests enabling
1392238405Sjkim     ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1393238405Sjkim     removing ("!foo+bar") a class of ciphersuites: Now it maintains
1394238405Sjkim     the order of disabled ciphersuites such that those ciphersuites
1395238405Sjkim     that most recently went from enabled to disabled not only stay
1396238405Sjkim     in order with respect to each other, but also have higher priority
1397238405Sjkim     than other disabled ciphersuites the next time ciphersuites are
1398238405Sjkim     enabled again.
1399238405Sjkim
1400238405Sjkim     This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1401238405Sjkim     the same ciphersuites as with "HIGH" alone, but in a specific
1402238405Sjkim     order where the PSK ciphersuites come first (since they are the
1403238405Sjkim     most recently disabled ciphersuites when "HIGH" is parsed).
1404238405Sjkim
1405238405Sjkim     Also, change ssl_create_cipher_list() (using this new
1406238405Sjkim     funcionality) such that between otherwise identical
1407238405Sjkim     cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1408238405Sjkim     the default order.
1409238405Sjkim     [Bodo Moeller]
1410238405Sjkim
1411238405Sjkim  *) Change ssl_create_cipher_list() so that it automatically
1412238405Sjkim     arranges the ciphersuites in reasonable order before starting
1413238405Sjkim     to process the rule string.  Thus, the definition for "DEFAULT"
1414238405Sjkim     (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1415238405Sjkim     remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1416238405Sjkim     This makes it much easier to arrive at a reasonable default order
1417238405Sjkim     in applications for which anonymous ciphers are OK (meaning
1418238405Sjkim     that you can't actually use DEFAULT).
1419238405Sjkim     [Bodo Moeller; suggested by Victor Duchovni]
1420238405Sjkim
1421238405Sjkim  *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1422238405Sjkim     processing) into multiple integers instead of setting
1423238405Sjkim     "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1424238405Sjkim     "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1425238405Sjkim     (These masks as well as the individual bit definitions are hidden
1426238405Sjkim     away into the non-exported interface ssl/ssl_locl.h, so this
1427238405Sjkim     change to the definition of the SSL_CIPHER structure shouldn't
1428238405Sjkim     affect applications.)  This give us more bits for each of these
1429238405Sjkim     categories, so there is no longer a need to coagulate AES128 and
1430238405Sjkim     AES256 into a single algorithm bit, and to coagulate Camellia128
1431238405Sjkim     and Camellia256 into a single algorithm bit, which has led to all
1432238405Sjkim     kinds of kludges.
1433238405Sjkim
1434238405Sjkim     Thus, among other things, the kludge introduced in 0.9.7m and
1435238405Sjkim     0.9.8e for masking out AES256 independently of AES128 or masking
1436238405Sjkim     out Camellia256 independently of AES256 is not needed here in 0.9.9.
1437238405Sjkim
1438238405Sjkim     With the change, we also introduce new ciphersuite aliases that
1439238405Sjkim     so far were missing: "AES128", "AES256", "CAMELLIA128", and
1440238405Sjkim     "CAMELLIA256".
1441238405Sjkim     [Bodo Moeller]
1442238405Sjkim
1443238405Sjkim  *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1444238405Sjkim     Use the leftmost N bytes of the signature input if the input is
1445238405Sjkim     larger than the prime q (with N being the size in bytes of q).
1446238405Sjkim     [Nils Larsch]
1447238405Sjkim
1448238405Sjkim  *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1449238405Sjkim     it yet and it is largely untested.
1450238405Sjkim     [Steve Henson]
1451238405Sjkim
1452238405Sjkim  *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1453238405Sjkim     [Nils Larsch]
1454238405Sjkim
1455238405Sjkim  *) Initial incomplete changes to avoid need for function casts in OpenSSL
1456238405Sjkim     some compilers (gcc 4.2 and later) reject their use. Safestack is
1457238405Sjkim     reimplemented.  Update ASN1 to avoid use of legacy functions. 
1458238405Sjkim     [Steve Henson]
1459238405Sjkim
1460238405Sjkim  *) Win32/64 targets are linked with Winsock2.
1461238405Sjkim     [Andy Polyakov]
1462238405Sjkim
1463238405Sjkim  *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1464238405Sjkim     to external functions. This can be used to increase CRL handling 
1465238405Sjkim     efficiency especially when CRLs are very large by (for example) storing
1466238405Sjkim     the CRL revoked certificates in a database.
1467238405Sjkim     [Steve Henson]
1468238405Sjkim
1469238405Sjkim  *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1470238405Sjkim     new CRLs added to a directory can be used. New command line option
1471238405Sjkim     -verify_return_error to s_client and s_server. This causes real errors
1472238405Sjkim     to be returned by the verify callback instead of carrying on no matter
1473238405Sjkim     what. This reflects the way a "real world" verify callback would behave.
1474238405Sjkim     [Steve Henson]
1475238405Sjkim
1476238405Sjkim  *) GOST engine, supporting several GOST algorithms and public key formats.
1477238405Sjkim     Kindly donated by Cryptocom.
1478238405Sjkim     [Cryptocom]
1479238405Sjkim
1480238405Sjkim  *) Partial support for Issuing Distribution Point CRL extension. CRLs
1481238405Sjkim     partitioned by DP are handled but no indirect CRL or reason partitioning
1482238405Sjkim     (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1483238405Sjkim     selected via a scoring technique which handles IDP and AKID in CRLs.
1484238405Sjkim     [Steve Henson]
1485238405Sjkim
1486238405Sjkim  *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1487238405Sjkim     will ultimately be used for all verify operations: this will remove the
1488238405Sjkim     X509_STORE dependency on certificate verification and allow alternative
1489238405Sjkim     lookup methods.  X509_STORE based implementations of these two callbacks.
1490238405Sjkim     [Steve Henson]
1491238405Sjkim
1492238405Sjkim  *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1493238405Sjkim     Modify get_crl() to find a valid (unexpired) CRL if possible.
1494238405Sjkim     [Steve Henson]
1495238405Sjkim
1496238405Sjkim  *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1497238405Sjkim     this would be called X509_CRL_cmp() but that name is already used by
1498238405Sjkim     a function that just compares CRL issuer names. Cache several CRL 
1499238405Sjkim     extensions in X509_CRL structure and cache CRLDP in X509.
1500238405Sjkim     [Steve Henson]
1501238405Sjkim
1502238405Sjkim  *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1503238405Sjkim     this maps equivalent X509_NAME structures into a consistent structure.
1504238405Sjkim     Name comparison can then be performed rapidly using memcmp().
1505238405Sjkim     [Steve Henson]
1506238405Sjkim
1507238405Sjkim  *) Non-blocking OCSP request processing. Add -timeout option to ocsp 
1508238405Sjkim     utility.
1509238405Sjkim     [Steve Henson]
1510238405Sjkim
1511238405Sjkim  *) Allow digests to supply their own micalg string for S/MIME type using
1512238405Sjkim     the ctrl EVP_MD_CTRL_MICALG.
1513238405Sjkim     [Steve Henson]
1514238405Sjkim
1515238405Sjkim  *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1516238405Sjkim     EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1517238405Sjkim     ctrl. It can then customise the structure before and/or after signing
1518238405Sjkim     if necessary.
1519238405Sjkim     [Steve Henson]
1520238405Sjkim
1521238405Sjkim  *) New function OBJ_add_sigid() to allow application defined signature OIDs
1522238405Sjkim     to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1523238405Sjkim     to free up any added signature OIDs.
1524238405Sjkim     [Steve Henson]
1525238405Sjkim
1526238405Sjkim  *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1527238405Sjkim     EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1528238405Sjkim     digest and cipher tables. New options added to openssl utility:
1529238405Sjkim     list-message-digest-algorithms and list-cipher-algorithms.
1530238405Sjkim     [Steve Henson]
1531238405Sjkim
1532238405Sjkim  *) Change the array representation of binary polynomials: the list
1533238405Sjkim     of degrees of non-zero coefficients is now terminated with -1.
1534238405Sjkim     Previously it was terminated with 0, which was also part of the
1535238405Sjkim     value; thus, the array representation was not applicable to
1536238405Sjkim     polynomials where t^0 has coefficient zero.  This change makes
1537238405Sjkim     the array representation useful in a more general context.
1538238405Sjkim     [Douglas Stebila]
1539238405Sjkim
1540238405Sjkim  *) Various modifications and fixes to SSL/TLS cipher string
1541238405Sjkim     handling.  For ECC, the code now distinguishes between fixed ECDH
1542238405Sjkim     with RSA certificates on the one hand and with ECDSA certificates
1543238405Sjkim     on the other hand, since these are separate ciphersuites.  The
1544238405Sjkim     unused code for Fortezza ciphersuites has been removed.
1545238405Sjkim
1546238405Sjkim     For consistency with EDH, ephemeral ECDH is now called "EECDH"
1547238405Sjkim     (not "ECDHE").  For consistency with the code for DH
1548238405Sjkim     certificates, use of ECDH certificates is now considered ECDH
1549238405Sjkim     authentication, not RSA or ECDSA authentication (the latter is
1550238405Sjkim     merely the CA's signing algorithm and not actively used in the
1551238405Sjkim     protocol).
1552238405Sjkim
1553238405Sjkim     The temporary ciphersuite alias "ECCdraft" is no longer
1554238405Sjkim     available, and ECC ciphersuites are no longer excluded from "ALL"
1555238405Sjkim     and "DEFAULT".  The following aliases now exist for RFC 4492
1556238405Sjkim     ciphersuites, most of these by analogy with the DH case:
1557238405Sjkim
1558238405Sjkim         kECDHr   - ECDH cert, signed with RSA
1559238405Sjkim         kECDHe   - ECDH cert, signed with ECDSA
1560238405Sjkim         kECDH    - ECDH cert (signed with either RSA or ECDSA)
1561238405Sjkim         kEECDH   - ephemeral ECDH
1562238405Sjkim         ECDH     - ECDH cert or ephemeral ECDH
1563238405Sjkim
1564238405Sjkim         aECDH    - ECDH cert
1565238405Sjkim         aECDSA   - ECDSA cert
1566238405Sjkim         ECDSA    - ECDSA cert
1567238405Sjkim
1568238405Sjkim         AECDH    - anonymous ECDH
1569238405Sjkim         EECDH    - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1570238405Sjkim
1571238405Sjkim     [Bodo Moeller]
1572238405Sjkim
1573238405Sjkim  *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1574238405Sjkim     Use correct micalg parameters depending on digest(s) in signed message.
1575238405Sjkim     [Steve Henson]
1576238405Sjkim
1577238405Sjkim  *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1578238405Sjkim     an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1579238405Sjkim     [Steve Henson]
1580238405Sjkim
1581238405Sjkim  *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1582238405Sjkim     an engine to register a method. Add ENGINE lookups for methods and
1583238405Sjkim     functional reference processing.
1584238405Sjkim     [Steve Henson]
1585238405Sjkim
1586238405Sjkim  *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1587238405Sjkim     EVP_{Sign,Verify}* which allow an application to customise the signature
1588238405Sjkim     process.
1589238405Sjkim     [Steve Henson]
1590238405Sjkim
1591238405Sjkim  *) New -resign option to smime utility. This adds one or more signers
1592238405Sjkim     to an existing PKCS#7 signedData structure. Also -md option to use an
1593238405Sjkim     alternative message digest algorithm for signing.
1594238405Sjkim     [Steve Henson]
1595238405Sjkim
1596238405Sjkim  *) Tidy up PKCS#7 routines and add new functions to make it easier to
1597238405Sjkim     create PKCS7 structures containing multiple signers. Update smime
1598238405Sjkim     application to support multiple signers.
1599238405Sjkim     [Steve Henson]
1600238405Sjkim
1601238405Sjkim  *) New -macalg option to pkcs12 utility to allow setting of an alternative
1602238405Sjkim     digest MAC.
1603238405Sjkim     [Steve Henson]
1604238405Sjkim
1605238405Sjkim  *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1606238405Sjkim     Reorganize PBE internals to lookup from a static table using NIDs,
1607238405Sjkim     add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1608238405Sjkim     EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1609238405Sjkim     PRF which will be automatically used with PBES2.
1610238405Sjkim     [Steve Henson]
1611238405Sjkim
1612238405Sjkim  *) Replace the algorithm specific calls to generate keys in "req" with the
1613238405Sjkim     new API.
1614238405Sjkim     [Steve Henson]
1615238405Sjkim
1616238405Sjkim  *) Update PKCS#7 enveloped data routines to use new API. This is now
1617238405Sjkim     supported by any public key method supporting the encrypt operation. A
1618238405Sjkim     ctrl is added to allow the public key algorithm to examine or modify
1619238405Sjkim     the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1620238405Sjkim     a no op.
1621238405Sjkim     [Steve Henson]
1622238405Sjkim
1623238405Sjkim  *) Add a ctrl to asn1 method to allow a public key algorithm to express
1624238405Sjkim     a default digest type to use. In most cases this will be SHA1 but some
1625238405Sjkim     algorithms (such as GOST) need to specify an alternative digest. The
1626238405Sjkim     return value indicates how strong the prefernce is 1 means optional and
1627238405Sjkim     2 is mandatory (that is it is the only supported type). Modify
1628238405Sjkim     ASN1_item_sign() to accept a NULL digest argument to indicate it should
1629238405Sjkim     use the default md. Update openssl utilities to use the default digest
1630238405Sjkim     type for signing if it is not explicitly indicated.
1631238405Sjkim     [Steve Henson]
1632238405Sjkim
1633238405Sjkim  *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New 
1634238405Sjkim     EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1635238405Sjkim     signing method from the key type. This effectively removes the link
1636238405Sjkim     between digests and public key types.
1637238405Sjkim     [Steve Henson]
1638238405Sjkim
1639238405Sjkim  *) Add an OID cross reference table and utility functions. Its purpose is to
1640238405Sjkim     translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1641238405Sjkim     rsaEncryption. This will allow some of the algorithm specific hackery
1642238405Sjkim     needed to use the correct OID to be removed. 
1643238405Sjkim     [Steve Henson]
1644238405Sjkim
1645238405Sjkim  *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1646238405Sjkim     structures for PKCS7_sign(). They are now set up by the relevant public
1647238405Sjkim     key ASN1 method.
1648238405Sjkim     [Steve Henson]
1649238405Sjkim
1650238405Sjkim  *) Add provisional EC pkey method with support for ECDSA and ECDH.
1651238405Sjkim     [Steve Henson]
1652238405Sjkim
1653238405Sjkim  *) Add support for key derivation (agreement) in the API, DH method and
1654238405Sjkim     pkeyutl.
1655238405Sjkim     [Steve Henson]
1656238405Sjkim
1657238405Sjkim  *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1658238405Sjkim     public and private key formats. As a side effect these add additional 
1659238405Sjkim     command line functionality not previously available: DSA signatures can be
1660238405Sjkim     generated and verified using pkeyutl and DH key support and generation in
1661238405Sjkim     pkey, genpkey.
1662238405Sjkim     [Steve Henson]
1663238405Sjkim
1664238405Sjkim  *) BeOS support.
1665238405Sjkim     [Oliver Tappe <zooey@hirschkaefer.de>]
1666238405Sjkim
1667238405Sjkim  *) New make target "install_html_docs" installs HTML renditions of the
1668238405Sjkim     manual pages.
1669238405Sjkim     [Oliver Tappe <zooey@hirschkaefer.de>]
1670238405Sjkim
1671238405Sjkim  *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1672238405Sjkim     generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1673238405Sjkim     support key and parameter generation and add initial key generation
1674238405Sjkim     functionality for RSA.
1675238405Sjkim     [Steve Henson]
1676238405Sjkim
1677238405Sjkim  *) Add functions for main EVP_PKEY_method operations. The undocumented
1678238405Sjkim     functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1679238405Sjkim     EVP_PKEY_{encrypt,decrypt}_old. 
1680238405Sjkim     [Steve Henson]
1681238405Sjkim
1682238405Sjkim  *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1683238405Sjkim     key API, doesn't do much yet.
1684238405Sjkim     [Steve Henson]
1685238405Sjkim
1686238405Sjkim  *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1687238405Sjkim     public key algorithms. New option to openssl utility:
1688238405Sjkim     "list-public-key-algorithms" to print out info.
1689238405Sjkim     [Steve Henson]
1690238405Sjkim
1691238405Sjkim  *) Implement the Supported Elliptic Curves Extension for
1692238405Sjkim     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1693238405Sjkim     [Douglas Stebila]
1694238405Sjkim
1695238405Sjkim  *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1696238405Sjkim     EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1697238405Sjkim     [Steve Henson]
1698238405Sjkim
1699238405Sjkim  *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1700238405Sjkim     utilities such as rsa, dsa, dsaparam etc except they process any key
1701238405Sjkim     type.
1702238405Sjkim     [Steve Henson]
1703238405Sjkim
1704238405Sjkim  *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New 
1705238405Sjkim     functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1706238405Sjkim     EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1707238405Sjkim     structure.
1708238405Sjkim     [Steve Henson]
1709238405Sjkim
1710238405Sjkim  *) Initial support for pluggable public key ASN1.
1711238405Sjkim     De-spaghettify the public key ASN1 handling. Move public and private
1712238405Sjkim     key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1713238405Sjkim     algorithm specific handling to a single module within the relevant
1714238405Sjkim     algorithm directory. Add functions to allow (near) opaque processing
1715238405Sjkim     of public and private key structures.
1716238405Sjkim     [Steve Henson]
1717238405Sjkim
1718238405Sjkim  *) Implement the Supported Point Formats Extension for
1719238405Sjkim     ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1720238405Sjkim     [Douglas Stebila]
1721238405Sjkim
1722238405Sjkim  *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1723238405Sjkim     for the psk identity [hint] and the psk callback functions to the
1724238405Sjkim     SSL_SESSION, SSL and SSL_CTX structure.
1725238405Sjkim     
1726238405Sjkim     New ciphersuites:
1727238405Sjkim         PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1728238405Sjkim         PSK-AES256-CBC-SHA
1729238405Sjkim 
1730238405Sjkim     New functions:
1731238405Sjkim         SSL_CTX_use_psk_identity_hint
1732238405Sjkim         SSL_get_psk_identity_hint
1733238405Sjkim         SSL_get_psk_identity
1734238405Sjkim         SSL_use_psk_identity_hint
1735238405Sjkim
1736238405Sjkim     [Mika Kousa and Pasi Eronen of Nokia Corporation]
1737238405Sjkim
1738238405Sjkim  *) Add RFC 3161 compliant time stamp request creation, response generation
1739238405Sjkim     and response verification functionality.
1740238405Sjkim     [Zolt�n Gl�zik <zglozik@opentsa.org>, The OpenTSA Project]
1741238405Sjkim
1742238405Sjkim  *) Add initial support for TLS extensions, specifically for the server_name
1743238405Sjkim     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
1744238405Sjkim     have new members for a host name.  The SSL data structure has an
1745238405Sjkim     additional member SSL_CTX *initial_ctx so that new sessions can be
1746238405Sjkim     stored in that context to allow for session resumption, even after the
1747238405Sjkim     SSL has been switched to a new SSL_CTX in reaction to a client's
1748238405Sjkim     server_name extension.
1749238405Sjkim
1750238405Sjkim     New functions (subject to change):
1751238405Sjkim
1752238405Sjkim         SSL_get_servername()
1753238405Sjkim         SSL_get_servername_type()
1754238405Sjkim         SSL_set_SSL_CTX()
1755238405Sjkim
1756238405Sjkim     New CTRL codes and macros (subject to change):
1757238405Sjkim
1758238405Sjkim         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1759238405Sjkim                                 - SSL_CTX_set_tlsext_servername_callback()
1760238405Sjkim         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1761238405Sjkim                                      - SSL_CTX_set_tlsext_servername_arg()
1762238405Sjkim         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
1763238405Sjkim
1764238405Sjkim     openssl s_client has a new '-servername ...' option.
1765238405Sjkim
1766238405Sjkim     openssl s_server has new options '-servername_host ...', '-cert2 ...',
1767238405Sjkim     '-key2 ...', '-servername_fatal' (subject to change).  This allows
1768238405Sjkim     testing the HostName extension for a specific single host name ('-cert'
1769238405Sjkim     and '-key' remain fallbacks for handshakes without HostName
1770238405Sjkim     negotiation).  If the unrecogninzed_name alert has to be sent, this by
1771238405Sjkim     default is a warning; it becomes fatal with the '-servername_fatal'
1772238405Sjkim     option.
1773238405Sjkim
1774238405Sjkim     [Peter Sylvester,  Remy Allais, Christophe Renou]
1775238405Sjkim
1776238405Sjkim  *) Whirlpool hash implementation is added.
1777238405Sjkim     [Andy Polyakov]
1778238405Sjkim
1779238405Sjkim  *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1780238405Sjkim     bn(64,32). Because of instruction set limitations it doesn't have
1781238405Sjkim     any negative impact on performance. This was done mostly in order
1782238405Sjkim     to make it possible to share assembler modules, such as bn_mul_mont
1783238405Sjkim     implementations, between 32- and 64-bit builds without hassle.
1784238405Sjkim     [Andy Polyakov]
1785238405Sjkim
1786238405Sjkim  *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1787238405Sjkim     to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1788238405Sjkim     macro.
1789238405Sjkim     [Bodo Moeller]
1790238405Sjkim
1791238405Sjkim  *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1792238405Sjkim     dedicated Montgomery multiplication procedure, is introduced.
1793238405Sjkim     BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1794238405Sjkim     "64-bit" performance on certain 32-bit targets.
1795238405Sjkim     [Andy Polyakov]
1796238405Sjkim
1797238405Sjkim  *) New option SSL_OP_NO_COMP to disable use of compression selectively
1798238405Sjkim     in SSL structures. New SSL ctrl to set maximum send fragment size. 
1799238405Sjkim     Save memory by seeting the I/O buffer sizes dynamically instead of
1800238405Sjkim     using the maximum available value.
1801238405Sjkim     [Steve Henson]
1802238405Sjkim
1803238405Sjkim  *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1804238405Sjkim     in addition to the text details.
1805238405Sjkim     [Bodo Moeller]
1806238405Sjkim
1807238405Sjkim  *) Very, very preliminary EXPERIMENTAL support for printing of general
1808238405Sjkim     ASN1 structures. This currently produces rather ugly output and doesn't
1809238405Sjkim     handle several customised structures at all.
1810238405Sjkim     [Steve Henson]
1811238405Sjkim
1812238405Sjkim  *) Integrated support for PVK file format and some related formats such
1813238405Sjkim     as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1814238405Sjkim     these in the 'rsa' and 'dsa' utilities.
1815238405Sjkim     [Steve Henson]
1816238405Sjkim
1817238405Sjkim  *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1818238405Sjkim     [Steve Henson]
1819238405Sjkim
1820238405Sjkim  *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1821238405Sjkim     place for the (very old) "NETSCAPE" format certificates which are now
1822238405Sjkim     handled using new ASN1 code equivalents.
1823238405Sjkim     [Steve Henson]
1824238405Sjkim
1825238405Sjkim  *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1826238405Sjkim     pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1827238405Sjkim     SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1828238405Sjkim     [Nils Larsch]
1829238405Sjkim
1830238405Sjkim  *) Modify CRL distribution points extension code to print out previously
1831238405Sjkim     unsupported fields. Enhance extension setting code to allow setting of
1832238405Sjkim     all fields.
1833238405Sjkim     [Steve Henson]
1834238405Sjkim
1835238405Sjkim  *) Add print and set support for Issuing Distribution Point CRL extension.
1836238405Sjkim     [Steve Henson]
1837238405Sjkim
1838238405Sjkim  *) Change 'Configure' script to enable Camellia by default.
1839238405Sjkim     [NTT]
1840238405Sjkim
1841206046Ssimon Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1842206046Ssimon
1843206046Ssimon  *) When rejecting SSL/TLS records due to an incorrect version number, never
1844206046Ssimon     update s->server with a new major version number.  As of
1845206046Ssimon     - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1846206046Ssimon     - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1847206046Ssimon     the previous behavior could result in a read attempt at NULL when
1848206046Ssimon     receiving specific incorrect SSL/TLS records once record payload
1849206046Ssimon     protection is active.  (CVE-2010-0740)
1850206046Ssimon     [Bodo Moeller, Adam Langley <agl@chromium.org>]
1851206046Ssimon
1852206046Ssimon  *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL 
1853206046Ssimon     could be crashed if the relevant tables were not present (e.g. chrooted).
1854206046Ssimon     [Tomas Hoger <thoger@redhat.com>]
1855206046Ssimon
1856205128Ssimon Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1857205128Ssimon
1858205128Ssimon  *) Always check bn_wexpend() return values for failure.  (CVE-2009-3245)
1859205128Ssimon     [Martin Olsson, Neel Mehta]
1860205128Ssimon
1861205128Ssimon  *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1862205128Ssimon     accommodate for stack sorting, always a write lock!).
1863205128Ssimon     [Bodo Moeller]
1864205128Ssimon
1865205128Ssimon  *) On some versions of WIN32 Heap32Next is very slow. This can cause
1866205128Ssimon     excessive delays in the RAND_poll(): over a minute. As a workaround
1867205128Ssimon     include a time check in the inner Heap32Next loop too.
1868205128Ssimon     [Steve Henson]
1869205128Ssimon
1870205128Ssimon  *) The code that handled flushing of data in SSL/TLS originally used the
1871205128Ssimon     BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1872205128Ssimon     the problem outlined in PR#1949. The fix suggested there however can
1873205128Ssimon     trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1874205128Ssimon     of Apache). So instead simplify the code to flush unconditionally.
1875205128Ssimon     This should be fine since flushing with no data to flush is a no op.
1876205128Ssimon     [Steve Henson]
1877205128Ssimon
1878205128Ssimon  *) Handle TLS versions 2.0 and later properly and correctly use the
1879205128Ssimon     highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1880205128Ssimon     off ancient servers have a habit of sticking around for a while...
1881205128Ssimon     [Steve Henson]
1882205128Ssimon
1883205128Ssimon  *) Modify compression code so it frees up structures without using the
1884205128Ssimon     ex_data callbacks. This works around a problem where some applications
1885205128Ssimon     call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1886205128Ssimon     restarting) then use compression (e.g. SSL with compression) later.
1887205128Ssimon     This results in significant per-connection memory leaks and
1888205128Ssimon     has caused some security issues including CVE-2008-1678 and
1889205128Ssimon     CVE-2009-4355.
1890205128Ssimon     [Steve Henson]
1891205128Ssimon
1892205128Ssimon  *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1893205128Ssimon     change when encrypting or decrypting.
1894205128Ssimon     [Bodo Moeller]
1895205128Ssimon
1896205128Ssimon  *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1897205128Ssimon     connect and renegotiate with servers which do not support RI.
1898205128Ssimon     Until RI is more widely deployed this option is enabled by default.
1899205128Ssimon     [Steve Henson]
1900205128Ssimon
1901205128Ssimon  *) Add "missing" ssl ctrls to clear options and mode.
1902205128Ssimon     [Steve Henson]
1903205128Ssimon
1904205128Ssimon  *) If client attempts to renegotiate and doesn't support RI respond with
1905205128Ssimon     a no_renegotiation alert as required by RFC5746.  Some renegotiating
1906205128Ssimon     TLS clients will continue a connection gracefully when they receive
1907205128Ssimon     the alert. Unfortunately OpenSSL mishandled this alert and would hang
1908205128Ssimon     waiting for a server hello which it will never receive. Now we treat a
1909205128Ssimon     received no_renegotiation alert as a fatal error. This is because
1910205128Ssimon     applications requesting a renegotiation might well expect it to succeed
1911205128Ssimon     and would have no code in place to handle the server denying it so the
1912205128Ssimon     only safe thing to do is to terminate the connection.
1913205128Ssimon     [Steve Henson]
1914205128Ssimon
1915205128Ssimon  *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1916205128Ssimon     peer supports secure renegotiation and 0 otherwise. Print out peer
1917205128Ssimon     renegotiation support in s_client/s_server.
1918205128Ssimon     [Steve Henson]
1919205128Ssimon
1920205128Ssimon  *) Replace the highly broken and deprecated SPKAC certification method with
1921205128Ssimon     the updated NID creation version. This should correctly handle UTF8.
1922205128Ssimon     [Steve Henson]
1923205128Ssimon
1924205128Ssimon  *) Implement RFC5746. Re-enable renegotiation but require the extension
1925205128Ssimon     as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1926205128Ssimon     turns out to be a bad idea. It has been replaced by
1927205128Ssimon     SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1928205128Ssimon     SSL_CTX_set_options(). This is really not recommended unless you
1929205128Ssimon     know what you are doing.
1930205128Ssimon     [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1931205128Ssimon
1932205128Ssimon  *) Fixes to stateless session resumption handling. Use initial_ctx when
1933205128Ssimon     issuing and attempting to decrypt tickets in case it has changed during
1934205128Ssimon     servername handling. Use a non-zero length session ID when attempting
1935205128Ssimon     stateless session resumption: this makes it possible to determine if
1936205128Ssimon     a resumption has occurred immediately after receiving server hello
1937205128Ssimon     (several places in OpenSSL subtly assume this) instead of later in
1938205128Ssimon     the handshake.
1939205128Ssimon     [Steve Henson]
1940205128Ssimon
1941205128Ssimon  *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1942205128Ssimon     CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1943205128Ssimon     fixes for a few places where the return code is not checked
1944205128Ssimon     correctly.
1945205128Ssimon     [Julia Lawall <julia@diku.dk>]
1946205128Ssimon
1947205128Ssimon  *) Add --strict-warnings option to Configure script to include devteam
1948205128Ssimon     warnings in other configurations.
1949205128Ssimon     [Steve Henson]
1950205128Ssimon
1951205128Ssimon  *) Add support for --libdir option and LIBDIR variable in makefiles. This
1952205128Ssimon     makes it possible to install openssl libraries in locations which
1953205128Ssimon     have names other than "lib", for example "/usr/lib64" which some
1954205128Ssimon     systems need.
1955205128Ssimon     [Steve Henson, based on patch from Jeremy Utley]
1956205128Ssimon
1957205128Ssimon  *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1958205128Ssimon     X690 8.9.12 and can produce some misleading textual output of OIDs.
1959205128Ssimon     [Steve Henson, reported by Dan Kaminsky]
1960205128Ssimon
1961205128Ssimon  *) Delete MD2 from algorithm tables. This follows the recommendation in
1962205128Ssimon     several standards that it is not used in new applications due to
1963205128Ssimon     several cryptographic weaknesses. For binary compatibility reasons
1964205128Ssimon     the MD2 API is still compiled in by default.
1965205128Ssimon     [Steve Henson]
1966205128Ssimon
1967205128Ssimon  *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1968205128Ssimon     and restored.
1969205128Ssimon     [Steve Henson]
1970205128Ssimon
1971205128Ssimon  *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1972205128Ssimon     OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1973205128Ssimon     clash.
1974205128Ssimon     [Guenter <lists@gknw.net>]
1975205128Ssimon
1976205128Ssimon  *) Fix the server certificate chain building code to use X509_verify_cert(),
1977205128Ssimon     it used to have an ad-hoc builder which was unable to cope with anything
1978205128Ssimon     other than a simple chain.
1979205128Ssimon     [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1980205128Ssimon
1981205128Ssimon  *) Don't check self signed certificate signatures in X509_verify_cert()
1982205128Ssimon     by default (a flag can override this): it just wastes time without
1983205128Ssimon     adding any security. As a useful side effect self signed root CAs
1984205128Ssimon     with non-FIPS digests are now usable in FIPS mode.
1985205128Ssimon     [Steve Henson]
1986205128Ssimon
1987205128Ssimon  *) In dtls1_process_out_of_seq_message() the check if the current message
1988205128Ssimon     is already buffered was missing. For every new message was memory
1989205128Ssimon     allocated, allowing an attacker to perform an denial of service attack
1990205128Ssimon     with sending out of seq handshake messages until there is no memory
1991205128Ssimon     left. Additionally every future messege was buffered, even if the
1992205128Ssimon     sequence number made no sense and would be part of another handshake.
1993205128Ssimon     So only messages with sequence numbers less than 10 in advance will be
1994205128Ssimon     buffered.  (CVE-2009-1378)
1995205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
1996205128Ssimon
1997205128Ssimon  *) Records are buffered if they arrive with a future epoch to be
1998205128Ssimon     processed after finishing the corresponding handshake. There is
1999205128Ssimon     currently no limitation to this buffer allowing an attacker to perform
2000205128Ssimon     a DOS attack with sending records with future epochs until there is no
2001205128Ssimon     memory left. This patch adds the pqueue_size() function to detemine
2002205128Ssimon     the size of a buffer and limits the record buffer to 100 entries.
2003205128Ssimon     (CVE-2009-1377)
2004205128Ssimon     [Robin Seggelmann, discovered by Daniel Mentz] 	
2005205128Ssimon
2006205128Ssimon  *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2007205128Ssimon     parent structure is freed.  (CVE-2009-1379)
2008205128Ssimon     [Daniel Mentz] 	
2009205128Ssimon
2010205128Ssimon  *) Handle non-blocking I/O properly in SSL_shutdown() call.
2011205128Ssimon     [Darryl Miles <darryl-mailinglists@netbauds.net>]
2012205128Ssimon
2013205128Ssimon  *) Add 2.5.4.* OIDs
2014205128Ssimon     [Ilya O. <vrghost@gmail.com>]
2015205128Ssimon
2016205128Ssimon Changes between 0.9.8k and 0.9.8l  [5 Nov 2009]
2017205128Ssimon
2018205128Ssimon  *) Disable renegotiation completely - this fixes a severe security
2019205128Ssimon     problem (CVE-2009-3555) at the cost of breaking all
2020205128Ssimon     renegotiation. Renegotiation can be re-enabled by setting
2021205128Ssimon     SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2022205128Ssimon     run-time. This is really not recommended unless you know what
2023205128Ssimon     you're doing.
2024205128Ssimon     [Ben Laurie]
2025205128Ssimon
2026194206Ssimon Changes between 0.9.8j and 0.9.8k  [25 Mar 2009]
2027167612Ssimon
2028194206Ssimon  *) Don't set val to NULL when freeing up structures, it is freed up by
2029194206Ssimon     underlying code. If sizeof(void *) > sizeof(long) this can result in
2030194206Ssimon     zeroing past the valid field. (CVE-2009-0789)
2031194206Ssimon     [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2032194206Ssimon
2033194206Ssimon  *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2034194206Ssimon     checked correctly. This would allow some invalid signed attributes to
2035194206Ssimon     appear to verify correctly. (CVE-2009-0591)
2036194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
2037194206Ssimon
2038194206Ssimon  *) Reject UniversalString and BMPString types with invalid lengths. This
2039194206Ssimon     prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2040194206Ssimon     a legal length. (CVE-2009-0590)
2041194206Ssimon     [Steve Henson]
2042194206Ssimon
2043194206Ssimon  *) Set S/MIME signing as the default purpose rather than setting it 
2044194206Ssimon     unconditionally. This allows applications to override it at the store
2045194206Ssimon     level.
2046194206Ssimon     [Steve Henson]
2047194206Ssimon
2048194206Ssimon  *) Permit restricted recursion of ASN1 strings. This is needed in practice
2049194206Ssimon     to handle some structures.
2050194206Ssimon     [Steve Henson]
2051194206Ssimon
2052194206Ssimon  *) Improve efficiency of mem_gets: don't search whole buffer each time
2053194206Ssimon     for a '\n'
2054194206Ssimon     [Jeremy Shapiro <jnshapir@us.ibm.com>]
2055194206Ssimon
2056194206Ssimon  *) New -hex option for openssl rand.
2057194206Ssimon     [Matthieu Herrb]
2058194206Ssimon
2059194206Ssimon  *) Print out UTF8String and NumericString when parsing ASN1.
2060194206Ssimon     [Steve Henson]
2061194206Ssimon
2062194206Ssimon  *) Support NumericString type for name components.
2063194206Ssimon     [Steve Henson]
2064194206Ssimon
2065194206Ssimon  *) Allow CC in the environment to override the automatically chosen
2066194206Ssimon     compiler. Note that nothing is done to ensure flags work with the
2067194206Ssimon     chosen compiler.
2068194206Ssimon     [Ben Laurie]
2069194206Ssimon
2070194206Ssimon Changes between 0.9.8i and 0.9.8j  [07 Jan 2009]
2071194206Ssimon
2072194206Ssimon  *) Properly check EVP_VerifyFinal() and similar return values
2073194206Ssimon     (CVE-2008-5077).
2074194206Ssimon     [Ben Laurie, Bodo Moeller, Google Security Team]
2075194206Ssimon
2076194206Ssimon  *) Enable TLS extensions by default.
2077194206Ssimon     [Ben Laurie]
2078194206Ssimon
2079194206Ssimon  *) Allow the CHIL engine to be loaded, whether the application is
2080194206Ssimon     multithreaded or not. (This does not release the developer from the
2081194206Ssimon     obligation to set up the dynamic locking callbacks.)
2082194206Ssimon     [Sander Temme <sander@temme.net>]
2083194206Ssimon
2084194206Ssimon  *) Use correct exit code if there is an error in dgst command.
2085194206Ssimon     [Steve Henson; problem pointed out by Roland Dirlewanger]
2086194206Ssimon
2087194206Ssimon  *) Tweak Configure so that you need to say "experimental-jpake" to enable
2088194206Ssimon     JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2089194206Ssimon     [Bodo Moeller]
2090194206Ssimon
2091194206Ssimon  *) Add experimental JPAKE support, including demo authentication in
2092194206Ssimon     s_client and s_server.
2093194206Ssimon     [Ben Laurie]
2094194206Ssimon
2095194206Ssimon  *) Set the comparison function in v3_addr_canonize().
2096194206Ssimon     [Rob Austein <sra@hactrn.net>]
2097194206Ssimon
2098194206Ssimon  *) Add support for XMPP STARTTLS in s_client.
2099194206Ssimon     [Philip Paeps <philip@freebsd.org>]
2100194206Ssimon
2101194206Ssimon  *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2102194206Ssimon     to ensure that even with this option, only ciphersuites in the
2103194206Ssimon     server's preference list will be accepted.  (Note that the option
2104194206Ssimon     applies only when resuming a session, so the earlier behavior was
2105194206Ssimon     just about the algorithm choice for symmetric cryptography.)
2106194206Ssimon     [Bodo Moeller]
2107194206Ssimon
2108194206Ssimon Changes between 0.9.8h and 0.9.8i  [15 Sep 2008]
2109194206Ssimon
2110205128Ssimon  *) Fix NULL pointer dereference if a DTLS server received
2111205128Ssimon     ChangeCipherSpec as first record (CVE-2009-1386).
2112205128Ssimon     [PR #1679]
2113205128Ssimon
2114194206Ssimon  *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2115194206Ssimon     (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2116194206Ssimon     [Nagendra Modadugu]
2117194206Ssimon
2118194206Ssimon  *) The fix in 0.9.8c that supposedly got rid of unsafe
2119194206Ssimon     double-checked locking was incomplete for RSA blinding,
2120194206Ssimon     addressing just one layer of what turns out to have been
2121194206Ssimon     doubly unsafe triple-checked locking.
2122194206Ssimon
2123194206Ssimon     So now fix this for real by retiring the MONT_HELPER macro
2124194206Ssimon     in crypto/rsa/rsa_eay.c.
2125194206Ssimon
2126194206Ssimon     [Bodo Moeller; problem pointed out by Marius Schilder]
2127194206Ssimon
2128194206Ssimon  *) Various precautionary measures:
2129194206Ssimon
2130194206Ssimon     - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2131194206Ssimon
2132194206Ssimon     - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2133194206Ssimon       (NB: This would require knowledge of the secret session ticket key
2134194206Ssimon       to exploit, in which case you'd be SOL either way.)
2135194206Ssimon
2136194206Ssimon     - Change bn_nist.c so that it will properly handle input BIGNUMs
2137194206Ssimon       outside the expected range.
2138194206Ssimon
2139194206Ssimon     - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2140194206Ssimon       builds.
2141194206Ssimon
2142194206Ssimon     [Neel Mehta, Bodo Moeller]
2143194206Ssimon
2144194206Ssimon  *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2145194206Ssimon     the load fails. Useful for distros.
2146194206Ssimon     [Ben Laurie and the FreeBSD team]
2147194206Ssimon
2148194206Ssimon  *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2149194206Ssimon     [Steve Henson]
2150194206Ssimon
2151194206Ssimon  *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2152194206Ssimon     [Huang Ying]
2153194206Ssimon
2154194206Ssimon  *) Expand ENGINE to support engine supplied SSL client certificate functions.
2155194206Ssimon
2156194206Ssimon     This work was sponsored by Logica.
2157194206Ssimon     [Steve Henson]
2158194206Ssimon
2159194206Ssimon  *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2160194206Ssimon     keystores. Support for SSL/TLS client authentication too.
2161194206Ssimon     Not compiled unless enable-capieng specified to Configure.
2162194206Ssimon
2163194206Ssimon     This work was sponsored by Logica.
2164194206Ssimon     [Steve Henson]
2165194206Ssimon
2166194206Ssimon  *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2167194206Ssimon     ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2168194206Ssimon     attribute creation routines such as certifcate requests and PKCS#12
2169194206Ssimon     files.
2170194206Ssimon     [Steve Henson]
2171194206Ssimon
2172194206Ssimon Changes between 0.9.8g and 0.9.8h  [28 May 2008]
2173194206Ssimon
2174194206Ssimon  *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2175194206Ssimon     handshake which could lead to a cilent crash as found using the
2176194206Ssimon     Codenomicon TLS test suite (CVE-2008-1672) 
2177194206Ssimon     [Steve Henson, Mark Cox]
2178194206Ssimon
2179194206Ssimon  *) Fix double free in TLS server name extensions which could lead to
2180194206Ssimon     a remote crash found by Codenomicon TLS test suite (CVE-2008-0891) 
2181194206Ssimon     [Joe Orton]
2182194206Ssimon
2183194206Ssimon  *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2184194206Ssimon
2185194206Ssimon     Clear the error queue to ensure that error entries left from
2186194206Ssimon     older function calls do not interfere with the correct operation.
2187194206Ssimon     [Lutz Jaenicke, Erik de Castro Lopo]
2188194206Ssimon
2189194206Ssimon  *) Remove root CA certificates of commercial CAs:
2190194206Ssimon
2191194206Ssimon     The OpenSSL project does not recommend any specific CA and does not
2192194206Ssimon     have any policy with respect to including or excluding any CA.
2193194206Ssimon     Therefore it does not make any sense to ship an arbitrary selection
2194194206Ssimon     of root CA certificates with the OpenSSL software.
