CHANGES revision 72613
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
572613Skris Changes between 0.9.6 and 0.9.6a  [xx XXX 2001]
672613Skris
772613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
872613Skris     Bleichenbacher's DSA attack.
972613Skris     [Ulf Moeller]
1072613Skris
1172613Skris  *) In the NCONF_...-based implementations for CONF_... queries
1272613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
1372613Skris     a temporary CONF structure with the data component set to NULL
1472613Skris     (which gives segmentation faults in lh_retrieve).
1572613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
1672613Skris     CONF_get_number (which may use environment variables) and directly
1772613Skris     return NULL from CONF_get_section.
1872613Skris     [Bodo Moeller]
1972613Skris
2072613Skris  *) Fix potential buffer overrun for EBCDIC.
2172613Skris     [Ulf Moeller]
2272613Skris
2372613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
2472613Skris     keyUsage if basicConstraints absent for a CA.
2572613Skris     [Steve Henson]
2672613Skris
2772613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
2872613Skris     is more generally accepted (no spaces before the semicolon), since
2972613Skris     some programs can't parse those values properly otherwise.  Also make
3072613Skris     sure BIO's that break lines after each write do not create invalid
3172613Skris     headers.
3272613Skris     [Richard Levitte]
3372613Skris
3472613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
3572613Skris     macros previously used would not encode an empty SEQUENCE OF
3672613Skris     and break the signature.
3772613Skris     [Steve Henson]
3872613Skris
3972613Skris  *) Zero the premaster secret after deriving the master secret in
4072613Skris     DH ciphersuites.
4172613Skris     [Steve Henson]
4272613Skris
4372613Skris  *) Add some EVP_add_digest_alias registrations (as found in
4472613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
4572613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
4672613Skris     compatibility with peers using X.509 certificates
4772613Skris     with unconventional AlgorithmIdentifier OIDs.
4872613Skris     [Bodo Moeller]
4972613Skris
5072613Skris  *) Fix for Irix with NO_ASM.
5172613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5272613Skris
5372613Skris  *) ./config script fixes.
5472613Skris     [Ulf Moeller, Richard Levitte]
5572613Skris
5672613Skris  *) Fix 'openssl passwd -1'.
5772613Skris     [Bodo Moeller]
5872613Skris
5972613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
6072613Skris     terminated strings whose length is passed in the passlen
6172613Skris     parameter, for example from PEM callbacks. This was done
6272613Skris     by adding an extra length parameter to asc2uni().
6372613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
6472613Skris
6572613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6672613Skris     call failed, free the DSA structure.
6772613Skris     [Bodo Moeller]
6872613Skris
6972613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
7072613Skris     These are present in some PKCS#12 files.
7172613Skris     [Steve Henson]
7272613Skris
7372613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7472613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7572613Skris     when writing a 32767 byte record.
7672613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7772613Skris
7872613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7972613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8072613Skris
8172613Skris     (RSA objects have a reference count access to which is protected
8272613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8372613Skris     so they are meant to be shared between threads.)
8472613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
8572613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
8672613Skris
8772613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
8872613Skris     [Bodo Moeller]
8972613Skris
9072613Skris  *) rand_win.c fix for Borland C.
9172613Skris     [Ulf M�ller]
9272613Skris 
9372613Skris  *) BN_rshift bugfix for n == 0.
9472613Skris     [Bodo Moeller]
9572613Skris
9672613Skris  *) Store verify_result within SSL_SESSION also for client side to
9772613Skris     avoid potential security hole. (Re-used sessions on the client side
9872613Skris     always resulted in verify_result==X509_V_OK, not using the original
9972613Skris     result of the server certificate verification.)
10072613Skris     [Lutz Jaenicke]
10172613Skris
10272613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
10372613Skris     SSL3_RT_APPLICATION_DATA, return 0.
10472613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
10572613Skris     [Bodo Moeller]
10672613Skris
10772613Skris  *) Fix SSL_peek:
10872613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
10972613Skris     releases, have been re-implemented by renaming the previous
11072613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
11172613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
11272613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
11372613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
11472613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
11572613Skris     does the actual work for ssl3_read_internal.
11672613Skris     [Bodo Moeller]
11772613Skris
11872613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
11972613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
12072613Skris     [Bodo Moeller]
12172613Skris
12272613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
12372613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
12472613Skris
12572613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
12672613Skris
12772613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
12872613Skris     and not in SSL_clear because the latter is also used by the
12972613Skris     accept/connect functions; previously, the settings made by
13072613Skris     SSL_set_read_ahead would be lost during the handshake.