2195194206Ssimon     [Lutz Jaenicke]
2196194206Ssimon
2197194206Ssimon  *) RSA OAEP patches to fix two separate invalid memory reads.
2198194206Ssimon     The first one involves inputs when 'lzero' is greater than
2199194206Ssimon     'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2200194206Ssimon     before the beginning of from). The second one involves inputs where
2201194206Ssimon     the 'db' section contains nothing but zeroes (there is a one-byte
2202194206Ssimon     invalid read after the end of 'db').
2203194206Ssimon     [Ivan Nestlerode <inestlerode@us.ibm.com>]
2204194206Ssimon
2205194206Ssimon  *) Partial backport from 0.9.9-dev:
2206194206Ssimon
2207194206Ssimon     Introduce bn_mul_mont (dedicated Montgomery multiplication
2208194206Ssimon     procedure) as a candidate for BIGNUM assembler implementation.
2209194206Ssimon     While 0.9.9-dev uses assembler for various architectures, only
2210194206Ssimon     x86_64 is available by default here in the 0.9.8 branch, and
2211194206Ssimon     32-bit x86 is available through a compile-time setting.
2212194206Ssimon
2213194206Ssimon     To try the 32-bit x86 assembler implementation, use Configure
2214194206Ssimon     option "enable-montasm" (which exists only for this backport).
2215194206Ssimon
2216194206Ssimon     As "enable-montasm" for 32-bit x86 disclaims code stability
2217194206Ssimon     anyway, in this constellation we activate additional code
2218194206Ssimon     backported from 0.9.9-dev for further performance improvements,
2219194206Ssimon     namely BN_from_montgomery_word.  (To enable this otherwise,
2220194206Ssimon     e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2221194206Ssimon
2222194206Ssimon     [Andy Polyakov (backport partially by Bodo Moeller)]
2223194206Ssimon
2224194206Ssimon  *) Add TLS session ticket callback. This allows an application to set
2225194206Ssimon     TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2226194206Ssimon     values. This is useful for key rollover for example where several key
2227194206Ssimon     sets may exist with different names.
2228194206Ssimon     [Steve Henson]
2229194206Ssimon
2230194206Ssimon  *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2231194206Ssimon     This was broken until now in 0.9.8 releases, such that the only way
2232194206Ssimon     a registered ENGINE could be used (assuming it initialises
2233194206Ssimon     successfully on the host) was to explicitly set it as the default
2234194206Ssimon     for the relevant algorithms. This is in contradiction with 0.9.7
2235194206Ssimon     behaviour and the documentation. With this fix, when an ENGINE is
2236194206Ssimon     registered into a given algorithm's table of implementations, the
2237194206Ssimon     'uptodate' flag is reset so that auto-discovery will be used next
2238194206Ssimon     time a new context for that algorithm attempts to select an
2239194206Ssimon     implementation.
2240194206Ssimon     [Ian Lister (tweaked by Geoff Thorpe)]
2241194206Ssimon
2242194206Ssimon  *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2243194206Ssimon     implemention in the following ways:
2244194206Ssimon
2245194206Ssimon     Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2246194206Ssimon     hard coded.
2247194206Ssimon
2248194206Ssimon     Lack of BER streaming support means one pass streaming processing is
2249194206Ssimon     only supported if data is detached: setting the streaming flag is
2250194206Ssimon     ignored for embedded content.
2251194206Ssimon
2252194206Ssimon     CMS support is disabled by default and must be explicitly enabled
2253194206Ssimon     with the enable-cms configuration option.
2254194206Ssimon     [Steve Henson]
2255194206Ssimon
2256194206Ssimon  *) Update the GMP engine glue to do direct copies between BIGNUM and
2257194206Ssimon     mpz_t when openssl and GMP use the same limb size. Otherwise the
2258194206Ssimon     existing "conversion via a text string export" trick is still used.
2259194206Ssimon     [Paul Sheer <paulsheer@gmail.com>]
2260194206Ssimon
2261194206Ssimon  *) Zlib compression BIO. This is a filter BIO which compressed and
2262194206Ssimon     uncompresses any data passed through it.
2263194206Ssimon     [Steve Henson]
2264194206Ssimon
2265194206Ssimon  *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2266194206Ssimon     RFC3394 compatible AES key wrapping.
2267194206Ssimon     [Steve Henson]
2268194206Ssimon
2269194206Ssimon  *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2270194206Ssimon     sets string data without copying. X509_ALGOR_set0() and
2271194206Ssimon     X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2272194206Ssimon     data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2273194206Ssimon     from an X509_ATTRIBUTE structure optionally checking it occurs only
2274194206Ssimon     once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2275194206Ssimon     data.
2276194206Ssimon     [Steve Henson]
2277194206Ssimon
2278194206Ssimon  *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2279194206Ssimon     to get the expected BN_FLG_CONSTTIME behavior.
2280194206Ssimon     [Bodo Moeller (Google)]
2281194206Ssimon  
2282194206Ssimon  *) Netware support:
2283194206Ssimon
2284194206Ssimon     - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2285194206Ssimon     - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2286194206Ssimon     - added some more tests to do_tests.pl
2287194206Ssimon     - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2288194206Ssimon     - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2289194206Ssimon     - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2290194206Ssimon       netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2291194206Ssimon     - various changes to netware.pl to enable gcc-cross builds on Win32
2292194206Ssimon       platform
2293194206Ssimon     - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2294194206Ssimon     - various changes to fix missing prototype warnings
2295194206Ssimon     - fixed x86nasm.pl to create correct asm files for NASM COFF output
2296194206Ssimon     - added AES, WHIRLPOOL and CPUID assembler code to build files
2297194206Ssimon     - added missing AES assembler make rules to mk1mf.pl
2298194206Ssimon     - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2299194206Ssimon     [Guenter Knauf <eflash@gmx.net>]
2300194206Ssimon
2301194206Ssimon  *) Implement certificate status request TLS extension defined in RFC3546.
2302194206Ssimon     A client can set the appropriate parameters and receive the encoded
2303194206Ssimon     OCSP response via a callback. A server can query the supplied parameters
2304194206Ssimon     and set the encoded OCSP response in the callback. Add simplified examples
2305194206Ssimon     to s_client and s_server.
2306194206Ssimon     [Steve Henson]
2307194206Ssimon
2308194206Ssimon Changes between 0.9.8f and 0.9.8g  [19 Oct 2007]
2309194206Ssimon
2310194206Ssimon  *) Fix various bugs:
2311194206Ssimon     + Binary incompatibility of ssl_ctx_st structure
2312194206Ssimon     + DTLS interoperation with non-compliant servers
2313194206Ssimon     + Don't call get_session_cb() without proposed session
2314194206Ssimon     + Fix ia64 assembler code
2315194206Ssimon     [Andy Polyakov, Steve Henson]
2316194206Ssimon
2317194206Ssimon Changes between 0.9.8e and 0.9.8f  [11 Oct 2007]
2318194206Ssimon
2319194206Ssimon  *) DTLS Handshake overhaul. There were longstanding issues with
2320194206Ssimon     OpenSSL DTLS implementation, which were making it impossible for
2321194206Ssimon     RFC 4347 compliant client to communicate with OpenSSL server.
2322194206Ssimon     Unfortunately just fixing these incompatibilities would "cut off"
2323194206Ssimon     pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2324194206Ssimon     server keeps tolerating non RFC compliant syntax. The opposite is
2325194206Ssimon     not true, 0.9.8f client can not communicate with earlier server.
2326194206Ssimon     This update even addresses CVE-2007-4995.
2327194206Ssimon     [Andy Polyakov]
2328194206Ssimon
2329194206Ssimon  *) Changes to avoid need for function casts in OpenSSL: some compilers
2330194206Ssimon     (gcc 4.2 and later) reject their use.
2331194206Ssimon     [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2332194206Ssimon      Steve Henson]
2333194206Ssimon  
2334194206Ssimon  *) Add RFC4507 support to OpenSSL. This includes the corrections in
2335194206Ssimon     RFC4507bis. The encrypted ticket format is an encrypted encoded
2336194206Ssimon     SSL_SESSION structure, that way new session features are automatically
2337194206Ssimon     supported.
2338194206Ssimon
2339194206Ssimon     If a client application caches session in an SSL_SESSION structure
2340194206Ssimon     support is transparent because tickets are now stored in the encoded
2341194206Ssimon     SSL_SESSION.
2342194206Ssimon     
2343194206Ssimon     The SSL_CTX structure automatically generates keys for ticket
2344194206Ssimon     protection in servers so again support should be possible
2345194206Ssimon     with no application modification.
2346194206Ssimon
2347194206Ssimon     If a client or server wishes to disable RFC4507 support then the option
2348194206Ssimon     SSL_OP_NO_TICKET can be set.
2349194206Ssimon
2350194206Ssimon     Add a TLS extension debugging callback to allow the contents of any client
2351194206Ssimon     or server extensions to be examined.
2352194206Ssimon
2353194206Ssimon     This work was sponsored by Google.
2354194206Ssimon     [Steve Henson]
2355194206Ssimon
2356194206Ssimon  *) Add initial support for TLS extensions, specifically for the server_name
2357194206Ssimon     extension so far.  The SSL_SESSION, SSL_CTX, and SSL data structures now
2358194206Ssimon     have new members for a host name.  The SSL data structure has an
2359194206Ssimon     additional member SSL_CTX *initial_ctx so that new sessions can be
2360194206Ssimon     stored in that context to allow for session resumption, even after the
2361194206Ssimon     SSL has been switched to a new SSL_CTX in reaction to a client's
2362194206Ssimon     server_name extension.
2363194206Ssimon
2364194206Ssimon     New functions (subject to change):
2365194206Ssimon
2366194206Ssimon         SSL_get_servername()
2367194206Ssimon         SSL_get_servername_type()
2368194206Ssimon         SSL_set_SSL_CTX()
2369194206Ssimon
2370194206Ssimon     New CTRL codes and macros (subject to change):
2371194206Ssimon
2372194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2373194206Ssimon                                 - SSL_CTX_set_tlsext_servername_callback()
2374194206Ssimon         SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2375194206Ssimon                                      - SSL_CTX_set_tlsext_servername_arg()
2376194206Ssimon         SSL_CTRL_SET_TLSEXT_HOSTNAME           - SSL_set_tlsext_host_name()
2377194206Ssimon
2378194206Ssimon     openssl s_client has a new '-servername ...' option.
2379194206Ssimon
2380194206Ssimon     openssl s_server has new options '-servername_host ...', '-cert2 ...',
2381194206Ssimon     '-key2 ...', '-servername_fatal' (subject to change).  This allows
2382194206Ssimon     testing the HostName extension for a specific single host name ('-cert'
2383194206Ssimon     and '-key' remain fallbacks for handshakes without HostName
2384194206Ssimon     negotiation).  If the unrecogninzed_name alert has to be sent, this by
2385194206Ssimon     default is a warning; it becomes fatal with the '-servername_fatal'
2386194206Ssimon     option.
2387194206Ssimon
2388194206Ssimon     [Peter Sylvester,  Remy Allais, Christophe Renou, Steve Henson]
2389194206Ssimon
2390194206Ssimon  *) Add AES and SSE2 assembly language support to VC++ build.
2391194206Ssimon     [Steve Henson]
2392194206Ssimon
2393194206Ssimon  *) Mitigate attack on final subtraction in Montgomery reduction.
2394194206Ssimon     [Andy Polyakov]
2395194206Ssimon
2396194206Ssimon  *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2397194206Ssimon     (which previously caused an internal error).
2398194206Ssimon     [Bodo Moeller]
2399194206Ssimon
2400194206Ssimon  *) Squeeze another 10% out of IGE mode when in != out.
2401194206Ssimon     [Ben Laurie]
2402194206Ssimon
2403194206Ssimon  *) AES IGE mode speedup.
2404194206Ssimon     [Dean Gaudet (Google)]
2405194206Ssimon
2406194206Ssimon  *) Add the Korean symmetric 128-bit cipher SEED (see
2407194206Ssimon     http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2408194206Ssimon     add SEED ciphersuites from RFC 4162:
2409194206Ssimon
2410194206Ssimon        TLS_RSA_WITH_SEED_CBC_SHA      =  "SEED-SHA"
2411194206Ssimon        TLS_DHE_DSS_WITH_SEED_CBC_SHA  =  "DHE-DSS-SEED-SHA"
2412194206Ssimon        TLS_DHE_RSA_WITH_SEED_CBC_SHA  =  "DHE-RSA-SEED-SHA"
2413194206Ssimon        TLS_DH_anon_WITH_SEED_CBC_SHA  =  "ADH-SEED-SHA"
2414194206Ssimon
2415194206Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
2416194206Ssimon     series, SEED remains excluded from compilation unless OpenSSL
2417194206Ssimon     is configured with 'enable-seed'.
2418194206Ssimon     [KISA, Bodo Moeller]
2419194206Ssimon
2420194206Ssimon  *) Mitigate branch prediction attacks, which can be practical if a
2421194206Ssimon     single processor is shared, allowing a spy process to extract
2422194206Ssimon     information.  For detailed background information, see
2423194206Ssimon     http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2424194206Ssimon     J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2425194206Ssimon     and Necessary Software Countermeasures").  The core of the change
2426194206Ssimon     are new versions BN_div_no_branch() and
2427194206Ssimon     BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2428194206Ssimon     respectively, which are slower, but avoid the security-relevant
2429194206Ssimon     conditional branches.  These are automatically called by BN_div()
2430194206Ssimon     and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2431194206Ssimon     of the input BIGNUMs.  Also, BN_is_bit_set() has been changed to
2432194206Ssimon     remove a conditional branch.
2433194206Ssimon
2434194206Ssimon     BN_FLG_CONSTTIME is the new name for the previous
2435194206Ssimon     BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2436194206Ssimon     modular exponentiation.  (Since OpenSSL 0.9.7h, setting this flag
2437194206Ssimon     in the exponent causes BN_mod_exp_mont() to use the alternative
2438194206Ssimon     implementation in BN_mod_exp_mont_consttime().)  The old name
2439194206Ssimon     remains as a deprecated alias.
2440194206Ssimon
2441194206Ssimon     Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2442194206Ssimon     RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2443194206Ssimon     constant-time implementations for more than just exponentiation.
2444194206Ssimon     Here too the old name is kept as a deprecated alias.
2445194206Ssimon
2446194206Ssimon     BN_BLINDING_new() will now use BN_dup() for the modulus so that
2447194206Ssimon     the BN_BLINDING structure gets an independent copy of the
2448194206Ssimon     modulus.  This means that the previous "BIGNUM *m" argument to
2449194206Ssimon     BN_BLINDING_new() and to BN_BLINDING_create_param() now
2450194206Ssimon     essentially becomes "const BIGNUM *m", although we can't actually
2451194206Ssimon     change this in the header file before 0.9.9.  It allows
2452194206Ssimon     RSA_setup_blinding() to use BN_with_flags() on the modulus to
2453194206Ssimon     enable BN_FLG_CONSTTIME.
2454194206Ssimon
2455194206Ssimon     [Matthew D Wood (Intel Corp)]
2456194206Ssimon
2457194206Ssimon  *) In the SSL/TLS server implementation, be strict about session ID
2458194206Ssimon     context matching (which matters if an application uses a single
2459194206Ssimon     external cache for different purposes).  Previously,
2460194206Ssimon     out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2461194206Ssimon     set.  This did ensure strict client verification, but meant that,
2462194206Ssimon     with applications using a single external cache for quite
2463194206Ssimon     different requirements, clients could circumvent ciphersuite
2464194206Ssimon     restrictions for a given session ID context by starting a session
2465194206Ssimon     in a different context.
2466194206Ssimon     [Bodo Moeller]
2467194206Ssimon
2468167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2469167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
2470167612Ssimon     authentication-only ciphersuites.
2471167612Ssimon     [Bodo Moeller]
2472167612Ssimon
2473194206Ssimon  *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2474194206Ssimon     not complete and could lead to a possible single byte overflow
2475194206Ssimon     (CVE-2007-5135) [Ben Laurie]
2476194206Ssimon
2477194206Ssimon Changes between 0.9.8d and 0.9.8e  [23 Feb 2007]
2478194206Ssimon
2479167612Ssimon  *) Since AES128 and AES256 (and similarly Camellia128 and
2480167612Ssimon     Camellia256) share a single mask bit in the logic of
2481167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2482167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't
2483167612Ssimon     (or if Camellia128 is available and Camellia256 isn't).
2484167612Ssimon     [Victor Duchovni]
2485167612Ssimon
2486167612Ssimon  *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2487167612Ssimon     (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2488167612Ssimon     When a point or a seed is encoded in a BIT STRING, we need to
2489167612Ssimon     prevent the removal of trailing zero bits to get the proper DER
2490167612Ssimon     encoding.  (By default, crypto/asn1/a_bitstr.c assumes the case
2491167612Ssimon     of a NamedBitList, for which trailing 0 bits need to be removed.)
2492167612Ssimon     [Bodo Moeller]
2493167612Ssimon
2494167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
2495167612Ssimon     protocol version while receiving ClientHello even if the
2496167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
2497167612Ssimon     particular protocol version it has chosen before the ServerHello
2498167612Ssimon     message has informed the client about his choice.)
2499167612Ssimon     [Bodo Moeller]
2500167612Ssimon
2501167612Ssimon  *) Add RFC 3779 support.
2502167612Ssimon     [Rob Austein for ARIN, Ben Laurie]
2503167612Ssimon
2504167612Ssimon  *) Load error codes if they are not already present instead of using a
2505167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
2506167612Ssimon     Improve header file function name parsing.
2507167612Ssimon     [Steve Henson]
2508167612Ssimon
2509167612Ssimon  *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2510167612Ssimon     or CAPABILITY handshake as required by RFCs.
2511167612Ssimon     [Goetz Babin-Ebell]
2512167612Ssimon
2513162911Ssimon Changes between 0.9.8c and 0.9.8d  [28 Sep 2006]
2514162911Ssimon
2515162911Ssimon  *) Introduce limits to prevent malicious keys being able to
2516162911Ssimon     cause a denial of service.  (CVE-2006-2940)
2517162911Ssimon     [Steve Henson, Bodo Moeller]
2518162911Ssimon
2519162911Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
2520162911Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
2521162911Ssimon
2522162911Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
2523162911Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2524162911Ssimon
2525162911Ssimon  *) Fix SSL client code which could crash if connecting to a
2526162911Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
2527162911Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
2528162911Ssimon
2529162911Ssimon  *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2530162911Ssimon     match only those.  Before that, "AES256-SHA" would be interpreted
2531162911Ssimon     as a pattern and match "AES128-SHA" too (since AES128-SHA got
2532162911Ssimon     the same strength classification in 0.9.7h) as we currently only
2533162911Ssimon     have a single AES bit in the ciphersuite description bitmap.
2534162911Ssimon     That change, however, also applied to ciphersuite strings such as
2535162911Ssimon     "RC4-MD5" that intentionally matched multiple ciphersuites --
2536162911Ssimon     namely, SSL 2.0 ciphersuites in addition to the more common ones
2537162911Ssimon     from SSL 3.0/TLS 1.0.
2538162911Ssimon
2539162911Ssimon     So we change the selection algorithm again: Naming an explicit
2540162911Ssimon     ciphersuite selects this one ciphersuite, and any other similar
2541162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions.
2542162911Ssimon     Thus, "RC4-MD5" again will properly select both the SSL 2.0
2543162911Ssimon     ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2544162911Ssimon
2545162911Ssimon     Since SSL 2.0 does not have any ciphersuites for which the
2546162911Ssimon     128/256 bit distinction would be relevant, this works for now.
2547162911Ssimon     The proper fix will be to use different bits for AES128 and
2548162911Ssimon     AES256, which would have avoided the problems from the beginning;
2549162911Ssimon     however, bits are scarce, so we can only do this in a new release
2550162911Ssimon     (not just a patchlevel) when we can change the SSL_CIPHER
2551162911Ssimon     definition to split the single 'unsigned long mask' bitmap into
2552162911Ssimon     multiple values to extend the available space.
2553162911Ssimon
2554162911Ssimon     [Bodo Moeller]
2555162911Ssimon
2556162911Ssimon Changes between 0.9.8b and 0.9.8c  [05 Sep 2006]
2557162911Ssimon
2558162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2559162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
2560162911Ssimon
2561162911Ssimon  *) Add AES IGE and biIGE modes.
2562162911Ssimon     [Ben Laurie]
2563162911Ssimon
2564162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
2565162911Ssimon     possible instead of select(), since the latter has some
2566162911Ssimon     undesirable limitations.
2567162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
2568162911Ssimon
2569162911Ssimon  *) Disable "ECCdraft" ciphersuites more thoroughly.  Now special
2570162911Ssimon     treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2571162911Ssimon     cannot be implicitly activated as part of, e.g., the "AES" alias.
2572162911Ssimon     However, please upgrade to OpenSSL 0.9.9[-dev] for
2573162911Ssimon     non-experimental use of the ECC ciphersuites to get TLS extension
2574162911Ssimon     support, which is required for curve and point format negotiation
2575162911Ssimon     to avoid potential handshake problems.
2576162911Ssimon     [Bodo Moeller]
2577162911Ssimon
2578162911Ssimon  *) Disable rogue ciphersuites:
2579162911Ssimon
2580162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2581162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2582162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2583162911Ssimon
2584162911Ssimon     The latter two were purportedly from
2585162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2586162911Ssimon     appear there.
2587162911Ssimon
2588167612Ssimon     Also deactivate the remaining ciphersuites from
2589162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
2590162911Ssimon     unofficial, and the ID has long expired.
2591162911Ssimon     [Bodo Moeller]
2592162911Ssimon
2593162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
2594162911Ssimon     dual-core machines) and other potential thread-safety issues.
2595162911Ssimon     [Bodo Moeller]
2596162911Ssimon
2597162911Ssimon  *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2598162911Ssimon     versions), which is now available for royalty-free use
2599162911Ssimon     (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2600162911Ssimon     Also, add Camellia TLS ciphersuites from RFC 4132.
2601162911Ssimon
2602162911Ssimon     To minimize changes between patchlevels in the OpenSSL 0.9.8
2603162911Ssimon     series, Camellia remains excluded from compilation unless OpenSSL
2604162911Ssimon     is configured with 'enable-camellia'.
2605162911Ssimon     [NTT]
2606162911Ssimon
2607162911Ssimon  *) Disable the padding bug check when compression is in use. The padding
2608162911Ssimon     bug check assumes the first packet is of even length, this is not
2609162911Ssimon     necessarily true if compresssion is enabled and can result in false
2610162911Ssimon     positives causing handshake failure. The actual bug test is ancient
2611162911Ssimon     code so it is hoped that implementations will either have fixed it by
2612162911Ssimon     now or any which still have the bug do not support compression.
2613162911Ssimon     [Steve Henson]
2614162911Ssimon
2615160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
2616160814Ssimon
2617160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
2618160814Ssimon     cipher suite and only match that one cipher suite if it is.
2619160814Ssimon     [Steve Henson]
2620160814Ssimon
2621160814Ssimon  *) Link in manifests for VC++ if needed.
2622160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
2623160814Ssimon
2624160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
2625160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
2626160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
2627160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
2628160814Ssimon     [Douglas Stebila]
2629160814Ssimon
2630160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2631160814Ssimon     opaque EVP_CIPHER_CTX handling.
2632160814Ssimon     [Steve Henson]
2633160814Ssimon
2634160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
2635160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
2636160814Ssimon     to conform with the standards mentioned here:
2637160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
2638160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
2639160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
2640160814Ssimon     of the headers and library. Gracefully handle case where zlib library
2641160814Ssimon     can't be loaded.
2642160814Ssimon     [Steve Henson]
2643160814Ssimon
2644160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
2645160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2646160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
2647160814Ssimon     non standard OBJ_obj2txt() behaviour.
2648160814Ssimon     [Steve Henson]
2649160814Ssimon
2650160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
2651160814Ssimon     under VC++ build system.
2652160814Ssimon     [Steve Henson]
2653160814Ssimon
2654160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2655160814Ssimon     Hopefully, we will not see any false combination of paths any more.
2656160814Ssimon     [Richard Levitte]
2657160814Ssimon
2658160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
2659160814Ssimon
2660160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2661160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
2662160814Ssimon     countermeasure against man-in-the-middle protocol-version
2663160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
2664160814Ssimon     idea.  (CVE-2005-2969)
2665160814Ssimon
2666160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2667160814Ssimon     for Information Security, National Institute of Advanced Industrial
2668160814Ssimon     Science and Technology [AIST], Japan)]
2669160814Ssimon
2670160814Ssimon  *) Add two function to clear and return the verify parameter flags.
2671160814Ssimon     [Steve Henson]
2672160814Ssimon
2673160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
2674160814Ssimon     runtime, thus removing the need for a lock.
2675160814Ssimon     [Nils Larsch]
2676160814Ssimon
2677160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
2678160814Ssimon     [Nick Mathewson and Ben Laurie]
2679160814Ssimon
2680160814Ssimon  *) Add functions for well-known primes.
2681160814Ssimon     [Nick Mathewson]
2682160814Ssimon
2683160814Ssimon  *) Extended Windows CE support.
2684160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
2685160814Ssimon
2686160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
2687160814Ssimon     runtime, thus removing the need for a lock.
2688160814Ssimon     [Steve Henson]
2689160814Ssimon
2690160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
2691160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
2692160814Ssimon     smime utility.
2693160814Ssimon     [Steve Henson]
2694160814Ssimon
2695160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
2696160814Ssimon
2697162911Ssimon  [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2698162911Ssimon  OpenSSL 0.9.8.]
2699162911Ssimon
2700160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2701160814Ssimon     [Richard Levitte]
2702160814Ssimon
2703160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2704160814Ssimon     key into the same file any more.
2705160814Ssimon     [Richard Levitte]
2706160814Ssimon
2707160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2708160814Ssimon     [Andy Polyakov]
2709160814Ssimon
2710160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
2711160814Ssimon     [Stefan <stf@udoma.org]
2712160814Ssimon
2713160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
2714160814Ssimon     libraries.  Use DES_crypt().
2715160814Ssimon     [Richard Levitte]
2716160814Ssimon
2717160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2718160814Ssimon     involves renaming the source and generated shared-libs for
2719160814Ssimon     both. The engines will accept the corrected or legacy ids
2720160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
2721160814Ssimon     this only applies when building 'shared'.
2722160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2723160814Ssimon
2724160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
2725160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
2726160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
2727160814Ssimon     [Steve Henson]
2728160814Ssimon
2729160814Ssimon  *) Add new functionality to the bn blinding code:
2730160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
2731160814Ssimon       a fixed number of uses (currently 32)
2732160814Ssimon     - add new function for parameter creation
2733160814Ssimon     - introduce flags to control the update behaviour of the
2734160814Ssimon       BN_BLINDING parameters
2735160814Ssimon     - hide BN_BLINDING structure
2736160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
2737160814Ssimon     performance when a single RSA object is shared among several
2738160814Ssimon     threads.
2739160814Ssimon     [Nils Larsch]
2740160814Ssimon
2741160814Ssimon  *) Add support for DTLS.
2742160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2743160814Ssimon
2744160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2745160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2746160814Ssimon     [Walter Goulet]
2747160814Ssimon
2748160814Ssimon  *) Remove buggy and incompletet DH cert support from
2749160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
2750160814Ssimon     [Nils Larsch]
2751160814Ssimon
2752160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
2753160814Ssimon     the apps/openssl applications.
2754160814Ssimon     [Nils Larsch]
2755160814Ssimon
2756160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
2757160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2758160814Ssimon     DEBUG_SAFESTACK must also be set.
2759160814Ssimon     [Ben Laurie]
2760160814Ssimon
2761160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
2762160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
2763160814Ssimon
2764160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
2765160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
2766160814Ssimon
2767160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
2768160814Ssimon     is frequently required for interoperability, and there is no license
2769160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
2770160814Ssimon     avoid this algorithm.)
2771160814Ssimon
2772160814Ssimon     [Bodo Moeller]
2773160814Ssimon
2774160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
2775160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2776160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
2777160814Ssimon     [Richard Levitte]
2778160814Ssimon
2779160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
2780160814Ssimon     as Intel P4, IA-64 and AMD64.
2781160814Ssimon     [Andy Polyakov]
2782160814Ssimon
2783160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
2784160814Ssimon     section number in a pod file instead of having to treat each file as
2785160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
2786160814Ssimon     pod file:
2787160814Ssimon
2788160814Ssimon     =for comment openssl_section:XXX
2789160814Ssimon
2790160814Ssimon     The blank line is mandatory.
2791160814Ssimon
2792160814Ssimon     [Steve Henson]
2793160814Ssimon
2794160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
2795160814Ssimon     to allow alternative format key and certificate files and passphrase
2796160814Ssimon     sources.
2797160814Ssimon     [Steve Henson]
2798160814Ssimon
2799160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2800160814Ssimon     update associated structures and add various utility functions.
2801160814Ssimon
2802160814Ssimon     Add new policy related verify parameters, include policy checking in 
2803160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
2804160814Ssimon     to support policy checking and print out.
2805160814Ssimon     [Steve Henson]
2806160814Ssimon
2807160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2808160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
2809160814Ssimon     as well as RNG (though RNG support is currently disabled).
2810160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2811160814Ssimon
2812160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2813160814Ssimon     [Geoff Thorpe]
2814160814Ssimon
2815160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2816160814Ssimon     [Andy Polyakov and a number of other people]
2817160814Ssimon
2818160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
2819160814Ssimon     implementation contributed by IBM.
2820160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2821160814Ssimon
2822160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2823160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
2824160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
2825160814Ssimon     [Jelte Jansen, Geoff Thorpe]
2826160814Ssimon
2827160814Ssimon  *) Functionality for creating the initial serial number file is now
2828160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
2829160814Ssimon
2830160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2831160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
2832160814Ssimon     the problems while respecting compatibility between different 0.9.7
2833160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
2834160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
2835160814Ssimon     we can fix the problem directly in the 'ca' utility.)
2836160814Ssimon     [Steve Henson]
2837160814Ssimon
2838160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
2839160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2840160814Ssimon     give fewer recursive includes, which could break lazy source code - so
2841160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2842160814Ssimon     developers should define this symbol when building and using openssl to
2843160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
2844160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
2845160814Ssimon     [Geoff Thorpe]
2846160814Ssimon
2847160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2848160814Ssimon     [Steve Henson]
2849160814Ssimon
2850160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2851160814Ssimon     This will generate a random key of the appropriate length based on the 
2852160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
2853160814Ssimon     routine to support keys of a specific form. This is used in the des and 
2854160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
2855160814Ssimon     code to use new functions and hence generate correct parity DES keys.
2856160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
2857160814Ssimon     valid (weak or incorrect parity).
2858160814Ssimon     [Steve Henson]
2859160814Ssimon
2860160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2861160814Ssimon     as looking them up. This is useful when the verified structure may contain
2862160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2863160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
2864160814Ssimon     [Steve Henson]
2865160814Ssimon
2866160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
2867160814Ssimon     syntax:
2868160814Ssimon
2869160814Ssimon     shortName = some long name, 1.2.3.4
2870160814Ssimon     [Steve Henson]
2871160814Ssimon
2872160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
2873160814Ssimon     limitation on the number of variables it can handle nor the depth of the
2874160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2875160814Ssimon     information can now expand as required, and rather than having a single
2876160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
2877160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
2878160814Ssimon     BN_CTX's "bundling".
2879160814Ssimon     [Geoff Thorpe]
2880160814Ssimon
2881160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2882160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
2883160814Ssimon     [Geoff Thorpe]
2884160814Ssimon
2885160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
2886160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
2887160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
2888160814Ssimon     [Steve Henson]
2889160814Ssimon
2890160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2891160814Ssimon     remained unused and not that useful. A variety of other little bignum
2892160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
2893160814Ssimon     below).
2894160814Ssimon     [Geoff Thorpe]
2895160814Ssimon
2896160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2897160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
2898160814Ssimon     [Richard Levitte]
2899160814Ssimon
2900160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2901160814Ssimon     and this should never fail. So the return value from the use of
2902160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
2903160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2904160814Ssimon     [Geoff Thorpe]
2905160814Ssimon
2906160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
2907160814Ssimon     initialised value as BN_new().
2908160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
2909160814Ssimon
2910160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
2911160814Ssimon     [Steve Henson]
2912160814Ssimon
2913160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
2914160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2915160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
2916160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2917160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
2918160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
2919160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
2920160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
2921160814Ssimon     consider trying openssl and their own applications when compiled with
2922160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
2923160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
2924160814Ssimon     some point, these tighter rules will become openssl's default to improve
2925160814Ssimon     maintainability, though the assert()s and other overheads will remain only
2926160814Ssimon     in debugging configurations. See bn.h for more details.
2927160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
2928160814Ssimon
2929160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2930160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
2931160814Ssimon     initialises it). The presence of this function only made it possible
2932160814Ssimon     to overwrite an existing structure (and cause memory leaks).
2933160814Ssimon     [Geoff Thorpe]
2934160814Ssimon
2935160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
2936160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
2937160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
2938160814Ssimon     to clean up those corresponding objects before destroying the hash table
2939160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
2940160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
2941160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
2942160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
2943160814Ssimon     given (and so aren't required to cast them away any more).
2944160814Ssimon     [Geoff Thorpe]
2945160814Ssimon
2946160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
2947160814Ssimon     (speed) prefers to use its own implementation. The two implementations
2948160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2949160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
2950160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
2951160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
2952160814Ssimon     internally to the implementation so I've used that for now.
2953160814Ssimon     [Geoff Thorpe]
2954160814Ssimon
2955160814Ssimon  *) Ensure that deprecated functions do not get compiled when
2956160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2957160814Ssimon     the self-tests were still using deprecated key-generation functions so
2958160814Ssimon     these have been updated also.
2959160814Ssimon     [Geoff Thorpe]
2960160814Ssimon
2961160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
2962160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2963160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
2964160814Ssimon     digestedData type. Add additional code to correctly generate the
2965160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
2966160814Ssimon     functions.
2967160814Ssimon     [Steve Henson]
2968160814Ssimon
2969160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
2970160814Ssimon     structure of type "other".
2971160814Ssimon     [Steve Henson]
2972160814Ssimon
2973160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2974160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
2975160814Ssimon     modulus operations are not performed. The (pre-generated) prime
2976160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
2977160814Ssimon     re-generated on some platforms because of the "division by zero"
2978160814Ssimon     situation in the script.
2979160814Ssimon     [Ralf S. Engelschall]
2980160814Ssimon
2981160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
2982160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2983160814Ssimon     SHA-1 now is only used for "small" curves (where the
2984160814Ssimon     representation of a field element takes up to 24 bytes); for
2985160814Ssimon     larger curves, the field element resulting from ECDH is directly
2986160814Ssimon     used as premaster secret.
2987160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
2988160814Ssimon
2989160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2990160814Ssimon     curve secp160r1 to the tests.
2991160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
2992160814Ssimon
2993160814Ssimon  *) Add the possibility to load symbols globally with DSO.
2994160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2995160814Ssimon
2996160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2997160814Ssimon     control of the error stack.
2998160814Ssimon     [Richard Levitte]
2999160814Ssimon
3000160814Ssimon  *) Add support for STORE in ENGINE.
3001160814Ssimon     [Richard Levitte]
3002160814Ssimon
3003160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
3004160814Ssimon     to certificate and key stores, be they simple file-based stores, or
3005160814Ssimon     HSM-type store, or LDAP stores, or...
3006160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
3007160814Ssimon     [Richard Levitte]
3008160814Ssimon
3009160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
3010160814Ssimon     pass a list of arguments to any function as well as provide a way
3011160814Ssimon     for a function to pass data back to the caller.
3012160814Ssimon     [Richard Levitte]
3013160814Ssimon
3014160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
3015160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
3016160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
3017160814Ssimon     a memory area.
3018160814Ssimon     [Richard Levitte]
3019160814Ssimon
3020160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
3021160814Ssimon     return an index to an element even if an exact match couldn't be
3022160814Ssimon     found.  The index is guaranteed to point at the element where the
3023160814Ssimon     searched-for key would be inserted to preserve sorting order.
3024160814Ssimon     [Richard Levitte]
3025160814Ssimon
3026160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3027160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
3028160814Ssimon     the following flags are defined:
3029160814Ssimon
3030160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
3031160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
3032160814Ssimon	element where the comparing function returns a negative or zero
3033160814Ssimon	number.
3034160814Ssimon
3035160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3036160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
3037160814Ssimon	element where the comparing function returns zero.  This is useful
3038160814Ssimon	if there are more than one element where the comparing function
3039160814Ssimon	returns zero.
3040160814Ssimon     [Richard Levitte]
3041160814Ssimon
3042160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
3043160814Ssimon     in such a way that the self-signed certificate becomes part of the
3044160814Ssimon     CA database and uses the same mechanisms for serial number generation
3045160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
3046160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
3047160814Ssimon     [Richard Levitte]
3048160814Ssimon
3049160814Ssimon  *) Add functionality to check the public key of a certificate request
3050160814Ssimon     against a given private.  This is useful to check that a certificate
3051160814Ssimon     request can be signed by that key (self-signing).
3052160814Ssimon     [Richard Levitte]
3053160814Ssimon
3054160814Ssimon  *) Make it possible to have multiple active certificates with the same
3055160814Ssimon     subject in the CA index file.  This is done only if the keyword
3056160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
3057160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
3058160814Ssimon     with the database itself in a separate index attribute file,
3059160814Ssimon     named like the index file with '.attr' appended to the name.
3060160814Ssimon     [Richard Levitte]
3061160814Ssimon
3062160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
3063160814Ssimon     req and dirName.
3064160814Ssimon     [Steve Henson]
3065160814Ssimon
3066160814Ssimon  *) Support for nameConstraints certificate extension.
3067160814Ssimon     [Steve Henson]
3068160814Ssimon
3069160814Ssimon  *) Support for policyConstraints certificate extension.
3070160814Ssimon     [Steve Henson]
3071160814Ssimon
3072160814Ssimon  *) Support for policyMappings certificate extension.
3073160814Ssimon     [Steve Henson]
3074160814Ssimon
3075160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
3076160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3077160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
3078160814Ssimon     indirection. This lets alternative implementations fallback to the
3079160814Ssimon     default implementation more easily.
3080160814Ssimon     [Geoff Thorpe]
3081160814Ssimon
3082160814Ssimon  *) Support for directoryName in GeneralName related extensions
3083160814Ssimon     in config files.
3084160814Ssimon     [Steve Henson]
3085160814Ssimon
3086160814Ssimon  *) Make it possible to link applications using Makefile.shared.
3087160814Ssimon     Make that possible even when linking against static libraries!
3088160814Ssimon     [Richard Levitte]
3089160814Ssimon
3090160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
3091160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
3092160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
3093160814Ssimon     and the signed data does not need to be all held in memory.
3094160814Ssimon
3095160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
3096160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3097160814Ssimon     is done after the data is output (and digests calculated) in
3098160814Ssimon     SMIME_write_PKCS7().
3099160814Ssimon     [Steve Henson]
3100160814Ssimon
3101160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
3102160814Ssimon     applications, at least on the platforms where it's known how
3103160814Ssimon     to do it.
3104160814Ssimon     [Richard Levitte]
3105160814Ssimon
3106160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3107160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3108160814Ssimon     will now compute a table of multiples of the generator that
3109160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3110160814Ssimon     faster (notably in the case of a single point multiplication,
3111160814Ssimon     scalar * generator).
3112160814Ssimon     [Nils Larsch, Bodo Moeller]
3113160814Ssimon
3114160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
3115160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
3116160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3117160814Ssimon     correctly.
3118160814Ssimon     [Steve Henson]
3119160814Ssimon
3120160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
3121160814Ssimon     exponentiations with the GMP library. The conversions to and from
3122160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
3123160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
3124160814Ssimon     However there are likely to be other architectures where GMP could
3125160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
3126160814Ssimon     specified at Configure time and should be accompanied by the necessary
3127160814Ssimon     linker additions, eg;
3128160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
3129160814Ssimon     [Geoff Thorpe]
3130160814Ssimon
3131160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
3132160814Ssimon     testing availability of engines with "-t" - the old behaviour is
3133160814Ssimon     produced by increasing the feature's verbosity with "-tt".
3134160814Ssimon     [Geoff Thorpe]
3135160814Ssimon
3136160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
3137160814Ssimon     could be freed. Solution: make sure initialization is performed early
3138160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3139160814Ssimon     via PR#459)
3140160814Ssimon     [Lutz Jaenicke]
3141160814Ssimon
3142160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3143160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
3144160814Ssimon     software implementations. For DSA and DH, parameter generation can
3145160814Ssimon     also be overriden by providing the appropriate method callbacks.
3146160814Ssimon     [Geoff Thorpe]
3147160814Ssimon
3148160814Ssimon  *) Change the "progress" mechanism used in key-generation and
3149160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
3150160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
3151160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
3152160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3153160814Ssimon     declarations of the old functions to help (graceful) attempts to
3154160814Ssimon     migrate to the new functions. Also, the new key-generation API
3155160814Ssimon     functions operate on a caller-supplied key-structure and return
3156160814Ssimon     success/failure rather than returning a key or NULL - this is to
3157160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
3158160814Ssimon
3159160814Ssimon     Example for using the new callback interface:
3160160814Ssimon
3161160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3162160814Ssimon          void *my_arg = ...;
3163160814Ssimon          BN_GENCB my_cb;
3164160814Ssimon
3165160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
3166160814Ssimon
3167160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3168160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
3169160814Ssimon           * documentation of the function that calls the callback.
3170160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3171160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
3172160814Ssimon           * to continue, or 0 to stop.
3173160814Ssimon           */
3174160814Ssimon
3175160814Ssimon     [Geoff Thorpe]
3176160814Ssimon
3177160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
3178160814Ssimon     available to TLS with the number defined in 
3179160814Ssimon     draft-ietf-tls-compression-04.txt.
3180160814Ssimon     [Richard Levitte]
3181160814Ssimon
3182160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
3183160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3184160814Ssimon
3185160814Ssimon     CertificatePair ::= SEQUENCE {
3186160814Ssimon        forward		[0]	Certificate OPTIONAL,
3187160814Ssimon        reverse		[1]	Certificate OPTIONAL,
3188160814Ssimon        -- at least one of the pair shall be present -- }
3189160814Ssimon
3190160814Ssimon     Also implement the PEM functions to read and write certificate
3191160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3192160814Ssimon
3193160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
3194160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
3195160814Ssimon     well.
3196160814Ssimon     [Richard Levitte]
3197160814Ssimon
3198160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
3199160814Ssimon     Makefile.shared, for Cygwin's sake.
3200160814Ssimon     [Richard Levitte]
3201160814Ssimon
3202160814Ssimon  *) Extend the BIGNUM API by creating a function 
3203160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
3204160814Ssimon     and a macro that behave like
3205160814Ssimon          int  BN_is_negative(const BIGNUM *a);
3206160814Ssimon
3207160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
3208160814Ssimon     [Nils Larsch]
3209160814Ssimon
3210160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
3211160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3212160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
3213160814Ssimon     if applicable.
3214160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3215160814Ssimon
3216160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
3217160814Ssimon     [Bodo Moeller]
3218160814Ssimon
3219160814Ssimon  *) Change the ENGINE framework to automatically load engines
3220160814Ssimon     dynamically from specific directories unless they could be
3221160814Ssimon     found to already be built in or loaded.  Move all the
3222160814Ssimon     current engines except for the cryptodev one to a new
3223160814Ssimon     directory engines/.
3224160814Ssimon     The engines in engines/ are built as shared libraries if
3225160814Ssimon     the "shared" options was given to ./Configure or ./config.
3226160814Ssimon     Otherwise, they are inserted in libcrypto.a.
3227160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
3228160814Ssimon     engines, but that can be overriden at configure time through
3229160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
3230160814Ssimon     time with the environment variable OPENSSL_ENGINES.
3231160814Ssimon     [Geoff Thorpe and Richard Levitte]
3232160814Ssimon
3233160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
3234160814Ssimon     libraries.  Addapt Makefile.org.
3235160814Ssimon     [Richard Levitte]
3236160814Ssimon
3237160814Ssimon  *) Add version info to Win32 DLLs.
3238160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
3239160814Ssimon
3240160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
3241160814Ssimon     can be added using this API to created arbitrary PKCS#12
3242160814Ssimon     files while avoiding the low level API.
3243160814Ssimon
3244160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
3245160814Ssimon     will then be omitted from the output file. The encryption
3246160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
3247160814Ssimon     iteration count can be set to 0 to omit the mac.
3248160814Ssimon
3249160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
3250160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
3251160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
3252160814Ssimon     New code is modified to use the enhanced PKCS12_create()
3253160814Ssimon     instead of the low level API.
3254160814Ssimon     [Steve Henson]
3255160814Ssimon
3256160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
3257160814Ssimon     encoding. This can output sequences tags and octet strings in
3258160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
3259160814Ssimon     encoding. This is experimental and needs additional code to
3260160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
3261160814Ssimon     PKCS#7 code.
3262160814Ssimon
3263160814Ssimon     Extend template encode functionality so that tagging is passed
3264160814Ssimon     down to the template encoder.
3265160814Ssimon     [Steve Henson]
3266160814Ssimon
3267160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
3268160814Ssimon     recognized instead of using RSA as a default.
3269160814Ssimon     [Bodo Moeller]
3270160814Ssimon
3271160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3272160814Ssimon     As these are not official, they are not included in "ALL";
3273160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
3274160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3275160814Ssimon
3276160814Ssimon  *) Add ECDH engine support.
3277160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3278160814Ssimon
3279160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
3280160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
3281160814Ssimon
3282160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
3283160814Ssimon     without success (which indicates a broken PRNG).
3284160814Ssimon     [Bodo Moeller]
3285160814Ssimon
3286160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
3287160814Ssimon     is really the square of the return value.  (Previously,
3288160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
3289160814Ssimon     [Bodo Moeller]
3290160814Ssimon
3291160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
3292160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
3293160814Ssimon
3294160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3295160814Ssimon     (Sun Microsystems Laboratories)]
3296160814Ssimon
3297160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
3298160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3299160814Ssimon     New EC_METHOD:
3300160814Ssimon
3301160814Ssimon          EC_GF2m_simple_method
3302160814Ssimon
3303160814Ssimon     New API functions:
3304160814Ssimon
3305160814Ssimon          EC_GROUP_new_curve_GF2m
3306160814Ssimon          EC_GROUP_set_curve_GF2m
3307160814Ssimon          EC_GROUP_get_curve_GF2m
3308160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
3309160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
3310160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
3311160814Ssimon
3312160814Ssimon     Point compression for binary fields is disabled by default for
3313160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3314160814Ssimon     enable it).
3315160814Ssimon
3316160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
3317160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
3318160814Ssimon     between the implementations for prime fields and binary fields;
3319160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3320160814Ssimon     are essentially identical to their ..._GFp counterparts.
3321160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
3322160814Ssimon     various internal method names.)
3323160814Ssimon
3324160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
3325160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
3326160814Ssimon
3327160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3328160814Ssimon     (Sun Microsystems Laboratories)]
3329160814Ssimon
3330160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3331160814Ssimon     through methods ('mul', 'precompute_mult').
3332160814Ssimon
3333160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
3334160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
3335160814Ssimon     methods are undefined.
3336160814Ssimon
3337160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3338160814Ssimon     (Sun Microsystems Laboratories)]
3339160814Ssimon
3340160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
3341160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
3342160814Ssimon     length of the modulus.
3343160814Ssimon
3344160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3345160814Ssimon     (Sun Microsystems Laboratories)]
3346160814Ssimon
3347160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
3348160814Ssimon     (These simply call ..._new  and ..._copy).
3349160814Ssimon
3350160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3351160814Ssimon     (Sun Microsystems Laboratories)]
3352160814Ssimon
3353160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3354160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
3355160814Ssimon     used) in the following functions [macros]:  
3356160814Ssimon
3357160814Ssimon          BN_GF2m_add
3358160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
3359160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
3360160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
3361160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
3362160814Ssimon          BN_GF2m_mod_inv
3363160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
3364160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
3365160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
3366160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
3367160814Ssimon
3368160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
3369160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3370160814Ssimon
3371160814Ssimon     For some functions, an the irreducible polynomial defining a
3372160814Ssimon     field can be given as an 'unsigned int[]' with strictly
3373160814Ssimon     decreasing elements giving the indices of those bits that are set;
3374160814Ssimon     i.e., p[] represents the polynomial
3375160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3376160814Ssimon     where
3377160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
3378160814Ssimon     This applies to the following functions:
3379160814Ssimon
3380160814Ssimon          BN_GF2m_mod_arr
3381160814Ssimon          BN_GF2m_mod_mul_arr
3382160814Ssimon          BN_GF2m_mod_sqr_arr
3383160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
3384160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
3385160814Ssimon          BN_GF2m_mod_exp_arr
3386160814Ssimon          BN_GF2m_mod_sqrt_arr
3387160814Ssimon          BN_GF2m_mod_solve_quad_arr
3388160814Ssimon          BN_GF2m_poly2arr
3389160814Ssimon          BN_GF2m_arr2poly
3390160814Ssimon
3391160814Ssimon     Conversion can be performed by the following functions:
3392160814Ssimon
3393160814Ssimon          BN_GF2m_poly2arr
3394160814Ssimon          BN_GF2m_arr2poly
3395160814Ssimon
3396160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
3397160814Ssimon
3398160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
3399160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
3400160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
3401160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3402160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3403160814Ssimon
3404160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
3405160814Ssimon     (Sun Microsystems Laboratories)]
3406160814Ssimon
3407160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
3408160814Ssimon     functionality is disabled at compile-time.
3409160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
3410160814Ssimon
3411160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
3412160814Ssimon     information is visible when viewing, e.g., a certificate:
3413160814Ssimon
3414160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3415160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
3416160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3417160814Ssimon     avoid the appearance of a printable string.
3418160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3419160814Ssimon
3420160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3421160814Ssimon     functions
3422160814Ssimon          EC_GROUP_set_asn1_flag()
3423160814Ssimon          EC_GROUP_get_asn1_flag()
3424160814Ssimon          EC_GROUP_set_point_conversion_form()
3425160814Ssimon          EC_GROUP_get_point_conversion_form()
3426160814Ssimon     These control ASN1 encoding details:
3427160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3428160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
3429160814Ssimon     - Points are encoded in uncompressed form by default; options for
3430160814Ssimon       asn1_for are as for point2oct, namely
3431160814Ssimon          POINT_CONVERSION_COMPRESSED
3432160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
3433160814Ssimon          POINT_CONVERSION_HYBRID
3434160814Ssimon
3435160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
3436160814Ssimon     functions
3437160814Ssimon          EC_GROUP_set_seed()
3438160814Ssimon          EC_GROUP_get0_seed()
3439160814Ssimon          EC_GROUP_get_seed_len()
3440160814Ssimon     This is used only for ASN1 purposes (so far).
3441160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3442160814Ssimon
3443160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
3444160814Ssimon     of the appropriate field type OID.  The new function
3445160814Ssimon     EC_METHOD_get_field_type() returns this value.
3446160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3447160814Ssimon
3448160814Ssimon  *) Add functions 
3449160814Ssimon          EC_POINT_point2bn()
3450160814Ssimon          EC_POINT_bn2point()
3451160814Ssimon          EC_POINT_point2hex()
3452160814Ssimon          EC_POINT_hex2point()
3453160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
3454160814Ssimon     EC_POINT_oct2point().
3455160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3456160814Ssimon
3457160814Ssimon  *) Change internals of the EC library so that the functions
3458160814Ssimon          EC_GROUP_set_generator()
3459160814Ssimon          EC_GROUP_get_generator()
3460160814Ssimon          EC_GROUP_get_order()
3461160814Ssimon          EC_GROUP_get_cofactor()
3462160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
3463160814Ssimon     to methods, which would lead to unnecessary code duplication when
3464160814Ssimon     adding different types of curves.
3465160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3466160814Ssimon
3467160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3468160814Ssimon     arithmetic, and such that modified wNAFs are generated
3469160814Ssimon     (which avoid length expansion in many cases).
3470160814Ssimon     [Bodo Moeller]
3471160814Ssimon
3472160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
3473160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
3474160814Ssimon
3475160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
3476160814Ssimon     on a EC_GROUP, its generator and order.  This includes
3477160814Ssimon     EC_GROUP_check_discriminant().
3478160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3479160814Ssimon
3480160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
3481160814Ssimon
3482160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
3483160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
3484160814Ssimon
3485160814Ssimon     ECDSA support is also included in various other files across the
3486160814Ssimon     library.  Most notably,
3487160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
3488160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3489160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3490160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3491160814Ssimon       them suitable for ECDSA where domain parameters must be
3492160814Ssimon       extracted before the specific public key;
3493160814Ssimon     - ECDSA engine support has been added.
3494160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
3495160814Ssimon
3496160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
3497160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
3498160814Ssimon     function
3499160814Ssimon          EC_GROUP_new_by_curve_name(),
3500160814Ssimon     and the list of available named curves can be obtained with
3501160814Ssimon          EC_get_builtin_curves().
3502160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
3503160814Ssimon     accessed via
3504160814Ssimon         EC_GROUP_set_curve_name()
3505160814Ssimon         EC_GROUP_get_curve_name()
3506160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3507160814Ssimon 
3508160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3509160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
3510160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
3511160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
3512160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
3513160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
3514160814Ssimon     differing sizes.
3515160814Ssimon     [Richard Levitte]
3516160814Ssimon
3517194206Ssimon Changes between 0.9.7l and 0.9.7m  [23 Feb 2007]
3518194206Ssimon
3519167612Ssimon  *) Cleanse PEM buffers before freeing them since they may contain 
3520167612Ssimon     sensitive data.
3521167612Ssimon     [Benjamin Bennett <ben@psc.edu>]
3522167612Ssimon
3523167612Ssimon  *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3524167612Ssimon     a ciphersuite string such as "DEFAULT:RSA" cannot enable
3525167612Ssimon     authentication-only ciphersuites.
3526167612Ssimon     [Bodo Moeller]
3527167612Ssimon
3528167612Ssimon  *) Since AES128 and AES256 share a single mask bit in the logic of
3529167612Ssimon     ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3530167612Ssimon     kludge to work properly if AES128 is available and AES256 isn't.
3531167612Ssimon     [Victor Duchovni]
3532167612Ssimon
3533194206Ssimon  *) Expand security boundary to match 1.1.1 module.
3534194206Ssimon     [Steve Henson]
3535194206Ssimon
3536194206Ssimon  *) Remove redundant features: hash file source, editing of test vectors
3537194206Ssimon     modify fipsld to use external fips_premain.c signature.
3538194206Ssimon     [Steve Henson]
3539194206Ssimon
3540194206Ssimon  *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3541194206Ssimon     run algorithm test programs.
3542194206Ssimon     [Steve Henson]
3543194206Ssimon
3544194206Ssimon  *) Make algorithm test programs more tolerant of whitespace.
3545194206Ssimon     [Steve Henson]
3546194206Ssimon
3547167612Ssimon  *) Have SSL/TLS server implementation tolerate "mismatched" record
3548167612Ssimon     protocol version while receiving ClientHello even if the
3549167612Ssimon     ClientHello is fragmented.  (The server can't insist on the
3550167612Ssimon     particular protocol version it has chosen before the ServerHello
3551167612Ssimon     message has informed the client about his choice.)
3552167612Ssimon     [Bodo Moeller]
3553167612Ssimon
3554167612Ssimon  *) Load error codes if they are not already present instead of using a
3555167612Ssimon     static variable. This allows them to be cleanly unloaded and reloaded.
3556167612Ssimon     [Steve Henson]
3557167612Ssimon
3558167612Ssimon Changes between 0.9.7k and 0.9.7l  [28 Sep 2006]
3559167612Ssimon
3560167612Ssimon  *) Introduce limits to prevent malicious keys being able to
3561167612Ssimon     cause a denial of service.  (CVE-2006-2940)
3562167612Ssimon     [Steve Henson, Bodo Moeller]
3563167612Ssimon
3564167612Ssimon  *) Fix ASN.1 parsing of certain invalid structures that can result
3565167612Ssimon     in a denial of service.  (CVE-2006-2937)  [Steve Henson]
3566167612Ssimon
3567167612Ssimon  *) Fix buffer overflow in SSL_get_shared_ciphers() function. 
3568167612Ssimon     (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3569167612Ssimon
3570167612Ssimon  *) Fix SSL client code which could crash if connecting to a
3571167612Ssimon     malicious SSLv2 server.  (CVE-2006-4343)
3572167612Ssimon     [Tavis Ormandy and Will Drewry, Google Security Team]
3573167612Ssimon
3574162911Ssimon  *) Change ciphersuite string processing so that an explicit
3575162911Ssimon     ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3576162911Ssimon     will no longer include "AES128-SHA"), and any other similar
3577162911Ssimon     ciphersuite (same bitmap) from *other* protocol versions (so that
3578162911Ssimon     "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3579162911Ssimon     SSL 3.0/TLS 1.0 ciphersuite).  This is a backport combining
3580162911Ssimon     changes from 0.9.8b and 0.9.8d.
3581162911Ssimon     [Bodo Moeller]
3582162911Ssimon
3583162911Ssimon Changes between 0.9.7j and 0.9.7k  [05 Sep 2006]
3584162911Ssimon
3585162911Ssimon  *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3586162911Ssimon     (CVE-2006-4339)  [Ben Laurie and Google Security Team]
3587162911Ssimon
3588162911Ssimon  *) Change the Unix randomness entropy gathering to use poll() when
3589162911Ssimon     possible instead of select(), since the latter has some
3590162911Ssimon     undesirable limitations.
3591162911Ssimon     [Darryl Miles via Richard Levitte and Bodo Moeller]
3592162911Ssimon
3593162911Ssimon  *) Disable rogue ciphersuites:
3594162911Ssimon
3595162911Ssimon      - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3596162911Ssimon      - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3597162911Ssimon      - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3598162911Ssimon
3599162911Ssimon     The latter two were purportedly from
3600162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3601162911Ssimon     appear there.
3602162911Ssimon
3603162911Ssimon     Also deactive the remaining ciphersuites from
3604162911Ssimon     draft-ietf-tls-56-bit-ciphersuites-01.txt.  These are just as
3605162911Ssimon     unofficial, and the ID has long expired.
3606162911Ssimon     [Bodo Moeller]
3607162911Ssimon
3608162911Ssimon  *) Fix RSA blinding Heisenbug (problems sometimes occured on
3609162911Ssimon     dual-core machines) and other potential thread-safety issues.
3610162911Ssimon     [Bodo Moeller]
3611162911Ssimon
3612162911Ssimon Changes between 0.9.7i and 0.9.7j  [04 May 2006]
3613162911Ssimon
3614162911Ssimon  *) Adapt fipsld and the build system to link against the validated FIPS
3615162911Ssimon     module in FIPS mode.
3616162911Ssimon     [Steve Henson]
3617162911Ssimon
3618162911Ssimon  *) Fixes for VC++ 2005 build under Windows.
3619162911Ssimon     [Steve Henson]
3620162911Ssimon
3621162911Ssimon  *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make 
3622162911Ssimon     from a Windows bash shell such as MSYS. It is autodetected from the
3623162911Ssimon     "config" script when run from a VC++ environment. Modify standard VC++
3624162911Ssimon     build to use fipscanister.o from the GNU make build. 
3625162911Ssimon     [Steve Henson]
3626162911Ssimon
3627160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
3628160814Ssimon
3629160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3630160814Ssimon     The value now differs depending on if you build for FIPS or not.
3631160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
3632160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
3633160814Ssimon     the difference induced by this change.
3634160814Ssimon     [Andy Polyakov]
3635160814Ssimon
3636160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
3637160814Ssimon
3638160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3639160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
3640160814Ssimon     countermeasure against man-in-the-middle protocol-version
3641160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
3642160814Ssimon     idea.  (CVE-2005-2969)
3643160814Ssimon
3644160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3645160814Ssimon     for Information Security, National Institute of Advanced Industrial
3646160814Ssimon     Science and Technology [AIST], Japan)]
3647160814Ssimon
3648160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
3649160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
3650160814Ssimon     [Steve Henson]
3651160814Ssimon
3652160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3653160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
3654160814Ssimon     the information leaked through timing could expose the secret key
3655160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
3656160814Ssimon     biased k.)
3657160814Ssimon     [Bodo Moeller]
3658160814Ssimon
3659160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
3660160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
3661160814Ssimon     squares and multiplies and the memory access pattern are
3662160814Ssimon     independent of the particular secret key.  This will mitigate
3663160814Ssimon     cache-timing and potential related attacks.
3664160814Ssimon
3665160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3666160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
3667160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
3668160814Ssimon     will use this BN flag for private exponents unless the flag
3669160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3670160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3671160814Ssimon
3672160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3673160814Ssimon
3674160814Ssimon  *) Change the client implementation for SSLv23_method() and
3675160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3676160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3677160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
3678160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
3679160814Ssimon     [Bodo Moeller]
3680160814Ssimon
3681160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
3682160814Ssimon     clients need.
3683160814Ssimon     [Steve Henson]
3684160814Ssimon
3685160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3686160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
3687160814Ssimon     to dsa and dh code (which had race conditions before).
3688160814Ssimon     [Steve Henson]
3689160814Ssimon
3690160814Ssimon  *) Include the fixed error library code in the C error file definitions
3691160814Ssimon     instead of fixing them up at runtime. This keeps the error code
3692160814Ssimon     structures constant.
3693160814Ssimon     [Steve Henson]
3694160814Ssimon
3695160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
3696160814Ssimon
3697160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3698160814Ssimon  OpenSSL 0.9.8.]
3699160814Ssimon
3700160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
3701160814Ssimon     the 'length' field is signed on one version and unsigned on another
3702160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
3703160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
3704160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3705160814Ssimon     some needed definitions.
3706160814Ssimon     [Steve Henson]
3707160814Ssimon
3708160814Ssimon  *) Undo Cygwin change.
3709160814Ssimon     [Ulf M�ller]
3710160814Ssimon
3711160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
3712160814Ssimon     Because they may be a security thread to unaware applications,
3713160814Ssimon     they must be explicitely allowed in run-time.  See
3714160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
3715160814Ssimon     [Richard Levitte]
3716160814Ssimon
3717160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
3718160814Ssimon
3719160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3720160814Ssimon     server and client random values. Previously
3721160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3722160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3723160814Ssimon
3724160814Ssimon     This change has negligible security impact because:
3725160814Ssimon
3726160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
3727160814Ssimon        data.
3728160814Ssimon
3729160814Ssimon     2. Server and client random values are sent in the clear in the initial
3730160814Ssimon        handshake.
3731160814Ssimon
3732160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
3733160814Ssimon        size for static RSA ciphersuites) as well as client server and random
3734160814Ssimon        values.
3735160814Ssimon
3736160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
3737160814Ssimon     to our attention. 
3738160814Ssimon
3739160814Ssimon     [Stephen Henson, reported by UK NISCC]
3740160814Ssimon
3741160814Ssimon  *) Use Windows randomness collection on Cygwin.
3742160814Ssimon     [Ulf M�ller]
3743160814Ssimon
3744160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
3745160814Ssimon     prematurely by EGD/PRNGD.
3746160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
3747160814Ssimon
3748160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
3749160814Ssimon     [Steve Henson]
3750160814Ssimon
3751160814Ssimon  *) Back-port of selected performance improvements from development
3752160814Ssimon     branch, as well as improved support for PowerPC platforms.
3753160814Ssimon     [Andy Polyakov]
3754160814Ssimon
3755160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
3756160814Ssimon     failure and freeing up memory if a failure occurs.
3757160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3758160814Ssimon
3759160814Ssimon  *) Add new -passin argument to dgst.
3760160814Ssimon     [Steve Henson]
3761160814Ssimon
3762160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
3763160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
3764160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
3765160814Ssimon     certificates.
3766160814Ssimon     [Steve Henson]
3767160814Ssimon
3768160814Ssimon  *) Make an explicit check during certificate validation to see that
3769160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
3770160814Ssimon     side effect always do the following basic checks on extensions,
3771160814Ssimon     not just when there's an associated purpose to the check:
3772160814Ssimon
3773160814Ssimon      - if there is an unhandled critical extension (unless the user
3774160814Ssimon        has chosen to ignore this fault)
3775160814Ssimon      - if the path length has been exceeded (if one is set at all)
3776160814Ssimon      - that certain extensions fit the associated purpose (if one has
3777160814Ssimon        been given)
3778160814Ssimon     [Richard Levitte]
3779160814Ssimon
3780142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
3781142425Snectar
3782142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
3783142425Snectar     environment. This would happen due to the reordering of the revoked
3784142425Snectar     entries during signature checking and serial number lookup. Now the
3785142425Snectar     encoding is cached and the serial number sort performed under a lock.
3786142425Snectar     Add new STACK function sk_is_sorted().
3787142425Snectar     [Steve Henson]
3788142425Snectar
3789142425Snectar  *) Add Delta CRL to the extension code.
3790142425Snectar     [Steve Henson]
3791142425Snectar
3792142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
3793142425Snectar     [David Holmes <d.holmes@f5.com>]
3794142425Snectar
3795142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
3796142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
3797142425Snectar     This is done by creating a random 64 bit value for the initial serial
3798142425Snectar     number when a serial number file is created or when a self signed
3799142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
3800142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
3801142425Snectar     rather than being initialized to 1.
3802142425Snectar     [Steve Henson]
3803142425Snectar
3804127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
3805127128Snectar
3806127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
3807160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
3808127128Snectar     [Joe Orton, Steve Henson]   
3809127128Snectar
3810127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3811160814Ssimon     (CVE-2004-0112)
3812127128Snectar     [Joe Orton, Steve Henson]   
3813127128Snectar
3814127128Snectar  *) Make it possible to have multiple active certificates with the same
3815127128Snectar     subject in the CA index file.  This is done only if the keyword
3816127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
3817127128Snectar     if 'CA_default') of the configuration file.  The value is saved
3818127128Snectar     with the database itself in a separate index attribute file,
3819127128Snectar     named like the index file with '.attr' appended to the name.
3820127128Snectar     [Richard Levitte]
3821127128Snectar
3822127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
3823127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3824127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
3825127128Snectar     extensions: since verify currently doesn't process CRL extensions this
3826127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
3827127128Snectar     for these cases.
3828127128Snectar     [Steve Henson]
3829127128Snectar
3830127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3831127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
3832127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
3833127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
3834127128Snectar     parsing them this should not create any compatibility issues.
3835127128Snectar     [Steve Henson]
3836127128Snectar
3837127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3838127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3839127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
3840127128Snectar     < 0.9.7.
3841127128Snectar     [Steve Henson]
3842127128Snectar
3843127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3844127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3845127128Snectar
3846127128Snectar  *) Use the correct content when signing type "other".
3847127128Snectar     [Steve Henson]
3848127128Snectar
3849120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
3850120631Snectar
3851120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
3852120631Snectar
3853120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
3854160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
3855120631Snectar     
3856160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3857120631Snectar
3858120631Snectar     If verify callback ignores invalid public key errors don't try to check
3859120631Snectar     certificate signature with the NULL public key.
3860120631Snectar
3861120631Snectar     [Steve Henson]
3862120631Snectar
3863120631Snectar  *) New -ignore_err option in ocsp application to stop the server
3864120631Snectar     exiting on the first error in a request.
3865120631Snectar     [Steve Henson]
3866120631Snectar
3867120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3868120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3869120631Snectar     specifications.
3870120631Snectar     [Steve Henson]
3871120631Snectar
3872120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3873120631Snectar     extra data after the compression methods not only for TLS 1.0
3874120631Snectar     but also for SSL 3.0 (as required by the specification).
3875120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3876120631Snectar
3877120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
3878120631Snectar     when it's 512 *bits* long, not 512 bytes.
3879120631Snectar     [Richard Levitte]
3880120631Snectar
3881120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
3882120631Snectar     blocks during encryption.
3883120631Snectar     [Richard Levitte]
3884120631Snectar
3885120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
3886120631Snectar     flushes were not handled properly if the BIO retried. On read
3887120631Snectar     data was not being buffered properly and had various logic bugs.
3888120631Snectar     This also affects blocking I/O when the data being decoded is a
3889120631Snectar     certain size.
3890120631Snectar     [Steve Henson]
3891120631Snectar
3892120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
3893120631Snectar     output correct application/pkcs7 MIME type if
3894120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3895120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3896120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
3897120631Snectar     parser.
3898120631Snectar     [Steve Henson]
3899120631Snectar
3900120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
3901120631Snectar
3902120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3903120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3904120631Snectar     a protocol version number mismatch like a decryption error
3905120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3906120631Snectar     [Bodo Moeller]
3907120631Snectar
3908120631Snectar  *) Turn on RSA blinding by default in the default implementation
3909120631Snectar     to avoid a timing attack. Applications that don't want it can call
3910120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3911120631Snectar     They would be ill-advised to do so in most cases.
3912120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3913120631Snectar
3914120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
3915120631Snectar     seeded (in this case, the secret RSA exponent is abused as
3916120631Snectar     an unpredictable seed -- if it is not unpredictable, there
3917120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
3918120631Snectar     by remembering the creator's thread ID in rsa->blinding and
3919120631Snectar     having all other threads use local one-time blinding factors
3920120631Snectar     (this requires more computation than sharing rsa->blinding, but
3921120631Snectar     avoids excessive locking; and if an RSA object is not shared
3922120631Snectar     between threads, blinding will still be very fast).
3923120631Snectar     [Bodo Moeller]
3924120631Snectar
3925120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3926120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
3927120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
3928120631Snectar     should make sure they are passing it correctly.
3929120631Snectar     [Geoff Thorpe]
3930120631Snectar
3931120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
3932120631Snectar     the Cygwin environment as well as with the MinGW compiler.
3933120631Snectar     [Ulf Moeller] 
3934120631Snectar
3935111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
3936111147Snectar
3937111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3938111147Snectar     via timing by performing a MAC computation even if incorrrect
3939111147Snectar     block cipher padding has been found.  This is a countermeasure
3940111147Snectar     against active attacks where the attacker has to distinguish
3941160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
3942111147Snectar
3943111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3944111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3945111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
3946111147Snectar
3947111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
3948111147Snectar     is not to have the whole error stack handling routines removed from
3949111147Snectar     libcrypto, it's only intended to remove all the function name and
3950111147Snectar     reason texts, thereby removing some of the footprint that may not
3951111147Snectar     be interesting if those errors aren't displayed anyway.
3952111147Snectar
3953111147Snectar     NOTE: it's still possible for any application or module to have it's
3954111147Snectar     own set of error texts inserted.  The routines are there, just not
3955111147Snectar     used by default when no-err is given.
3956111147Snectar     [Richard Levitte]
3957111147Snectar
3958111147Snectar  *) Add support for FreeBSD on IA64.
3959111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3960111147Snectar
3961111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3962111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
3963111147Snectar     the value returned by DES_cbc_cksum() was like the one from
3964111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
3965111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3966111147Snectar
3967111147Snectar  *) Allow an application to disable the automatic SSL chain building.
3968111147Snectar     Before this a rather primitive chain build was always performed in
3969111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
3970111147Snectar     correct chain if the automatic operation produced an incorrect result.
3971111147Snectar
3972111147Snectar     Now the chain builder is disabled if either:
3973111147Snectar
3974111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3975111147Snectar
3976111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3977111147Snectar
3978111147Snectar     The reasoning behind this is that an application would not want the
3979111147Snectar     auto chain building to take place if extra chain certificates are
3980111147Snectar     present and it might also want a means of sending no additional
3981111147Snectar     certificates (for example the chain has two certificates and the
3982111147Snectar     root is omitted).
3983111147Snectar     [Steve Henson]
3984111147Snectar
3985111147Snectar  *) Add the possibility to build without the ENGINE framework.
3986111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3987111147Snectar
3988111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
3989111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3990111147Snectar     [Steve Henson]
3991111147Snectar
3992111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
3993111147Snectar     could be freed. Solution: make sure initialization is performed early
3994111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3995111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
3996111147Snectar     [Lutz Jaenicke]
3997111147Snectar
3998111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3999111147Snectar     checked on reconnect on the client side, therefore session resumption
4000111147Snectar     could still fail with a "ssl session id is different" error. This
4001111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
4002111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4003111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4004111147Snectar     followup to PR #377.
4005111147Snectar     [Lutz Jaenicke]
4006111147Snectar
4007111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
4008111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
4009111147Snectar     [Andy Polyakov]
4010111147Snectar
4011111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
4012111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
4013111147Snectar     the config script, much like the NetBSD support.
4014111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4015111147Snectar
4016109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
4017109998Smarkm
4018120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4019120631Snectar  OpenSSL 0.9.7.]
4020120631Snectar
4021109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4022109998Smarkm     code (06) was taken as the first octet of the session ID and the last
4023109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
4024109998Smarkm     caching could not have worked due to the session ID mismatch between
4025109998Smarkm     client and server.
4026109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4027109998Smarkm     PR #377.
4028109998Smarkm     [Lutz Jaenicke]
4029109998Smarkm
4030109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4031109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
4032109998Smarkm     removed entirely.
4033109998Smarkm     [Richard Levitte]
4034109998Smarkm
4035109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
4036109998Smarkm     seems that in spite of existing for more than a year, many application
4037109998Smarkm     author have done nothing to provide the necessary callbacks, which
4038109998Smarkm     means that this particular engine will not work properly anywhere.
4039109998Smarkm     This is a very unfortunate situation which forces us, in the name
4040109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
4041109998Smarkm     of libcrypto.
4042109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
4043109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
4044109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
4045109998Smarkm     make such changes in the libcrypto locking code that changes will
4046109998Smarkm     have to be made anyway).
4047109998Smarkm     [Richard Levitte]
4048109998Smarkm
4049109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4050109998Smarkm     octets have been read, EOF or an error occurs. Without this change
4051109998Smarkm     some truncated ASN1 structures will not produce an error.
4052109998Smarkm     [Steve Henson]
4053109998Smarkm
4054109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
4055109998Smarkm     Still give the possibility to force the use of Heimdal, but with
4056109998Smarkm     warnings and a request that patches get sent to openssl-dev.
4057109998Smarkm     [Richard Levitte]
4058109998Smarkm
4059109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
4060109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
4061109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4062109998Smarkm
4063109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4064109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
4065109998Smarkm     edit numbers of the version.
4066109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4067109998Smarkm
4068109998Smarkm  *) Introduce safe string copy and catenation functions
4069109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
4070109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
4071109998Smarkm
4072109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
4073109998Smarkm     [Ben Laurie (CHATS)]
4074109998Smarkm
4075109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
4076109998Smarkm     resizing buffers containing secrets, and use where appropriate.
4077109998Smarkm     [Ben Laurie (CHATS)]
4078109998Smarkm
4079109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
4080109998Smarkm     [Ben Laurie (CHATS)]
4081109998Smarkm
4082109998Smarkm  *) Avoid filename truncation for various CA files.
4083109998Smarkm     [Ben Laurie (CHATS)]
4084109998Smarkm
4085109998Smarkm  *) Use sizeof in preference to magic numbers.
4086109998Smarkm     [Ben Laurie (CHATS)]
4087109998Smarkm
4088109998Smarkm  *) Avoid filename truncation in cert requests.
4089109998Smarkm     [Ben Laurie (CHATS)]
4090109998Smarkm
4091109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
4092109998Smarkm     overflows.
4093109998Smarkm     [Ben Laurie (CHATS)]
4094109998Smarkm
4095109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
4096109998Smarkm     potentially lead to a spoofing attack).
4097109998Smarkm     [Ben Laurie (CHATS)]
4098109998Smarkm
4099109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
4100109998Smarkm     representations in a platform independent manner.
4101109998Smarkm     [Ben Laurie (CHATS)]
4102109998Smarkm
4103109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
4104109998Smarkm     resizing buffers containing secrets, and use where appropriate.
4105109998Smarkm     [Ben Laurie (CHATS)]
4106109998Smarkm
4107109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
4108109998Smarkm     indents.
4109109998Smarkm     [Ben Laurie (CHATS)]
4110109998Smarkm
4111109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
4112109998Smarkm     [Ben Laurie (CHATS)]
4113109998Smarkm
4114109998Smarkm  *) buffer_gets() could terminate with the buffer only half
4115109998Smarkm     full. Fixed.
4116109998Smarkm     [Ben Laurie (CHATS)]
4117109998Smarkm
4118109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
4119109998Smarkm     overflowing internal buffers by having large block sizes, etc.
4120109998Smarkm     [Ben Laurie (CHATS)]
4121109998Smarkm
4122109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
4123109998Smarkm     unconditionally).
4124109998Smarkm     [Ben Laurie (CHATS)]
4125109998Smarkm
4126109998Smarkm  *) Eliminate unused copy of key in RC4.
4127109998Smarkm     [Ben Laurie (CHATS)]
4128109998Smarkm
4129109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4130109998Smarkm     [Ben Laurie (CHATS)]
4131109998Smarkm
4132109998Smarkm  *) Fix off-by-one error in EGD path.
4133109998Smarkm     [Ben Laurie (CHATS)]
4134109998Smarkm
4135109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
4136109998Smarkm     [Ben Laurie (CHATS)]
4137109998Smarkm
4138109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
4139109998Smarkm     CBCParameter.
4140109998Smarkm     [Ben Laurie (CHATS)]
4141109998Smarkm
4142109998Smarkm  *) Eliminate unused and dangerous function knumber().
4143109998Smarkm     [Ben Laurie (CHATS)]
4144109998Smarkm
4145109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
4146109998Smarkm     [Ben Laurie (CHATS)]
4147109998Smarkm
4148109998Smarkm  *) Protect against overlong session ID context length in an encoded
4149109998Smarkm     session object. Since these are local, this does not appear to be
4150109998Smarkm     exploitable.
4151109998Smarkm     [Ben Laurie (CHATS)]
4152109998Smarkm
4153109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
4154109998Smarkm     the 0.9.6 release series:
4155109998Smarkm
4156109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
4157109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
4158160814Ssimon     (CVE-2002-0657)
4159109998Smarkm     [Ben Laurie (CHATS)]
4160109998Smarkm
4161109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
4162109998Smarkm     [Richard Levitte]
4163109998Smarkm
4164109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
4165109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4166109998Smarkm
4167109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4168109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4169109998Smarkm
4170109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
4171109998Smarkm     have been removed entirely.  This was also the last step to make
4172109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
4173109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4174109998Smarkm
4175109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4176109998Smarkm     to allow version independent disabling of normally unselected ciphers,
4177109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
4178109998Smarkm
4179109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
4180109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
4181109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4182109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
4183109998Smarkm
4184109998Smarkm  *) Add appropriate support for separate platform-dependent build
4185109998Smarkm     directories.  The recommended way to make a platform-dependent
4186109998Smarkm     build directory is the following (tested on Linux), maybe with
4187109998Smarkm     some local tweaks:
4188109998Smarkm
4189109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
4190109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
4191109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
4192109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4193109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4194111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4195109998Smarkm		mkdir -p `dirname $F`
4196109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
4197109998Smarkm	done
4198109998Smarkm
4199109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
4200109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
4201109998Smarkm     it probably means the source directory is very clean.
4202109998Smarkm     [Richard Levitte]
4203109998Smarkm
4204109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
4205109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
4206109998Smarkm     the caller may have overwritten (or deallocated) the original string
4207109998Smarkm     data when a later ENGINE operation tries to use the stored values.
4208109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
4209109998Smarkm
4210109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
4211109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4212109998Smarkm
4213109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
4214109998Smarkm     error in AES-CFB decryption.
4215109998Smarkm     [Richard Levitte]
4216109998Smarkm
4217109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
4218109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
4219109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
4220109998Smarkm     BIOs and some applications. This has the side effect that
4221109998Smarkm     applications must explicitly clean up cipher contexts with
4222109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
4223109998Smarkm     [Steve Henson]
4224109998Smarkm
4225109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
4226109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
4227109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
4228109998Smarkm     [Steve Henson]
4229109998Smarkm
4230109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
4231109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4232109998Smarkm     [Lutz Jaenicke]
4233109998Smarkm
4234109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4235109998Smarkm     form for "surname", serialNumber has no short form.
4236109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4237109998Smarkm     therefore remove "mail" short name for "internet 7".
4238109998Smarkm     The OID for unique identifiers in X509 certificates is
4239109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
4240109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4241109998Smarkm     [Lutz Jaenicke]
4242109998Smarkm
4243109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
4244109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
4245109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
4246109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
4247109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
4248109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
4249109998Smarkm     [Steve Henson]
4250109998Smarkm
4251109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
4252109998Smarkm     argument is actually passed to the callback: In the
4253109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
4254109998Smarkm     declaration has been changed from
4255109998Smarkm          int (*cb)()
4256109998Smarkm     into
4257109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
4258109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4259109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
4260109998Smarkm     has been changed into
4261109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4262109998Smarkm
4263109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
4264109998Smarkm     a dummy argument can be added to their callback functions.
4265109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
4266109998Smarkm
4267109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4268109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4269109998Smarkm
4270109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
4271109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4272109998Smarkm     This allows older applications to transparently support certain
4273109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4274109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4275109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
4276109998Smarkm     always load it have also been added.
4277109998Smarkm     [Steve Henson]
4278109998Smarkm
4279109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4280109998Smarkm     Adjust NIDs and EVP layer.
4281109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4282109998Smarkm
4283109998Smarkm  *) Config modules support in openssl utility.
4284109998Smarkm
4285109998Smarkm     Most commands now load modules from the config file,
4286109998Smarkm     though in a few (such as version) this isn't done 
4287109998Smarkm     because it couldn't be used for anything.
4288109998Smarkm
4289109998Smarkm     In the case of ca and req the config file used is
4290109998Smarkm     the same as the utility itself: that is the -config
4291109998Smarkm     command line option can be used to specify an
4292109998Smarkm     alternative file.
4293109998Smarkm     [Steve Henson]
4294109998Smarkm
4295109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
4296109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
4297109998Smarkm     [Steve Henson]
4298109998Smarkm
4299109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
4300109998Smarkm     config section name. Add a new flag to tolerate a missing config file
4301109998Smarkm     and move code to CONF_modules_load_file().
4302109998Smarkm     [Steve Henson]
4303109998Smarkm
4304109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
4305109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
4306109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
4307109998Smarkm     to work with the new engine framework.
4308109998Smarkm     [AEP Inc. and Richard Levitte]
4309109998Smarkm
4310109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
4311109998Smarkm     Technologies.  (Use engine 'sureware')
4312109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
4313109998Smarkm     to work with the new engine framework.
4314109998Smarkm     [Richard Levitte]
4315109998Smarkm
4316109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4317109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
4318109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4319109998Smarkm
4320109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
4321109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4322109998Smarkm
4323109998Smarkm  *) Add the configuration target debug-linux-ppro.
4324109998Smarkm     Make 'openssl rsa' use the general key loading routines
4325109998Smarkm     implemented in apps.c, and make those routines able to
4326109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
4327109998Smarkm     FORMAT_IISSGC.
4328109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4329109998Smarkm
4330109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4331109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4332109998Smarkm
4333109998Smarkm  *) Add -keyform to rsautl, and document -engine.
4334109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4335109998Smarkm
4336109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4337109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
4338109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4339109998Smarkm     [Ben Laurie]
4340109998Smarkm
4341109998Smarkm  *) Add new functions
4342109998Smarkm          ERR_peek_last_error
4343109998Smarkm          ERR_peek_last_error_line
4344109998Smarkm          ERR_peek_last_error_line_data.
4345109998Smarkm     These are similar to
4346109998Smarkm          ERR_peek_error
4347109998Smarkm          ERR_peek_error_line
4348109998Smarkm          ERR_peek_error_line_data,
4349109998Smarkm     but report on the latest error recorded rather than the first one
4350109998Smarkm     still in the error queue.
4351109998Smarkm     [Ben Laurie, Bodo Moeller]
4352109998Smarkm        
4353109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
4354109998Smarkm     like:
4355109998Smarkm     default_algorithms = ALL
4356109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4357109998Smarkm     [Steve Henson]
4358109998Smarkm
4359109998Smarkm  *) Prelminary ENGINE config module.
4360109998Smarkm     [Steve Henson]
4361109998Smarkm
4362109998Smarkm  *) New experimental application configuration code.
4363109998Smarkm     [Steve Henson]
4364109998Smarkm
4365109998Smarkm  *) Change the AES code to follow the same name structure as all other
4366109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
4367109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
4368109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4369109998Smarkm
4370109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4371109998Smarkm     [Ben Laurie and Theo de Raadt]
4372109998Smarkm
4373109998Smarkm  *) Add option to output public keys in req command.
4374109998Smarkm     [Massimiliano Pala madwolf@openca.org]
4375109998Smarkm
4376109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4377109998Smarkm     (up to about 10% better than before for P-192 and P-224).
4378109998Smarkm     [Bodo Moeller]
4379109998Smarkm
4380109998Smarkm  *) New functions/macros
4381109998Smarkm
4382109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
4383109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
4384109998Smarkm          SSL_set_msg_callback(ssl, cb)
4385109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
4386109998Smarkm
4387109998Smarkm     to request calling a callback function
4388109998Smarkm
4389109998Smarkm          void cb(int write_p, int version, int content_type,
4390109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
4391109998Smarkm
4392109998Smarkm     whenever a protocol message has been completely received
4393109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
4394109998Smarkm     protocol version  according to which the SSL library interprets
4395109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4396109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
4397109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
4398109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
4399109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
4400109998Smarkm     SSL object, and 'arg' is the application-defined value set by
4401109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
4402109998Smarkm
4403109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
4404109998Smarkm     to enable a callback that displays all protocol messages.