13172613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
13272613Skris
13372613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
13472613Skris     Previously, it would create entries for disableed algorithms no
13572613Skris     matter what.
13672613Skris     [Richard Levitte]
13772613Skris
13872613Skris  *) Added several new manual pages for SSL_* function.
13972613Skris     [Lutz Jaenicke]
14072613Skris
14168651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
14268651Skris
14368651Skris  *) In ssl23_get_client_hello, generate an error message when faced
14468651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
14568651Skris     first two bytes of the ClientHello message, i.e. client_version.
14668651Skris     (Note that this is a pathologic case that probably has never happened
14768651Skris     in real life.)  The previous approach was to use the version number
14868651Skris     from the record header as a substitute; but our protocol choice
14968651Skris     should not depend on that one because it is not authenticated
15068651Skris     by the Finished messages.
15168651Skris     [Bodo Moeller]
15268651Skris
15368651Skris  *) More robust randomness gathering functions for Windows.
15468651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
15568651Skris
15668651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
15768651Skris     not set then we don't setup the error code for issuer check errors
15868651Skris     to avoid possibly overwriting other errors which the callback does
15968651Skris     handle. If an application does set the flag then we assume it knows
16068651Skris     what it is doing and can handle the new informational codes
16168651Skris     appropriately.
16268651Skris     [Steve Henson]
16368651Skris
16468651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
16568651Skris     a general "ANY" type, as such it should be able to decode anything
16668651Skris     including tagged types. However it didn't check the class so it would
16768651Skris     wrongly interpret tagged types in the same way as their universal
16868651Skris     counterpart and unknown types were just rejected. Changed so that the
16968651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
17068651Skris     that is the encoding is stored intact. There is also a new type
17168651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
17268651Skris     case we have no idea what the actual type is so we just lump them all
17368651Skris     together.
17468651Skris     [Steve Henson]
17568651Skris
17668651Skris  *) On VMS, stdout may very well lead to a file that is written to
17768651Skris     in a record-oriented fashion.  That means that every write() will
17868651Skris     write a separate record, which will be read separately by the
17968651Skris     programs trying to read from it.  This can be very confusing.
18068651Skris
18168651Skris     The solution is to put a BIO filter in the way that will buffer
18268651Skris     text until a linefeed is reached, and then write everything a
18368651Skris     line at a time, so every record written will be an actual line,
18468651Skris     not chunks of lines and not (usually doesn't happen, but I've
18568651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
18668651Skris     the answer.
18768651Skris
18868651Skris     Currently, it's a VMS-only method, because that's where it has
18968651Skris     been tested well enough.
19068651Skris     [Richard Levitte]
19168651Skris
19268651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
19368651Skris     it can return incorrect results.
19468651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
19568651Skris     but it was in 0.9.6-beta[12].)
19668651Skris     [Bodo Moeller]
19768651Skris
19868651Skris  *) Disable the check for content being present when verifying detached
19968651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
20068651Skris     include zero length content when signing messages.
20168651Skris     [Steve Henson]
20268651Skris
20368651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
20468651Skris     BIO_ctrl (for BIO pairs).
20568651Skris     [Bodo M�ller]
20668651Skris
20768651Skris  *) Add DSO method for VMS.
20868651Skris     [Richard Levitte]
20968651Skris
21068651Skris  *) Bug fix: Montgomery multiplication could produce results with the
21168651Skris     wrong sign.
21268651Skris     [Ulf M�ller]
21368651Skris
21468651Skris  *) Add RPM specification openssl.spec and modify it to build three
21568651Skris     packages.  The default package contains applications, application
21668651Skris     documentation and run-time libraries.  The devel package contains
21768651Skris     include files, static libraries and function documentation.  The
21868651Skris     doc package contains the contents of the doc directory.  The original
21968651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
22068651Skris     [Richard Levitte]
22168651Skris     
22268651Skris  *) Add a large number of documentation files for many SSL routines.
22368651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
22468651Skris
22568651Skris  *) Add a configuration entry for Sony News 4.
22668651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
22768651Skris
22868651Skris  *) Don't set the two most significant bits to one when generating a
22968651Skris     random number < q in the DSA library.
23068651Skris     [Ulf M�ller]
23168651Skris
23268651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
23368651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
23468651Skris     the underlying transport is blocking) if a handshake took place.
23568651Skris     (The default behaviour is needed by applications such as s_client
23668651Skris     and s_server that use select() to determine when to use SSL_read;
23768651Skris     but for applications that know in advance when to expect data, it
23868651Skris     just makes things more complicated.)
23968651Skris     [Bodo Moeller]
24068651Skris
24168651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
24268651Skris     from EGD.
24368651Skris     [Ben Laurie]
24468651Skris
24568651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
24668651Skris     work better on such systems.
24768651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
24868651Skris
24968651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
25068651Skris     Update PKCS12_parse() so it copies the friendlyName and the
25168651Skris     keyid to the certificates aux info.
25268651Skris     [Steve Henson]
25368651Skris
25468651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
25568651Skris     if there was more than one signature.
25668651Skris     [Sven Uszpelkat <su@celocom.de>]
25768651Skris
25868651Skris  *) Major change in util/mkdef.pl to include extra information
25968651Skris     about each symbol, as well as presentig variables as well
26068651Skris     as functions.  This change means that there's n more need
26168651Skris     to rebuild the .num files when some algorithms are excluded.
26268651Skris     [Richard Levitte]
26368651Skris
26468651Skris  *) Allow the verify time to be set by an application,
26568651Skris     rather than always using the current time.
26668651Skris     [Steve Henson]
26768651Skris  
26868651Skris  *) Phase 2 verify code reorganisation. The certificate
26968651Skris     verify code now looks up an issuer certificate by a
27068651Skris     number of criteria: subject name, authority key id
27168651Skris     and key usage. It also verifies self signed certificates
27268651Skris     by the same criteria. The main comparison function is
27368651Skris     X509_check_issued() which performs these checks.
27468651Skris 
27568651Skris     Lot of changes were necessary in order to support this
27668651Skris     without completely rewriting the lookup code.
27768651Skris 
27868651Skris     Authority and subject key identifier are now cached.
27968651Skris 
28068651Skris     The LHASH 'certs' is X509_STORE has now been replaced
28168651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
28268651Skris     LHASH can't store or retrieve multiple objects with
28368651Skris     the same hash value.
28468651Skris
28568651Skris     As a result various functions (which were all internal
28668651Skris     use only) have changed to handle the new X509_STORE
28768651Skris     structure. This will break anything that messed round
28868651Skris     with X509_STORE internally.
28968651Skris 
29068651Skris     The functions X509_STORE_add_cert() now checks for an
29168651Skris     exact match, rather than just subject name.
29268651Skris 
29368651Skris     The X509_STORE API doesn't directly support the retrieval
29468651Skris     of multiple certificates matching a given criteria, however
29568651Skris     this can be worked round by performing a lookup first
29668651Skris     (which will fill the cache with candidate certificates)
29768651Skris     and then examining the cache for matches. This is probably
29868651Skris     the best we can do without throwing out X509_LOOKUP
29968651Skris     entirely (maybe later...).
30068651Skris 
30168651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
30268651Skris 
30368651Skris     All certificate lookup operations now go via a get_issuer()
30468651Skris     callback. Although this currently uses an X509_STORE it
30568651Skris     can be replaced by custom lookups. This is a simple way
30668651Skris     to bypass the X509_STORE hackery necessary to make this
30768651Skris     work and makes it possible to use more efficient techniques
30868651Skris     in future. A very simple version which uses a simple
30968651Skris     STACK for its trusted certificate store is also provided
31068651Skris     using X509_STORE_CTX_trusted_stack().
31168651Skris 
31268651Skris     The verify_cb() and verify() callbacks now have equivalents
31368651Skris     in the X509_STORE_CTX structure.
31468651Skris 
31568651Skris     X509_STORE_CTX also has a 'flags' field which can be used
31668651Skris     to customise the verify behaviour.
31768651Skris     [Steve Henson]
31868651Skris 
31968651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
32068651Skris     excludes S/MIME capabilities.
32168651Skris     [Steve Henson]
32268651Skris
32368651Skris  *) When a certificate request is read in keep a copy of the
32468651Skris     original encoding of the signed data and use it when outputing
32568651Skris     again. Signatures then use the original encoding rather than
32668651Skris     a decoded, encoded version which may cause problems if the
32768651Skris     request is improperly encoded.
32868651Skris     [Steve Henson]
32968651Skris
33068651Skris  *) For consistency with other BIO_puts implementations, call
33168651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
33268651Skris     BIO_write(b, ...).
33368651Skris
33468651Skris     In BIO_puts, increment b->num_write as in BIO_write.
33568651Skris     [Peter.Sylvester@EdelWeb.fr]
33668651Skris
33768651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
33868651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
33968651Skris     words set to zero.)