4405109998Smarkm     [Bodo Moeller]
4406109998Smarkm
4407109998Smarkm  *) Change the shared library support so shared libraries are built as
4408109998Smarkm     soon as the corresponding static library is finished, and thereby get
4409109998Smarkm     openssl and the test programs linked against the shared library.
4410109998Smarkm     This still only happens when the keyword "shard" has been given to
4411109998Smarkm     the configuration scripts.
4412109998Smarkm
4413109998Smarkm     NOTE: shared library support is still an experimental thing, and
4414109998Smarkm     backward binary compatibility is still not guaranteed.
4415109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4416109998Smarkm
4417109998Smarkm  *) Add support for Subject Information Access extension.
4418109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4419109998Smarkm
4420109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4421109998Smarkm     additional bytes when new memory had to be allocated, not just
4422109998Smarkm     when reusing an existing buffer.
4423109998Smarkm     [Bodo Moeller]
4424109998Smarkm
4425109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
4426109998Smarkm     This allows field values to be specified as UTF8 strings.
4427109998Smarkm     [Steve Henson]
4428109998Smarkm
4429109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4430109998Smarkm     runs for the former and machine-readable output for the latter.
4431109998Smarkm     [Ben Laurie]
4432109998Smarkm
4433109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
4434109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
4435109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
4436109998Smarkm     has the same effect.
4437109998Smarkm     [Massimiliano Pala madwolf@openca.org]
4438109998Smarkm
4439109998Smarkm  *) Change all functions with names starting with des_ to be starting
4440109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
4441109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
4442109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
4443109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
4444109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
4445109998Smarkm     exception.
4446109998Smarkm
4447109998Smarkm     Since we provide two compatibility mappings, the user needs to
4448109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4449109998Smarkm     compatibility is desired.  The default (i.e., when that macro
4450109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
4451109998Smarkm
4452109998Smarkm     There are also macros that enable and disable the support of old
4453109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4454109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
4455109998Smarkm     are defined, the default will apply: to support the old des routines.
4456109998Smarkm
4457109998Smarkm     In either case, one must include openssl/des.h to get the correct
4458109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
4459109998Smarkm     won't work.
4460109998Smarkm
4461109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
4462109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
4463109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
4464109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4465109998Smarkm     default), and then completely removed.
4466109998Smarkm     [Richard Levitte]
4467109998Smarkm
4468109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
4469109998Smarkm     If such a certificate is found during a verify operation it is 
4470109998Smarkm     rejected by default: this behaviour can be overridden by either
4471109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4472109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4473109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
4474109998Smarkm     particular extension is supported.
4475109998Smarkm     [Steve Henson]
4476109998Smarkm
4477109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
4478109998Smarkm     to retain compatibility with existing code.
4479109998Smarkm     [Steve Henson]
4480109998Smarkm
4481109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4482109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
4483109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
4484109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
4485109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4486109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
4487109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
4488109998Smarkm     requires the destination to be valid.
4489109998Smarkm
4490109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4491109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4492109998Smarkm     [Steve Henson]
4493109998Smarkm
4494109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4495109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
4496109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
4497109998Smarkm     [Bodo Moeller]
4498109998Smarkm
4499109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4500109998Smarkm     [Massimo Santin via Richard Levitte]
4501109998Smarkm
4502109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
4503109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
4504109998Smarkm     (initialisation, etc) from functionality dealing with implementations
4505109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
4506109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
4507109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
4508109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
4509109998Smarkm     as it couldn't be adequately described here. However, there are a few
4510109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
4511109998Smarkm     were changed in the original introduction of ENGINE code have now
4512109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
4513109998Smarkm     deal more passive and at run-time, operations deal directly with
4514109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4515109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
4516109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4517109998Smarkm     they were not being used by the framework as there is no concept of a
4518109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
4519109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4520109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
4521109998Smarkm     the new code.
4522109998Smarkm     [Geoff Thorpe]
4523109998Smarkm
4524109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4525109998Smarkm     [Steve Henson]
4526109998Smarkm
4527109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
4528109998Smarkm     and make sure the automatically generated functions ERR_load_*
4529109998Smarkm     become part of libeay.num as well.
4530109998Smarkm     [Richard Levitte]
4531109998Smarkm
4532109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
4533109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
4534109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
4535109998Smarkm     false once a handshake has been completed.
4536109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4537109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
4538109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
4539109998Smarkm     client has followed the request.)
4540109998Smarkm     [Bodo Moeller]
4541109998Smarkm
4542109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4543109998Smarkm     By default, clients may request session resumption even during
4544109998Smarkm     renegotiation (if session ID contexts permit); with this option,
4545109998Smarkm     session resumption is possible only in the first handshake.
4546109998Smarkm
4547109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
4548109998Smarkm     more bits available for options that should not be part of
4549109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4550109998Smarkm     [Bodo Moeller]
4551109998Smarkm
4552109998Smarkm  *) Add some demos for certificate and certificate request creation.
4553109998Smarkm     [Steve Henson]
4554109998Smarkm
4555109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
4556109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
4557109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
4558109998Smarkm     [Lutz Jaenicke]
4559109998Smarkm
4560109998Smarkm  *) Add support for shared libraries for Unixware-7
4561109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
4562109998Smarkm     [Lutz Jaenicke]
4563109998Smarkm
4564109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4565109998Smarkm     be done prior to destruction. Use this to unload error strings from
4566109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
4567109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
4568109998Smarkm     [Geoff Thorpe]
4569109998Smarkm
4570109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
4571109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
4572109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
4573109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4574109998Smarkm     Also, add stub code to each that makes building them as self-contained
4575109998Smarkm     shared-libraries easier (see README.ENGINE).
4576109998Smarkm     [Geoff Thorpe]
4577109998Smarkm
4578109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4579109998Smarkm     implementations into applications that are completely implemented in
4580109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
4581109998Smarkm     commands that can be used to configure what shared-library to load and
4582109998Smarkm     to control aspects of the way it is handled. Also, made an update to
4583109998Smarkm     the README.ENGINE file that brings its information up-to-date and
4584109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
4585109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4586109998Smarkm     [Geoff Thorpe]
4587109998Smarkm
4588109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
4589109998Smarkm     "ERR_unload_strings" function.
4590109998Smarkm     [Geoff Thorpe]
4591109998Smarkm
4592109998Smarkm  *) Add a copy() function to EVP_MD.
4593109998Smarkm     [Ben Laurie]
4594109998Smarkm
4595109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
4596109998Smarkm     md_data void pointer.
4597109998Smarkm     [Ben Laurie]
4598109998Smarkm
4599109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4600109998Smarkm     that the digest can only process a single chunk of data
4601109998Smarkm     (typically because it is provided by a piece of
4602109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4603109998Smarkm     is only going to provide a single chunk of data, and hence the
4604109998Smarkm     framework needn't accumulate the data for oneshot drivers.
4605109998Smarkm     [Ben Laurie]
4606109998Smarkm
4607109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
4608109998Smarkm     functions. This change also alters the storage and management of global
4609109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4610109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4611109998Smarkm     index counters. The API functions that use this state have been changed
4612109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
4613109998Smarkm     and counter, and there is now an API function to dynamically create new
4614109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
4615109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
4616109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4617109998Smarkm     such data would previously have always leaked in application code and
4618109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
4619109998Smarkm     to it. Application code that doesn't use this new function will still
4620109998Smarkm     leak as before, but their memory debugging output will announce it now
4621109998Smarkm     rather than letting it slide.
4622109998Smarkm
4623109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4624109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4625109998Smarkm     has a return value to indicate success or failure.
4626109998Smarkm     [Geoff Thorpe]
4627109998Smarkm
4628109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
4629109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
4630109998Smarkm     implementation. This change also adds two functions to "get" and "set"
4631109998Smarkm     the implementation prior to it being automatically set the first time
4632109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
4633109998Smarkm     pass the return value to a module it has just loaded, and that module
4634109998Smarkm     can call its own "set" function using that value. This means the
4635109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
4636109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
4637109998Smarkm     [Geoff Thorpe]
4638109998Smarkm
4639109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4640109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4641109998Smarkm     the operation, and provides a more encapsulated way for external code
4642109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4643109998Smarkm     to use these functions rather than manually incrementing the counts.
4644109998Smarkm
4645109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4646109998Smarkm     [Geoff Thorpe]
4647109998Smarkm
4648109998Smarkm  *) Add EVP test program.
4649109998Smarkm     [Ben Laurie]
4650109998Smarkm
4651109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
4652109998Smarkm     [Ben Laurie]
4653109998Smarkm
4654109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4655109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4656109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4657109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
4658109998Smarkm     directly. Modify 'ca' application to use new functions.
4659109998Smarkm     [Steve Henson]
4660109998Smarkm
4661109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4662109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
4663109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
4664109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4665109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
4666109998Smarkm     for their choice and can explicitly enable this option.
4667109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
4668109998Smarkm
4669109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
4670109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4671109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
4672109998Smarkm     Usage example:
4673109998Smarkm
4674109998Smarkm         EVP_MD_CTX md;
4675109998Smarkm
4676109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
4677109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
4678109998Smarkm         EVP_DigestUpdate(&md, in, len);
4679109998Smarkm         EVP_DigestFinal(&md, out, NULL);
4680109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
4681109998Smarkm
4682109998Smarkm     [Ben Laurie]
4683109998Smarkm
4684109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
4685109998Smarkm     correcting its structure. This means that calls to DES functions
4686109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
4687109998Smarkm     plain des_key_schedule (which was actually always a pointer
4688109998Smarkm     anyway): E.g.,
4689109998Smarkm
4690109998Smarkm         des_key_schedule ks;
4691109998Smarkm
4692109998Smarkm	 des_set_key_checked(..., &ks);
4693109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
4694109998Smarkm
4695109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
4696109998Smarkm     [Ben Laurie]
4697109998Smarkm
4698109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
4699109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
4700109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
4701109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
4702109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
4703109998Smarkm     functions prevents this.
4704109998Smarkm     [Steve Henson]
4705109998Smarkm
4706109998Smarkm  *) Cleanup of EVP macros.
4707109998Smarkm     [Ben Laurie]
4708109998Smarkm
4709109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4710109998Smarkm     correct _ecb suffix.
4711109998Smarkm     [Ben Laurie]
4712109998Smarkm
4713109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
4714109998Smarkm     revocation information is handled using the text based index
4715109998Smarkm     use by the ca application. The responder can either handle
4716109998Smarkm     requests generated internally, supplied in files (for example
4717109998Smarkm     via a CGI script) or using an internal minimal server.
4718109998Smarkm     [Steve Henson]
4719109998Smarkm
4720109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
4721109998Smarkm     [Richard Levitte]
4722109998Smarkm
4723109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
4724109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
4725109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4726109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
4727109998Smarkm
4728109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4729109998Smarkm     and authenticator structs; see crypto/krb5/.
4730109998Smarkm
4731109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
4732109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
4733109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
4734109998Smarkm      via Richard Levitte]
4735109998Smarkm
4736109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4737109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
4738109998Smarkm     values for each of the key sizes rather than having just
4739109998Smarkm     parameters (and 'speed' generating keys each time).
4740109998Smarkm     [Geoff Thorpe]
4741109998Smarkm
4742109998Smarkm  *) Speed up EVP routines.
4743109998Smarkm     Before:
4744109998Smarkmencrypt
4745109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
4746109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
4747109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
4748109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
4749109998Smarkmdecrypt
4750109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
4751109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
4752109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
4753109998Smarkm     After:
4754109998Smarkmencrypt
4755109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
4756109998Smarkmdecrypt
4757109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
4758109998Smarkm     [Ben Laurie]
4759109998Smarkm
4760109998Smarkm  *) Added the OS2-EMX target.
4761109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4762109998Smarkm
4763109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4764109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
4765109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
4766109998Smarkm     structure: this means that the old CONF compatible routines can be
4767109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
4768109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4769109998Smarkm     [Steve Henson]
4770109998Smarkm
4771109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
4772109998Smarkm     and with possibilities to have yes/no kind of prompts.
4773109998Smarkm     [Richard Levitte]
4774109998Smarkm
4775109998Smarkm  *) Change all calls to low level digest routines in the library and
4776109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
4777109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
4778109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
4779109998Smarkm
4780109998Smarkm  *) Add the possibility to control engines through control names but with
4781109998Smarkm     arbitrary arguments instead of just a string.
4782109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
4783109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
4784109998Smarkm     versions of OpenSSL [engine].
4785109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
4786109998Smarkm     callback.
4787109998Smarkm     [Richard Levitte]
4788109998Smarkm
4789109998Smarkm  *) Enhance the general user interface with mechanisms to better support
4790109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
4791109998Smarkm     to use defaults (for example default passwords from somewhere else)
4792109998Smarkm     and interrupts/cancellations.
4793109998Smarkm     [Richard Levitte]
4794109998Smarkm
4795109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4796109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4797109998Smarkm     [Steve Henson]
4798109998Smarkm
4799109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4800109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
4801109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4802109998Smarkm
4803109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
4804109998Smarkm     callback (pem_password_cb) as all other routines that need this
4805109998Smarkm     kind of callback.
4806109998Smarkm     [Richard Levitte]
4807109998Smarkm
4808109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4809109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4810109998Smarkm     than this minimum value is recommended.
4811109998Smarkm     [Lutz Jaenicke]
4812109998Smarkm
4813109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
4814109998Smarkm     that are easily reachable.
4815109998Smarkm     [Richard Levitte]
4816109998Smarkm
4817109998Smarkm  *) Windows apparently can't transparently handle global
4818109998Smarkm     variables defined in DLLs. Initialisations such as:
4819109998Smarkm
4820109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
4821109998Smarkm
4822109998Smarkm     wont compile. This is used by the any applications that need to
4823109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
4824109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4825109998Smarkm     needed for static libraries under Win32.
4826109998Smarkm     [Steve Henson]
4827109998Smarkm
4828109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4829109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
4830109998Smarkm     purpose functions and tidy up setting in other SSL functions.
4831109998Smarkm     [Steve Henson]
4832109998Smarkm
4833109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4834109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
4835109998Smarkm     initialised. This allows various defaults to be set in the
4836109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
4837109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
4838109998Smarkm     internally such as S/MIME.
4839109998Smarkm
4840109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4841109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
4842109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
4843109998Smarkm
4844109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
4845109998Smarkm     applications.
4846109998Smarkm     [Steve Henson]
4847109998Smarkm
4848109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
4849109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
4850109998Smarkm     its validity and signature checked, then if the certificate is found
4851109998Smarkm     in the CRL the verify fails with a revoked error.
4852109998Smarkm
4853109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
4854109998Smarkm
4855109998Smarkm     Command line options added to 'verify' application to support this.
4856109998Smarkm
4857109998Smarkm     This needs some additional work, such as being able to handle multiple
4858109998Smarkm     CRLs with different times, extension based lookup (rather than just
4859109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
4860109998Smarkm     handling.
4861109998Smarkm     [Steve Henson]
4862109998Smarkm
4863109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
4864109998Smarkm     to replace things like des_read_password and friends (backward
4865109998Smarkm     compatibility functions using this new API are provided).
4866109998Smarkm     The purpose is to remove prompting functions from the DES code
4867109998Smarkm     section as well as provide for prompting through dialog boxes in
4868109998Smarkm     a window system and the like.
4869109998Smarkm     [Richard Levitte]
4870109998Smarkm
4871109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
4872109998Smarkm     per-structure level rather than having to store it globally.
4873109998Smarkm     [Geoff]
4874109998Smarkm
4875109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
4876109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4877109998Smarkm     This causes the "original" ENGINE structure to act like a template,
4878109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4879109998Smarkm     operational state can be localised to each ENGINE structure, despite the
4880109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
4881109998Smarkm     this case have no functional references and the return value is the single
4882109998Smarkm     structural reference. This matches the single structural reference returned
4883109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
4884109998Smarkm     ENGINE structure.
4885109998Smarkm     [Geoff]
4886109998Smarkm
4887109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4888109998Smarkm     needs to match any other type at all we need to manually clear the
4889109998Smarkm     tag cache.
4890109998Smarkm     [Steve Henson]
4891109998Smarkm
4892109998Smarkm  *) Changes to the "openssl engine" utility to include;
4893109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4894109998Smarkm       about an ENGINE's available control commands.
4895109998Smarkm     - executing control commands from command line arguments using the
4896109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
4897109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
4898109998Smarkm       the individual commands are colon-separated, for example;
4899109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4900109998Smarkm     [Geoff]
4901109998Smarkm
4902109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
4903109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
4904109998Smarkm     and input types for run-time discovery by calling applications. A
4905109998Smarkm     subset of these commands are implicitly classed as "executable"
4906109998Smarkm     depending on their input type, and only these can be invoked through
4907109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4908109998Smarkm     can be based on user input, config files, etc). The distinction is
4909109998Smarkm     that "executable" commands cannot return anything other than a boolean
4910109998Smarkm     result and can only support numeric or string input, whereas some
4911109998Smarkm     discoverable commands may only be for direct use through
4912109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4913109998Smarkm     pointers, or other custom uses. The "executable" commands are to
4914109998Smarkm     support parameterisations of ENGINE behaviour that can be
4915109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
4916109998Smarkm     OpenSSL-based application. Commands have been added to all the
4917109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4918109998Smarkm     control over shared-library paths without source code alterations.
4919109998Smarkm     [Geoff]
4920109998Smarkm
4921109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
4922109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
4923109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4924109998Smarkm     this also allows the implementations to compile without using the
4925109998Smarkm     internal engine_int.h header.
4926109998Smarkm     [Geoff]
4927109998Smarkm
4928109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4929109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
4930109998Smarkm     should already have non-const pointers to it (ie. they should only
4931109998Smarkm     modify their own ones).
4932109998Smarkm     [Geoff]
4933109998Smarkm
4934109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
4935109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
4936109998Smarkm       to C code. "nuron" string definitions were placed in variables
4937109998Smarkm       rather than hard-coded - allowing parameterisation of these values
4938109998Smarkm       later on via ctrl() commands.
4939109998Smarkm     - Removed unused "#if 0"'d code.
4940109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
4941109998Smarkm       structural references.
4942109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
4943109998Smarkm     - Constified various get/set functions as appropriate and added
4944109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
4945109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
4946109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
4947109998Smarkm       or function to NULL is a way of cancelling out a previously set
4948109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
4949109998Smarkm       and doesn't justify the extra error symbols and code.
4950109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4951109998Smarkm       flags from engine_int.h to engine.h.
4952109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
4953109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4954109998Smarkm     [Geoff]
4955109998Smarkm
4956109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
4957109998Smarkm     to the algorithm using long division.  The binary algorithm can be
4958109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
4959109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4960109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
4961109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
4962109998Smarkm     appears to be advantageous for much longer moduli; here we use it
4963109998Smarkm     for moduli up to 2048 bits.
4964109998Smarkm     [Bodo Moeller]
4965109998Smarkm
4966109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4967109998Smarkm     could not support the combine flag in choice fields.
4968109998Smarkm     [Steve Henson]
4969109998Smarkm
4970109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4971109998Smarkm     extensions from a certificate request to the certificate.
4972109998Smarkm     [Steve Henson]
4973109998Smarkm
4974109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
4975109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4976109998Smarkm     file: this allows the display of the certificate about to be
4977109998Smarkm     signed to be customised, to allow certain fields to be included
4978109998Smarkm     or excluded and extension details. The old system didn't display
4979109998Smarkm     multicharacter strings properly, omitted fields not in the policy
4980109998Smarkm     and couldn't display additional details such as extensions.
4981109998Smarkm     [Steve Henson]
4982109998Smarkm
4983109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
4984109998Smarkm     of an arbitrary number of elliptic curve points
4985109998Smarkm          \sum scalars[i]*points[i],
4986109998Smarkm     optionally including the generator defined for the EC_GROUP:
4987109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
4988109998Smarkm
4989109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
4990109998Smarkm     that the point list has just one item (besides the optional
4991109998Smarkm     generator).
4992109998Smarkm     [Bodo Moeller]
4993109998Smarkm
4994109998Smarkm  *) First EC_METHODs for curves over GF(p):
4995109998Smarkm
4996109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4997109998Smarkm     operations and provides various method functions that can also
4998109998Smarkm     operate with faster implementations of modular arithmetic.     
4999109998Smarkm
5000109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
5001109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
5002109998Smarkm
5003109998Smarkm     [Bodo Moeller; point addition and point doubling
5004109998Smarkm     implementation directly derived from source code provided by
5005109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5006109998Smarkm
5007109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5008109998Smarkm     crypto/ec/ec_lib.c):
5009109998Smarkm
5010109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
5011109998Smarkm     based on EC_METHODs that are built into the library.
5012109998Smarkm
5013109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
5014109998Smarkm
5015109998Smarkm     Most of the framework would be able to handle curves over arbitrary
5016109998Smarkm     finite fields, but as there are no obvious types for fields other
5017109998Smarkm     than GF(p), some functions are limited to that for now.
5018109998Smarkm     [Bodo Moeller]
5019109998Smarkm
5020109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
5021109998Smarkm     that the file contains a complete HTTP response.
5022109998Smarkm     [Richard Levitte]
5023109998Smarkm
5024109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5025109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
5026109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
5027109998Smarkm     field while the former will cause them to run together if the field
5028109998Smarkm     is 40 of more characters long.
5029109998Smarkm     [Steve Henson]
5030109998Smarkm
5031109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
5032109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
5033109998Smarkm     pointers.
5034109998Smarkm     [Steve Henson]
5035109998Smarkm
5036109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5037109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
5038109998Smarkm     [Bodo Moeller]
5039109998Smarkm
5040109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
5041109998Smarkm     internal software routines can never fail additional hardware versions
5042109998Smarkm     might.
5043109998Smarkm     [Steve Henson]
5044109998Smarkm
5045109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5046109998Smarkm
5047109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5048109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5049109998Smarkm
5050109998Smarkm     ASN1 error codes
5051109998Smarkm          ERR_R_NESTED_ASN1_ERROR
5052109998Smarkm          ...
5053109998Smarkm          ERR_R_MISSING_ASN1_EOS
5054109998Smarkm     were 4 .. 9, conflicting with
5055109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
5056109998Smarkm          ...
5057109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
5058109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5059109998Smarkm
5060109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
5061109998Smarkm     [Bodo Moeller]
5062109998Smarkm
5063109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5064109998Smarkm     suffices.
5065109998Smarkm     [Bodo Moeller]
5066109998Smarkm
5067109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
5068109998Smarkm     sets the subject name for a new request or supersedes the
5069109998Smarkm     subject name in a given request. Formats that can be parsed are
5070109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
5071109998Smarkm     and
5072109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
5073109998Smarkm
5074109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
5075109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
5076109998Smarkm
5077109998Smarkm  *) Introduce the possibility to access global variables through
5078109998Smarkm     functions on platform were that's the best way to handle exporting
5079109998Smarkm     global variables in shared libraries.  To enable this functionality,
5080109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5081109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5082109998Smarkm     is normally done by Configure or something similar).
5083109998Smarkm
5084109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5085109998Smarkm     in the source file (foo.c) like this:
5086109998Smarkm
5087109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5088109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5089109998Smarkm
5090109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5091109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5092109998Smarkm
5093109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
5094109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
5095109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
5096109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
5097109998Smarkm
5098109998Smarkm     The #defines are very important, and therefore so is including the
5099109998Smarkm     header file everywhere where the defined globals are used.
5100109998Smarkm
5101109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5102109998Smarkm     of ASN.1 items, but that structure is a bit different.
5103109998Smarkm
5104109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
5105109998Smarkm     better and easier to understand logic to choose which symbols should
5106109998Smarkm     go into the Windows .def files as well as a number of fixes and code
5107109998Smarkm     cleanup (among others, algorithm keywords are now sorted
5108109998Smarkm     lexicographically to avoid constant rewrites).
5109109998Smarkm     [Richard Levitte]
5110109998Smarkm
5111109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
5112109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
5113109998Smarkm     and produce the wrong result if 'num' is negative: this caused
5114109998Smarkm     problems with BN_mod() and BN_nnmod().
5115109998Smarkm     [Steve Henson]
5116109998Smarkm
5117109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
5118109998Smarkm     OCSP request and verifies the signer certificate. The signer
5119109998Smarkm     certificate is just checked for a generic purpose and OCSP request
5120109998Smarkm     trust settings.
5121109998Smarkm     [Steve Henson]
5122109998Smarkm
5123109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
5124109998Smarkm     responses. OCSP responses are prepared in real time and may only
5125109998Smarkm     be a few seconds old. Simply checking that the current time lies
5126109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
5127109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
5128109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
5129109998Smarkm     the current time. The age of the response can also optionally be
5130109998Smarkm     checked. Two new options -validity_period and -status_age added to
5131109998Smarkm     ocsp utility.
5132109998Smarkm     [Steve Henson]
5133109998Smarkm
5134109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
5135109998Smarkm     OID rather that just UNKNOWN.
5136109998Smarkm     [Steve Henson]
5137109998Smarkm
5138109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5139109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5140109998Smarkm     ID to be generated from the issuer certificate alone which can then be
5141109998Smarkm     passed to OCSP_id_issuer_cmp().
5142109998Smarkm     [Steve Henson]
5143109998Smarkm
5144109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5145109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
5146109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
5147109998Smarkm     new macros which allow the underlying ASN1 function/structure to
5148109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
5149109998Smarkm     references directly (such as &X509_it) but instead use the relevant
5150109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5151109998Smarkm     use of the new ASN1 code on platforms where exporting structures
5152109998Smarkm     is problematical (for example in shared libraries) but exporting
5153109998Smarkm     functions returning pointers to structures is not.
5154109998Smarkm     [Steve Henson]
5155109998Smarkm
5156109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
5157109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
5158109998Smarkm     The purpose of this is to allow applications to control, if they wish,
5159109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
5160109998Smarkm     can be useful for session caching in multiple-server environments. A
5161109998Smarkm     command-line switch for testing this (and any client code that wishes
5162109998Smarkm     to use such a feature) has been added to "s_server".
5163109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
5164109998Smarkm
5165109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5166109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
5167109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
5168109998Smarkm     the growing number of special cases it was previously handling.
5169109998Smarkm     [Richard Levitte]
5170109998Smarkm
5171109998Smarkm  *) Make all configuration macros available for application by making
5172109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
5173109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
5174109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
5175109998Smarkm     opensslconf.h.
5176109998Smarkm     Additionally, it is now possible to define configuration/platform-
5177109998Smarkm     specific names (called "system identities").  In the C code, these
5178109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
5179109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
5180109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5181109998Smarkm     what is available.
5182109998Smarkm     [Richard Levitte]
5183109998Smarkm
5184109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
5185109998Smarkm     number to use to be specified on the command line. Previously self
5186109998Smarkm     signed certificates were hard coded with serial number 0 and the 
5187109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
5188109998Smarkm     auto incremented.
5189109998Smarkm     [Steve Henson]
5190109998Smarkm
5191109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
5192109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
5193109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
5194109998Smarkm     [Steve Henson]
5195109998Smarkm
5196109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
5197109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
5198109998Smarkm     API, which was previously mandatory. This means that the data is
5199109998Smarkm     not padded in any way and so the total length much be a multiple
5200109998Smarkm     of the block size, otherwise an error occurs.
5201109998Smarkm     [Steve Henson]
5202109998Smarkm
5203109998Smarkm  *) Initial (incomplete) OCSP SSL support.
5204109998Smarkm     [Steve Henson]
5205109998Smarkm
5206109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
5207109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
5208109998Smarkm     option to ocsp utility.
5209109998Smarkm     [Steve Henson]
5210109998Smarkm
5211109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
5212109998Smarkm     reflects the various checks performed. Applications can decide
5213109998Smarkm     whether to tolerate certain situations such as an absent nonce
5214109998Smarkm     in a response when one was present in a request: the ocsp application
5215109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
5216109998Smarkm     this is to allow responders to include a nonce in a response even if
5217109998Smarkm     the request is nonce-less.
5218109998Smarkm     [Steve Henson]
5219109998Smarkm
5220109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5221109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
5222109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5223109998Smarkm     [Bodo Moeller]
5224109998Smarkm
5225109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5226109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
5227109998Smarkm     utility to correctly initialize revocation date of CRLs.
5228109998Smarkm     [Steve Henson]
5229109998Smarkm
5230109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5231109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
5232109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
5233109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
5234109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5235109998Smarkm     [Lutz Jaenicke]
5236109998Smarkm
5237109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5238109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
5239109998Smarkm     appear to exist.
5240109998Smarkm     [Steve Henson]
5241109998Smarkm
5242109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
5243109998Smarkm     additional certificates supplied.
5244109998Smarkm     [Steve Henson]
5245109998Smarkm
5246109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5247109998Smarkm     OCSP client a number of certificate to only verify the response
5248109998Smarkm     signature against.
5249109998Smarkm     [Richard Levitte]
5250109998Smarkm
5251109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5252109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
5253109998Smarkm     AES OIDs.
5254109998Smarkm
5255109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
5256109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
5257109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
5258109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
5259109998Smarkm     alias because they were not yet official; they could be
5260109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
5261109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
5262109998Smarkm     alias is called "AES" and is part of "ALL".)
5263109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
5264109998Smarkm
5265109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5266109998Smarkm     request to response.
5267109998Smarkm     [Steve Henson]
5268109998Smarkm
5269109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
5270109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5271109998Smarkm     extract information from a certificate request. OCSP_response_create()
5272109998Smarkm     creates a response and optionally adds a basic response structure.
5273109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
5274109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
5275109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
5276109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
5277109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
5278109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5279109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
5280109998Smarkm     [Steve Henson]
5281109998Smarkm
5282109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5283109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5284109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
5285109998Smarkm     contents: this is used in various key identifiers. 
5286109998Smarkm     [Steve Henson]
5287109998Smarkm
5288109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
5289109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5290109998Smarkm
5291109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5292109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
5293109998Smarkm     response then it is assumed to be valid and is not verified.
5294109998Smarkm     [Steve Henson]
5295109998Smarkm
5296109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5297109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
5298109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5299109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
5300109998Smarkm				<support@securenetterm.com>]
5301109998Smarkm
5302109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5303109998Smarkm     routines: without these tracing memory leaks is very painful.
5304109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
5305109998Smarkm     [Steve Henson]
5306109998Smarkm
5307109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5308109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5309109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
5310109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
5311109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5312109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5313109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
5314109998Smarkm				<support@securenetterm.com>]
5315109998Smarkm
5316109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5317109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
5318109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
5319109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5320109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5321109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
5322109998Smarkm     [Steve Henson]
5323109998Smarkm
5324109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
5325109998Smarkm     convert status values to strings have been renamed to:
5326109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
5327109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
5328109998Smarkm     to verify nonce values and to disable verification. OCSP response
5329109998Smarkm     printout format cleaned up.
5330109998Smarkm     [Steve Henson]
5331109998Smarkm
5332109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
5333109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
5334109998Smarkm     certificate being checked must either be the OCSP signer certificate
5335109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
5336109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
5337109998Smarkm     usage. This check is performed by attempting to match the OCSP
5338109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5339109998Smarkm     in the OCSP_CERTID structures of the response.
5340109998Smarkm     [Steve Henson]
5341109998Smarkm
5342109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
5343109998Smarkm     and related routines. This uses the standard OpenSSL certificate
5344109998Smarkm     verify routines to perform initial checks (just CA validity) and
5345109998Smarkm     to obtain the certificate chain. Then additional checks will be
5346109998Smarkm     performed on the chain. Currently the root CA is checked to see
5347109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
5348109998Smarkm     a root CA as a global signing root: that is any certificate that
5349109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
5350109998Smarkm     [Steve Henson]
5351109998Smarkm
5352109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5353109998Smarkm     extensions from a separate configuration file.
5354109998Smarkm     As when reading extensions from the main configuration file,
5355109998Smarkm     the '-extensions ...' option may be used for specifying the
5356109998Smarkm     section to use.
5357109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
5358109998Smarkm
5359109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
5360109998Smarkm     read. The request can be sent to a responder and the output
5361109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
5362109998Smarkm     still needs to check the OCSP response validity.
5363109998Smarkm     [Steve Henson]
5364109998Smarkm
5365109998Smarkm  *) New subcommands for 'openssl ca':
5366109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
5367109998Smarkm     the given serial number (according to the index file).
5368109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
5369109998Smarkm     in the index file.
5370109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
5371109998Smarkm
5372109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
5373109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
5374109998Smarkm     so that the resulting key is not encrypted.
5375109998Smarkm     [Damien Miller <djm@mindrot.org>]
5376109998Smarkm
5377109998Smarkm  *) New configuration for the GNU Hurd.
5378109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5379109998Smarkm
5380109998Smarkm  *) Initial code to implement OCSP basic response verify. This
5381109998Smarkm     is currently incomplete. Currently just finds the signer's
5382109998Smarkm     certificate and verifies the signature on the response.
5383109998Smarkm     [Steve Henson]
5384109998Smarkm
5385109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5386109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
5387109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
5388109998Smarkm     [Bodo Moeller]
5389109998Smarkm
5390109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
5391109998Smarkm     file name and line number information in additional arguments
5392109998Smarkm     (a const char* and an int).  The basic functionality remains, as
5393109998Smarkm     well as the original possibility to just replace malloc(),
5394109998Smarkm     realloc() and free() by functions that do not know about these
5395109998Smarkm     additional arguments.  To register and find out the current
5396109998Smarkm     settings for extended allocation functions, the following
5397109998Smarkm     functions are provided:
5398109998Smarkm
5399109998Smarkm	CRYPTO_set_mem_ex_functions
5400109998Smarkm	CRYPTO_set_locked_mem_ex_functions
5401109998Smarkm	CRYPTO_get_mem_ex_functions
5402109998Smarkm	CRYPTO_get_locked_mem_ex_functions
5403109998Smarkm
5404109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
5405109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5406109998Smarkm     extended allocation function is enabled.
5407109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5408109998Smarkm     a conventional allocation function is enabled.
5409109998Smarkm     [Richard Levitte, Bodo Moeller]
5410109998Smarkm
5411109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
5412109998Smarkm     There should no longer be any prototype-casting required when using
5413109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
5414109998Smarkm     the callback types and macros at the head of lhash.h for details
5415109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5416109998Smarkm     [Geoff Thorpe]
5417109998Smarkm
5418109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5419109998Smarkm     If /dev/[u]random devices are not available or do not return enough
5420109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5421109998Smarkm     be queried.
5422109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5423109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
5424109998Smarkm     when enough entropy was collected without querying more sockets.
5425109998Smarkm     [Lutz Jaenicke]
5426109998Smarkm
5427109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
5428109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
5429109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
5430109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
5431109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5432109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
5433109998Smarkm     platforms the 10 ms delay will never occur.
5434109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
5435109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
5436109998Smarkm     [Richard Levitte]
5437109998Smarkm
5438109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
5439109998Smarkm     provide utility functions which an application needing
5440109998Smarkm     to issue a request to an OCSP responder and analyse the
5441109998Smarkm     response will typically need: as opposed to those which an
5442109998Smarkm     OCSP responder itself would need which will be added later.
5443109998Smarkm
5444109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
5445109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5446109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
5447109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
5448109998Smarkm     information from an OCSP_CERTID structure (which will be created
5449109998Smarkm     when the request structure is built). These are built from lower
5450109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
5451109998Smarkm     wont normally be used unless the application wishes to examine
5452109998Smarkm     extensions in the OCSP response for example.
5453109998Smarkm
5454109998Smarkm     Replace nonce routines with a pair of functions.
5455109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
5456109998Smarkm     generates a random value. OCSP_check_nonce() checks the
5457109998Smarkm     validity of the nonce in an OCSP response.
5458109998Smarkm     [Steve Henson]
5459109998Smarkm
5460109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
5461109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
5462109998Smarkm     need to free up the newly created id. Change return type
5463109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5464109998Smarkm     This can then be used to add extensions to the request.
5465109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
5466109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
5467109998Smarkm     clash) apart from the ability to set the request name which
5468109998Smarkm     will be added elsewhere.
5469109998Smarkm     [Steve Henson]
5470109998Smarkm
5471109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
5472109998Smarkm     various functions. Extensions are now handled using the new
5473109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
5474109998Smarkm     can be used to send requests and parse the response.
5475109998Smarkm     [Steve Henson]
5476109998Smarkm
5477109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5478109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5479109998Smarkm     uses the special reorder version of SET OF to sort the attributes
5480109998Smarkm     and reorder them to match the encoded order. This resolves a long
5481109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
5482109998Smarkm     it used to fail because the attribute order did not match the
5483109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5484109998Smarkm     it uses the received order. This is necessary to tolerate some broken
5485109998Smarkm     software that does not order SET OF. This is handled by encoding
5486109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5487109998Smarkm     to produce the required SET OF.
5488109998Smarkm     [Steve Henson]
5489109998Smarkm
5490109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5491109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5492109998Smarkm     files to get correct declarations of the ASN.1 item variables.
5493109998Smarkm     [Richard Levitte]
5494109998Smarkm
5495109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5496109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5497109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5498109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5499109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5500109998Smarkm     ASN1_ITEM and no wrapper functions.
5501109998Smarkm     [Steve Henson]
5502109998Smarkm
5503109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5504109998Smarkm     replace the old function pointer based I/O routines. Change most of
5505109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
5506109998Smarkm     [Steve Henson]
5507109998Smarkm
5508109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5509109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
5510109998Smarkm     it complain about algorithm deselection that isn't recognised.
5511109998Smarkm     [Richard Levitte]
5512109998Smarkm
5513109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5514109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5515109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
5516109998Smarkm     some old style ASN1 functions: this can be used to determine if old
5517109998Smarkm     code will still work when these eventually go away.
5518109998Smarkm     [Steve Henson]
5519109998Smarkm
5520109998Smarkm  *) New extension functions for OCSP structures, these follow the
5521109998Smarkm     same conventions as certificates and CRLs.
5522109998Smarkm     [Steve Henson]
5523109998Smarkm
5524109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
5525109998Smarkm     adds an extension. Its behaviour can be customised with various
5526109998Smarkm     flags to append, replace or delete. Various wrappers added for
5527109998Smarkm     certifcates and CRLs.
5528109998Smarkm     [Steve Henson]
5529109998Smarkm
5530109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
5531109998Smarkm     an extension cannot be parsed. Correct a typo in the
5532109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
5533109998Smarkm     [Steve Henson]
5534109998Smarkm
5535109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5536109998Smarkm     entries for variables.
5537109998Smarkm     [Steve Henson]
5538109998Smarkm
5539109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
5540109998Smarkm     problems: As the program is single-threaded, all we have
5541109998Smarkm     to do is register a locking callback using an array for
5542109998Smarkm     storing which locks are currently held by the program.
5543109998Smarkm     [Bodo Moeller]
5544109998Smarkm
5545109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5546109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
5547109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
5548109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
5549109998Smarkm     Unfortunately, the ex_data design is not at all suited
5550109998Smarkm     for multi-threaded use, so it probably should be abolished.
5551109998Smarkm     [Bodo Moeller]
5552109998Smarkm
5553109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5554109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
5555109998Smarkm
5556109998Smarkm  *) Move common extension printing code to new function
5557109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
5558109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
5559109998Smarkm     [Steve Henson]
5560109998Smarkm
5561109998Smarkm  *) New function X509_signature_print() to remove duplication in some
5562109998Smarkm     print routines.
5563109998Smarkm     [Steve Henson]
5564109998Smarkm
5565109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5566109998Smarkm     set (this was treated exactly the same as SET OF previously). This
5567109998Smarkm     is used to reorder the STACK representing the structure to match the
5568109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
5569109998Smarkm     structure which was signed could not be verified because the STACK
5570109998Smarkm     order did not reflect the encoded order.
5571109998Smarkm     [Steve Henson]
5572109998Smarkm
5573109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
5574109998Smarkm     [Steve Henson]
5575109998Smarkm
5576109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5577109998Smarkm     for its ASN1 operations. The old style function pointers still exist
5578109998Smarkm     for now but they will eventually go away.
5579109998Smarkm     [Steve Henson]
5580109998Smarkm
5581109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5582109998Smarkm     completely replaces the old ASN1 functionality with a table driven
5583109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
5584109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5585109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5586109998Smarkm     has also been converted to the new form.
5587109998Smarkm     [Steve Henson]
5588109998Smarkm
5589109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
5590109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
5591109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5592109998Smarkm     for negative moduli.
5593109998Smarkm     [Bodo Moeller]
5594109998Smarkm
5595109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5596109998Smarkm     of not touching the result's sign bit.
5597109998Smarkm     [Bodo Moeller]
5598109998Smarkm
5599109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5600109998Smarkm     set.
5601109998Smarkm     [Bodo Moeller]
5602109998Smarkm
5603109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
5604109998Smarkm     macros to declare and implement thin (optionally static) functions
5605109998Smarkm     that provide type-safety and avoid function pointer casting for the
5606109998Smarkm     type-specific callbacks.
5607109998Smarkm     [Geoff Thorpe]
5608109998Smarkm
5609109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
5610109998Smarkm     RFC 2712.
5611109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
5612109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5613109998Smarkm
5614109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
5615109998Smarkm     in sections depending on the subject.
5616109998Smarkm     [Richard Levitte]
5617109998Smarkm
5618109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
5619109998Smarkm     Windows.
5620109998Smarkm     [Richard Levitte]
5621109998Smarkm
5622109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
5623109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
5624109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
5625109998Smarkm     be handled deterministically).
5626109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5627109998Smarkm
5628109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
5629109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5630109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
5631109998Smarkm     [Bodo Moeller]
5632109998Smarkm
5633109998Smarkm  *) New function BN_kronecker.
5634109998Smarkm     [Bodo Moeller]
5635109998Smarkm
5636109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
5637109998Smarkm     positive unless both parameters are zero.
5638109998Smarkm     Previously something reasonably close to an infinite loop was
5639109998Smarkm     possible because numbers could be growing instead of shrinking
5640109998Smarkm     in the implementation of Euclid's algorithm.
5641109998Smarkm     [Bodo Moeller]
5642109998Smarkm
5643109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
5644109998Smarkm     sign of the number in question.
5645109998Smarkm
5646109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
5647109998Smarkm
5648109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5649109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
5650109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
5651109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
5652109998Smarkm     BN_is_one(), and BN_is_word().
5653109998Smarkm     [Bodo Moeller]
5654109998Smarkm
5655109998Smarkm  *) New function BN_swap.