34068651Skris     [Bodo Moeller]
34168651Skris
34268651Skris  *) Avoid calling abort() from within the library when problems are
34368651Skris     detected, except if preprocessor symbols have been defined
34468651Skris     (such as REF_CHECK, BN_DEBUG etc.).
34568651Skris     [Bodo Moeller]
34668651Skris
34768651Skris  *) New openssl application 'rsautl'. This utility can be
34868651Skris     used for low level RSA operations. DER public key
34968651Skris     BIO/fp routines also added.
35068651Skris     [Steve Henson]
35168651Skris
35268651Skris  *) New Configure entry and patches for compiling on QNX 4.
35368651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
35468651Skris
35568651Skris  *) A demo state-machine implementation was sponsored by
35668651Skris     Nuron (http://www.nuron.com/) and is now available in
35768651Skris     demos/state_machine.
35868651Skris     [Ben Laurie]
35968651Skris
36068651Skris  *) New options added to the 'dgst' utility for signature
36168651Skris     generation and verification.
36268651Skris     [Steve Henson]
36368651Skris
36468651Skris  *) Unrecognized PKCS#7 content types are now handled via a
36568651Skris     catch all ASN1_TYPE structure. This allows unsupported
36668651Skris     types to be stored as a "blob" and an application can
36768651Skris     encode and decode it manually.
36868651Skris     [Steve Henson]
36968651Skris
37068651Skris  *) Fix various signed/unsigned issues to make a_strex.c
37168651Skris     compile under VC++.
37268651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
37368651Skris
37468651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
37568651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
37668651Skris     if passed a NULL BN and its argument was negative.
37768651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
37868651Skris
37968651Skris  *) Modification to PKCS#7 encoding routines to output definite
38068651Skris     length encoding. Since currently the whole structures are in
38168651Skris     memory there's not real point in using indefinite length 
38268651Skris     constructed encoding. However if OpenSSL is compiled with
38368651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
38468651Skris     [Steve Henson]
38568651Skris
38668651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
38768651Skris     [Richard Levitte]
38868651Skris
38968651Skris  *) Added more prefixes to parse for in the the strings written
39068651Skris     through a logging bio, to cover all the levels that are available
39168651Skris     through syslog.  The prefixes are now:
39268651Skris
39368651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
39468651Skris	ALERT, ALR		=>	LOG_ALERT
39568651Skris	CRIT, CRI		=>	LOG_CRIT
39668651Skris	ERROR, ERR		=>	LOG_ERR
39768651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
39868651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
39968651Skris	INFO, INF		=>	LOG_INFO
40068651Skris	DEBUG, DBG		=>	LOG_DEBUG
40168651Skris
40268651Skris     and as before, if none of those prefixes are present at the
40368651Skris     beginning of the string, LOG_ERR is chosen.
40468651Skris
40568651Skris     On Win32, the LOG_* levels are mapped according to this:
40668651Skris
40768651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
40868651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
40968651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
41068651Skris
41168651Skris     [Richard Levitte]
41268651Skris
41368651Skris  *) Made it possible to reconfigure with just the configuration
41468651Skris     argument "reconf" or "reconfigure".  The command line arguments
41568651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
41668651Skris     and are retrieved from there when reconfiguring.
41768651Skris     [Richard Levitte]
41868651Skris
41968651Skris  *) MD4 implemented.
42068651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
42168651Skris
42268651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
42368651Skris     [Richard Levitte]
42468651Skris
42568651Skris  *) The obj_dat.pl script was messing up the sorting of object
42668651Skris     names. The reason was that it compared the quoted version
42768651Skris     of strings as a result "OCSP" > "OCSP Signing" because
42868651Skris     " > SPACE. Changed script to store unquoted versions of
42968651Skris     names and add quotes on output. It was also omitting some
43068651Skris     names from the lookup table if they were given a default
43168651Skris     value (that is if SN is missing it is given the same
43268651Skris     value as LN and vice versa), these are now added on the
43368651Skris     grounds that if an object has a name we should be able to
43468651Skris     look it up. Finally added warning output when duplicate
43568651Skris     short or long names are found.
43668651Skris     [Steve Henson]
43768651Skris
43868651Skris  *) Changes needed for Tandem NSK.
43968651Skris     [Scott Uroff <scott@xypro.com>]
44068651Skris
44168651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
44268651Skris     RSA_padding_check_SSLv23(), special padding was never detected
44368651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
44468651Skris     version rollback attacks was not effective.
44568651Skris
44668651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
44768651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
44868651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
44968651Skris     SSL 2.0 is the only protocol enabled in the server.
45068651Skris     [Bodo Moeller]
45168651Skris
45268651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
45368651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
45468651Skris     BIO_dump_indent() are added.
45568651Skris     [Richard Levitte]
45668651Skris
45768651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
45868651Skris     these print out strings and name structures based on various
45968651Skris     flags including RFC2253 support and proper handling of
46068651Skris     multibyte characters. Added options to the 'x509' utility 
46168651Skris     to allow the various flags to be set.
46268651Skris     [Steve Henson]
46368651Skris
46468651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
46568651Skris     Also change the functions X509_cmp_current_time() and
46668651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
46768651Skris     this will enable certificates using GeneralizedTime in validity
46868651Skris     dates to be checked.
46968651Skris     [Steve Henson]
47068651Skris
47168651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
47268651Skris     negative public key encodings) on by default,
47368651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
47468651Skris     [Steve Henson]
47568651Skris
47668651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
47768651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
47868651Skris     the encoding can be trivially obtained from the structure.
47968651Skris     [Steve Henson]
48068651Skris
48168651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
48268651Skris     not read locks (CRYPTO_r_[un]lock).
48368651Skris     [Bodo Moeller]
48468651Skris
48568651Skris  *) A first attempt at creating official support for shared
48668651Skris     libraries through configuration.  I've kept it so the
48768651Skris     default is static libraries only, and the OpenSSL programs
48868651Skris     are always statically linked for now, but there are
48968651Skris     preparations for dynamic linking in place.
49068651Skris     This has been tested on Linux and True64.
49168651Skris     [Richard Levitte]
49268651Skris
49368651Skris  *) Randomness polling function for Win9x, as described in:
49468651Skris     Peter Gutmann, Software Generation of Practically Strong
49568651Skris     Random Numbers.
49668651Skris     [Ulf M�ller]
49768651Skris
49868651Skris  *) Fix so PRNG is seeded in req if using an already existing
49968651Skris     DSA key.
50068651Skris     [Steve Henson]
50168651Skris
50268651Skris  *) New options to smime application. -inform and -outform
50368651Skris     allow alternative formats for the S/MIME message including
50468651Skris     PEM and DER. The -content option allows the content to be
50568651Skris     specified separately. This should allow things like Netscape
50668651Skris     form signing output easier to verify.
50768651Skris     [Steve Henson]
50868651Skris
50968651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
51068651Skris     [Steve Henson]
51168651Skris
51268651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
51368651Skris     STRING types. These convert content octets to and from the
51468651Skris     underlying type. The actual tag and length octets are
51568651Skris     already assumed to have been read in and checked. These
51668651Skris     are needed because all other string types have virtually
51768651Skris     identical handling apart from the tag. By having versions
51868651Skris     of the ASN1 functions that just operate on content octets
51968651Skris     IMPLICIT tagging can be handled properly. It also allows
52068651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
52168651Skris     and ASN1_INTEGER are identical apart from the tag.
52268651Skris     [Steve Henson]
52368651Skris
52468651Skris  *) Change the handling of OID objects as follows:
52568651Skris
52668651Skris     - New object identifiers are inserted in objects.txt, following
52768651Skris       the syntax given in objects.README.
52868651Skris     - objects.pl is used to process obj_mac.num and create a new
52968651Skris       obj_mac.h.
53068651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
53168651Skris       obj_mac.h.
53268651Skris
53368651Skris     This is currently kind of a hack, and the perl code in objects.pl
53468651Skris     isn't very elegant, but it works as I intended.  The simplest way
53568651Skris     to check that it worked correctly is to look in obj_dat.h and
53668651Skris     check the array nid_objs and make sure the objects haven't moved
53768651Skris     around (this is important!).  Additions are OK, as well as
53868651Skris     consistent name changes. 
53968651Skris     [Richard Levitte]
54068651Skris
54168651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
54268651Skris     [Bodo Moeller]
54368651Skris
54468651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
54568651Skris     The given file adds to whatever has already been seeded into the
54668651Skris     random pool through the RANDFILE configuration file option or
54768651Skris     environment variable, or the default random state file.
54868651Skris     [Richard Levitte]
54968651Skris
55068651Skris  *) mkstack.pl now sorts each macro group into lexical order.
55168651Skris     Previously the output order depended on the order the files
55268651Skris     appeared in the directory, resulting in needless rewriting
55368651Skris     of safestack.h .