5656109998Smarkm     [Bodo Moeller]
5657109998Smarkm
5658109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5659109998Smarkm     the exponentiation functions are more likely to produce reasonable
5660109998Smarkm     results on negative inputs.
5661109998Smarkm     [Bodo Moeller]
5662109998Smarkm
5663109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
5664109998Smarkm     Previously, it could be negative if one of the factors was negative;
5665109998Smarkm     I don't think anyone really wanted that behaviour.
5666109998Smarkm     [Bodo Moeller]
5667109998Smarkm
5668109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5669109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5670109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5671109998Smarkm     and add new functions:
5672109998Smarkm
5673109998Smarkm          BN_nnmod
5674109998Smarkm          BN_mod_sqr
5675109998Smarkm          BN_mod_add
5676109998Smarkm          BN_mod_add_quick
5677109998Smarkm          BN_mod_sub
5678109998Smarkm          BN_mod_sub_quick
5679109998Smarkm          BN_mod_lshift1
5680109998Smarkm          BN_mod_lshift1_quick
5681109998Smarkm          BN_mod_lshift
5682109998Smarkm          BN_mod_lshift_quick
5683109998Smarkm
5684109998Smarkm     These functions always generate non-negative results.
5685109998Smarkm
5686109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
5687109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
5688109998Smarkm
5689109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5690109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
5691109998Smarkm     be reduced modulo  m.
5692109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5693109998Smarkm
5694111147Snectar#if 0
5695111147Snectar     The following entry accidentily appeared in the CHANGES file
5696111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
5697111147Snectar     it do *not* apply to OpenSSL 0.9.7.
5698111147Snectar
5699109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5700109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
5701109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
5702109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
5703109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
5704109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
5705109998Smarkm     differing sizes.
5706109998Smarkm     [Richard Levitte]
5707111147Snectar#endif
5708109998Smarkm
5709109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
5710109998Smarkm     unless the '-salt' option is used (which usually means that
5711109998Smarkm     verification would just waste user's time since the resulting
5712109998Smarkm     hash is going to be compared with some given password hash)
5713109998Smarkm     or the new '-noverify' option is used.
5714109998Smarkm
5715109998Smarkm     This is an incompatible change, but it does not affect
5716109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
5717109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
5718109998Smarkm     cause any problems.
5719109998Smarkm     [Bodo Moeller]
5720109998Smarkm
5721109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
5722109998Smarkm     [Richard Levitte]
5723109998Smarkm
5724109998Smarkm  *) Make DSO load along a path given through an environment variable
5725109998Smarkm     (SHLIB_PATH) with shl_load().
5726109998Smarkm     [Richard Levitte]
5727109998Smarkm
5728109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
5729109998Smarkm     Also constify the RSA code and most things related to it.  In a
5730109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
5731109998Smarkm     casts back to non-const were required (to be solved at a later
5732109998Smarkm     time)
5733109998Smarkm     [Richard Levitte]
5734109998Smarkm
5735109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
5736109998Smarkm     [Richard Levitte]
5737109998Smarkm
5738109998Smarkm  *) Constify the BIGNUM routines a little more.
5739109998Smarkm     [Richard Levitte]
5740109998Smarkm
5741109998Smarkm  *) Add the following functions:
5742109998Smarkm
5743109998Smarkm	ENGINE_load_cswift()
5744109998Smarkm	ENGINE_load_chil()
5745109998Smarkm	ENGINE_load_atalla()
5746109998Smarkm	ENGINE_load_nuron()
5747109998Smarkm	ENGINE_load_builtin_engines()
5748109998Smarkm
5749109998Smarkm     That way, an application can itself choose if external engines that
5750109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
5751109998Smarkm     that applications won't have to be linked with libdl or other dso
5752109998Smarkm     libraries unless it's really needed.
5753109998Smarkm
5754109998Smarkm     Changed 'openssl engine' to load all engines on demand.
5755109998Smarkm     Changed the engine header files to avoid the duplication of some
5756109998Smarkm     declarations (they differed!).
5757109998Smarkm     [Richard Levitte]
5758109998Smarkm
5759109998Smarkm  *) 'openssl engine' can now list capabilities.
5760109998Smarkm     [Richard Levitte]
5761109998Smarkm
5762109998Smarkm  *) Better error reporting in 'openssl engine'.
5763109998Smarkm     [Richard Levitte]
5764109998Smarkm
5765109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
5766109998Smarkm     [Bodo Moeller]
5767109998Smarkm
5768109998Smarkm  *) Add engine application.  It can currently list engines by name and
5769109998Smarkm     identity, and test if they are actually available.
5770109998Smarkm     [Richard Levitte]
5771109998Smarkm
5772109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
5773109998Smarkm     sure the installed documentation is also owned by root.root.
5774109998Smarkm     [Damien Miller <djm@mindrot.org>]
5775109998Smarkm
5776109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
5777109998Smarkm     keys (public as well as private) handled by engines.
5778109998Smarkm     [Richard Levitte]
5779109998Smarkm
5780109998Smarkm  *) Add OCSP code that comes from CertCo.
5781109998Smarkm     [Richard Levitte]
5782109998Smarkm
5783109998Smarkm  *) Add VMS support for the Rijndael code.
5784109998Smarkm     [Richard Levitte]
5785109998Smarkm
5786109998Smarkm  *) Added untested support for Nuron crypto accelerator.
5787109998Smarkm     [Ben Laurie]
5788109998Smarkm
5789109998Smarkm  *) Add support for external cryptographic devices.  This code was
5790109998Smarkm     previously distributed separately as the "engine" branch.
5791109998Smarkm     [Geoff Thorpe, Richard Levitte]
5792109998Smarkm
5793109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
5794109998Smarkm     have far greater control over how a "name" is turned into a filename
5795109998Smarkm     depending on the operating environment and any oddities about the
5796109998Smarkm     different shared library filenames on each system.
5797109998Smarkm     [Geoff Thorpe]
5798109998Smarkm
5799109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
5800109998Smarkm     [Richard Levitte]
5801109998Smarkm
5802109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
5803109998Smarkm     warnings about corrupt line number information when assembling
5804109998Smarkm     with debugging information. This is caused by the overlapping
5805109998Smarkm     of two sections.
5806109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5807109998Smarkm
5808109998Smarkm  *) NCONF changes.
5809109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
5810109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
5811109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
5812109998Smarkm     binary backward compatibility.
5813109998Smarkm     Make it possible for methods to load from something other than a BIO,
5814109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
5815109998Smarkm     For example, this could be used to load configuration data from an
5816109998Smarkm     LDAP server.
5817109998Smarkm     [Richard Levitte]
5818109998Smarkm
5819109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
5820109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5821109998Smarkm     with non blocking I/O was not possible because no retry code was
5822109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5823109998Smarkm     this case.
5824109998Smarkm     [Steve Henson]
5825109998Smarkm
5826109998Smarkm  *) Added the beginnings of Rijndael support.
5827109998Smarkm     [Ben Laurie]
5828109998Smarkm
5829109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
5830109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
5831109998Smarkm     to allow certificate printing to more controllable, additional
5832109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
5833109998Smarkm     set.
5834109998Smarkm     [Steve Henson]
5835109998Smarkm
5836109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
5837109998Smarkm     [Richard Levitte]
5838109998Smarkm
5839142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
5840142425Snectar
5841142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5842160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5843142425Snectar     [Joe Orton, Steve Henson]
5844142425Snectar
5845142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
5846142425Snectar
5847142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
5848142425Snectar
5849142425Snectar     Stop bug triggering large recursion when presented with
5850160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
5851142425Snectar     [Steve Henson]
5852142425Snectar
5853120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
5854120631Snectar
5855120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
5856120631Snectar
5857120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
5858160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
5859120631Snectar     
5860120631Snectar     If verify callback ignores invalid public key errors don't try to check
5861120631Snectar     certificate signature with the NULL public key.
5862120631Snectar
5863120631Snectar     [Steve Henson]
5864120631Snectar
5865120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5866120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
5867120631Snectar     specifications.
5868120631Snectar     [Steve Henson]
5869120631Snectar
5870120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5871120631Snectar     extra data after the compression methods not only for TLS 1.0
5872120631Snectar     but also for SSL 3.0 (as required by the specification).
5873120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
5874120631Snectar
5875120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
5876120631Snectar     when it's 512 *bits* long, not 512 bytes.
5877120631Snectar     [Richard Levitte]
5878120631Snectar
5879120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
5880120631Snectar
5881120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
5882120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5883120631Snectar     a protocol version number mismatch like a decryption error
5884120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5885120631Snectar     [Bodo Moeller]
5886120631Snectar
5887120631Snectar  *) Turn on RSA blinding by default in the default implementation
5888120631Snectar     to avoid a timing attack. Applications that don't want it can call
5889120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5890120631Snectar     They would be ill-advised to do so in most cases.
5891120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5892120631Snectar
5893120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
5894120631Snectar     seeded (in this case, the secret RSA exponent is abused as
5895120631Snectar     an unpredictable seed -- if it is not unpredictable, there
5896120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
5897120631Snectar     by remembering the creator's thread ID in rsa->blinding and
5898120631Snectar     having all other threads use local one-time blinding factors
5899120631Snectar     (this requires more computation than sharing rsa->blinding, but
5900120631Snectar     avoids excessive locking; and if an RSA object is not shared
5901120631Snectar     between threads, blinding will still be very fast).
5902120631Snectar     [Bodo Moeller]
5903120631Snectar
5904111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
5905111147Snectar
5906111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5907111147Snectar     via timing by performing a MAC computation even if incorrrect
5908111147Snectar     block cipher padding has been found.  This is a countermeasure
5909111147Snectar     against active attacks where the attacker has to distinguish
5910160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
5911111147Snectar
5912111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5913111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5914111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
5915111147Snectar
5916109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
5917109998Smarkm
5918109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5919109998Smarkm     memory from it's contents.  This is done with a counter that will
5920109998Smarkm     place alternating values in each byte.  This can be used to solve
5921109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
5922109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
5923109998Smarkm     be read through on certain media, for example a swap space on disk.
5924109998Smarkm     [Geoff Thorpe]
5925109998Smarkm
5926109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
5927109998Smarkm     because the session->cipher setting was not restored when reloading
5928109998Smarkm     from the external cache. This problem was masked, when
5929109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5930109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5931109998Smarkm     [Lutz Jaenicke]
5932109998Smarkm
5933109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5934109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5935109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
5936109998Smarkm
5937109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
5938109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
5939109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
5940109998Smarkm     EVP_cleanup().
5941109998Smarkm     [Richard Levitte]
5942109998Smarkm
5943109998Smarkm  *) Change the default configuration reader to deal with last line not
5944109998Smarkm     being properly terminated.
5945109998Smarkm     [Richard Levitte]
5946109998Smarkm
5947109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
5948109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
5949109998Smarkm     emailAddress where the value has the type ia5String.
5950109998Smarkm     [stefank@valicert.com via Richard Levitte]
5951109998Smarkm
5952109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5953109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5954109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5955109998Smarkm     the bitwise-OR of the two for use by the majority of applications
5956109998Smarkm     wanting this behaviour, and update the docs. The documented
5957109998Smarkm     behaviour and actual behaviour were inconsistent and had been
5958109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
5959109998Smarkm     change.
5960109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
5961109998Smarkm
5962109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5963109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5964109998Smarkm     [Bodo Moeller]
5965109998Smarkm
5966109998Smarkm  *) Fix initialization code race conditions in
5967109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
5968109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
5969109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
5970109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
5971109998Smarkm        ssl2_get_cipher_by_char(),
5972109998Smarkm        ssl3_get_cipher_by_char().
5973109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5974109998Smarkm
5975109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5976109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
5977109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5978109998Smarkm     (see [openssl.org #212]).
5979109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
5980109998Smarkm
5981109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5982109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
5983109998Smarkm     [Steve Henson]
5984109998Smarkm
5985101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
5986101618Snectar
5987101618Snectar  *) [In 0.9.6g-engine release:]
5988101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5989101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
5990101618Snectar
5991101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
5992101613Snectar
5993101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5994101613Snectar     and get fix the header length calculation.
5995101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5996101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
5997101613Snectar	Steve Henson]
5998101613Snectar
5999101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
6000101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
6001101613Snectar     assertions could call abort()).
6002101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6003101613Snectar
6004100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
6005100936Snectar
6006109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
6007109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
6008109998Smarkm     negative or the content length exceeds the length of the
6009109998Smarkm     supplied buffer.
6010109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6011109998Smarkm
6012100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
6013100936Snectar     for the cipher strength set and where therefore not handled correctly
6014100936Snectar     by the selection routines (PR #130).
6015100936Snectar     [Lutz Jaenicke]
6016100936Snectar
6017100936Snectar  *) Fix EVP_dsa_sha macro.
6018100936Snectar     [Nils Larsch]
6019100936Snectar
6020100936Snectar  *) New option
6021100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6022100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6023100936Snectar     that was added in OpenSSL 0.9.6d.
6024100936Snectar
6025100936Snectar     As the countermeasure turned out to be incompatible with some
6026100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
6027100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
6028100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
6029100936Snectar     's_server'), so the new option is automatically set in many
6030100936Snectar     applications.
6031100936Snectar     [Bodo Moeller]
6032100936Snectar
6033100936Snectar  *) Changes in security patch:
6034100936Snectar
6035100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
6036100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
6037100936Snectar     Air Force Materiel Command, USAF, under agreement number
6038100936Snectar     F30602-01-2-0537.
6039100936Snectar
6040100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
6041100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
6042100936Snectar     negative or the content length exceeds the length of the
6043160814Ssimon     supplied buffer. (CVE-2002-0659)
6044100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6045100936Snectar
6046100936Snectar  *) Assertions for various potential buffer overflows, not known to
6047100936Snectar     happen in practice.
6048100936Snectar     [Ben Laurie (CHATS)]
6049100936Snectar
6050100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
6051160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
6052100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6053100936Snectar
6054100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
6055160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
6056100936Snectar     [Ben Laurie (CHATS)]
6057100936Snectar
6058100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
6059160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
6060100936Snectar     [Ben Laurie (CHATS)]
6061100936Snectar
6062100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
6063100928Snectar
6064100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6065100928Snectar     encoded as NULL) with id-dsa-with-sha1.
6066100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6067100928Snectar
6068100928Snectar  *) Check various X509_...() return values in apps/req.c.
6069100928Snectar     [Nils Larsch <nla@trustcenter.de>]
6070100928Snectar
6071100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6072100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
6073100928Snectar     was just at the end of a processed block. The bug was discovered when
6074100928Snectar     processing data through a buffering memory BIO handing the data to a
6075100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6076100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
6077100928Snectar     [Lutz Jaenicke]
6078100928Snectar
6079100928Snectar  *) Implement a countermeasure against a vulnerability recently found
6080100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6081100928Snectar     before application data chunks to avoid the use of known IVs
6082100928Snectar     with data potentially chosen by the attacker.
6083100928Snectar     [Bodo Moeller]
6084100928Snectar
6085100928Snectar  *) Fix length checks in ssl3_get_client_hello().
6086100928Snectar     [Bodo Moeller]
6087100928Snectar
6088100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6089100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
6090100928Snectar     ssl3_read_bytes() found application data while handshake
6091100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
6092100928Snectar     merely automatically cleared during the initial handshake.
6093100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6094100928Snectar
6095100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
6096100928Snectar     recognized in their shortname (=lowercase) representation. Extend
6097100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
6098100928Snectar     of silently ignoring the problem (Svenning Sorensen
6099100928Snectar     <sss@sss.dnsalias.net>).
6100100928Snectar     [Lutz Jaenicke]
6101100928Snectar
6102100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
6103100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
6104100928Snectar     code did not properly initialise the 'add' and 'rem' values to
6105100928Snectar     BN_generate_prime().)
6106100928Snectar
6107100928Snectar     In the new general case, we do not insist that 'generator' is
6108100928Snectar     actually a primitive root: This requirement is rather pointless;
6109100928Snectar     a generator of the order-q subgroup is just as good, if not
6110100928Snectar     better.
6111100928Snectar     [Bodo Moeller]
6112100928Snectar 
6113100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
6114100928Snectar     Tom Wu <tom@arcot.com>.
6115100928Snectar     [Lutz Jaenicke]
6116100928Snectar
6117100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6118100928Snectar     returning non-zero before the data has been completely received
6119100928Snectar     when using non-blocking I/O.
6120100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
6121100928Snectar
6122100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6123100928Snectar     [Ben Laurie, Lutz Jaenicke]
6124100928Snectar
6125100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6126100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
6127100928Snectar     [Lutz Jaenicke]
6128100928Snectar
6129100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
6130100928Snectar     configuration for the versions before that.
6131100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6132100928Snectar
6133100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6134100928Snectar     check whether we deal with a copy of a session and do not delete from
6135100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
6136100928Snectar     <izhar@checkpoint.com>.
6137100928Snectar     [Lutz Jaenicke]
6138100928Snectar
6139100928Snectar  *) Do not store session data into the internal session cache, if it
6140100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6141100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
6142100928Snectar     [Lutz Jaenicke]
6143100928Snectar
6144100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6145100928Snectar     value is 0.
6146100928Snectar     [Richard Levitte]
6147100928Snectar
6148109998Smarkm  *) [In 0.9.6d-engine release:]
6149109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6150100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6151100928Snectar
6152100928Snectar  *) Add the configuration target linux-s390x.
6153100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6154100928Snectar
6155100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6156100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6157100928Snectar     variable as an indication that a ClientHello message has been
6158100928Snectar     received.  As the flag value will be lost between multiple
6159100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
6160100928Snectar     function may not be aware that a handshake has actually taken
6161100928Snectar     place, thus preventing a new session from being added to the
6162100928Snectar     session cache.
6163100928Snectar
6164100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
6165100928Snectar     using a local variable.
6166100928Snectar     [Lutz Jaenicke, Bodo Moeller]
6167100928Snectar
6168100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6169100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
6170100928Snectar     [Geoff Thorpe, Bodo Moeller]
6171100928Snectar
6172100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
6173100928Snectar     [Richard Levitte]
6174100928Snectar
6175100928Snectar  *) Fix EVP_CIPHER_mode macro.
6176100928Snectar     ["Dan S. Camper" <dan@bti.net>]
6177100928Snectar
6178100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6179100928Snectar     type, we must throw them away by setting rr->length to 0.
6180100928Snectar     [D P Chang <dpc@qualys.com>]
6181100928Snectar
618289837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
618389837Skris
618489837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
618589837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
618689837Skris     worked incorrectly for those cases where  range = 10..._2  and
618789837Skris     3*range  is two bits longer than  range.)
618889837Skris     [Bodo Moeller]
618989837Skris
619089837Skris  *) Only add signing time to PKCS7 structures if it is not already
619189837Skris     present.
619289837Skris     [Steve Henson]
619389837Skris
619489837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
619589837Skris     OBJ_ld_ce should be OBJ_id_ce.
619689837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
619789837Skris     incorrect (cf. RFC 3039).
619889837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
619989837Skris
620089837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
620189837Skris     returns early because it has nothing to do.
620289837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
620389837Skris
620489837Skris  *) [In 0.9.6c-engine release:]
620589837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
620689837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
620789837Skris
620889837Skris  *) [In 0.9.6c-engine release:]
620989837Skris     Add support for Cryptographic Appliance's keyserver technology.
621089837Skris     (Use engine 'keyclient')
621189837Skris     [Cryptographic Appliances and Geoff Thorpe]
621289837Skris
621389837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
621489837Skris     is called via tools/c89.sh because arguments have to be
621589837Skris     rearranged (all '-L' options must appear before the first object
621689837Skris     modules).
621789837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
621889837Skris
621989837Skris  *) [In 0.9.6c-engine release:]
622089837Skris     Add support for Broadcom crypto accelerator cards, backported
622189837Skris     from 0.9.7.
622289837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
622389837Skris
622489837Skris  *) [In 0.9.6c-engine release:]
622589837Skris     Add support for SureWare crypto accelerator cards from 
622689837Skris     Baltimore Technologies.  (Use engine 'sureware')
622789837Skris     [Baltimore Technologies and Mark Cox]
622889837Skris
622989837Skris  *) [In 0.9.6c-engine release:]
623089837Skris     Add support for crypto accelerator cards from Accelerated
623189837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
623289837Skris     [AEP Inc. and Mark Cox]
623389837Skris
623489837Skris  *) Add a configuration entry for gcc on UnixWare.
623589837Skris     [Gary Benson <gbenson@redhat.com>]
623689837Skris
623789837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
623889837Skris     messages are stored in a single piece (fixed-length part and
623989837Skris     variable-length part combined) and fix various bugs found on the way.
624089837Skris     [Bodo Moeller]
624189837Skris
624289837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
624389837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
624489837Skris     appropriate, so entries would stay in cache even when they have
624589837Skris     become invalid.
624689837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
624789837Skris
624889837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
624989837Skris     faced with a pathologically small ClientHello fragment that does
625089837Skris     not contain client_version: Instead of aborting with an error,
625189837Skris     simply choose the highest available protocol version (i.e.,
625289837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
625389837Skris     messages are never sent like this, but this change gives us
625489837Skris     strictly correct behaviour at least for TLS.
625589837Skris     [Bodo Moeller]
625689837Skris
625789837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
625889837Skris     never resets s->method to s->ctx->method when called from within
625989837Skris     one of the SSL handshake functions.
626089837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
626189837Skris
626289837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
626389837Skris     (sent using the client's version number) if client_version is
626489837Skris     smaller than the protocol version in use.  Also change
626589837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
626689837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
626789837Skris     the client will at least see that alert.
626889837Skris     [Bodo Moeller]
626989837Skris
627089837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
627189837Skris     correctly.
627289837Skris     [Bodo Moeller]
627389837Skris
627489837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
627589837Skris     client receives HelloRequest while in a handshake.
627689837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
627789837Skris
627889837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
627989837Skris     should end in 'break', not 'goto end' which circuments various
628089837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
628189837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
628289837Skris     HelloRequest.
628389837Skris
628489837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
628589837Skris     before just sending a HelloRequest.
628689837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
628789837Skris
628889837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
628989837Skris     reveal whether illegal block cipher padding was found or a MAC
629089837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
629189837Skris     are directly visible to potential attackers, but the information
629289837Skris     may leak via logfiles.)
629389837Skris
629489837Skris     Similar changes are not required for the SSL 2.0 implementation
629589837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
629689837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
629789837Skris     failed to verify that the purported number of padding bytes is in
629889837Skris     the legal range.
629989837Skris     [Bodo Moeller]
630089837Skris
630189837Skris  *) Add OpenUNIX-8 support including shared libraries
630289837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
630389837Skris     [Lutz Jaenicke]
630489837Skris
630589837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
630689837Skris     'wristwatch attack' using huge encoding parameters (cf.
630789837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
630889837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
630989837Skris     encoding parameters and hence was not vulnerable.
631089837Skris     [Bodo Moeller]
631189837Skris
631289837Skris  *) BN_sqr() bug fix.
631389837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
631489837Skris
631589837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
631689837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
631789837Skris     followed by modular reduction.
631889837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
631989837Skris
632089837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
632189837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
632289837Skris     [Bodo Moeller]
632389837Skris
632489837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
632589837Skris     This function was broken, as the check for a new client hello message
632689837Skris     to handle SGC did not allow these large messages.
632789837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
632889837Skris     [Lutz Jaenicke]
632989837Skris
633089837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
633189837Skris     [Lutz Jaenicke]
633289837Skris
633389837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
633489837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
633589837Skris     [Lutz Jaenicke]
633689837Skris
633789837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
633889837Skris     The configuration part makes use of modern compiler features and
633989837Skris     still retains old compiler behavior for those that run older versions
634089837Skris     of the OS.  The shared library support part includes a variant that
634189837Skris     uses the RPATH feature, and is available through the special
634289837Skris     configuration target "alpha-cc-rpath", which will never be selected
634389837Skris     automatically.
634489837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
634589837Skris
634689837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
634789837Skris     with the same message size as in ssl3_get_certificate_request().
634889837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
634989837Skris     messages might inadvertently be reject as too long.
635089837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
635189837Skris
635289837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
635389837Skris     [Andy Polyakov]
635489837Skris
635589837Skris  *) Modified SSL library such that the verify_callback that has been set
635689837Skris     specificly for an SSL object with SSL_set_verify() is actually being
635789837Skris     used. Before the change, a verify_callback set with this function was
635889837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
635989837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
636089837Skris     to allow the necessary settings.
636189837Skris     [Lutz Jaenicke]
636289837Skris
636389837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
636489837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
636589837Skris     done automatically (in contradiction to the requirements of the C
636689837Skris     standard). This made problems when used from OpenSSH.
636789837Skris     [Lutz Jaenicke]
636889837Skris
636989837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
637089837Skris     dh->length and always used
637189837Skris
637289837Skris          BN_rand_range(priv_key, dh->p).
637389837Skris
637489837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
637589837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
637689837Skris     dh->length (recommended exponent length) is much smaller than the
637789837Skris     length of dh->p.  We could use BN_rand_range() if the order of
637889837Skris     the subgroup was stored in the DH structure, but we only have
637989837Skris     dh->length.
638089837Skris
638189837Skris     So switch back to
638289837Skris
638389837Skris          BN_rand(priv_key, l, ...)
638489837Skris
638589837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
638689837Skris     otherwise.
638789837Skris     [Bodo Moeller]
638889837Skris
638989837Skris  *) In
639089837Skris
639189837Skris          RSA_eay_public_encrypt
639289837Skris          RSA_eay_private_decrypt
639389837Skris          RSA_eay_private_encrypt (signing)
639489837Skris          RSA_eay_public_decrypt (signature verification)
639589837Skris
639689837Skris     (default implementations for RSA_public_encrypt,
639789837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
639889837Skris     always reject numbers >= n.
639989837Skris     [Bodo Moeller]
640089837Skris
640189837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
640289837Skris     to synchronize access to 'locking_thread'.  This is necessary on
640389837Skris     systems where access to 'locking_thread' (an 'unsigned long'
640489837Skris     variable) is not atomic.
640589837Skris     [Bodo Moeller]
640689837Skris
640789837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
640889837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
640989837Skris     a race condition if 0 is a valid thread ID.
641089837Skris     [Travis Vitek <vitek@roguewave.com>]
641189837Skris
641289837Skris  *) Add support for shared libraries under Irix.
641389837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
641489837Skris
641589837Skris  *) Add configuration option to build on Linux on both big-endian and
641689837Skris     little-endian MIPS.
641789837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
641889837Skris
641989837Skris  *) Add the possibility to create shared libraries on HP-UX.
642089837Skris     [Richard Levitte]
642189837Skris
642279998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
642379998Skris
642479998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
642579998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
642679998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
642779998Skris     PRNG state recovery was possible based on the output of
642879998Skris     one PRNG request appropriately sized to gain knowledge on
642979998Skris     'md' followed by enough consecutive 1-byte PRNG requests
643079998Skris     to traverse all of 'state'.
643179998Skris
643279998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
643379998Skris        during PRNG output generation, hash all of the previous
643479998Skris        'md_local' value, not just the half used for PRNG output.
643579998Skris
643679998Skris     2. Make the number of bytes from 'state' included into the hash
643779998Skris        independent from the number of PRNG bytes requested.
643879998Skris
643979998Skris     The first measure alone would be sufficient to avoid
644079998Skris     Markku-Juhani's attack.  (Actually it had never occurred
644179998Skris     to me that the half of 'md_local' used for chaining was the
644279998Skris     half from which PRNG output bytes were taken -- I had always
644379998Skris     assumed that the secret half would be used.)  The second
644479998Skris     measure makes sure that additional data from 'state' is never
644579998Skris     mixed into 'md_local' in small portions; this heuristically
644679998Skris     further strengthens the PRNG.
644779998Skris     [Bodo Moeller]
644879998Skris
644979998Skris  *) Fix crypto/bn/asm/mips3.s.
645079998Skris     [Andy Polyakov]
645179998Skris
645279998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
645379998Skris     an error message in this case.
645479998Skris     [Lutz Jaenicke]
645579998Skris
645679998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
645779998Skris     [Steve Henson]
645879998Skris
645979998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
646079998Skris     positive and less than q.
646179998Skris     [Bodo Moeller]
646279998Skris
646379998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
646479998Skris     used: it isn't thread safe and the add_lock_callback should handle
646579998Skris     that itself.
646679998Skris     [Paul Rose <Paul.Rose@bridge.com>]
646779998Skris
646879998Skris  *) Verify that incoming data obeys the block size in
646979998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
647079998Skris     [Bodo Moeller]
647179998Skris
647279998Skris  *) Fix OAEP check.
647379998Skris     [Ulf M�ller, Bodo M�ller]
647479998Skris
647579998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
647689837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
647779998Skris     when fixing the server behaviour for backwards-compatible 'client
647879998Skris     hello' messages.  (Note that the attack is impractical against
647979998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
648079998Skris     means that the probability of guessing a valid ciphertext is
648179998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
648279998Skris     paper.)
648379998Skris
648479998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
648579998Skris     random 'decryption result') did not work properly because
648679998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
648779998Skris     detect the supposedly ignored error.
648879998Skris
648979998Skris     Both problems are now fixed.
649079998Skris     [Bodo Moeller]
649179998Skris
649279998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
649379998Skris     (previously it was 1024).
649479998Skris     [Bodo Moeller]
649579998Skris
649679998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
649779998Skris     unless some valid trust or reject settings are present.
649879998Skris     [Steve Henson]
649979998Skris
650079998Skris  *) Fix for blowfish EVP: its a variable length cipher.
650179998Skris     [Steve Henson]
650279998Skris
650379998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
650479998Skris     parameters in DSA public key structures and return an error in the
650579998Skris     DSA routines if parameters are absent.
650679998Skris     [Steve Henson]
650779998Skris
650879998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
650979998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
651079998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
651179998Skris     caused some confusion to Windows users who haven't defined $HOME.
651279998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
651379998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
651479998Skris     For Windows, we use "C:"; on other platforms, we still require
651579998Skris     environment variables.
651679998Skris
651779998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
651879998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
651979998Skris     having multiple threads call RAND_poll() concurrently.
652079998Skris     [Bodo Moeller]
652179998Skris
652279998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
652379998Skris     combination of a flag and a thread ID variable.
652479998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
652579998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
652689837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
652779998Skris     that they do not hold after the first thread unsets add_do_not_lock).
652879998Skris     [Bodo Moeller]
652979998Skris
653079998Skris  *) Change bctest again: '-x' expressions are not available in all
653179998Skris     versions of 'test'.
653279998Skris     [Bodo Moeller]
653379998Skris
653476866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
653572613Skris
653676866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
653776866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
653876866Skris
653976866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
654076866Skris     the default extension for executables, if any.  Also, make the perl
654176866Skris     scripts that use symlink() to test if it really exists and use "cp"
654276866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
654376866Skris     CygWin.
654476866Skris     [Richard Levitte]
654576866Skris
654676866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
654776866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
654876866Skris     amount of data available.
654976866Skris     [Steve Henson, reported by shige@FreeBSD.org]
655076866Skris     [This change does not apply to 0.9.7.]
655176866Skris
655276866Skris  *) Change bctest to avoid here-documents inside command substitution
655376866Skris     (workaround for FreeBSD /bin/sh bug).
655476866Skris     For compatibility with Ultrix, avoid shell functions (introduced
655576866Skris     in the bctest version that searches along $PATH).
655676866Skris     [Bodo Moeller]
655776866Skris
655876866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
655976866Skris     with des_encrypt() defined on some operating systems, like Solaris
656076866Skris     and UnixWare.
656176866Skris     [Richard Levitte]
656276866Skris
656376866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
656476866Skris     On the Importance of Eliminating Errors in Cryptographic
656576866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
656676866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
656776866Skris     [Ulf Moeller]
656876866Skris  
656976866Skris  *) MIPS assembler BIGNUM division bug fix. 
657076866Skris     [Andy Polyakov]
657176866Skris
657276866Skris  *) Disabled incorrect Alpha assembler code.
657376866Skris     [Richard Levitte]
657476866Skris
657576866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
657676866Skris     after reading an EOC for the EXPLICIT tag.
657776866Skris     [Steve Henson]
657876866Skris     [This change does not apply to 0.9.7.]
657976866Skris
658076866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
658176866Skris     if a 3DES key was generated with a 0 initial byte. Include
658276866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
658376866Skris     (but broken) behaviour.
658476866Skris     [Steve Henson]
658576866Skris
658676866Skris  *) Enhance bctest to search for a working bc along $PATH and print
658776866Skris     it when found.
658876866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
658976866Skris
659076866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
659176866Skris     don't write to the wrong index in ERR_set_error_data.
659276866Skris     [Bodo Moeller]
659376866Skris
659476866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
659576866Skris     did not exist.
659676866Skris     [Bodo Moeller]
659776866Skris
659876866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
659976866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
660076866Skris
660176866Skris  *) Make it possible to reuse SSLv2 sessions.
660276866Skris     [Richard Levitte]
660376866Skris
660476866Skris  *) In copy_email() check for >= 0 as a return value for
660576866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
660676866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
660776866Skris
660876866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
660976866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
661076866Skris     PKCS7_verify() fails with non detached data.
661176866Skris     [Steve Henson]
661276866Skris
661376866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
661476866Skris     New function OPENSSL_issetugid().
661576866Skris     [Ulf Moeller]
661676866Skris
661776866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
661876866Skris     due to incorrect handling of multi-threading:
661976866Skris
662076866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
662176866Skris
662276866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
662376866Skris
662476866Skris     3. Count how many times MemCheck_off() has been called so that
662576866Skris        nested use can be treated correctly.  This also avoids 
662676866Skris        inband-signalling in the previous code (which relied on the
662776866Skris        assumption that thread ID 0 is impossible).
662876866Skris     [Bodo Moeller]
662976866Skris
663076866Skris  *) Add "-rand" option also to s_client and s_server.
663176866Skris     [Lutz Jaenicke]
663276866Skris
663376866Skris  *) Fix CPU detection on Irix 6.x.
663476866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
663576866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
663676866Skris
663776866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
663876866Skris     was empty.
663976866Skris     [Steve Henson]
664076866Skris     [This change does not apply to 0.9.7.]
664176866Skris
664276866Skris  *) Use the cached encoding of an X509_NAME structure rather than
664376866Skris     copying it. This is apparently the reason for the libsafe "errors"
664476866Skris     but the code is actually correct.
664576866Skris     [Steve Henson]
664676866Skris
664772613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
664872613Skris     Bleichenbacher's DSA attack.
664976866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
665076866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
665176866Skris     and leaves the highest bit random.
665276866Skris     [Ulf Moeller, Bodo Moeller]
665372613Skris
665472613Skris  *) In the NCONF_...-based implementations for CONF_... queries
665572613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
665672613Skris     a temporary CONF structure with the data component set to NULL
665772613Skris     (which gives segmentation faults in lh_retrieve).
665872613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
665972613Skris     CONF_get_number (which may use environment variables) and directly
666072613Skris     return NULL from CONF_get_section.
666172613Skris     [Bodo Moeller]
666272613Skris
666372613Skris  *) Fix potential buffer overrun for EBCDIC.
666472613Skris     [Ulf Moeller]
666572613Skris
666672613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
666772613Skris     keyUsage if basicConstraints absent for a CA.
666872613Skris     [Steve Henson]
666972613Skris
667072613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
667172613Skris     is more generally accepted (no spaces before the semicolon), since
667272613Skris     some programs can't parse those values properly otherwise.  Also make
667372613Skris     sure BIO's that break lines after each write do not create invalid
667472613Skris     headers.
667572613Skris     [Richard Levitte]
667672613Skris
667772613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
667872613Skris     macros previously used would not encode an empty SEQUENCE OF
667972613Skris     and break the signature.
668072613Skris     [Steve Henson]
668176866Skris     [This change does not apply to 0.9.7.]
668272613Skris
668372613Skris  *) Zero the premaster secret after deriving the master secret in
668472613Skris     DH ciphersuites.
668572613Skris     [Steve Henson]
668672613Skris
668772613Skris  *) Add some EVP_add_digest_alias registrations (as found in
668872613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
668972613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
669072613Skris     compatibility with peers using X.509 certificates
669172613Skris     with unconventional AlgorithmIdentifier OIDs.
669272613Skris     [Bodo Moeller]
669372613Skris
669472613Skris  *) Fix for Irix with NO_ASM.
669572613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
669672613Skris
669772613Skris  *) ./config script fixes.
669872613Skris     [Ulf Moeller, Richard Levitte]
669972613Skris
670072613Skris  *) Fix 'openssl passwd -1'.
670172613Skris     [Bodo Moeller]
670272613Skris
670372613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
670472613Skris     terminated strings whose length is passed in the passlen
670572613Skris     parameter, for example from PEM callbacks. This was done
670672613Skris     by adding an extra length parameter to asc2uni().
670772613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
670872613Skris
670972613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
671072613Skris     call failed, free the DSA structure.
671172613Skris     [Bodo Moeller]
671272613Skris
671372613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
671472613Skris     These are present in some PKCS#12 files.
671572613Skris     [Steve Henson]
671672613Skris
671772613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
671872613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
671972613Skris     when writing a 32767 byte record.
672072613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
672172613Skris
672272613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
672372613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
672472613Skris
672572613Skris     (RSA objects have a reference count access to which is protected
672672613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
672772613Skris     so they are meant to be shared between threads.)
672872613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
672972613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
673072613Skris
673172613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
673272613Skris     [Bodo Moeller]
673372613Skris
673476866Skris  *) Use better test patterns in bntest.
673576866Skris     [Ulf M�ller]
673676866Skris
673772613Skris  *) rand_win.c fix for Borland C.
673872613Skris     [Ulf M�ller]
673972613Skris 
674072613Skris  *) BN_rshift bugfix for n == 0.
674172613Skris     [Bodo Moeller]
674272613Skris
674376866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
674476866Skris     so that 'make test' does not abort just because 'bc' is broken.
674576866Skris     [Bodo Moeller]
674676866Skris
674772613Skris  *) Store verify_result within SSL_SESSION also for client side to
674872613Skris     avoid potential security hole. (Re-used sessions on the client side
674972613Skris     always resulted in verify_result==X509_V_OK, not using the original
675072613Skris     result of the server certificate verification.)
675172613Skris     [Lutz Jaenicke]
675272613Skris
675372613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
675472613Skris     SSL3_RT_APPLICATION_DATA, return 0.
675572613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
675672613Skris     [Bodo Moeller]
675772613Skris
675872613Skris  *) Fix SSL_peek:
675972613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
676072613Skris     releases, have been re-implemented by renaming the previous
676172613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
676272613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
676372613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
676472613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
676572613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
676672613Skris     does the actual work for ssl3_read_internal.
676772613Skris     [Bodo Moeller]
676872613Skris
676976866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
677076866Skris     the method-specific "init()" handler. Also clean up ex_data after
677176866Skris     calling the method-specific "finish()" handler. Previously, this was
677276866Skris     happening the other way round.
677376866Skris     [Geoff Thorpe]
677476866Skris
677572613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
677672613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
677772613Skris     [Bodo Moeller]
677872613Skris
677976866Skris  *) Make sure that shared libraries get the internal name engine with
678076866Skris     the full version number and not just 0.  This should mark the
678176866Skris     shared libraries as not backward compatible.  Of course, this should
678276866Skris     be changed again when we can guarantee backward binary compatibility.
678376866Skris     [Richard Levitte]
678476866Skris
678572613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
678672613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
678772613Skris
678876866Skris  *) Rework the system to generate shared libraries:
678976866Skris
679076866Skris     - Make note of the expected extension for the shared libraries and
679176866Skris       if there is a need for symbolic links from for example libcrypto.so.0
679276866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
679376866Skris       that.
679476866Skris
679576866Skris     - Make as few rebuilds of the shared libraries as possible.
679676866Skris
679776866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
679876866Skris
679976866Skris     - When installing, install the shared libraries separately from the
680076866Skris       static ones.
680176866Skris     [Richard Levitte]
680276866Skris
680372613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
680472613Skris
680572613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
680672613Skris     and not in SSL_clear because the latter is also used by the
680772613Skris     accept/connect functions; previously, the settings made by
680872613Skris     SSL_set_read_ahead would be lost during the handshake.
680972613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
681072613Skris
681172613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
681272613Skris     Previously, it would create entries for disableed algorithms no
681372613Skris     matter what.
681472613Skris     [Richard Levitte]
681572613Skris
681672613Skris  *) Added several new manual pages for SSL_* function.
681772613Skris     [Lutz Jaenicke]
681872613Skris
681968651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
682068651Skris
682168651Skris  *) In ssl23_get_client_hello, generate an error message when faced
682268651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
682368651Skris     first two bytes of the ClientHello message, i.e. client_version.
682468651Skris     (Note that this is a pathologic case that probably has never happened
682568651Skris     in real life.)  The previous approach was to use the version number
682668651Skris     from the record header as a substitute; but our protocol choice
682768651Skris     should not depend on that one because it is not authenticated
682868651Skris     by the Finished messages.
682968651Skris     [Bodo Moeller]
683068651Skris
683168651Skris  *) More robust randomness gathering functions for Windows.
683268651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
683368651Skris
683468651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
683568651Skris     not set then we don't setup the error code for issuer check errors
683668651Skris     to avoid possibly overwriting other errors which the callback does
683768651Skris     handle. If an application does set the flag then we assume it knows
683868651Skris     what it is doing and can handle the new informational codes
683968651Skris     appropriately.
684068651Skris     [Steve Henson]
684168651Skris
684268651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
684368651Skris     a general "ANY" type, as such it should be able to decode anything
684468651Skris     including tagged types. However it didn't check the class so it would
684568651Skris     wrongly interpret tagged types in the same way as their universal
684668651Skris     counterpart and unknown types were just rejected. Changed so that the
684768651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
684868651Skris     that is the encoding is stored intact. There is also a new type
684968651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
685068651Skris     case we have no idea what the actual type is so we just lump them all
685168651Skris     together.
685268651Skris     [Steve Henson]
685368651Skris
685468651Skris  *) On VMS, stdout may very well lead to a file that is written to
685568651Skris     in a record-oriented fashion.  That means that every write() will
685668651Skris     write a separate record, which will be read separately by the
685768651Skris     programs trying to read from it.  This can be very confusing.
685868651Skris
685968651Skris     The solution is to put a BIO filter in the way that will buffer
686068651Skris     text until a linefeed is reached, and then write everything a
686168651Skris     line at a time, so every record written will be an actual line,
686268651Skris     not chunks of lines and not (usually doesn't happen, but I've
686368651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
686468651Skris     the answer.
686568651Skris
686668651Skris     Currently, it's a VMS-only method, because that's where it has
686768651Skris     been tested well enough.