55468651Skris     [Steve Henson]
55568651Skris
55668651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
55768651Skris     work arounds for the VC++ problem that it treats func() as
55868651Skris     func(void). Also stripped out the parts of mkdef.pl that
55968651Skris     added extra typesafe functions: these no longer exist.
56068651Skris     [Steve Henson]
56168651Skris
56268651Skris  *) Reorganisation of the stack code. The macros are now all 
56368651Skris     collected in safestack.h . Each macro is defined in terms of
56468651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
56568651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
56668651Skris     this has the advantage of retaining type safety without the
56768651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
56868651Skris     then the non typesafe macros are used instead. Also modified the
56968651Skris     mkstack.pl script to handle the new form. Needs testing to see
57068651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
57168651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
57268651Skris     and PKCS12_STACK_OF.
57368651Skris     [Steve Henson]
57468651Skris
57568651Skris  *) When some versions of IIS use the 'NET' form of private key the
57668651Skris     key derivation algorithm is different. Normally MD5(password) is
57768651Skris     used as a 128 bit RC4 key. In the modified case
57868651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
57968651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
58068651Skris     as the old Netscape_RSA functions except they have an additional
58168651Skris     'sgckey' parameter which uses the modified algorithm. Also added
58268651Skris     an -sgckey command line option to the rsa utility. Thanks to 
58368651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
58468651Skris     algorithm to openssl-dev.
58568651Skris     [Steve Henson]
58668651Skris
58768651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
58868651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
58968651Skris     Corrected to 'c.kname'.
59068651Skris     [Phillip Porch <root@theporch.com>]
59168651Skris
59268651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
59368651Skris     a STACK of email addresses from a certificate or request, these look
59468651Skris     in the subject name and the subject alternative name extensions and 
59568651Skris     omit any duplicate addresses.
59668651Skris     [Steve Henson]
59768651Skris
59868651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
59968651Skris     This makes DSA verification about 2 % faster.
60068651Skris     [Bodo Moeller]
60168651Skris
60268651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
60368651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
60468651Skris     plus overhead for 1024 bit moduli).
60568651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
60668651Skris     exponents (as measured by "openssl speed rsa2048").
60768651Skris     [Bodo Moeller]
60868651Skris
60968651Skris  *) Rename memory handling macros to avoid conflicts with other
61068651Skris     software:
61168651Skris          Malloc         =>  OPENSSL_malloc
61268651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
61368651Skris          Realloc        =>  OPENSSL_realloc
61468651Skris          Free           =>  OPENSSL_free
61568651Skris     [Richard Levitte]
61668651Skris
61768651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
61868651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
61968651Skris     [Bodo Moeller]
62068651Skris
62168651Skris  *) CygWin32 support.
62268651Skris     [John Jarvie <jjarvie@newsguy.com>]
62368651Skris
62468651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
62568651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
62668651Skris     by default all type-specific stack functions are "#define"d back to
62768651Skris     standard stack functions. This results in more streamlined output
62868651Skris     but retains the type-safety checking possibilities of the original
62968651Skris     approach.
63068651Skris     [Geoff Thorpe]
63168651Skris
63268651Skris  *) The STACK code has been cleaned up, and certain type declarations
63368651Skris     that didn't make a lot of sense have been brought in line. This has
63468651Skris     also involved a cleanup of sorts in safestack.h to more correctly
63568651Skris     map type-safe stack functions onto their plain stack counterparts.
63668651Skris     This work has also resulted in a variety of "const"ifications of
63768651Skris     lots of the code, especially "_cmp" operations which should normally
63868651Skris     be prototyped with "const" parameters anyway.
63968651Skris     [Geoff Thorpe]
64068651Skris
64168651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
64268651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
64368651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
64468651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
64568651Skris     is used only indexed by a cyclic counter. As entropy may not be
64668651Skris     well distributed from the beginning, 'md' is important as a
64768651Skris     chaining variable. However, the output function chains only half
64868651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
64968651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
65068651Skris     in all of 'state' being rewritten, with the new values depending
65168651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
65268651Skris     [Bodo Moeller]
65368651Skris
65468651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
65568651Skris     the handshake is continued after ssl_verify_cert_chain();
65668651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
65768651Skris     can lead to 'unexplainable' connection aborts later.
65868651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
65968651Skris
66068651Skris  *) Major EVP API cipher revision.
66168651Skris     Add hooks for extra EVP features. This allows various cipher
66268651Skris     parameters to be set in the EVP interface. Support added for variable
66368651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
66468651Skris     setting of RC2 and RC5 parameters.
66568651Skris
66668651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
66768651Skris     ciphers.