686868651Skris     [Richard Levitte]
686968651Skris
687068651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
687168651Skris     it can return incorrect results.
687268651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
687368651Skris     but it was in 0.9.6-beta[12].)
687468651Skris     [Bodo Moeller]
687568651Skris
687668651Skris  *) Disable the check for content being present when verifying detached
687768651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
687868651Skris     include zero length content when signing messages.
687968651Skris     [Steve Henson]
688068651Skris
688168651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
688268651Skris     BIO_ctrl (for BIO pairs).
688368651Skris     [Bodo M�ller]
688468651Skris
688568651Skris  *) Add DSO method for VMS.
688668651Skris     [Richard Levitte]
688768651Skris
688868651Skris  *) Bug fix: Montgomery multiplication could produce results with the
688968651Skris     wrong sign.
689068651Skris     [Ulf M�ller]
689168651Skris
689268651Skris  *) Add RPM specification openssl.spec and modify it to build three
689368651Skris     packages.  The default package contains applications, application
689468651Skris     documentation and run-time libraries.  The devel package contains
689568651Skris     include files, static libraries and function documentation.  The
689668651Skris     doc package contains the contents of the doc directory.  The original
689768651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
689868651Skris     [Richard Levitte]
689968651Skris     
690068651Skris  *) Add a large number of documentation files for many SSL routines.
690168651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
690268651Skris
690368651Skris  *) Add a configuration entry for Sony News 4.
690468651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
690568651Skris
690668651Skris  *) Don't set the two most significant bits to one when generating a
690768651Skris     random number < q in the DSA library.
690868651Skris     [Ulf M�ller]
690968651Skris
691068651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
691168651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
691268651Skris     the underlying transport is blocking) if a handshake took place.
691368651Skris     (The default behaviour is needed by applications such as s_client
691468651Skris     and s_server that use select() to determine when to use SSL_read;
691568651Skris     but for applications that know in advance when to expect data, it
691668651Skris     just makes things more complicated.)
691768651Skris     [Bodo Moeller]
691868651Skris
691968651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
692068651Skris     from EGD.
692168651Skris     [Ben Laurie]
692268651Skris
692368651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
692468651Skris     work better on such systems.
692568651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
692668651Skris
692768651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
692868651Skris     Update PKCS12_parse() so it copies the friendlyName and the
692968651Skris     keyid to the certificates aux info.
693068651Skris     [Steve Henson]
693168651Skris
693268651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
693368651Skris     if there was more than one signature.
693468651Skris     [Sven Uszpelkat <su@celocom.de>]
693568651Skris
693668651Skris  *) Major change in util/mkdef.pl to include extra information
693768651Skris     about each symbol, as well as presentig variables as well
693868651Skris     as functions.  This change means that there's n more need
693968651Skris     to rebuild the .num files when some algorithms are excluded.
694068651Skris     [Richard Levitte]
694168651Skris
694268651Skris  *) Allow the verify time to be set by an application,
694368651Skris     rather than always using the current time.
694468651Skris     [Steve Henson]
694568651Skris  
694668651Skris  *) Phase 2 verify code reorganisation. The certificate
694768651Skris     verify code now looks up an issuer certificate by a
694868651Skris     number of criteria: subject name, authority key id
694968651Skris     and key usage. It also verifies self signed certificates
695068651Skris     by the same criteria. The main comparison function is
695168651Skris     X509_check_issued() which performs these checks.
695268651Skris 
695368651Skris     Lot of changes were necessary in order to support this
695468651Skris     without completely rewriting the lookup code.
695568651Skris 
695668651Skris     Authority and subject key identifier are now cached.
695768651Skris 
695868651Skris     The LHASH 'certs' is X509_STORE has now been replaced
695968651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
696068651Skris     LHASH can't store or retrieve multiple objects with
696168651Skris     the same hash value.
696268651Skris
696368651Skris     As a result various functions (which were all internal
696468651Skris     use only) have changed to handle the new X509_STORE
696568651Skris     structure. This will break anything that messed round
696668651Skris     with X509_STORE internally.
696768651Skris 
696868651Skris     The functions X509_STORE_add_cert() now checks for an
696968651Skris     exact match, rather than just subject name.
697068651Skris 
697168651Skris     The X509_STORE API doesn't directly support the retrieval
697268651Skris     of multiple certificates matching a given criteria, however
697368651Skris     this can be worked round by performing a lookup first
697468651Skris     (which will fill the cache with candidate certificates)
697568651Skris     and then examining the cache for matches. This is probably
697668651Skris     the best we can do without throwing out X509_LOOKUP
697768651Skris     entirely (maybe later...).
697868651Skris 
697968651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
698068651Skris 
698168651Skris     All certificate lookup operations now go via a get_issuer()
698268651Skris     callback. Although this currently uses an X509_STORE it
698368651Skris     can be replaced by custom lookups. This is a simple way
698468651Skris     to bypass the X509_STORE hackery necessary to make this
698568651Skris     work and makes it possible to use more efficient techniques
698668651Skris     in future. A very simple version which uses a simple
698768651Skris     STACK for its trusted certificate store is also provided
698868651Skris     using X509_STORE_CTX_trusted_stack().
698968651Skris 
699068651Skris     The verify_cb() and verify() callbacks now have equivalents
699168651Skris     in the X509_STORE_CTX structure.
699268651Skris 
699368651Skris     X509_STORE_CTX also has a 'flags' field which can be used
699468651Skris     to customise the verify behaviour.
699568651Skris     [Steve Henson]
699668651Skris 
699768651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
699868651Skris     excludes S/MIME capabilities.
699968651Skris     [Steve Henson]
700068651Skris
700168651Skris  *) When a certificate request is read in keep a copy of the
700268651Skris     original encoding of the signed data and use it when outputing
700368651Skris     again. Signatures then use the original encoding rather than
700468651Skris     a decoded, encoded version which may cause problems if the
700568651Skris     request is improperly encoded.
700668651Skris     [Steve Henson]
700768651Skris
700868651Skris  *) For consistency with other BIO_puts implementations, call
700968651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
701068651Skris     BIO_write(b, ...).
701168651Skris
701268651Skris     In BIO_puts, increment b->num_write as in BIO_write.
701368651Skris     [Peter.Sylvester@EdelWeb.fr]
701468651Skris
701568651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
701668651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
701768651Skris     words set to zero.)
701868651Skris     [Bodo Moeller]
701968651Skris
702068651Skris  *) Avoid calling abort() from within the library when problems are
702168651Skris     detected, except if preprocessor symbols have been defined
702268651Skris     (such as REF_CHECK, BN_DEBUG etc.).
702368651Skris     [Bodo Moeller]
702468651Skris
702568651Skris  *) New openssl application 'rsautl'. This utility can be
702668651Skris     used for low level RSA operations. DER public key
702768651Skris     BIO/fp routines also added.
702868651Skris     [Steve Henson]
702968651Skris
703068651Skris  *) New Configure entry and patches for compiling on QNX 4.
703168651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
703268651Skris
703368651Skris  *) A demo state-machine implementation was sponsored by
703468651Skris     Nuron (http://www.nuron.com/) and is now available in
703568651Skris     demos/state_machine.
703668651Skris     [Ben Laurie]
703768651Skris
703868651Skris  *) New options added to the 'dgst' utility for signature
703968651Skris     generation and verification.
704068651Skris     [Steve Henson]
704168651Skris
704268651Skris  *) Unrecognized PKCS#7 content types are now handled via a
704368651Skris     catch all ASN1_TYPE structure. This allows unsupported
704468651Skris     types to be stored as a "blob" and an application can
704568651Skris     encode and decode it manually.
704668651Skris     [Steve Henson]
704768651Skris
704868651Skris  *) Fix various signed/unsigned issues to make a_strex.c
704968651Skris     compile under VC++.
705068651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
705168651Skris
705268651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
705368651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
705468651Skris     if passed a NULL BN and its argument was negative.
705568651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
705668651Skris
705768651Skris  *) Modification to PKCS#7 encoding routines to output definite
705868651Skris     length encoding. Since currently the whole structures are in
705968651Skris     memory there's not real point in using indefinite length 
706068651Skris     constructed encoding. However if OpenSSL is compiled with
706168651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
706268651Skris     [Steve Henson]
706368651Skris
706468651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
706568651Skris     [Richard Levitte]
706668651Skris
706768651Skris  *) Added more prefixes to parse for in the the strings written
706868651Skris     through a logging bio, to cover all the levels that are available
706968651Skris     through syslog.  The prefixes are now:
707068651Skris
707168651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
707268651Skris	ALERT, ALR		=>	LOG_ALERT
707368651Skris	CRIT, CRI		=>	LOG_CRIT
707468651Skris	ERROR, ERR		=>	LOG_ERR
707568651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
707668651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
707768651Skris	INFO, INF		=>	LOG_INFO
707868651Skris	DEBUG, DBG		=>	LOG_DEBUG
707968651Skris
708068651Skris     and as before, if none of those prefixes are present at the
708168651Skris     beginning of the string, LOG_ERR is chosen.
708268651Skris
708368651Skris     On Win32, the LOG_* levels are mapped according to this:
708468651Skris
708568651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
708668651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
708768651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
708868651Skris
708968651Skris     [Richard Levitte]
709068651Skris
709168651Skris  *) Made it possible to reconfigure with just the configuration
709268651Skris     argument "reconf" or "reconfigure".  The command line arguments
709368651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
709468651Skris     and are retrieved from there when reconfiguring.
709568651Skris     [Richard Levitte]
709668651Skris
709768651Skris  *) MD4 implemented.
709868651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
709968651Skris
710068651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
710168651Skris     [Richard Levitte]
710268651Skris
710368651Skris  *) The obj_dat.pl script was messing up the sorting of object
710468651Skris     names. The reason was that it compared the quoted version
710568651Skris     of strings as a result "OCSP" > "OCSP Signing" because
710668651Skris     " > SPACE. Changed script to store unquoted versions of
710768651Skris     names and add quotes on output. It was also omitting some
710868651Skris     names from the lookup table if they were given a default
710968651Skris     value (that is if SN is missing it is given the same
711068651Skris     value as LN and vice versa), these are now added on the
711168651Skris     grounds that if an object has a name we should be able to
711268651Skris     look it up. Finally added warning output when duplicate
711368651Skris     short or long names are found.
711468651Skris     [Steve Henson]
711568651Skris
711668651Skris  *) Changes needed for Tandem NSK.
711768651Skris     [Scott Uroff <scott@xypro.com>]
711868651Skris
711968651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
712068651Skris     RSA_padding_check_SSLv23(), special padding was never detected
712168651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
712268651Skris     version rollback attacks was not effective.
712368651Skris
712468651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
712568651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
712668651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
712768651Skris     SSL 2.0 is the only protocol enabled in the server.
712868651Skris     [Bodo Moeller]
712968651Skris
713068651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
713168651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
713268651Skris     BIO_dump_indent() are added.
713368651Skris     [Richard Levitte]
713468651Skris
713568651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
713668651Skris     these print out strings and name structures based on various
713768651Skris     flags including RFC2253 support and proper handling of
713868651Skris     multibyte characters. Added options to the 'x509' utility 
713968651Skris     to allow the various flags to be set.
714068651Skris     [Steve Henson]
714168651Skris
714268651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
714368651Skris     Also change the functions X509_cmp_current_time() and
714468651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
714568651Skris     this will enable certificates using GeneralizedTime in validity
714668651Skris     dates to be checked.
714768651Skris     [Steve Henson]
714868651Skris
714968651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
715068651Skris     negative public key encodings) on by default,
715168651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
715268651Skris     [Steve Henson]
715368651Skris
715468651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
715568651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
715668651Skris     the encoding can be trivially obtained from the structure.
715768651Skris     [Steve Henson]
715868651Skris
715968651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
716068651Skris     not read locks (CRYPTO_r_[un]lock).
716168651Skris     [Bodo Moeller]
716268651Skris
716368651Skris  *) A first attempt at creating official support for shared
716468651Skris     libraries through configuration.  I've kept it so the
716568651Skris     default is static libraries only, and the OpenSSL programs
716668651Skris     are always statically linked for now, but there are
716768651Skris     preparations for dynamic linking in place.
716889837Skris     This has been tested on Linux and Tru64.
716968651Skris     [Richard Levitte]
717068651Skris
717168651Skris  *) Randomness polling function for Win9x, as described in:
717268651Skris     Peter Gutmann, Software Generation of Practically Strong
717368651Skris     Random Numbers.
717468651Skris     [Ulf M�ller]
717568651Skris
717668651Skris  *) Fix so PRNG is seeded in req if using an already existing
717768651Skris     DSA key.
717868651Skris     [Steve Henson]
717968651Skris
718068651Skris  *) New options to smime application. -inform and -outform
718168651Skris     allow alternative formats for the S/MIME message including
718268651Skris     PEM and DER. The -content option allows the content to be
718368651Skris     specified separately. This should allow things like Netscape
718468651Skris     form signing output easier to verify.
718568651Skris     [Steve Henson]
718668651Skris
718768651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
718868651Skris     [Steve Henson]
718968651Skris
719068651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
719168651Skris     STRING types. These convert content octets to and from the
719268651Skris     underlying type. The actual tag and length octets are
719368651Skris     already assumed to have been read in and checked. These
719468651Skris     are needed because all other string types have virtually
719568651Skris     identical handling apart from the tag. By having versions
719668651Skris     of the ASN1 functions that just operate on content octets
719768651Skris     IMPLICIT tagging can be handled properly. It also allows
719868651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
719968651Skris     and ASN1_INTEGER are identical apart from the tag.
720068651Skris     [Steve Henson]
720168651Skris
720268651Skris  *) Change the handling of OID objects as follows:
720368651Skris
720468651Skris     - New object identifiers are inserted in objects.txt, following
720568651Skris       the syntax given in objects.README.
720668651Skris     - objects.pl is used to process obj_mac.num and create a new
720768651Skris       obj_mac.h.
720868651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
720968651Skris       obj_mac.h.
721068651Skris
721168651Skris     This is currently kind of a hack, and the perl code in objects.pl
721268651Skris     isn't very elegant, but it works as I intended.  The simplest way
721368651Skris     to check that it worked correctly is to look in obj_dat.h and
721468651Skris     check the array nid_objs and make sure the objects haven't moved
721568651Skris     around (this is important!).  Additions are OK, as well as
721668651Skris     consistent name changes. 
721768651Skris     [Richard Levitte]
721868651Skris
721968651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
722068651Skris     [Bodo Moeller]
722168651Skris
722268651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
722368651Skris     The given file adds to whatever has already been seeded into the
722468651Skris     random pool through the RANDFILE configuration file option or
722568651Skris     environment variable, or the default random state file.
722668651Skris     [Richard Levitte]
722768651Skris
722868651Skris  *) mkstack.pl now sorts each macro group into lexical order.
722968651Skris     Previously the output order depended on the order the files
723068651Skris     appeared in the directory, resulting in needless rewriting
723168651Skris     of safestack.h .
723268651Skris     [Steve Henson]
723368651Skris
723468651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
723568651Skris     work arounds for the VC++ problem that it treats func() as
723668651Skris     func(void). Also stripped out the parts of mkdef.pl that
723768651Skris     added extra typesafe functions: these no longer exist.
723868651Skris     [Steve Henson]
723968651Skris
724068651Skris  *) Reorganisation of the stack code. The macros are now all 
724168651Skris     collected in safestack.h . Each macro is defined in terms of
724268651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
724368651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
724468651Skris     this has the advantage of retaining type safety without the
724568651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
724668651Skris     then the non typesafe macros are used instead. Also modified the
724768651Skris     mkstack.pl script to handle the new form. Needs testing to see
724868651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
724968651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
725068651Skris     and PKCS12_STACK_OF.
725168651Skris     [Steve Henson]
725268651Skris
725368651Skris  *) When some versions of IIS use the 'NET' form of private key the
725468651Skris     key derivation algorithm is different. Normally MD5(password) is
725568651Skris     used as a 128 bit RC4 key. In the modified case
725668651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
725768651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
725868651Skris     as the old Netscape_RSA functions except they have an additional
725968651Skris     'sgckey' parameter which uses the modified algorithm. Also added
726068651Skris     an -sgckey command line option to the rsa utility. Thanks to 
726168651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
726268651Skris     algorithm to openssl-dev.
726368651Skris     [Steve Henson]
726468651Skris
726568651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
726668651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
726768651Skris     Corrected to 'c.kname'.
726868651Skris     [Phillip Porch <root@theporch.com>]
726968651Skris
727068651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
727168651Skris     a STACK of email addresses from a certificate or request, these look
727268651Skris     in the subject name and the subject alternative name extensions and 
727368651Skris     omit any duplicate addresses.
727468651Skris     [Steve Henson]
727568651Skris
727668651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
727768651Skris     This makes DSA verification about 2 % faster.
727868651Skris     [Bodo Moeller]
727968651Skris
728068651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
728168651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
728268651Skris     plus overhead for 1024 bit moduli).
728368651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
728468651Skris     exponents (as measured by "openssl speed rsa2048").
728568651Skris     [Bodo Moeller]
728668651Skris
728768651Skris  *) Rename memory handling macros to avoid conflicts with other
728868651Skris     software:
728968651Skris          Malloc         =>  OPENSSL_malloc
729068651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
729168651Skris          Realloc        =>  OPENSSL_realloc
729268651Skris          Free           =>  OPENSSL_free
729368651Skris     [Richard Levitte]
729468651Skris
729568651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
729668651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
729768651Skris     [Bodo Moeller]
729868651Skris
729968651Skris  *) CygWin32 support.
730068651Skris     [John Jarvie <jjarvie@newsguy.com>]
730168651Skris
730268651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
730368651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
730468651Skris     by default all type-specific stack functions are "#define"d back to
730568651Skris     standard stack functions. This results in more streamlined output
730668651Skris     but retains the type-safety checking possibilities of the original
730768651Skris     approach.
730868651Skris     [Geoff Thorpe]
730968651Skris
731068651Skris  *) The STACK code has been cleaned up, and certain type declarations
731168651Skris     that didn't make a lot of sense have been brought in line. This has
731268651Skris     also involved a cleanup of sorts in safestack.h to more correctly
731368651Skris     map type-safe stack functions onto their plain stack counterparts.
731468651Skris     This work has also resulted in a variety of "const"ifications of
731568651Skris     lots of the code, especially "_cmp" operations which should normally
731668651Skris     be prototyped with "const" parameters anyway.
731768651Skris     [Geoff Thorpe]
731868651Skris
731968651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
732068651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
732168651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
732268651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
732368651Skris     is used only indexed by a cyclic counter. As entropy may not be
732468651Skris     well distributed from the beginning, 'md' is important as a
732568651Skris     chaining variable. However, the output function chains only half
732668651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
732768651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
732868651Skris     in all of 'state' being rewritten, with the new values depending
732968651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
733068651Skris     [Bodo Moeller]
733168651Skris
733268651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
733368651Skris     the handshake is continued after ssl_verify_cert_chain();
733468651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
733568651Skris     can lead to 'unexplainable' connection aborts later.
733668651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
733768651Skris
733868651Skris  *) Major EVP API cipher revision.
733968651Skris     Add hooks for extra EVP features. This allows various cipher
734068651Skris     parameters to be set in the EVP interface. Support added for variable
734168651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
734268651Skris     setting of RC2 and RC5 parameters.
734368651Skris
734468651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
734568651Skris     ciphers.
734668651Skris
734768651Skris     Remove lots of duplicated code from the EVP library. For example *every*
734868651Skris     cipher init() function handles the 'iv' in the same way according to the
734968651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
735068651Skris     for CFB and OFB modes they zero ctx->num.
735168651Skris
735268651Skris     New functionality allows removal of S/MIME code RC2 hack.
735368651Skris
735468651Skris     Most of the routines have the same form and so can be declared in terms
735568651Skris     of macros.
735668651Skris
735768651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
735868651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
735968651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
736068651Skris     flags.
736168651Skris
736268651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
736368651Skris     value: although software versions of the algorithms cannot fail
736468651Skris     any installed hardware versions can.
736568651Skris     [Steve Henson]
736668651Skris
736768651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
736868651Skris     this option is set, tolerate broken clients that send the negotiated
736968651Skris     protocol version number instead of the requested protocol version
737068651Skris     number.
737168651Skris     [Bodo Moeller]
737268651Skris
737368651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
737468651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
737568651Skris     Previous versions had this flag inverted, inconsistent with
737668651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
737768651Skris     [Bodo Moeller; problem reported by Amit Chopra]
737868651Skris
737968651Skris  *) Add missing DSA library text string. Work around for some IIS
738068651Skris     key files with invalid SEQUENCE encoding.
738168651Skris     [Steve Henson]
738268651Skris
738368651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
738468651Skris     and so on that are implemented in OpenSSL.
738568651Skris     [Richard Levitte]
738668651Skris
738768651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
738868651Skris     with the same subject name hash and wouldn't handle CRLs at all.
738968651Skris     Added -fingerprint option to crl utility, to support new c_rehash
739068651Skris     features.
739168651Skris     [Steve Henson]
739268651Skris
739368651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
739468651Skris     [Ulf M�ller]
739568651Skris
739668651Skris  *) Fix for SSL server purpose checking. Server checking was
739768651Skris     rejecting certificates which had extended key usage present
739868651Skris     but no ssl client purpose.
739968651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
740068651Skris
740168651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
740268651Skris     is a little unclear about how a blank password is handled.
740368651Skris     Since the password in encoded as a BMPString with terminating
740468651Skris     double NULL a zero length password would end up as just the
740568651Skris     double NULL. However no password at all is different and is
740668651Skris     handled differently in the PKCS#12 key generation code. NS
740768651Skris     treats a blank password as zero length. MSIE treats it as no
740868651Skris     password on export: but it will try both on import. We now do
740968651Skris     the same: PKCS12_parse() tries zero length and no password if
741068651Skris     the password is set to "" or NULL (NULL is now a valid password:
741168651Skris     it wasn't before) as does the pkcs12 application.
741268651Skris     [Steve Henson]
741368651Skris
741468651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
741568651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
741668651Skris     be obtained from the error queue.
741768651Skris     [Bodo Moeller]
741868651Skris
741968651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
742068651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
742168651Skris     accordingly to avoid race conditions (this is necessary because
742268651Skris     thread_hash is no longer constant once set).
742368651Skris     [Bodo Moeller]
742468651Skris
742568651Skris  *) Bugfix for linux-elf makefile.one.
742668651Skris     [Ulf M�ller]
742768651Skris
742868651Skris  *) RSA_get_default_method() will now cause a default
742968651Skris     RSA_METHOD to be chosen if one doesn't exist already.
743068651Skris     Previously this was only set during a call to RSA_new()
743168651Skris     or RSA_new_method(NULL) meaning it was possible for
743268651Skris     RSA_get_default_method() to return NULL.
743368651Skris     [Geoff Thorpe]
743468651Skris
743568651Skris  *) Added native name translation to the existing DSO code
743668651Skris     that will convert (if the flag to do so is set) filenames
743768651Skris     that are sufficiently small and have no path information
743868651Skris     into a canonical native form. Eg. "blah" converted to
743968651Skris     "libblah.so" or "blah.dll" etc.
744068651Skris     [Geoff Thorpe]
744168651Skris
744268651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
744368651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
744468651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
744568651Skris     may not be NULL.
744668651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
744768651Skris
744868651Skris  *) CONF library reworked to become more general.  A new CONF
744968651Skris     configuration file reader "class" is implemented as well as a
745068651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
745168651Skris     old CONF_* functions are still there, but are reimplemented to
745268651Skris     work in terms of the new functions.  Also, a set of functions
745368651Skris     to handle the internal storage of the configuration data is
745468651Skris     provided to make it easier to write new configuration file
745568651Skris     reader "classes" (I can definitely see something reading a
745668651Skris     configuration file in XML format, for example), called _CONF_*,
745768651Skris     or "the configuration storage API"...
745868651Skris
745968651Skris     The new configuration file reading functions are:
746068651Skris
746168651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
746268651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
746368651Skris
746468651Skris        NCONF_default, NCONF_WIN32
746568651Skris
746668651Skris        NCONF_dump_fp, NCONF_dump_bio
746768651Skris
746868651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
746968651Skris     NCONF_new creates a new CONF object.  This works in the same way
747068651Skris     as other interfaces in OpenSSL, like the BIO interface.
747168651Skris     NCONF_dump_* dump the internal storage of the configuration file,
747268651Skris     which is useful for debugging.  All other functions take the same
747368651Skris     arguments as the old CONF_* functions wth the exception of the
747468651Skris     first that must be a `CONF *' instead of a `LHASH *'.
747568651Skris
747668651Skris     To make it easer to use the new classes with the old CONF_* functions,
747768651Skris     the function CONF_set_default_method is provided.
747868651Skris     [Richard Levitte]
747968651Skris
748068651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
748168651Skris     mentioned in the documentation but had not been implemented.
748268651Skris     (This option is not yet really useful because even the additional
748368651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
748468651Skris     [Bodo Moeller]
748568651Skris
748668651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
748768651Skris     OpenSSL-based applications) load shared libraries and bind to
748868651Skris     them in a portable way.
748968651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
749068651Skris
749159191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
749259191Skris
749359191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
749459191Skris
749559191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
749659191Skris     (the default implementation of RAND_status).
749759191Skris
749859191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
749959191Skris     to '-clrext' (= clear extensions), as intended and documented.
750059191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
750159191Skris     <attili@amaxo.com>]
750259191Skris
750359191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
750459191Skris     was larger than the MD block size.      
750559191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
750659191Skris
750759191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
750859191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
750959191Skris     using the passed key: if the passed key was a private key the result
751059191Skris     of X509_print(), for example, would be to print out all the private key
751159191Skris     components.
751259191Skris     [Steve Henson]
751359191Skris
751459191Skris  *) des_quad_cksum() byte order bug fix.
751559191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
751659191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
751759191Skris
751859191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
751959191Skris     discouraged.
752059191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
752159191Skris
752259191Skris  *) For easily testing in shell scripts whether some command
752359191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
752459191Skris     returns with exit code 0 iff no command of the given name is available.
752559191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
752659191Skris     the output goes to stdout and nothing is printed to stderr.
752759191Skris     Additional arguments are always ignored.
752859191Skris
752959191Skris     Since for each cipher there is a command of the same name,
753059191Skris     the 'no-cipher' compilation switches can be tested this way.
753159191Skris
753259191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
753359191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
753459191Skris     [Bodo Moeller]
753559191Skris
753659191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
753759191Skris     [Bodo Moeller]
753859191Skris
753959191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
754059191Skris     is set; it will be thrown away anyway because each handshake creates
754159191Skris     its own key.
754259191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
754359191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
754459191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
754559191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
754659191Skris     [Bodo Moeller]
754759191Skris
754859191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
754959191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
755059191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
755159191Skris     does not suppress any output.
755259191Skris     [Richard Levitte]
755359191Skris
755459191Skris  *) Add compatibility options to the purpose and trust code. The
755559191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
755659191Skris     accepts a certificate or CA, this was the previous behaviour,
755759191Skris     with all the associated security issues.
755859191Skris
755959191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
756059191Skris     automatically trust self signed roots in certificate store. A
756159191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
756259191Skris     a purpose has no associated trust setting and it should instead
756359191Skris     use the value in the default purpose.
756459191Skris     [Steve Henson]
756559191Skris
756659191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
756759191Skris     and fix a memory leak.
756859191Skris     [Steve Henson]
756959191Skris
757059191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
757159191Skris     reason strings from the previous version of the .c file, as
757259191Skris     the default to have only downcase letters (and digits) in
757359191Skris     automatically generated reasons codes is not always appropriate.
757459191Skris     [Bodo Moeller]
757559191Skris
757659191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
757759191Skris     using strerror.  Previously, ERR_reason_error_string() returned
757859191Skris     library names as reason strings for SYSerr; but SYSerr is a special
757959191Skris     case where small numbers are errno values, not library numbers.
758059191Skris     [Bodo Moeller]
758159191Skris
758259191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
758359191Skris     converts DSA parameters into DH parameters. (When creating parameters,
758459191Skris     DSA_generate_parameters is used.)
758559191Skris     [Bodo Moeller]
758659191Skris
758759191Skris  *) Include 'length' (recommended exponent length) in C code generated
758859191Skris     by 'openssl dhparam -C'.
758959191Skris     [Bodo Moeller]
759059191Skris
759159191Skris  *) The second argument to set_label in perlasm was already being used
759259191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
759359191Skris     which was free.
759459191Skris     [Steve Henson]
759559191Skris
759659191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
759759191Skris     instead of RAND_bytes for encryption IVs and salts.
759859191Skris     [Bodo Moeller]
759959191Skris
760059191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
760159191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
760259191Skris     RAND_set_rand_method would be impossible.
760359191Skris     [Bodo Moeller]
760459191Skris
760559191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
760659191Skris     number generation fails.
760759191Skris     [Bodo Moeller]
760859191Skris
760959191Skris  *) New 'rand' application for creating pseudo-random output.
761059191Skris     [Bodo Moeller]
761159191Skris
761259191Skris  *) Added configuration support for Linux/IA64
761359191Skris     [Rolf Haberrecker <rolf@suse.de>]
761459191Skris
761559191Skris  *) Assembler module support for Mingw32.
761659191Skris     [Ulf M�ller]
761759191Skris
761859191Skris  *) Shared library support for HPUX (in shlib/).
761959191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
762059191Skris
762159191Skris  *) Shared library support for Solaris gcc.
762259191Skris     [Lutz Behnke <behnke@trustcenter.de>]
762359191Skris
762459191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
762559191Skris
762659191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
762759191Skris     were added manually and by SMIME_crlf_copy().
762859191Skris     [Steve Henson]
762959191Skris
763059191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
763159191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
763259191Skris
763359191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
763459191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
763559191Skris     [Ulf M�ller]
763659191Skris
763759191Skris  *) Add an optional second argument to the set_label() in the perl
763859191Skris     assembly language builder. If this argument exists and is set
763959191Skris     to 1 it signals that the assembler should use a symbol whose 
764059191Skris     scope is the entire file, not just the current function. This
764159191Skris     is needed with MASM which uses the format label:: for this scope.
764259191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
764359191Skris
764459191Skris  *) Change the ASN1 types so they are typedefs by default. Before
764559191Skris     almost all types were #define'd to ASN1_STRING which was causing
764659191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
764759191Skris     for example.
764859191Skris     [Steve Henson]
764959191Skris
765059191Skris  *) Change names of new functions to the new get1/get0 naming
765159191Skris     convention: After 'get1', the caller owns a reference count
765259191Skris     and has to call ..._free; 'get0' returns a pointer to some
765359191Skris     data structure without incrementing reference counters.
765459191Skris     (Some of the existing 'get' functions increment a reference
765559191Skris     counter, some don't.)
765659191Skris     Similarly, 'set1' and 'add1' functions increase reference
765759191Skris     counters or duplicate objects.
765859191Skris     [Steve Henson]
765959191Skris
766059191Skris  *) Allow for the possibility of temp RSA key generation failure:
766159191Skris     the code used to assume it always worked and crashed on failure.
766259191Skris     [Steve Henson]
766359191Skris
766459191Skris  *) Fix potential buffer overrun problem in BIO_printf().
766559191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
766659191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
766759191Skris
766859191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
766959191Skris     RAND_egd() and RAND_status().  In the command line application,
767059191Skris     the EGD socket can be specified like a seed file using RANDFILE
767159191Skris     or -rand.
767259191Skris     [Ulf M�ller]
767359191Skris
767459191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
767559191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
767659191Skris     [Steve Henson]
767759191Skris
767859191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
767959191Skris     list to exclude them. This means that no special compilation option
768059191Skris     is needed to use anonymous DH: it just needs to be included in the
768159191Skris     cipher list.
768259191Skris     [Steve Henson]
768359191Skris
768459191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
768559191Skris     EVP_MD_type. The old functionality is available in a new macro called
768659191Skris     EVP_MD_md(). Change code that uses it and update docs.
768759191Skris     [Steve Henson]
768859191Skris
768959191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
769059191Skris     where the 'void *' argument is replaced by a function pointer argument.
769159191Skris     Previously 'void *' was abused to point to functions, which works on
769259191Skris     many platforms, but is not correct.  As these functions are usually
769359191Skris     called by macros defined in OpenSSL header files, most source code
769459191Skris     should work without changes.
769559191Skris     [Richard Levitte]
769659191Skris
769759191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
769859191Skris     sections with information on -D... compiler switches used for
769959191Skris     compiling the library so that applications can see them.  To enable
770059191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
770159191Skris     must be defined.  E.g.,
770259191Skris        #define OPENSSL_ALGORITHM_DEFINES
770359191Skris        #include <openssl/opensslconf.h>
770459191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
770559191Skris     [Richard Levitte, Ulf and Bodo M�ller]
770659191Skris
770759191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
770859191Skris     record layer.
770959191Skris     [Bodo Moeller]
771059191Skris
771159191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
771259191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
771359191Skris     the required ASN1 format: arbitrary types determined by an OID.
771459191Skris     [Steve Henson]
771559191Skris
771659191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
771759191Skris     argument to 'req'. This is not because the function is newer or
771859191Skris     better than others it just uses the work 'NEW' in the certificate
771959191Skris     request header lines. Some software needs this.
772059191Skris     [Steve Henson]
772159191Skris
772259191Skris  *) Reorganise password command line arguments: now passwords can be
772359191Skris     obtained from various sources. Delete the PEM_cb function and make
772459191Skris     it the default behaviour: i.e. if the callback is NULL and the
772559191Skris     usrdata argument is not NULL interpret it as a null terminated pass
772659191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
772759191Skris     is prompted for as usual.
772859191Skris     [Steve Henson]
772959191Skris
773059191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
773159191Skris     the support is automatically enabled. The resulting binaries will
773259191Skris     autodetect the card and use it if present.
773359191Skris     [Ben Laurie and Compaq Inc.]
773459191Skris
773559191Skris  *) Work around for Netscape hang bug. This sends certificate request
773659191Skris     and server done in one record. Since this is perfectly legal in the
773759191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
773859191Skris     the bugs/SSLv3 entry for more info.
773959191Skris     [Steve Henson]
774059191Skris
774159191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
774259191Skris     [Andy Polyakov]
774359191Skris
774459191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
774559191Skris     of seed file.
774659191Skris     [Steve Henson]
774759191Skris
774859191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
774959191Skris     [Bodo Moeller]
775059191Skris
775159191Skris  *) Add command line password options to the remaining applications.
775259191Skris     [Steve Henson]
775359191Skris
775459191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
775559191Skris     bits.
775659191Skris     [Ulf M�ller]
775759191Skris
775859191Skris  *) More tests in bntest.c, and changed test_bn output.
775959191Skris     [Ulf M�ller]
776059191Skris
776159191Skris  *) ./config recognizes MacOS X now.
776259191Skris     [Andy Polyakov]
776359191Skris
776459191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
776559191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
776659191Skris     [Ulf M�ller]
776759191Skris
776859191Skris  *) Add support for various broken PKCS#8 formats, and command line
776959191Skris     options to produce them.
777059191Skris     [Steve Henson]
777159191Skris
777259191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
777359191Skris     get temporary BIGNUMs from a BN_CTX.
777459191Skris     [Ulf M�ller]
777559191Skris
777659191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
777759191Skris     for p == 0.
777859191Skris     [Ulf M�ller]
777959191Skris
778059191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
778159191Skris     include a #define from the old name to the new. The original intent
778259191Skris     was that statically linked binaries could for example just call
778359191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
778459191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
778559191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
778659191Skris     one would link with the other. They are now in separate source files.
778759191Skris     [Steve Henson]
778859191Skris
778959191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
779059191Skris     [Steve Henson]
779159191Skris
779259191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
779359191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
779459191Skris     loop, our standard modexp algorithms are faster).
779559191Skris     [Bodo Moeller]
779659191Skris
779759191Skris  *) Support for the EBCDIC character set completed.
779859191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
779959191Skris
780059191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
780159191Skris     use void * instead of char * in lhash.
780259191Skris     [Ulf M�ller] 
780359191Skris
780459191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
780559191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
780659191Skris     this the server could overwrite ephemeral keys that the client
780759191Skris     has already seen).
780859191Skris     [Bodo Moeller]
780959191Skris
781059191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
781159191Skris     using 50 iterations of the Rabin-Miller test.
781259191Skris
781359191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
781459191Skris     iterations of the Rabin-Miller test as required by the appendix
781559191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
781659191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
781759191Skris     generation becomes much faster.
781859191Skris
781959191Skris     This implies a change for the callback functions in DSA_is_prime
782059191Skris     and DSA_generate_parameters: The callback function is called once
782159191Skris     for each positive witness in the Rabin-Miller test, not just
782259191Skris     occasionally in the inner loop; and the parameters to the
782359191Skris     callback function now provide an iteration count for the outer
782459191Skris     loop rather than for the current invocation of the inner loop.
782559191Skris     DSA_generate_parameters additionally can call the callback
782659191Skris     function with an 'iteration count' of -1, meaning that a
782759191Skris     candidate has passed the trial division test (when q is generated 
782859191Skris     from an application-provided seed, trial division is skipped).
782959191Skris     [Bodo Moeller]
783059191Skris
783159191Skris  *) New function BN_is_prime_fasttest that optionally does trial
783259191Skris     division before starting the Rabin-Miller test and has
783359191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
783459191Skris     has to allocate at least one BN_CTX).
783559191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
783659191Skris     trial division stage.
783759191Skris     [Bodo Moeller]
783859191Skris
783959191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
784059191Skris     as ASN1_TIME.
784159191Skris     [Steve Henson]
784259191Skris
784359191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
784459191Skris     [Steve Henson]
784559191Skris
784659191Skris  *) New function BN_pseudo_rand().
784759191Skris     [Ulf M�ller]
784859191Skris
784959191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
785059191Skris     bignum version of BN_from_montgomery() with the working code from
785159191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
785259191Skris     the comments.
785359191Skris     [Ulf M�ller]
785459191Skris
785559191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
785659191Skris     made it impossible to use the same SSL_SESSION data structure in
785759191Skris     SSL2 clients in multiple threads.
785859191Skris     [Bodo Moeller]
785959191Skris
786059191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
786159191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
786259191Skris     to seed the PRNG (previously an explicit byte count was required).
786359191Skris     [Ulf M�ller, Bodo M�ller]
786459191Skris
786559191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
786659191Skris     used (char *) instead of (void *) and had casts all over the place.
786759191Skris     [Steve Henson]
786859191Skris
786959191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
787059191Skris     [Ulf M�ller]
787159191Skris
787259191Skris  *) Retain source code compatibility for BN_prime_checks macro:
787359191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
787459191Skris     BN_prime_checks_for_size to determine the appropriate number of
787559191Skris     Rabin-Miller iterations.
787659191Skris     [Ulf M�ller]
787759191Skris
787859191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
787959191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
788059191Skris     (Check if this is true? OpenPGP calls them "strong".)
788159191Skris     [Ulf M�ller]
788259191Skris
788359191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
788459191Skris     "dhparam". The old programs are retained for now but will handle DH keys
788559191Skris     (instead of parameters) in future.
788659191Skris     [Steve Henson]
788759191Skris
788859191Skris  *) Make the ciphers, s_server and s_client programs check the return values
788959191Skris     when a new cipher list is set.
789059191Skris     [Steve Henson]
789159191Skris
789259191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
789359191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
789459191Skris     wrong.
789559191Skris
789659191Skris     The syntax for the cipher sorting has been extended to support sorting by
789759191Skris     cipher-strength (using the strength_bits hard coded in the tables).
789859191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
789959191Skris
790059191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
790159191Skris     string with an "undefined" symbol (neither command nor alphanumeric
790259191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
790359191Skris     an error is flagged.
790459191Skris
790559191Skris     Due to the strength-sorting extension, the code of the
790659191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
790759191Skris     the readability was also increased :-)
790859191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
790959191Skris
791059191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
791159191Skris     for the first serial number and places 2 in the serial number file. This
791259191Skris     avoids problems when the root CA is created with serial number zero and
791359191Skris     the first user certificate has the same issuer name and serial number
791459191Skris     as the root CA.
791559191Skris     [Steve Henson]
791659191Skris
791759191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
791859191Skris     the new code. Add documentation for this stuff.
791959191Skris     [Steve Henson]
792059191Skris
792159191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
792259191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
792359191Skris     structures and behave in an analagous way to the X509v3 functions:
792459191Skris     they shouldn't be called directly but wrapper functions should be used
792559191Skris     instead.
792659191Skris
792759191Skris     So we also now have some wrapper functions that call the X509at functions
792859191Skris     when passed certificate requests. (TO DO: similar things can be done with
792959191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
793059191Skris     things. Some of these need some d2i or i2d and print functionality
793159191Skris     because they handle more complex structures.)
793259191Skris     [Steve Henson]
793359191Skris
793459191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
793559191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
793659191Skris     NO_RSA in ssl/s2*.c. 
793759191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
793859191Skris
793959191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
794059191Skris     has a return value which indicates the quality of the random data
794159191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
794259191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
794359191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
794459191Skris     RAND_seed, but takes an extra argument for an entropy estimate
794559191Skris     (RAND_seed always assumes full entropy).
794659191Skris     [Ulf M�ller]
794759191Skris
794859191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
794959191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
795059191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
795159191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
795259191Skris     false-positive rate of at most 2^-80 for random input.
795359191Skris     [Bodo Moeller]
795459191Skris
795559191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
795659191Skris     [Bodo Moeller]
795759191Skris
795859191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
795959191Skris     in the 0.9.5 release), this returns the chain
796059191Skris     from an X509_CTX structure with a dup of the stack and all
796159191Skris     the X509 reference counts upped: so the stack will exist
796259191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
796359191Skris     to use this.
796459191Skris
796559191Skris     Also make SSL_SESSION_print() print out the verify return
796659191Skris     code.
796759191Skris     [Steve Henson]
796859191Skris
796959191Skris  *) Add manpage for the pkcs12 command. Also change the default
797059191Skris     behaviour so MAC iteration counts are used unless the new
797159191Skris     -nomaciter option is used. This improves file security and
797259191Skris     only older versions of MSIE (4.0 for example) need it.
797359191Skris     [Steve Henson]
797459191Skris
797559191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
797659191Skris     [Ulf M�ller]
797759191Skris
797859191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
797959191Skris     unstructuredName and unstructuredAddress. These are taken from
798059191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
798159191Skris     international characters are used.
798259191Skris
798359191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
798459191Skris     based on strings. Remove the 'loc' parameter when adding
798559191Skris     attributes because these will be a SET OF encoding which is sorted
798659191Skris     in ASN1 order.
798759191Skris     [Steve Henson]
798859191Skris
798959191Skris  *) Initial changes to the 'req' utility to allow request generation
799059191Skris     automation. This will allow an application to just generate a template
799159191Skris     file containing all the field values and have req construct the
799259191Skris     request.