66868651Skris
66968651Skris     Remove lots of duplicated code from the EVP library. For example *every*
67068651Skris     cipher init() function handles the 'iv' in the same way according to the
67168651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
67268651Skris     for CFB and OFB modes they zero ctx->num.
67368651Skris
67468651Skris     New functionality allows removal of S/MIME code RC2 hack.
67568651Skris
67668651Skris     Most of the routines have the same form and so can be declared in terms
67768651Skris     of macros.
67868651Skris
67968651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
68068651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
68168651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
68268651Skris     flags.
68368651Skris
68468651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
68568651Skris     value: although software versions of the algorithms cannot fail
68668651Skris     any installed hardware versions can.
68768651Skris     [Steve Henson]
68868651Skris
68968651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
69068651Skris     this option is set, tolerate broken clients that send the negotiated
69168651Skris     protocol version number instead of the requested protocol version
69268651Skris     number.
69368651Skris     [Bodo Moeller]
69468651Skris
69568651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
69668651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
69768651Skris     Previous versions had this flag inverted, inconsistent with
69868651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
69968651Skris     [Bodo Moeller; problem reported by Amit Chopra]
70068651Skris
70168651Skris  *) Add missing DSA library text string. Work around for some IIS
70268651Skris     key files with invalid SEQUENCE encoding.
70368651Skris     [Steve Henson]
70468651Skris
70568651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
70668651Skris     and so on that are implemented in OpenSSL.
70768651Skris     [Richard Levitte]
70868651Skris
70968651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
71068651Skris     with the same subject name hash and wouldn't handle CRLs at all.
71168651Skris     Added -fingerprint option to crl utility, to support new c_rehash
71268651Skris     features.
71368651Skris     [Steve Henson]
71468651Skris
71568651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
71668651Skris     [Ulf M�ller]
71768651Skris
71868651Skris  *) Fix for SSL server purpose checking. Server checking was
71968651Skris     rejecting certificates which had extended key usage present
72068651Skris     but no ssl client purpose.
72168651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
72268651Skris
72368651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
72468651Skris     is a little unclear about how a blank password is handled.
72568651Skris     Since the password in encoded as a BMPString with terminating
72668651Skris     double NULL a zero length password would end up as just the
72768651Skris     double NULL. However no password at all is different and is
72868651Skris     handled differently in the PKCS#12 key generation code. NS
72968651Skris     treats a blank password as zero length. MSIE treats it as no
73068651Skris     password on export: but it will try both on import. We now do
73168651Skris     the same: PKCS12_parse() tries zero length and no password if
73268651Skris     the password is set to "" or NULL (NULL is now a valid password:
73368651Skris     it wasn't before) as does the pkcs12 application.
73468651Skris     [Steve Henson]
73568651Skris
73668651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
73768651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
73868651Skris     be obtained from the error queue.
73968651Skris     [Bodo Moeller]
74068651Skris
74168651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
74268651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
74368651Skris     accordingly to avoid race conditions (this is necessary because
74468651Skris     thread_hash is no longer constant once set).
74568651Skris     [Bodo Moeller]
74668651Skris
74768651Skris  *) Bugfix for linux-elf makefile.one.
74868651Skris     [Ulf M�ller]
74968651Skris
75068651Skris  *) RSA_get_default_method() will now cause a default
75168651Skris     RSA_METHOD to be chosen if one doesn't exist already.
75268651Skris     Previously this was only set during a call to RSA_new()
75368651Skris     or RSA_new_method(NULL) meaning it was possible for
75468651Skris     RSA_get_default_method() to return NULL.
75568651Skris     [Geoff Thorpe]
75668651Skris
75768651Skris  *) Added native name translation to the existing DSO code
75868651Skris     that will convert (if the flag to do so is set) filenames
75968651Skris     that are sufficiently small and have no path information
76068651Skris     into a canonical native form. Eg. "blah" converted to
76168651Skris     "libblah.so" or "blah.dll" etc.
76268651Skris     [Geoff Thorpe]
76368651Skris
76468651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
76568651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
76668651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
76768651Skris     may not be NULL.
76868651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
76968651Skris
77068651Skris  *) CONF library reworked to become more general.  A new CONF
77168651Skris     configuration file reader "class" is implemented as well as a
77268651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
77368651Skris     old CONF_* functions are still there, but are reimplemented to
77468651Skris     work in terms of the new functions.  Also, a set of functions
77568651Skris     to handle the internal storage of the configuration data is
77668651Skris     provided to make it easier to write new configuration file
77768651Skris     reader "classes" (I can definitely see something reading a
77868651Skris     configuration file in XML format, for example), called _CONF_*,
77968651Skris     or "the configuration storage API"...