799359191Skris
799459191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
799559191Skris     used all over the place including certificate requests and PKCS#7
799659191Skris     structures. They are currently handled manually where necessary with
799759191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
799859191Skris     manner analogous to the X509 extension functions: they allow
799959191Skris     attributes to be looked up by NID and added.
800059191Skris
800159191Skris     Later something similar to the X509V3 code would be desirable to
800259191Skris     automatically handle the encoding, decoding and printing of the
800359191Skris     more complex types. The string types like challengePassword can
800459191Skris     be handled by the string table functions.
800559191Skris
800659191Skris     Also modified the multi byte string table handling. Now there is
800759191Skris     a 'global mask' which masks out certain types. The table itself
800859191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
800959191Skris     is useful when for example there is only one permissible type
801059191Skris     (as in countryName) and using the mask might result in no valid
801159191Skris     types at all.
801259191Skris     [Steve Henson]
801359191Skris
801459191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
801559191Skris     SSL_get_peer_finished to allow applications to obtain the latest
801659191Skris     Finished messages sent to the peer or expected from the peer,
801759191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
801859191Skris     actually received from the peer, otherwise the protocol will be aborted.)
801959191Skris
802059191Skris     As the Finished message are message digests of the complete handshake
802159191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
802259191Skris     be used for external authentication procedures when the authentication
802359191Skris     provided by SSL/TLS is not desired or is not enough.
802459191Skris     [Bodo Moeller]
802559191Skris
802659191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
802759191Skris     the host supports BWX extension and if Compaq C is present on the
802859191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
802959191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
803059191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
803159191Skris     SHA1.
803259191Skris     [Andy Polyakov]
803359191Skris
803459191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
803559191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
803659191Skris     weak crypto and after checking the certificate is SGC a second one
803759191Skris     with strong crypto. MS SGC stops the first handshake after receiving
803859191Skris     the server certificate message and sends a second client hello. Since
803959191Skris     a server will typically do all the time consuming operations before
804059191Skris     expecting any further messages from the client (server key exchange
804159191Skris     is the most expensive) there is little difference between the two.
804259191Skris
804359191Skris     To get OpenSSL to support MS SGC we have to permit a second client
804459191Skris     hello message after we have sent server done. In addition we have to
804559191Skris     reset the MAC if we do get this second client hello.
804659191Skris     [Steve Henson]
804759191Skris
804859191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
804959191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
805059191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
805159191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
805259191Skris     has the key type encoded in the ASN1 structure. Added DER private key
805359191Skris     support to pkcs8 application.
805459191Skris     [Steve Henson]
805559191Skris
805659191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
805759191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
805859191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
805959191Skris     is set, we interpret this as a request to violate the specification
806059191Skris     (the worst that can happen is a handshake failure, and 'correct'
806159191Skris     behaviour would result in a handshake failure anyway).
806259191Skris     [Bodo Moeller]
806359191Skris
806459191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
806559191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
806659191Skris     concurrently obtain them from an external cache).
806759191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
806859191Skris     so if there's a conflict, we now throw out the old one to achieve
806959191Skris     consistency.
807059191Skris     [Bodo Moeller]
807159191Skris
807259191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
807359191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
807459191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
807559191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
807659191Skris     example.
807759191Skris     [Steve Henson]
807859191Skris
807959191Skris  *) Simplify the trust setting structure and code. Now we just have
808059191Skris     two sequences of OIDs for trusted and rejected settings. These will
808159191Skris     typically have values the same as the extended key usage extension
808259191Skris     and any application specific purposes.
808359191Skris
808459191Skris     The trust checking code now has a default behaviour: it will just
808559191Skris     check for an object with the same NID as the passed id. Functions can
808659191Skris     be provided to override either the default behaviour or the behaviour
808759191Skris     for a given id. SSL client, server and email already have functions
808859191Skris     in place for compatibility: they check the NID and also return "trusted"
808959191Skris     if the certificate is self signed.
809059191Skris     [Steve Henson]
809159191Skris
809259191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
809359191Skris     traditional format into an EVP_PKEY structure.
809459191Skris     [Steve Henson]
809559191Skris
809659191Skris  *) Add a password callback function PEM_cb() which either prompts for
809759191Skris     a password if usr_data is NULL or otherwise assumes it is a null
809859191Skris     terminated password. Allow passwords to be passed on command line
809959191Skris     environment or config files in a few more utilities.
810059191Skris     [Steve Henson]
810159191Skris
810259191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
810359191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
810459191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
810559191Skris     Update documentation.
810659191Skris     [Steve Henson]
810759191Skris
810859191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
810959191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
811059191Skris     and produce an error if it couldn't. For compatibility we also have
811159191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
811259191Skris     don't allocate anything because they don't need to.
811359191Skris     [Steve Henson]
811459191Skris
811559191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
811659191Skris     for details.
811759191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
811859191Skris
811959191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
812059191Skris     possibly others as well.  The purpose is to make an interface that
812159191Skris     provide hooks so anyone can build a separate set of allocation and
812259191Skris     deallocation routines to be used by OpenSSL, for example memory
812359191Skris     pool implementations, or something else, which was previously hard
812459191Skris     since Malloc(), Realloc() and Free() were defined as macros having
812559191Skris     the values malloc, realloc and free, respectively (except for Win32
812659191Skris     compilations).  The same is provided for memory debugging code.
812759191Skris     OpenSSL already comes with functionality to find memory leaks, but
812859191Skris     this gives people a chance to debug other memory problems.
812959191Skris
813059191Skris     With these changes, a new set of functions and macros have appeared:
813159191Skris
813268651Skris       CRYPTO_set_mem_debug_functions()	        [F]
813368651Skris       CRYPTO_get_mem_debug_functions()         [F]
813468651Skris       CRYPTO_dbg_set_options()	                [F]
813568651Skris       CRYPTO_dbg_get_options()                 [F]
813668651Skris       CRYPTO_malloc_debug_init()               [M]
813759191Skris
813859191Skris     The memory debug functions are NULL by default, unless the library
813959191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
814059191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
814159191Skris     gives the standard debugging functions that come with OpenSSL) or
814259191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
814359191Skris     provided by the library user) must be used.  When the standard
814459191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
814559191Skris     request additional information:
814659191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
814759191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
814859191Skris
814959191Skris     Also, things like CRYPTO_set_mem_functions will always give the
815059191Skris     expected result (the new set of functions is used for allocation
815159191Skris     and deallocation) at all times, regardless of platform and compiler
815259191Skris     options.
815359191Skris
815459191Skris     To finish it up, some functions that were never use in any other
815559191Skris     way than through macros have a new API and new semantic:
815659191Skris
815759191Skris       CRYPTO_dbg_malloc()
815859191Skris       CRYPTO_dbg_realloc()
815959191Skris       CRYPTO_dbg_free()
816059191Skris
816159191Skris     All macros of value have retained their old syntax.
816259191Skris     [Richard Levitte and Bodo Moeller]
816359191Skris
816459191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
816559191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
816659191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
816759191Skris     algorithm.
816859191Skris     [Steve Henson]
816959191Skris
817059191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
817159191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
817259191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
817359191Skris
817459191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
817559191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
817659191Skris     functionality to handle multipart/signed properly) and a utility
817759191Skris     called 'smime' to call all this stuff. This is based on code I
817859191Skris     originally wrote for Celo who have kindly allowed it to be
817959191Skris     included in OpenSSL.
818059191Skris     [Steve Henson]
818159191Skris
818259191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
818359191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
818459191Skris     decides which of these is called by des_set_key; this way
818559191Skris     des_check_key behaves as it always did, but applications and
818659191Skris     the library itself, which was buggy for des_check_key == 1,
818759191Skris     have a cleaner way to pick the version they need.
818859191Skris     [Bodo Moeller]
818959191Skris
819059191Skris  *) New function PKCS12_newpass() which changes the password of a
819159191Skris     PKCS12 structure.
819259191Skris     [Steve Henson]
819359191Skris
819459191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
819559191Skris     dynamic mix. In both cases the ids can be used as an index into the
819659191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
819759191Skris     functions so they accept a list of the field values and the
819859191Skris     application doesn't need to directly manipulate the X509_TRUST
819959191Skris     structure.
820059191Skris     [Steve Henson]
820159191Skris
820259191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
820359191Skris     need initialising.
820459191Skris     [Steve Henson]
820559191Skris
820659191Skris  *) Modify the way the V3 extension code looks up extensions. This now
820759191Skris     works in a similar way to the object code: we have some "standard"
820859191Skris     extensions in a static table which is searched with OBJ_bsearch()
820959191Skris     and the application can add dynamic ones if needed. The file
821059191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
821159191Skris     updated whenever a new extension is added to the core code and kept
821259191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
821359191Skris     this. New extensions are not added too often so this file can readily
821459191Skris     be maintained manually.
821559191Skris
821659191Skris     There are two big advantages in doing things this way. The extensions
821759191Skris     can be looked up immediately and no longer need to be "added" using
821859191Skris     X509V3_add_standard_extensions(): this function now does nothing.
821959191Skris     [Side note: I get *lots* of email saying the extension code doesn't
822059191Skris      work because people forget to call this function]
822159191Skris     Also no dynamic allocation is done unless new extensions are added:
822259191Skris     so if we don't add custom extensions there is no need to call
822359191Skris     X509V3_EXT_cleanup().
822459191Skris     [Steve Henson]
822559191Skris
822659191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
822759191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
822859191Skris     to garbage. This is because not salting is a big security hole, so people
822959191Skris     should be discouraged from doing it.
823059191Skris     [Ben Laurie]
823159191Skris
823259191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
823359191Skris     digest to be passed on the command line but it only used this
823459191Skris     parameter when signing a certificate. Modified so all relevant
823559191Skris     operations are affected by the digest parameter including the
823659191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
823759191Skris     DSA key was used because it didn't fix the digest.
823859191Skris     [Steve Henson]
823959191Skris
824059191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
824159191Skris     certificates for consistency with the verify purpose (which is set
824259191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
824359191Skris
824459191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
824559191Skris     this is because it will reject chains with invalid extensions whereas
824659191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
824759191Skris
824859191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
824959191Skris     settings have an initial value consistent with the verify purpose: e.g.
825059191Skris     if the verify purpose is for SSL client use it expects the CA to be
825159191Skris     trusted for SSL client use. However the default value can be changed to
825259191Skris     permit custom trust settings: one example of this would be to only trust
825359191Skris     certificates from a specific "secure" set of CAs.
825459191Skris
825559191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
825659191Skris     which should be used for version portability: especially since the
825759191Skris     verify structure is likely to change more often now.
825859191Skris
825959191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
826059191Skris     to set them. If not set then assume SSL clients will verify SSL servers
826159191Skris     and vice versa.
826259191Skris
826359191Skris     Two new options to the verify program: -untrusted allows a set of
826459191Skris     untrusted certificates to be passed in and -purpose which sets the
826559191Skris     intended purpose of the certificate. If a purpose is set then the
826659191Skris     new chain verify code is used to check extension consistency.
826759191Skris     [Steve Henson]
826859191Skris
826959191Skris  *) Support for the authority information access extension.
827059191Skris     [Steve Henson]
827159191Skris
827259191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
827359191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
827459191Skris     public keys in a format compatible with certificate
827559191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
827659191Skris     functions called *_PublicKey_* which used various odd formats so
827759191Skris     these are retained for compatibility: however the DSA variants were
827859191Skris     never in a public release so they have been deleted. Changed dsa/rsa
827959191Skris     utilities to handle the new format: note no releases ever handled public
828059191Skris     keys so we should be OK.
828159191Skris
828259191Skris     The primary motivation for this change is to avoid the same fiasco
828359191Skris     that dogs private keys: there are several incompatible private key
828459191Skris     formats some of which are standard and some OpenSSL specific and
828559191Skris     require various evil hacks to allow partial transparent handling and
828659191Skris     even then it doesn't work with DER formats. Given the option anything
828759191Skris     other than PKCS#8 should be dumped: but the other formats have to
828859191Skris     stay in the name of compatibility.
828959191Skris
829059191Skris     With public keys and the benefit of hindsight one standard format 
829159191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
829259191Skris     it clearly returns an error if you try to read the wrong kind of key.
829359191Skris
829459191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
829559191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
829659191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
829759191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
829859191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
829959191Skris     reference count of the added key (they don't "swallow" the
830059191Skris     supplied key).
830159191Skris     [Steve Henson]
830259191Skris
830359191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
830459191Skris     CRLs would fail if the file contained no certificates or no CRLs:
830559191Skris     added a new function to read in both types and return the number
830659191Skris     read: this means that if none are read it will be an error. The
830759191Skris     DER versions of the certificate and CRL reader would always fail
830859191Skris     because it isn't possible to mix certificates and CRLs in DER format
830959191Skris     without choking one or the other routine. Changed this to just read
831059191Skris     a certificate: this is the best we can do. Also modified the code
831159191Skris     in apps/verify.c to take notice of return codes: it was previously
831259191Skris     attempting to read in certificates from NULL pointers and ignoring
831359191Skris     any errors: this is one reason why the cert and CRL reader seemed
831459191Skris     to work. It doesn't check return codes from the default certificate
831559191Skris     routines: these may well fail if the certificates aren't installed.
831659191Skris     [Steve Henson]
831759191Skris
831859191Skris  *) Code to support otherName option in GeneralName.
831959191Skris     [Steve Henson]
832059191Skris
832159191Skris  *) First update to verify code. Change the verify utility
832259191Skris     so it warns if it is passed a self signed certificate:
832359191Skris     for consistency with the normal behaviour. X509_verify
832459191Skris     has been modified to it will now verify a self signed
832559191Skris     certificate if *exactly* the same certificate appears
832659191Skris     in the store: it was previously impossible to trust a
832759191Skris     single self signed certificate. This means that:
832859191Skris     openssl verify ss.pem
832959191Skris     now gives a warning about a self signed certificate but
833059191Skris     openssl verify -CAfile ss.pem ss.pem
833159191Skris     is OK.
833259191Skris     [Steve Henson]
833359191Skris
833459191Skris  *) For servers, store verify_result in SSL_SESSION data structure
833559191Skris     (and add it to external session representation).
833659191Skris     This is needed when client certificate verifications fails,
833759191Skris     but an application-provided verification callback (set by
833859191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
833959191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
834059191Skris     but returns 1): When the session is reused, we have to set
834159191Skris     ssl->verify_result to the appropriate error code to avoid
834259191Skris     security holes.
834359191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
834459191Skris
834559191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
834659191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
834759191Skris     didn't contain any existing data because it was being created.
834859191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
834959191Skris
835059191Skris  *) Add a salt to the key derivation routines in enc.c. This
835159191Skris     forms the first 8 bytes of the encrypted file. Also add a
835259191Skris     -S option to allow a salt to be input on the command line.
835359191Skris     [Steve Henson]
835459191Skris
835559191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
835659191Skris     to compare two certificates. We do this by working out the SHA1
835759191Skris     hash and comparing that. X509_cmp() will be needed by the trust
835859191Skris     code.
835959191Skris     [Steve Henson]
836059191Skris
836159191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
836259191Skris     the reference count in the SSL_SESSION returned.
836359191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
836459191Skris
836559191Skris  *) Fix for 'req': it was adding a null to request attributes.
836659191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
836759191Skris     certificate auxiliary information.
836859191Skris     [Steve Henson]
836959191Skris
837059191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
837159191Skris     the 'enc' command.
837259191Skris     [Steve Henson]
837359191Skris
837459191Skris  *) Add the possibility to add extra information to the memory leak
837559191Skris     detecting output, to form tracebacks, showing from where each
837659191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
837759191Skris     the string plus current file name and line number to a per-thread
837859191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
837959191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
838059191Skris     Also updated memory leak detection code to be multi-thread-safe.
838159191Skris     [Richard Levitte]
838259191Skris
838359191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
838459191Skris     encryption options which never did anything. Update docs.
838559191Skris     [Steve Henson]
838659191Skris
838759191Skris  *) Add options to some of the utilities to allow the pass phrase
838859191Skris     to be included on either the command line (not recommended on
838959191Skris     OSes like Unix) or read from the environment. Update the
839059191Skris     manpages and fix a few bugs.
839159191Skris     [Steve Henson]
839259191Skris
839359191Skris  *) Add a few manpages for some of the openssl commands.
839459191Skris     [Steve Henson]
839559191Skris
839659191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
839759191Skris     leaking and not finding already revoked certificates.
839859191Skris     [Steve Henson]
839959191Skris
840059191Skris  *) Extensive changes to support certificate auxiliary information.
840159191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
840259191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
840359191Skris     can still read in a certificate file in the usual way but it
840459191Skris     will also read in any additional "auxiliary information". By
840559191Skris     doing things this way a fair degree of compatibility can be
840659191Skris     retained: existing certificates can have this information added
840759191Skris     using the new 'x509' options. 
840859191Skris
840959191Skris     Current auxiliary information includes an "alias" and some trust
841059191Skris     settings. The trust settings will ultimately be used in enhanced
841159191Skris     certificate chain verification routines: currently a certificate
841259191Skris     can only be trusted if it is self signed and then it is trusted
841359191Skris     for all purposes.
841459191Skris     [Steve Henson]
841559191Skris
841659191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
841759191Skris     The problem was that one of the replacement routines had not been working
841859191Skris     since SSLeay releases.  For now the offending routine has been replaced
841959191Skris     with non-optimised assembler.  Even so, this now gives around 95%
842059191Skris     performance improvement for 1024 bit RSA signs.
842159191Skris     [Mark Cox]
842259191Skris
842359191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
842459191Skris     handling. Most clients have the effective key size in bits equal to
842559191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
842659191Skris     A few however don't do this and instead use the size of the decrypted key
842759191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
842859191Skris     the effective key length. In this case the effective key length can still
842959191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
843059191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
843159191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
843259191Skris     the key length and effective key length are equal.
843359191Skris     [Steve Henson]
843459191Skris
843559191Skris  *) Add a bunch of functions that should simplify the creation of 
843659191Skris     X509_NAME structures. Now you should be able to do:
843759191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
843859191Skris     and have it automatically work out the correct field type and fill in
843959191Skris     the structures. The more adventurous can try:
844059191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
844159191Skris     and it will (hopefully) work out the correct multibyte encoding.
844259191Skris     [Steve Henson]
844359191Skris
844459191Skris  *) Change the 'req' utility to use the new field handling and multibyte
844559191Skris     copy routines. Before the DN field creation was handled in an ad hoc
844659191Skris     way in req, ca, and x509 which was rather broken and didn't support
844759191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
844859191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
844959191Skris     using the dirstring_type option. See the new comment in the default
845059191Skris     openssl.cnf for more info.
845159191Skris     [Steve Henson]
845259191Skris
845359191Skris  *) Make crypto/rand/md_rand.c more robust:
845459191Skris     - Assure unique random numbers after fork().
845559191Skris     - Make sure that concurrent threads access the global counter and
845659191Skris       md serializably so that we never lose entropy in them
845759191Skris       or use exactly the same state in multiple threads.
845859191Skris       Access to the large state is not always serializable because
845959191Skris       the additional locking could be a performance killer, and
846059191Skris       md should be large enough anyway.
846159191Skris     [Bodo Moeller]
846259191Skris
846359191Skris  *) New file apps/app_rand.c with commonly needed functionality
846459191Skris     for handling the random seed file.
846559191Skris
846659191Skris     Use the random seed file in some applications that previously did not:
846759191Skris          ca,
846859191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
846959191Skris          s_client,
847059191Skris          s_server,
847159191Skris          x509 (when signing).
847259191Skris     Except on systems with /dev/urandom, it is crucial to have a random
847359191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
847459191Skris     for RSA signatures we could do without one.
847559191Skris
847659191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
847759191Skris     of each file listed in the '-rand' option.  The function as previously
847859191Skris     found in genrsa is now in app_rand.c and is used by all programs
847959191Skris     that support '-rand'.
848059191Skris     [Bodo Moeller]
848159191Skris
848259191Skris  *) In RAND_write_file, use mode 0600 for creating files;
848359191Skris     don't just chmod when it may be too late.
848459191Skris     [Bodo Moeller]
848559191Skris
848659191Skris  *) Report an error from X509_STORE_load_locations
848759191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
848859191Skris     [Bill Perry]
848959191Skris
849059191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
849159191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
849259191Skris     into an ASN1_STRING type. A mask of permissible types is passed
849359191Skris     and it chooses the "minimal" type to use or an error if not type
849459191Skris     is suitable.
849559191Skris     [Steve Henson]
849659191Skris
849759191Skris  *) Add function equivalents to the various macros in asn1.h. The old
849859191Skris     macros are retained with an M_ prefix. Code inside the library can
849959191Skris     use the M_ macros. External code (including the openssl utility)
850059191Skris     should *NOT* in order to be "shared library friendly".
850159191Skris     [Steve Henson]
850259191Skris
850359191Skris  *) Add various functions that can check a certificate's extensions
850459191Skris     to see if it usable for various purposes such as SSL client,
850559191Skris     server or S/MIME and CAs of these types. This is currently 
850659191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
850759191Skris     verification. Also added a -purpose flag to x509 utility to
850859191Skris     print out all the purposes.
850959191Skris     [Steve Henson]
851059191Skris
851159191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
851259191Skris     functions.
851359191Skris     [Steve Henson]
851459191Skris
851559191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
851659191Skris     for, obtain and decode and extension and obtain its critical flag.
851759191Skris     This allows all the necessary extension code to be handled in a
851859191Skris     single function call.
851959191Skris     [Steve Henson]
852059191Skris
852159191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
852259191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
852359191Skris     [Andy Polyakov]
852459191Skris
852559191Skris  *) New -noout option to asn1parse. This causes no output to be produced
852659191Skris     its main use is when combined with -strparse and -out to extract data
852759191Skris     from a file (which may not be in ASN.1 format).
852859191Skris     [Steve Henson]
852959191Skris
853059191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
853159191Skris     when producing the local key id.
853259191Skris     [Richard Levitte <levitte@stacken.kth.se>]
853359191Skris
853459191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
853559191Skris     stated explicitly. If it is not stated then it tries the first server
853659191Skris     certificate file. The previous behaviour hard coded the filename
853759191Skris     "server.pem".
853859191Skris     [Steve Henson]
853959191Skris
854059191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
854159191Skris     a public key to be input or output. For example:
854259191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
854359191Skris     Also added necessary DSA public key functions to handle this.
854459191Skris     [Steve Henson]
854559191Skris
854659191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
854759191Skris     in the message. This was handled by allowing
854859191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
854959191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
855059191Skris
855159191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
855259191Skris     to the end of the strings whereas this didn't. This would cause problems
855359191Skris     if strings read with d2i_ASN1_bytes() were later modified.
855459191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
855559191Skris
855659191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
855759191Skris     data and it contains EOF it will end up returning an error. This is
855859191Skris     caused by input 46 bytes long. The cause is due to the way base64
855959191Skris     BIOs find the start of base64 encoded data. They do this by trying a
856059191Skris     trial decode on each line until they find one that works. When they
856159191Skris     do a flag is set and it starts again knowing it can pass all the
856259191Skris     data directly through the decoder. Unfortunately it doesn't reset
856359191Skris     the context it uses. This means that if EOF is reached an attempt
856459191Skris     is made to pass two EOFs through the context and this causes the
856559191Skris     resulting error. This can also cause other problems as well. As is
856659191Skris     usual with these problems it takes *ages* to find and the fix is
856759191Skris     trivial: move one line.
856859191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
856959191Skris
857059191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
857159191Skris     old code wouldn't work because it needed to select() on sockets and the
857259191Skris     tty (for keypresses and to see if data could be written). Win32 only
857359191Skris     supports select() on sockets so we select() with a 1s timeout on the
857459191Skris     sockets and then see if any characters are waiting to be read, if none
857559191Skris     are present then we retry, we also assume we can always write data to
857659191Skris     the tty. This isn't nice because the code then blocks until we've
857759191Skris     received a complete line of data and it is effectively polling the
857859191Skris     keyboard at 1s intervals: however it's quite a bit better than not
857959191Skris     working at all :-) A dedicated Windows application might handle this
858059191Skris     with an event loop for example.
858159191Skris     [Steve Henson]
858259191Skris
858359191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
858459191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
858559191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
858659191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
858759191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
858859191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
858959191Skris     This necessitated the support of an extra signature type NID_md5_sha1
859059191Skris     for SSL signatures and modifications to the SSL library to use it instead
859159191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
859259191Skris     [Steve Henson]
859359191Skris
859459191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
859559191Skris     will lookup a CRL issuers certificate and verify the signature in a
859659191Skris     similar way to the verify program. Tidy up the crl program so it
859759191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
859859191Skris     less strict. It will now permit CRL extensions even if it is not
859959191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
860059191Skris     [Steve Henson]
860159191Skris
860259191Skris  *) Initialize all non-automatic variables each time one of the openssl
860359191Skris     sub-programs is started (this is necessary as they may be started
860459191Skris     multiple times from the "OpenSSL>" prompt).
860559191Skris     [Lennart Bang, Bodo Moeller]
860659191Skris
860759191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
860859191Skris     removing all other RSA functionality (this is what NO_RSA does). This
860959191Skris     is so (for example) those in the US can disable those operations covered
861059191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
861159191Skris     key generation.
861259191Skris     [Steve Henson]
861359191Skris
861459191Skris  *) Non-copying interface to BIO pairs.
861559191Skris     (still largely untested)
861659191Skris     [Bodo Moeller]
861759191Skris
861859191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
861959191Skris     ASCII string. This was handled independently in various places before.
862059191Skris     [Steve Henson]
862159191Skris
862259191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
862359191Skris     UTF8 strings a character at a time.
862459191Skris     [Steve Henson]
862559191Skris
862659191Skris  *) Use client_version from client hello to select the protocol
862759191Skris     (s23_srvr.c) and for RSA client key exchange verification
862859191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
862959191Skris     [Bodo Moeller]
863059191Skris
863159191Skris  *) Add various utility functions to handle SPKACs, these were previously
863259191Skris     handled by poking round in the structure internals. Added new function
863359191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
863459191Skris     print, verify and generate SPKACs. Based on an original idea from
863559191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
863659191Skris     [Steve Henson]
863759191Skris
863859191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
863959191Skris     [Andy Polyakov]
864059191Skris
864159191Skris  *) Allow the config file extension section to be overwritten on the
864259191Skris     command line. Based on an original idea from Massimiliano Pala
864359191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
864459191Skris     and can be applied to ca, req and x509. Also -reqexts to override
864559191Skris     the request extensions in req and -crlexts to override the crl extensions
864659191Skris     in ca.
864759191Skris     [Steve Henson]
864859191Skris
864959191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
865059191Skris     the same field multiple times by preceding it by "XXXX." for example:
865159191Skris     1.OU="Unit name 1"
865259191Skris     2.OU="Unit name 2"
865359191Skris     this is the same syntax as used in the req config file.
865459191Skris     [Steve Henson]
865559191Skris
865659191Skris  *) Allow certificate extensions to be added to certificate requests. These
865759191Skris     are specified in a 'req_extensions' option of the req section of the
865859191Skris     config file. They can be printed out with the -text option to req but
865959191Skris     are otherwise ignored at present.
866059191Skris     [Steve Henson]
866159191Skris
866259191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
866359191Skris     data read consists of only the final block it would not decrypted because
866459191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
866559191Skris     A misplaced 'break' also meant the decrypted final block might not be
866659191Skris     copied until the next read.
866759191Skris     [Steve Henson]
866859191Skris
866959191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
867059191Skris     a few extra parameters to the DH structure: these will be useful if
867159191Skris     for example we want the value of 'q' or implement X9.42 DH.
867259191Skris     [Steve Henson]
867359191Skris
867459191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
867559191Skris     provides hooks that allow the default DSA functions or functions on a
867659191Skris     "per key" basis to be replaced. This allows hardware acceleration and
867759191Skris     hardware key storage to be handled without major modification to the
867859191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
867959191Skris     associated functions.
868059191Skris     [Steve Henson]
868159191Skris
868259191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
868359191Skris     as "read only": it can't be written to and the buffer it points to will
868459191Skris     not be freed. Reading from a read only BIO is much more efficient than
868559191Skris     a normal memory BIO. This was added because there are several times when
868659191Skris     an area of memory needs to be read from a BIO. The previous method was
868759191Skris     to create a memory BIO and write the data to it, this results in two
868859191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
868959191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
869059191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
869159191Skris     memory BIOs.
869259191Skris     [Steve Henson]
869359191Skris
869459191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
869559191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
869659191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
869759191Skris     but a retry condition occured while trying to read the rest.
869859191Skris     [Bodo Moeller]
869959191Skris
870059191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
870159191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
870259191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
870359191Skris     the encrypted data type: this is a more sensible place to put it and it
870459191Skris     allows the PKCS#12 code to be tidied up that duplicated this
870559191Skris     functionality.
870659191Skris     [Steve Henson]
870759191Skris
870859191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
870959191Skris     the command line. This should avoid shell escape redirection problems
871059191Skris     under Win32.
871159191Skris     [Steve Henson]
871259191Skris
871359191Skris  *) Initial support for certificate extension requests, these are included
871459191Skris     in things like Xenroll certificate requests. Included functions to allow
871559191Skris     extensions to be obtained and added.
871659191Skris     [Steve Henson]
871759191Skris
871859191Skris  *) -crlf option to s_client and s_server for sending newlines as
871959191Skris     CRLF (as required by many protocols).
872059191Skris     [Bodo Moeller]
872159191Skris
872255714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
872355714Skris  
872455714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
872555714Skris     [Ralf S. Engelschall]
872655714Skris
872755714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
872855714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
872955714Skris
873055714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
873155714Skris     program.
873255714Skris     [Steve Henson]
873355714Skris
873455714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
873555714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
873655714Skris     DH parameters contain its length).
873755714Skris
873855714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
873955714Skris     much faster than DH_generate_parameters (which creates parameters
874055714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
874155714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
874255714Skris     exponentiation); so this provides a convenient way to support DHE
874355714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
874455714Skris     utter importance to use
874555714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
874655714Skris     or
874755714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
874855714Skris     when such DH parameters are used, because otherwise small subgroup
874955714Skris     attacks may become possible!
875055714Skris     [Bodo Moeller]
875155714Skris
875255714Skris  *) Avoid memory leak in i2d_DHparams.
875355714Skris     [Bodo Moeller]
875455714Skris
875555714Skris  *) Allow the -k option to be used more than once in the enc program:
875655714Skris     this allows the same encrypted message to be read by multiple recipients.
875755714Skris     [Steve Henson]
875855714Skris
875955714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
876055714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
876155714Skris     it will always use the numerical form of the OID, even if it has a short
876255714Skris     or long name.
876355714Skris     [Steve Henson]
876455714Skris
876555714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
876655714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
876755714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
876855714Skris     no private key components need be present and it might store extra data
876959191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
877059191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
877159191Skris     private key operations.
877255714Skris     [Steve Henson]
877355714Skris
877455714Skris  *) Added support for SPARC Linux.
877555714Skris     [Andy Polyakov]
877655714Skris
877755714Skris  *) pem_password_cb function type incompatibly changed from
877855714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
877955714Skris     to
878055714Skris          ....(char *buf, int size, int rwflag, void *userdata);
878155714Skris     so that applications can pass data to their callbacks:
878255714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
878355714Skris     additional void * argument, which is just handed through whenever
878455714Skris     the password callback is called.
878559191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
878655714Skris
878755714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
878855714Skris
878955714Skris     Compatibility note: As many C implementations push function arguments
879055714Skris     onto the stack in reverse order, the new library version is likely to
879155714Skris     interoperate with programs that have been compiled with the old
879255714Skris     pem_password_cb definition (PEM_whatever takes some data that
879355714Skris     happens to be on the stack as its last argument, and the callback
879455714Skris     just ignores this garbage); but there is no guarantee whatsoever that
879555714Skris     this will work.
879655714Skris
879755714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
879855714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
879955714Skris     problems not only on Windows, but also on some Unix platforms.
880055714Skris     To avoid problematic command lines, these definitions are now in an
880155714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
880255714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
880355714Skris     [Bodo Moeller]
880455714Skris
880555714Skris  *) MIPS III/IV assembler module is reimplemented.
880655714Skris     [Andy Polyakov]
880755714Skris
880855714Skris  *) More DES library cleanups: remove references to srand/rand and
880955714Skris     delete an unused file.
881055714Skris     [Ulf M�ller]
881155714Skris
881255714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
881355714Skris     since not many people have MASM (ml) and it can be hard to obtain.
881455714Skris     This is currently experimental but it seems to work OK and pass all
881555714Skris     the tests. Check out INSTALL.W32 for info.
881655714Skris     [Steve Henson]
881755714Skris
881855714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
881955714Skris     without temporary keys kept an extra copy of the server key,
882055714Skris     and connections with temporary keys did not free everything in case
882155714Skris     of an error.
882255714Skris     [Bodo Moeller]
882355714Skris
882455714Skris  *) New function RSA_check_key and new openssl rsa option -check
882555714Skris     for verifying the consistency of RSA keys.
882655714Skris     [Ulf Moeller, Bodo Moeller]
882755714Skris
882855714Skris  *) Various changes to make Win32 compile work: 
882955714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
883055714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
883155714Skris        comparison" warnings.
883255714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
883355714Skris     [Steve Henson]
883455714Skris
883555714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
883655714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
883755714Skris     derived keys are printed to stderr.
883855714Skris     [Steve Henson]
883955714Skris
884055714Skris  *) Copy the flags in ASN1_STRING_dup().
884155714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
884255714Skris
884355714Skris  *) The x509 application mishandled signing requests containing DSA
884455714Skris     keys when the signing key was also DSA and the parameters didn't match.
884555714Skris
884655714Skris     It was supposed to omit the parameters when they matched the signing key:
884755714Skris     the verifying software was then supposed to automatically use the CA's
884855714Skris     parameters if they were absent from the end user certificate.
884955714Skris
885055714Skris     Omitting parameters is no longer recommended. The test was also
885155714Skris     the wrong way round! This was probably due to unusual behaviour in
885255714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
885355714Skris     This meant that parameters were omitted when they *didn't* match and
885455714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
885555714Skris     this bug.
885655714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
885755714Skris
885855714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
885955714Skris     The interface is as follows:
886055714Skris     Applications can use
886155714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
886255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
886355714Skris     "off" is now the default.
886455714Skris     The library internally uses
886555714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
886655714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
886755714Skris     to disable memory-checking temporarily.
886855714Skris
886955714Skris     Some inconsistent states that previously were possible (and were
887055714Skris     even the default) are now avoided.
887155714Skris
887255714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
887355714Skris     with each memory chunk allocated; this is occasionally more helpful
887455714Skris     than just having a counter.
887555714Skris
887655714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
887755714Skris
887855714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
887955714Skris     extensions.
888055714Skris     [Bodo Moeller]
888155714Skris
888255714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
888355714Skris     which largely parallels "options", but is for changing API behaviour,
888455714Skris     whereas "options" are about protocol behaviour.
888555714Skris     Initial "mode" flags are:
888655714Skris
888755714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
888855714Skris                                     a single record has been written.
888955714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
889055714Skris                                     retries use the same buffer location.
889155714Skris                                     (But all of the contents must be
889255714Skris                                     copied!)
889355714Skris     [Bodo Moeller]
889455714Skris
889579998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
889655714Skris     worked.
889755714Skris
889855714Skris  *) Fix problems with no-hmac etc.
889955714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
890055714Skris
890155714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
890255714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
890355714Skris     to mess around with the internals of an RSA structure.
890455714Skris     [Steve Henson]
890555714Skris
890655714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
890755714Skris     Also really enable memory leak checks in openssl.c and in some
890855714Skris     test programs.
890955714Skris     [Chad C. Mulligan, Bodo Moeller]
891055714Skris
891155714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
891255714Skris     up the length of negative integers. This has now been simplified to just
891355714Skris     store the length when it is first determined and use it later, rather
891455714Skris     than trying to keep track of where data is copied and updating it to
891555714Skris     point to the end.
891655714Skris     [Steve Henson, reported by Brien Wheeler
891755714Skris      <bwheeler@authentica-security.com>]
891855714Skris
891955714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
892055714Skris     of a PKCS#7 signature but with the signing certificate passed to the
892155714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
892255714Skris     certificate is present in the PKCS#7 structure. This isn't always the
892355714Skris     case: certificates can be omitted from a PKCS#7 structure and be
892455714Skris     distributed by "out of band" means (such as a certificate database).
892555714Skris     [Steve Henson]
892655714Skris
892755714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
892855714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
892955714Skris     necessary function names. 
893055714Skris     [Steve Henson]
893155714Skris
893255714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
893355714Skris     options set by Configure in the top level Makefile, and Configure
893455714Skris     was not even able to write more than one option correctly.
893555714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
893655714Skris     [Bodo Moeller]
893755714Skris
893855714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
893955714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
894055714Skris     for example allow memory BIOs to contain config info.
894155714Skris     [Steve Henson]
894255714Skris
894355714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
894455714Skris     Whoever hopes to achieve shared-library compatibility across versions
894555714Skris     must use this, not the compile-time macro.
894655714Skris     (Exercise 0.9.4: Which is the minimum library version required by
894755714Skris     such programs?)
894855714Skris     Note: All this applies only to multi-threaded programs, others don't
894955714Skris     need locks.
895055714Skris     [Bodo Moeller]
895155714Skris
895255714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
895355714Skris     through a BIO pair triggered the default case, i.e.
895455714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
895555714Skris     [Bodo Moeller]
895655714Skris
895755714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
895855714Skris     can use the SSL library even if none of the specific BIOs is
895955714Skris     appropriate.
896055714Skris     [Bodo Moeller]
896155714Skris
896255714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
896355714Skris     for the encoded length.
896455714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
896555714Skris
896655714Skris  *) Add initial documentation of the X509V3 functions.
896755714Skris     [Steve Henson]
896855714Skris
896955714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
897055714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
897155714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
897255714Skris     secure PKCS#8 private key format with a high iteration count.
897355714Skris     [Steve Henson]
897455714Skris
897555714Skris  *) Fix determination of Perl interpreter: A perl or perl5
897655714Skris     _directory_ in $PATH was also accepted as the interpreter.
897755714Skris     [Ralf S. Engelschall]
897855714Skris
897955714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
898055714Skris     wrong with it but it was very old and did things like calling
898155714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
898255714Skris     unusual formatting.
898355714Skris     [Steve Henson]
898455714Skris
898555714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
898655714Skris     to use the new extension code.
898755714Skris     [Steve Henson]
898855714Skris
898955714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
899055714Skris     with macros. This should make it easier to change their form, add extra
899155714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
899255714Skris     constant.
899355714Skris     [Steve Henson]
899455714Skris
899555714Skris  *) Add to configuration table a new entry that can specify an alternative
899655714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
899755714Skris     according to Mark Crispin <MRC@Panda.COM>.
899855714Skris     [Bodo Moeller]
899955714Skris
900055714Skris#if 0
900155714Skris  *) DES CBC did not update the IV. Weird.
900255714Skris     [Ben Laurie]
900355714Skris#else
900455714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
900555714Skris     Changing the behaviour of the former might break existing programs --
900655714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
900755714Skris#endif
900855714Skris
900955714Skris  *) When bntest is run from "make test" it drives bc to check its
901055714Skris     calculations, as well as internally checking them. If an internal check
901155714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
901255714Skris     on without noticing the failure. Fixed.
901355714Skris     [Ben Laurie]
901455714Skris
901555714Skris  *) DES library cleanups.
901655714Skris     [Ulf M�ller]
901755714Skris
901855714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
901955714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
902055714Skris     ciphers. NOTE: although the key derivation function has been verified
902155714Skris     against some published test vectors it has not been extensively tested
902255714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
902355714Skris     of v2.0.
902455714Skris     [Steve Henson]
902555714Skris
902655714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
902755714Skris     Perl script "util/mkdir-p.pl".
902855714Skris     [Bodo Moeller]
902955714Skris
903055714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
903155714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
903255714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
903355714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
903455714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
903555714Skris     underlying key generation function so it must do its own ASN1 parsing.
903655714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
903755714Skris     'parameter' argument instead of literal salt and iteration count values
903855714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
903955714Skris     [Steve Henson]
904055714Skris
904155714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
904255714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
904355714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
904455714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
904555714Skris     value was just used as a "magic string" and not used directly its
904655714Skris     value doesn't matter.
904755714Skris     [Steve Henson]
904855714Skris
904955714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
905055714Skris     support mutable.
905155714Skris     [Ben Laurie]
905255714Skris
905355714Skris  *) "linux-sparc64" configuration (ultrapenguin).
905455714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
905555714Skris     "linux-sparc" configuration.
905655714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
905755714Skris
905855714Skris  *) config now generates no-xxx options for missing ciphers.
905955714Skris     [Ulf M�ller]
906055714Skris
906155714Skris  *) Support the EBCDIC character set (work in progress).
906255714Skris     File ebcdic.c not yet included because it has a different license.
906355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
906455714Skris
906555714Skris  *) Support BS2000/OSD-POSIX.
906655714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
906755714Skris
906855714Skris  *) Make callbacks for key generation use void * instead of char *.
906955714Skris     [Ben Laurie]
907055714Skris
907155714Skris  *) Make S/MIME samples compile (not yet tested).
907255714Skris     [Ben Laurie]
907355714Skris
907455714Skris  *) Additional typesafe stacks.
907555714Skris     [Ben Laurie]
907655714Skris
907755714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
907855714Skris     [Bodo Moeller]
907955714Skris
908055714Skris
908155714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
908255714Skris
908355714Skris  *) New configuration variant "sco5-gcc".
908455714Skris
908555714Skris  *) Updated some demos.
908655714Skris     [Sean O Riordain, Wade Scholine]
908755714Skris
908855714Skris  *) Add missing BIO_free at exit of pkcs12 application.
908955714Skris     [Wu Zhigang]
909055714Skris
909155714Skris  *) Fix memory leak in conf.c.
909255714Skris     [Steve Henson]
909355714Skris
909455714Skris  *) Updates for Win32 to assembler version of MD5.
909555714Skris     [Steve Henson]
909655714Skris
909755714Skris  *) Set #! path to perl in apps/der_chop to where we found it
909855714Skris     instead of using a fixed path.
909955714Skris     [Bodo Moeller]
910055714Skris
910155714Skris  *) SHA library changes for irix64-mips4-cc.
910255714Skris     [Andy Polyakov]
910355714Skris
910455714Skris  *) Improvements for VMS support.
910555714Skris     [Richard Levitte]
910655714Skris
910755714Skris
910855714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
910955714Skris
911055714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
911155714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
911255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
911355714Skris
911455714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
911555714Skris     These are required because of the typesafe stack would otherwise break 
911655714Skris     existing code. If old code used a structure member which used to be STACK
911755714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
911855714Skris     sk_num or sk_value it would produce an error because the num, data members
911955714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
912055714Skris     replaces the old method of assigning a value to sk_value
912155714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
912255714Skris     that does this will no longer work (and should use sk_set instead) but
912355714Skris     this could be regarded as a "questionable" behaviour anyway.
912455714Skris     [Steve Henson]
912555714Skris
912655714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
912755714Skris     correctly handle encrypted S/MIME data.
912855714Skris     [Steve Henson]
912955714Skris
913055714Skris  *) Change type of various DES function arguments from des_cblock
913155714Skris     (which means, in function argument declarations, pointer to char)
913255714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
913355714Skris     which allows the compiler to do more typechecking; it was like
913455714Skris     that back in SSLeay, but with lots of ugly casts.
913555714Skris
913655714Skris     Introduce new type const_des_cblock.
913755714Skris     [Bodo Moeller]
913855714Skris
913955714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
914055714Skris     problems: find RecipientInfo structure that matches recipient certificate
914155714Skris     and initialise the ASN1 structures properly based on passed cipher.
914255714Skris     [Steve Henson]
914355714Skris
914455714Skris  *) Belatedly make the BN tests actually check the results.
914555714Skris     [Ben Laurie]
914655714Skris
914755714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
914855714Skris     to and from BNs: it was completely broken. New compilation option
914955714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
915055714Skris     key elements as negative integers.
915155714Skris     [Steve Henson]
915255714Skris
915355714Skris  *) Reorganize and speed up MD5.
915455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
915555714Skris
915655714Skris  *) VMS support.
915755714Skris     [Richard Levitte <richard@levitte.org>]
915855714Skris
915955714Skris  *) New option -out to asn1parse to allow the parsed structure to be
916055714Skris     output to a file. This is most useful when combined with the -strparse
916155714Skris     option to examine the output of things like OCTET STRINGS.
916255714Skris     [Steve Henson]
916355714Skris
916455714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
916555714Skris     that SSL_set_{accept,connect}_state be called before
916655714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
916755714Skris     in many applications because usually everything *appeared* to work as
916855714Skris     intended anyway -- now it really works as intended).
916955714Skris     [Bodo Moeller]
917055714Skris
917155714Skris  *) Move openssl.cnf out of lib/.
917255714Skris     [Ulf M�ller]
917355714Skris
917455714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
917555714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
917655714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
917755714Skris     [Ralf S. Engelschall]
917855714Skris
917955714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
918055714Skris     handle PKCS#7 enveloped data properly.
918155714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
918255714Skris
918355714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
918455714Skris     copying pointers.  The cert_st handling is changed by this in
918555714Skris     various ways (and thus what used to be known as ctx->default_cert
918655714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
918755714Skris     any longer when s->cert does not give us what we need).
918855714Skris     ssl_cert_instantiate becomes obsolete by this change.
918955714Skris     As soon as we've got the new code right (possibly it already is?),
919055714Skris     we have solved a couple of bugs of the earlier code where s->cert
919155714Skris     was used as if it could not have been shared with other SSL structures.
919255714Skris
919355714Skris     Note that using the SSL API in certain dirty ways now will result
919455714Skris     in different behaviour than observed with earlier library versions:
919555714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
919655714Skris     does not influence s as it used to.
919755714Skris     
919855714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
919955714Skris     we don't use CERT any longer, but a new structure SESS_CERT
920055714Skris     that holds per-session data (if available); currently, this is
920155714Skris     the peer's certificate chain and, for clients, the server's certificate
920255714Skris     and temporary key.  CERT holds only those values that can have
920355714Skris     meaningful defaults in an SSL_CTX.
920455714Skris     [Bodo Moeller]
920555714Skris
920655714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
920755714Skris     from the internal representation. Various PKCS#7 fixes: remove some
920855714Skris     evil casts and set the enc_dig_alg field properly based on the signing
920955714Skris     key type.
921055714Skris     [Steve Henson]
921155714Skris
921255714Skris  *) Allow PKCS#12 password to be set from the command line or the
921355714Skris     environment. Let 'ca' get its config file name from the environment
921455714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
921555714Skris     and 'x509').
921655714Skris     [Steve Henson]
921755714Skris
921855714Skris  *) Allow certificate policies extension to use an IA5STRING for the
921955714Skris     organization field. This is contrary to the PKIX definition but
922055714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
922155714Skris     extension option.
922255714Skris     [Steve Henson]
922355714Skris
922455714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
922555714Skris     without disallowing inline assembler and the like for non-pedantic builds.
922655714Skris     [Ben Laurie]
922755714Skris
922855714Skris  *) Support Borland C++ builder.
922955714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
923055714Skris
923155714Skris  *) Support Mingw32.
923255714Skris     [Ulf M�ller]
923355714Skris
923455714Skris  *) SHA-1 cleanups and performance enhancements.
923555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
923655714Skris
923755714Skris  *) Sparc v8plus assembler for the bignum library.
923855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
923955714Skris
924055714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
924155714Skris     [Ulf M�ller]
924255714Skris
924355714Skris  *) Update HPUX configuration.
924455714Skris     [Anonymous]
924555714Skris  
924655714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
924755714Skris     [Ralf S. Engelschall]
924855714Skris
924955714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
925055714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
925155714Skris     only for "PEM" format files, as chains as a whole are not
925255714Skris     DER-encoded.)
925355714Skris     [Bodo Moeller]
925455714Skris
925555714Skris  *) Support verify_depth from the SSL API.
925655714Skris     x509_vfy.c had what can be considered an off-by-one-error:
925755714Skris     Its depth (which was not part of the external interface)
925855714Skris     was actually counting the number of certificates in a chain;
925955714Skris     now it really counts the depth.
926055714Skris     [Bodo Moeller]
926155714Skris
926255714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
926355714Skris     instead of X509err, which often resulted in confusing error
926455714Skris     messages since the error codes are not globally unique
926555714Skris     (e.g. an alleged error in ssl3_accept when a certificate
926655714Skris     didn't match the private key).
926755714Skris
926855714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
926955714Skris     value (so that you don't need SSL_set_session_id_context for each
927055714Skris     connection using the SSL_CTX).
927155714Skris     [Bodo Moeller]
927255714Skris
927355714Skris  *) OAEP decoding bug fix.
927455714Skris     [Ulf M�ller]
927555714Skris
927655714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
927755714Skris     David Harris.
927855714Skris     [Bodo Moeller]
927955714Skris
928055714Skris  *) New Configure options "threads" and "no-threads".  For systems
928155714Skris     where the proper compiler options are known (currently Solaris
928255714Skris     and Linux), "threads" is the default.
928355714Skris     [Bodo Moeller]
928455714Skris
928555714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
928655714Skris     [Bodo Moeller]
928755714Skris
928855714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
928955714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
929055714Skris     such as /usr/local/bin.
929155714Skris     [Bodo Moeller]
929255714Skris
929355714Skris  *) "make linux-shared" to build shared libraries.
929455714Skris     [Niels Poppe <niels@netbox.org>]
929555714Skris
929655714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
929755714Skris     [Ulf M�ller]
929855714Skris
929955714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
930055714Skris     extension adding in x509 utility.
930155714Skris     [Steve Henson]
930255714Skris
930355714Skris  *) Remove NOPROTO sections and error code comments.
930455714Skris     [Ulf M�ller]
930555714Skris
930655714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
930755714Skris     prototypes.
930855714Skris     [Steve Henson]
930955714Skris
931055714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
931155714Skris     [Ulf M�ller]
931255714Skris
931355714Skris  *) Complete rewrite of the error code script(s). It is all now handled
931455714Skris     by one script at the top level which handles error code gathering,
931555714Skris     header rewriting and C source file generation. It should be much better
931655714Skris     than the old method: it now uses a modified version of Ulf's parser to
931755714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
931855714Skris     aren't needed for error creation any more) and do a better job of
931955714Skris     translating function codes into names. The old 'ASN1 error code imbedded
932055714Skris     in a comment' is no longer necessary and it doesn't use .err files which
932155714Skris     have now been deleted. Also the error code call doesn't have to appear all
932255714Skris     on one line (which resulted in some large lines...).
932355714Skris     [Steve Henson]
932455714Skris
932555714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
932655714Skris     [Bodo Moeller]
932755714Skris
932855714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
932955714Skris     0 (which usually indicates a closed connection), but continue reading.
933055714Skris     [Bodo Moeller]
933155714Skris
933255714Skris  *) Fix some race conditions.
933355714Skris     [Bodo Moeller]
933455714Skris
933555714Skris  *) Add support for CRL distribution points extension. Add Certificate
933655714Skris     Policies and CRL distribution points documentation.
933755714Skris     [Steve Henson]
933855714Skris
933955714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
934055714Skris     [Ulf M�ller]
934155714Skris
934255714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
934355714Skris     8 of keying material. Merlin has also confirmed interop with this fix
934455714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
934555714Skris     [Merlin Hughes <merlin@baltimore.ie>]
934655714Skris
934755714Skris  *) Fix lots of warnings.
934855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
934955714Skris 
935055714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
935155714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
935255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
935355714Skris 
935455714Skris  *) Fix problems with sizeof(long) == 8.
935555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
935655714Skris
935755714Skris  *) Change functions to ANSI C.
935855714Skris     [Ulf M�ller]
935955714Skris
936055714Skris  *) Fix typos in error codes.
936155714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
936255714Skris
936355714Skris  *) Remove defunct assembler files from Configure.
936455714Skris     [Ulf M�ller]
936555714Skris
936655714Skris  *) SPARC v8 assembler BIGNUM implementation.
936755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
936855714Skris
936955714Skris  *) Support for Certificate Policies extension: both print and set.
937055714Skris     Various additions to support the r2i method this uses.
937155714Skris     [Steve Henson]
937255714Skris
937355714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
937455714Skris     return a const string when you are expecting an allocated buffer.
937555714Skris     [Ben Laurie]
937655714Skris
937755714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
937855714Skris     types DirectoryString and DisplayText.
937955714Skris     [Steve Henson]
938055714Skris
938155714Skris  *) Add code to allow r2i extensions to access the configuration database,
938255714Skris     add an LHASH database driver and add several ctx helper functions.
938355714Skris     [Steve Henson]
938455714Skris
938555714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
938655714Skris     fail when they extended the size of a BIGNUM.
938755714Skris     [Steve Henson]
938855714Skris
938955714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
939055714Skris     support typesafe stack.
939155714Skris     [Steve Henson]
939255714Skris
939355714Skris  *) Fix typo in SSL_[gs]et_options().
939455714Skris     [Nils Frostberg <nils@medcom.se>]
939555714Skris
939655714Skris  *) Delete various functions and files that belonged to the (now obsolete)
939755714Skris     old X509V3 handling code.
939855714Skris     [Steve Henson]
939955714Skris
940055714Skris  *) New Configure option "rsaref".
940155714Skris     [Ulf M�ller]
940255714Skris
940355714Skris  *) Don't auto-generate pem.h.
940455714Skris     [Bodo Moeller]
940555714Skris
940655714Skris  *) Introduce type-safe ASN.1 SETs.
940755714Skris     [Ben Laurie]
940855714Skris
940955714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
941055714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
941155714Skris
941255714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
941355714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
941455714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
941555714Skris     few STACKed things have been converted already. Feel free to convert more.
941655714Skris     In the fullness of time, I'll do away with the STACK type altogether.
941755714Skris     [Ben Laurie]
941855714Skris
941955714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
942055714Skris     specified in <certfile> by updating the entry in the index.txt file.
942155714Skris     This way one no longer has to edit the index.txt file manually for
942255714Skris     revoking a certificate. The -revoke option does the gory details now.
942355714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
942455714Skris
942555714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
942655714Skris     `-text' option at all and this way the `-noout -text' combination was
942755714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
942855714Skris     [Ralf S. Engelschall]
942955714Skris
943055714Skris  *) Make sure a corresponding plain text error message exists for the
943155714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
943255714Skris     verify callback function determined that a certificate was revoked.
943355714Skris     [Ralf S. Engelschall]
943455714Skris
943555714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
943655714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
943755714Skris     all available cipers including rc5, which was forgotten until now.
943855714Skris     In order to let the testing shell script know which algorithms
943955714Skris     are available, a new (up to now undocumented) command
944055714Skris     "openssl list-cipher-commands" is used.
944155714Skris     [Bodo Moeller]
944255714Skris
944355714Skris  *) Bugfix: s_client occasionally would sleep in select() when
944455714Skris     it should have checked SSL_pending() first.
944555714Skris     [Bodo Moeller]
944655714Skris
944755714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
944855714Skris     the raw DSA values prior to ASN.1 encoding.
944955714Skris     [Ulf M�ller]
945055714Skris
945155714Skris  *) Tweaks to Configure
945255714Skris     [Niels Poppe <niels@netbox.org>]
945355714Skris
945455714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
945555714Skris     yet...
945655714Skris     [Steve Henson]
945755714Skris
945855714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
945955714Skris     [Ulf M�ller]
946055714Skris
946155714Skris  *) New config option to avoid instructions that are illegal on the 80386.
946255714Skris     The default code is faster, but requires at least a 486.
946355714Skris     [Ulf M�ller]
946455714Skris  
946555714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
946655714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
946755714Skris     same as SSL2_VERSION anyway.
946855714Skris     [Bodo Moeller]
946955714Skris
947055714Skris  *) New "-showcerts" option for s_client.
947155714Skris     [Bodo Moeller]
947255714Skris
947355714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
947455714Skris     application. Various cleanups and fixes.
947555714Skris     [Steve Henson]
947655714Skris
947755714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
947855714Skris     modify error routines to work internally. Add error codes and PBE init
947955714Skris     to library startup routines.
948055714Skris     [Steve Henson]
948155714Skris
948255714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
948355714Skris     packing functions to asn1 and evp. Changed function names and error
948455714Skris     codes along the way.
948555714Skris     [Steve Henson]
948655714Skris
948755714Skris  *) PKCS12 integration: and so it begins... First of several patches to
948855714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
948955714Skris     objects to objects.h
949055714Skris     [Steve Henson]
949155714Skris
949255714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
949355714Skris     and display support for Thawte strong extranet extension.
949455714Skris     [Steve Henson]
949555714Skris
949655714Skris  *) Add LinuxPPC support.
949755714Skris     [Jeff Dubrule <igor@pobox.org>]
949855714Skris
949955714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
950055714Skris     bn_div_words in alpha.s.
950155714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
950255714Skris
950355714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
950455714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
950555714Skris     [Ulf Moeller <ulf@fitug.de>]
950655714Skris
950755714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
950855714Skris     so they no longer are missing under -DNOPROTO. 
950955714Skris     [Soren S. Jorvang <soren@t.dk>]
951055714Skris
951155714Skris
951255714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
951355714Skris
951455714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
951555714Skris     doesn't work when the session is reused. Coming soon!
951655714Skris     [Ben Laurie]
951755714Skris
951855714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
951955714Skris     context thus bypassing client cert protection! All software that uses
952055714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
952155714Skris     allow session reuse! A fuller solution is in the works.
952255714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
952355714Skris
952455714Skris  *) Some more source tree cleanups (removed obsolete files
952555714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
952655714Skris     permission on "config" script to be executable) and a fix for the INSTALL
952755714Skris     document.
952855714Skris     [Ulf Moeller <ulf@fitug.de>]
952955714Skris
953055714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
953155714Skris     Malloc, Free.
953255714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
953355714Skris
953455714Skris  *) Make rsa_oaep_test return non-zero on error.
953555714Skris     [Ulf Moeller <ulf@fitug.de>]
953655714Skris
953755714Skris  *) Add support for native Solaris shared libraries. Configure
953855714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
953955714Skris     if someone would make that last step automatic.
954055714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
954155714Skris
954255714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
954355714Skris     [Ben Laurie]
954455714Skris
954555714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
954655714Skris     except NULL ciphers". This means the default cipher list will no longer
954755714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
954855714Skris     the string "DEFAULT:eNULL".
954955714Skris     [Steve Henson]
955055714Skris
955155714Skris  *) Fix to RSA private encryption routines: if p < q then it would
955255714Skris     occasionally produce an invalid result. This will only happen with
955355714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
955455714Skris     [Steve Henson]
955555714Skris
955655714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
955755714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
955855714Skris     because this way one can also use an interpreter named `perl5' (which is
955955714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
956055714Skris     installed as `perl').
956155714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
956255714Skris
956355714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
956455714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
956555714Skris
956655714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
956755714Skris     advapi32.lib to Win32 build and change the pem test comparision
956855714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
956955714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
957055714Skris     and crypto/des/ede_cbcm_enc.c.
957155714Skris     [Steve Henson]
957255714Skris
957355714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
957455714Skris     [Ben Laurie]
957555714Skris
957655714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
957755714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
957855714Skris     is horrible: I feel ill....
957955714Skris     [Steve Henson]
958055714Skris
958155714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
958255714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
958355714Skris     sections: 10 functions were absent from non ANSI section and not exported
958455714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
958555714Skris     [Steve Henson]
958655714Skris
958755714Skris  *) Make `openssl version' output lines consistent.
958855714Skris     [Ralf S. Engelschall]
958955714Skris
959055714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
959155714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
959255714Skris     to ms/libeay{16,32}.def.
959355714Skris     [Ralf S. Engelschall]
959455714Skris
959555714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
959655714Skris     fine under Unix and passes some trivial tests I've now added. But the
959755714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
959855714Skris     added to make sure no one expects that this stuff really works in the
959955714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
960055714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
960155714Skris     openssl_bio.xs.
960255714Skris     [Ralf S. Engelschall]
960355714Skris
960455714Skris  *) Fix the generation of two part addresses in perl.
960555714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
960655714Skris
960755714Skris  *) Add config entry for Linux on MIPS.
960855714Skris     [John Tobey <jtobey@channel1.com>]
960955714Skris
961055714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
961155714Skris     [Ben Laurie]
961255714Skris
961355714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
961455714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
961555714Skris     in CRLs.
961655714Skris     [Steve Henson]
961755714Skris
961855714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
961955714Skris     other platforms details on the command line without having to patch the
962055714Skris     Configure script everytime: One now can use ``perl Configure
962155714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
962255714Skris     to them (seperated by colons). This is treated as there would be a static
962355714Skris     pre-configured entry in Configure's %table under key <id> with value
962455714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
962555714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
962655714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
962755714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
962855714Skris     [Ralf S. Engelschall]
962955714Skris
963055714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
963155714Skris     [Ben Laurie]
963255714Skris
963355714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
963455714Skris     on the `perl Configure ...' command line. This way one can compile
963555714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
963655714Skris     for linking it into DSOs.
963755714Skris     [Ralf S. Engelschall]
963855714Skris
963955714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
964055714Skris     Fixed.
964155714Skris     [Ben Laurie]
964255714Skris
964355714Skris  *) Cleaned up the LICENSE document: The official contact for any license
964455714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
964555714Skris     And add a paragraph about the dual-license situation to make sure people
964655714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
964755714Skris     to the OpenSSL toolkit.
964855714Skris     [Ralf S. Engelschall]
964955714Skris
965055714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
965155714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
965255714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
965355714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
965455714Skris     to speed processing and no longer clutter the display with confusing
965555714Skris     stuff. Instead only the actually done links are displayed.
965655714Skris     [Ralf S. Engelschall]
965755714Skris
965855714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
965955714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
966055714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
966155714Skris     encryption.
966255714Skris     [Ben Laurie]
966355714Skris
966455714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
966555714Skris     signed attributes when verifying signatures (this would break them), 
966655714Skris     the detached data encoding was wrong and public keys obtained using
966755714Skris     X509_get_pubkey() weren't freed.
966855714Skris     [Steve Henson]
966955714Skris
967055714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
967155714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
967255714Skris     last character typed gets carried over to the next fread(). If you were 
967355714Skris     generating a new cert request using 'req' for example then the last
967455714Skris     character of the passphrase would be CR which would then enter the first
967555714Skris     field as blank.
967655714Skris     [Steve Henson]
967755714Skris
967855714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
967955714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
968055714Skris     button and can be used by applications based on OpenSSL to show the
968155714Skris     relationship to the OpenSSL project.  
968255714Skris     [Ralf S. Engelschall]
968355714Skris
968455714Skris  *) Remove confusing variables in function signatures in files
968555714Skris     ssl/ssl_lib.c and ssl/ssl.h.
968655714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
968755714Skris
968855714Skris  *) Don't install bss_file.c under PREFIX/include/
968955714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
969055714Skris
969155714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
969255714Skris     functions that return function pointers and has support for NT specific
969355714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
969455714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
969555714Skris     unsigned to signed types: this was killing the Win32 compile.
969655714Skris     [Steve Henson]
969755714Skris
969855714Skris  *) Add new certificate file to stack functions,
969955714Skris     SSL_add_dir_cert_subjects_to_stack() and
970055714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
970155714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
970255714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
970355714Skris     This means that Apache-SSL and similar packages don't have to mess around
970455714Skris     to add as many CAs as they want to the preferred list.
970555714Skris     [Ben Laurie]
970655714Skris
970755714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
970855714Skris     ssl/ssl_lib.c.
970955714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
971055714Skris     openssl.doxy as the configuration file.
971155714Skris     [Ben Laurie]
971255714Skris  
971355714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
971455714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
971555714Skris
971655714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
971755714Skris     compiled in by default: it has problems with large keys.
971855714Skris     [Steve Henson]
971955714Skris
972055714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
972155714Skris     DH private keys and/or callback functions which directly correspond to
972255714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
972355714Skris     is needed for applications which have to configure certificates on a
972455714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
972555714Skris     (e.g. s_server). 
972655714Skris        For the RSA certificate situation is makes no difference, but
972755714Skris     for the DSA certificate situation this fixes the "no shared cipher"
972855714Skris     problem where the OpenSSL cipher selection procedure failed because the
972955714Skris     temporary keys were not overtaken from the context and the API provided
973055714Skris     no way to reconfigure them. 
973155714Skris        The new functions now let applications reconfigure the stuff and they
973255714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
973355714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
973455714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
973555714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
973655714Skris     [Ralf S. Engelschall]
973755714Skris
973855714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
973955714Skris     area because they are useful for the DSA situation and should be
974055714Skris     recognized by the users.
974155714Skris     [Ralf S. Engelschall]
974255714Skris
974355714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
974455714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
974555714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
974655714Skris     already masked variable.
974755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
974855714Skris
974955714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
975055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
975155714Skris
975255714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
975355714Skris     from `int' to `unsigned int' because it's a length and initialized by
975455714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
975555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
975655714Skris
975755714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
975855714Skris     script. Instead use the usual Shell->Perl transition trick.
975955714Skris     [Ralf S. Engelschall]
976055714Skris
976155714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
976255714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
976355714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
976455714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
976555714Skris     currently the public key is printed (a decision which was already done by
976655714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
976755714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
976855714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
976955714Skris     now, too.
977055714Skris     [Ralf S.  Engelschall]
977155714Skris
977255714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
977355714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
977455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
977555714Skris
977655714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
977755714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
977855714Skris     config file.
977955714Skris     [Steve Henson]
978055714Skris
978155714Skris  *) Add cool BIO that does syslog (or event log on NT).
978255714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
978355714Skris
978455714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
978555714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
978655714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
978755714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
978855714Skris     [Ben Laurie]
978955714Skris
979055714Skris  *) Add preliminary config info for new extension code.
979155714Skris     [Steve Henson]
979255714Skris
979355714Skris  *) Make RSA_NO_PADDING really use no padding.
979455714Skris     [Ulf Moeller <ulf@fitug.de>]
979555714Skris
979655714Skris  *) Generate errors when private/public key check is done.
979755714Skris     [Ben Laurie]
979855714Skris
979955714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
980055714Skris     for some CRL extensions and new objects added.
980155714Skris     [Steve Henson]
980255714Skris
980355714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
980455714Skris     key usage extension and fuller support for authority key id.
980555714Skris     [Steve Henson]
980655714Skris
980755714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
980855714Skris     padding method for RSA, which is recommended for new applications in PKCS
980955714Skris     #1 v2.0 (RFC 2437, October 1998).
981055714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
981155714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
981255714Skris     against Bleichbacher's attack on RSA.
981355714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
981455714Skris      Ben Laurie]
981555714Skris
981655714Skris  *) Updates to the new SSL compression code
981755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
981855714Skris
981955714Skris  *) Fix so that the version number in the master secret, when passed
982055714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
982155714Skris     (because the server will not accept higher), that the version number
982255714Skris     is 0x03,0x01, not 0x03,0x00
982355714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
982455714Skris
982555714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
982655714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
982755714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
982855714Skris     [Steve Henson]
982955714Skris
983055714Skris  *) Support for RAW extensions where an arbitrary extension can be
983155714Skris     created by including its DER encoding. See apps/openssl.cnf for
983255714Skris     an example.
983355714Skris     [Steve Henson]
983455714Skris
983555714Skris  *) Make sure latest Perl versions don't interpret some generated C array
983655714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
983755714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
983855714Skris
983955714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
984055714Skris     not many people have the assembler. Various Win32 compilation fixes and
984155714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
984255714Skris     build instructions.
984355714Skris     [Steve Henson]
984455714Skris
984555714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
984655714Skris     file under Win32 and also build pem.h from pem.org. New script
984755714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
984855714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
984955714Skris     [Steve Henson]
985055714Skris
985155714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
985255714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
985355714Skris     too. You may find this causes warnings in your code. Zapping your evil
985455714Skris     casts will probably fix them. Mostly.
985555714Skris     [Ben Laurie]
985655714Skris
985755714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
985855714Skris     obj_dat.pl. It considered a zero in an object definition to mean
985955714Skris     "end of object": none of the objects in objects.h have any zeros
986055714Skris     so it wasn't spotted.
986155714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
986255714Skris
986355714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
986455714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
986555714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
986655714Skris     vectors if you have them.
986755714Skris     [Ben Laurie]
986855714Skris
986955714Skris  *) Correct calculation of key length for export ciphers (too much space was
987055714Skris     allocated for null ciphers). This has not been tested!
987155714Skris     [Ben Laurie]
987255714Skris
987355714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
987455714Skris     message is now correct (it understands "crypto" and "ssl" on its
987555714Skris     command line). There is also now an "update" option. This will update
987655714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
987755714Skris     If you do a: 
987855714Skris     perl util/mkdef.pl crypto ssl update
987955714Skris     it will update them.
988055714Skris     [Steve Henson]
988155714Skris
988255714Skris  *) Overhauled the Perl interface (perl/*):
988355714Skris     - ported BN stuff to OpenSSL's different BN library
988455714Skris     - made the perl/ source tree CVS-aware
988555714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
988655714Skris       their history because I've copied them in the repository)
988755714Skris     - removed obsolete files (the test scripts will be replaced
988855714Skris       by better Test::Harness variants in the future)
988955714Skris     [Ralf S. Engelschall]
989055714Skris
989155714Skris  *) First cut for a very conservative source tree cleanup:
989255714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
989355714Skris     where we collect the old documents and readme texts.
989455714Skris     2. remove the first part of files where I'm already sure that we no
989555714Skris     longer need them because of three reasons: either they are just temporary
989655714Skris     files which were left by Eric or they are preserved original files where
989755714Skris     I've verified that the diff is also available in the CVS via "cvs diff
989855714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
989955714Skris     the crypto/md/ stuff).
990055714Skris     [Ralf S. Engelschall]
990155714Skris
990255714Skris  *) More extension code. Incomplete support for subject and issuer alt
990355714Skris     name, issuer and authority key id. Change the i2v function parameters
990455714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
990555714Skris     what that's for :-) Fix to ASN1 macro which messed up
990655714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
990755714Skris     [Steve Henson]
990855714Skris
990955714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
991055714Skris     INTEGER code.
991155714Skris     [Steve Henson]
991255714Skris
991355714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
991455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
991555714Skris
991655714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
991755714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
991855714Skris
991955714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
992055714Skris     like to hear about it if this slows down other processors.
992155714Skris     [Ben Laurie]
992255714Skris
992355714Skris  *) Add CygWin32 platform information to Configure script.
992455714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
992555714Skris
992655714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
992755714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
992855714Skris  
992955714Skris  *) New program nseq to manipulate netscape certificate sequences
993055714Skris     [Steve Henson]
993155714Skris
993255714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
993355714Skris     few typos.
993455714Skris     [Steve Henson]
993555714Skris
993655714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
993755714Skris     but the BN code had some problems that would cause failures when
993855714Skris     doing certificate verification and some other functions.
993955714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
994055714Skris
994155714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
994255714Skris     [Steve Henson]
994355714Skris
994455714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
994555714Skris     [Steve Henson]
994655714Skris
994755714Skris  *) Add several PKIX and private extended key usage OIDs.
994855714Skris     [Steve Henson]
994955714Skris
995055714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
995155714Skris     openssl.cnf for new extension format, add comments.
995255714Skris     [Steve Henson]
995355714Skris
995455714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
995555714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
995655714Skris     CA extensions.
995755714Skris     [Steve Henson]
995855714Skris
995955714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
996055714Skris     error code, add initial support to X509_print() and x509 application.
996155714Skris     [Steve Henson]
996255714Skris
996355714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
996455714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
996555714Skris     stuff is currently isolated and isn't even compiled yet.
996655714Skris     [Steve Henson]
996755714Skris
996855714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
996955714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
997055714Skris     Removed the versions check from X509 routines when loading extensions:
997155714Skris     this allows certain broken certificates that don't set the version
997255714Skris     properly to be processed.
997355714Skris     [Steve Henson]
997455714Skris
997555714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
997655714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
997755714Skris     can still be regenerated with "make depend".
997855714Skris     [Ben Laurie]
997955714Skris
998055714Skris  *) Spelling mistake in C version of CAST-128.
998155714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
998255714Skris
998355714Skris  *) Changes to the error generation code. The perl script err-code.pl 
998455714Skris     now reads in the old error codes and retains the old numbers, only
998555714Skris     adding new ones if necessary. It also only changes the .err files if new
998655714Skris     codes are added. The makefiles have been modified to only insert errors
998755714Skris     when needed (to avoid needlessly modifying header files). This is done
998855714Skris     by only inserting errors if the .err file is newer than the auto generated
998955714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
999055714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
999155714Skris     or delete all the .err files.
999255714Skris     [Steve Henson]
999355714Skris
999455714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
999555714Skris     been fixed, but is untested. The assembler versions are also fixed, but
999655714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
999755714Skris     to regenerate it if needed.
999855714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
999955714Skris      Hagino <itojun@kame.net>]
1000055714Skris
1000155714Skris  *) File was opened incorrectly in randfile.c.
1000255714Skris     [Ulf M�ller <ulf@fitug.de>]
1000355714Skris
1000455714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
1000555714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
1000655714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
1000755714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
1000855714Skris     codes so do a "make errors" if there are problems.
1000955714Skris     [Steve Henson]
1001055714Skris
1001155714Skris  *) Correct Linux 1 recognition in config.
1001255714Skris     [Ulf M�ller <ulf@fitug.de>]
1001355714Skris
1001455714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
1001555714Skris     [Anonymous <nobody@replay.com>]
1001655714Skris
1001755714Skris  *) Generate an error if given an empty string as a cert directory. Also
1001855714Skris     generate an error if handed NULL (previously returned 0 to indicate an
1001955714Skris     error, but didn't set one).
1002055714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
1002155714Skris
1002255714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
1002355714Skris     [Ben Laurie]
1002455714Skris
1002555714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
1002655714Skris     parameters. This was causing a warning which killed off the Win32 compile.
1002755714Skris     [Steve Henson]
1002855714Skris
1002955714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
1003055714Skris     [Neil Costigan <neil.costigan@celocom.com>]
1003155714Skris
1003255714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
1003355714Skris     based on a text string, looking up short and long names and finally
1003455714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
1003555714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
1003655714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
1003755714Skris     OID is not part of the table.
1003855714Skris     [Steve Henson]
1003955714Skris
1004055714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
1004155714Skris     X509_LOOKUP_by_alias().
1004255714Skris     [Ben Laurie]
1004355714Skris
1004455714Skris  *) Sort openssl functions by name.
1004555714Skris     [Ben Laurie]
1004655714Skris
1004755714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
1004855714Skris     encryption from sample DSA keys (in case anyone is interested the password
1004955714Skris     was "1234").
1005055714Skris     [Steve Henson]
1005155714Skris
1005255714Skris  *) Make _all_ *_free functions accept a NULL pointer.
1005355714Skris     [Frans Heymans <fheymans@isaserver.be>]
1005455714Skris
1005555714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
1005655714Skris     NULL pointers.
1005755714Skris     [Anonymous <nobody@replay.com>]
1005855714Skris
1005955714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
1006055714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
1006155714Skris
1006255714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
1006355714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
1006455714Skris
1006555714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
1006655714Skris     [Anonymous <nobody@replay.com>]
1006755714Skris
1006855714Skris  *) Add prototype for temp key callback functions
1006955714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
1007055714Skris     [Ben Laurie]
1007155714Skris
1007255714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
1007355714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
1007455714Skris     [Steve Henson]
1007555714Skris
1007655714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
1007755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
1007855714Skris
1007955714Skris  *) rsa_eay.c would attempt to free a NULL context.
1008055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
1008155714Skris
1008255714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
1008355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
1008455714Skris
1008555714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
1008655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
1008755714Skris
1008855714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
1008955714Skris     in X509_STORE_new(), but document the fact that this variable is still
1009055714Skris     unused in the certificate verification process.
1009155714Skris     [Ralf S. Engelschall]
1009255714Skris
1009355714Skris  *) Fix the various library and apps files to free up pkeys obtained from
1009455714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
1009555714Skris     [Steve Henson]
1009655714Skris
1009755714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
1009855714Skris     demos/maurice/example2.c work, amongst others, probably.
1009955714Skris     [Steve Henson and Ben Laurie]
1010055714Skris
1010155714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
1010255714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
1010355714Skris     are no longer created. This way we have a single and consistent command
1010455714Skris     line interface `openssl <command>', similar to `cvs <command>'.
1010555714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
1010655714Skris
1010755714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
1010855714Skris     BIT STRING wrapper always have zero unused bits.
1010955714Skris     [Steve Henson]
1011055714Skris
1011155714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
1011255714Skris     [Steve Henson]
1011355714Skris
1011455714Skris  *) Make the top-level INSTALL documentation easier to understand.
1011555714Skris     [Paul Sutton]
1011655714Skris
1011755714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
1011855714Skris     make (including if user presses ^C) [Paul Sutton]
1011955714Skris
1012055714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
1012155714Skris     [Ben Laurie]
1012255714Skris
1012355714Skris  *) Fix build order of pem and err to allow for generated pem.h.
1012455714Skris     [Ben Laurie]
1012555714Skris
1012655714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
1012755714Skris     [Ben Laurie]
1012855714Skris
1012955714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
1013055714Skris     global and can add a library name. This is needed for external ASN1 and
1013155714Skris     other error libraries.
1013255714Skris     [Steve Henson]
1013355714Skris
1013455714Skris  *) Fixed sk_insert which never worked properly.
1013555714Skris     [Steve Henson]
1013655714Skris
1013755714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
1013855714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
1013955714Skris     be read in.
1014055714Skris     [Steve Henson]
1014155714Skris
1014255714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
1014355714Skris     into a single doc/ssleay.txt bundle. This way the information is still
1014455714Skris     preserved but no longer messes up this directory. Now it's new room for
1014555714Skris     the new set of documenation files.
1014655714Skris     [Ralf S. Engelschall]
1014755714Skris
1014855714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
1014955714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
1015055714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
1015155714Skris     number of arguments.
1015255714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
1015355714Skris
1015455714Skris  *) Fix test data to work with the above.
1015555714Skris     [Ben Laurie]
1015655714Skris
1015755714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
1015855714Skris     was already fixed by Eric for 0.9.1 it seems.
1015955714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
1016055714Skris
1016155714Skris  *) Autodetect FreeBSD3.
1016255714Skris     [Ben Laurie]
1016355714Skris
1016455714Skris  *) Fix various bugs in Configure. This affects the following platforms:
1016555714Skris     nextstep
1016655714Skris     ncr-scde
1016755714Skris     unixware-2.0
1016855714Skris     unixware-2.0-pentium
1016955714Skris     sco5-cc.
1017055714Skris     [Ben Laurie]
1017155714Skris
1017255714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
1017355714Skris     before they are needed.
1017455714Skris     [Ben Laurie]
1017555714Skris
1017655714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
1017755714Skris     [Ben Laurie]
1017855714Skris
1017955714Skris
1018055714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
1018155714Skris
1018255714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
1018355714Skris     changed SSLeay to OpenSSL in version strings.
1018455714Skris     [Ralf S. Engelschall]
1018555714Skris  
1018655714Skris  *) Some fixups to the top-level documents.
1018755714Skris     [Paul Sutton]
1018855714Skris
1018955714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
1019055714Skris     because the symlink to include/ was missing.
1019155714Skris     [Ralf S. Engelschall]
1019255714Skris
1019355714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
1019455714Skris     which allow to compile a RSA-free SSLeay.
1019555714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
1019655714Skris
1019755714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
1019855714Skris     when "ssleay" is still not found.
1019955714Skris     [Ralf S. Engelschall]
1020055714Skris
1020155714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
1020255714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
1020355714Skris
1020455714Skris  *) Updated the README file.
1020555714Skris     [Ralf S. Engelschall]
1020655714Skris
1020755714Skris  *) Added various .cvsignore files in the CVS repository subdirs
1020855714Skris     to make a "cvs update" really silent.
1020955714Skris     [Ralf S. Engelschall]
1021055714Skris
1021155714Skris  *) Recompiled the error-definition header files and added
1021255714Skris     missing symbols to the Win32 linker tables.
1021355714Skris     [Ralf S. Engelschall]
1021455714Skris
1021555714Skris  *) Cleaned up the top-level documents;
1021655714Skris     o new files: CHANGES and LICENSE
1021755714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
1021855714Skris     o merged COPYRIGHT into LICENSE
1021955714Skris     o removed obsolete TODO file
1022055714Skris     o renamed MICROSOFT to INSTALL.W32
1022155714Skris     [Ralf S. Engelschall]
1022255714Skris
1022355714Skris  *) Removed dummy files from the 0.9.1b source tree: 
1022455714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
1022555714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
1022655714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
1022755714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
1022855714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
1022955714Skris     [Ralf S. Engelschall]
1023055714Skris
1023155714Skris  *) Added various platform portability fixes.
1023255714Skris     [Mark J. Cox]
1023355714Skris
1023455714Skris  *) The Genesis of the OpenSSL rpject:
1023555714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
1023655714Skris     Young and Tim J. Hudson created while they were working for C2Net until
1023755714Skris     summer 1998.
1023855714Skris     [The OpenSSL Project]
1023955714Skris 
1024055714Skris
1024155714Skris Changes between 0.9.0b and 0.9.1b  [not released]
1024255714Skris
1024355714Skris  *) Updated a few CA certificates under certs/
1024455714Skris     [Eric A. Young]
1024555714Skris
1024655714Skris  *) Changed some BIGNUM api stuff.
1024755714Skris     [Eric A. Young]
1024855714Skris
1024955714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
1025055714Skris     DGUX x86, Linux Alpha, etc.
1025155714Skris     [Eric A. Young]
1025255714Skris
1025355714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
1025455714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
1025555714Skris     available).
1025655714Skris     [Eric A. Young]
1025755714Skris
1025855714Skris  *) Add -strparse option to asn1pars program which parses nested 
1025955714Skris     binary structures 
1026055714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
1026155714Skris
1026255714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
1026355714Skris     [Eric A. Young]
1026455714Skris
1026555714Skris  *) DSA fix for "ca" program.
1026655714Skris     [Eric A. Young]
1026755714Skris
1026855714Skris  *) Added "-genkey" option to "dsaparam" program.
1026955714Skris     [Eric A. Young]
1027055714Skris
1027155714Skris  *) Added RIPE MD160 (rmd160) message digest.
1027255714Skris     [Eric A. Young]
1027355714Skris
1027455714Skris  *) Added -a (all) option to "ssleay version" command.
1027555714Skris     [Eric A. Young]
1027655714Skris
1027755714Skris  *) Added PLATFORM define which is the id given to Configure.
1027855714Skris     [Eric A. Young]
1027955714Skris
1028055714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
1028155714Skris     [Eric A. Young]
1028255714Skris
1028355714Skris  *) Extended the ASN.1 parser routines.
1028455714Skris     [Eric A. Young]
1028555714Skris
1028655714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
1028755714Skris     [Eric A. Young]
1028855714Skris
1028955714Skris  *) Added a BN_CTX to the BN library.
1029055714Skris     [Eric A. Young]
1029155714Skris
1029255714Skris  *) Fixed the weak key values in DES library
1029355714Skris     [Eric A. Young]
1029455714Skris
1029555714Skris  *) Changed API in EVP library for cipher aliases.
1029655714Skris     [Eric A. Young]
1029755714Skris
1029855714Skris  *) Added support for RC2/64bit cipher.
1029955714Skris     [Eric A. Young]
1030055714Skris
1030155714Skris  *) Converted the lhash library to the crypto/mem.c functions.
1030255714Skris     [Eric A. Young]
1030355714Skris
1030455714Skris  *) Added more recognized ASN.1 object ids.
1030555714Skris     [Eric A. Young]
1030655714Skris
1030755714Skris  *) Added more RSA padding checks for SSL/TLS.
1030855714Skris     [Eric A. Young]
1030955714Skris
1031055714Skris  *) Added BIO proxy/filter functionality.
1031155714Skris     [Eric A. Young]
1031255714Skris
1031355714Skris  *) Added extra_certs to SSL_CTX which can be used
1031455714Skris     send extra CA certificates to the client in the CA cert chain sending
1031555714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
1031655714Skris     [Eric A. Young]
1031755714Skris
1031855714Skris  *) Now Fortezza is denied in the authentication phase because
1031955714Skris     this is key exchange mechanism is not supported by SSLeay at all.
1032055714Skris     [Eric A. Young]
1032155714Skris
1032255714Skris  *) Additional PKCS1 checks.
1032355714Skris     [Eric A. Young]
1032455714Skris
1032555714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
1032655714Skris     [Eric A. Young]
1032755714Skris
1032855714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
1032955714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
1033055714Skris     [Eric A. Young]
1033155714Skris
1033255714Skris  *) Fixed a few memory leaks.
1033355714Skris     [Eric A. Young]
1033455714Skris
1033555714Skris  *) Fixed various code and comment typos.
1033655714Skris     [Eric A. Young]
1033755714Skris
1033855714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
1033955714Skris     bytes sent in the client random.
1034055714Skris     [Edward Bishop <ebishop@spyglass.com>]
1034155714Skris
10342