78068651Skris
78168651Skris     The new configuration file reading functions are:
78268651Skris
78368651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
78468651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
78568651Skris
78668651Skris        NCONF_default, NCONF_WIN32
78768651Skris
78868651Skris        NCONF_dump_fp, NCONF_dump_bio
78968651Skris
79068651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
79168651Skris     NCONF_new creates a new CONF object.  This works in the same way
79268651Skris     as other interfaces in OpenSSL, like the BIO interface.
79368651Skris     NCONF_dump_* dump the internal storage of the configuration file,
79468651Skris     which is useful for debugging.  All other functions take the same
79568651Skris     arguments as the old CONF_* functions wth the exception of the
79668651Skris     first that must be a `CONF *' instead of a `LHASH *'.
79768651Skris
79868651Skris     To make it easer to use the new classes with the old CONF_* functions,
79968651Skris     the function CONF_set_default_method is provided.
80068651Skris     [Richard Levitte]
80168651Skris
80268651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
80368651Skris     mentioned in the documentation but had not been implemented.
80468651Skris     (This option is not yet really useful because even the additional
80568651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
80668651Skris     [Bodo Moeller]
80768651Skris
80868651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
80968651Skris     OpenSSL-based applications) load shared libraries and bind to
81068651Skris     them in a portable way.
81168651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
81268651Skris
81359191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
81459191Skris
81559191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
81659191Skris
81759191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
81859191Skris     (the default implementation of RAND_status).
81959191Skris
82059191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
82159191Skris     to '-clrext' (= clear extensions), as intended and documented.
82259191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
82359191Skris     <attili@amaxo.com>]
82459191Skris
82559191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
82659191Skris     was larger than the MD block size.      
82759191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
82859191Skris
82959191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
83059191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
83159191Skris     using the passed key: if the passed key was a private key the result
83259191Skris     of X509_print(), for example, would be to print out all the private key
83359191Skris     components.
83459191Skris     [Steve Henson]
83559191Skris
83659191Skris  *) des_quad_cksum() byte order bug fix.
83759191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
83859191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
83959191Skris
84059191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
84159191Skris     discouraged.
84259191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
84359191Skris
84459191Skris  *) For easily testing in shell scripts whether some command
84559191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
84659191Skris     returns with exit code 0 iff no command of the given name is available.
84759191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
84859191Skris     the output goes to stdout and nothing is printed to stderr.
84959191Skris     Additional arguments are always ignored.
85059191Skris
85159191Skris     Since for each cipher there is a command of the same name,
85259191Skris     the 'no-cipher' compilation switches can be tested this way.
85359191Skris
85459191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
85559191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
85659191Skris     [Bodo Moeller]
85759191Skris
85859191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
85959191Skris     [Bodo Moeller]
86059191Skris
86159191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
86259191Skris     is set; it will be thrown away anyway because each handshake creates
86359191Skris     its own key.
86459191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
86559191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
86659191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
86759191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
86859191Skris     [Bodo Moeller]
86959191Skris
87059191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
87159191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
87259191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
87359191Skris     does not suppress any output.
87459191Skris     [Richard Levitte]
87559191Skris
87659191Skris  *) Add compatibility options to the purpose and trust code. The
87759191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
87859191Skris     accepts a certificate or CA, this was the previous behaviour,
87959191Skris     with all the associated security issues.
88059191Skris
88159191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
88259191Skris     automatically trust self signed roots in certificate store. A
88359191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
88459191Skris     a purpose has no associated trust setting and it should instead
88559191Skris     use the value in the default purpose.
88659191Skris     [Steve Henson]
88759191Skris
88859191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
88959191Skris     and fix a memory leak.
89059191Skris     [Steve Henson]
89159191Skris
89259191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
89359191Skris     reason strings from the previous version of the .c file, as
89459191Skris     the default to have only downcase letters (and digits) in
89559191Skris     automatically generated reasons codes is not always appropriate.
89659191Skris     [Bodo Moeller]
89759191Skris
89859191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
89959191Skris     using strerror.  Previously, ERR_reason_error_string() returned
90059191Skris     library names as reason strings for SYSerr; but SYSerr is a special
90159191Skris     case where small numbers are errno values, not library numbers.
90259191Skris     [Bodo Moeller]
90359191Skris
90459191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
90559191Skris     converts DSA parameters into DH parameters. (When creating parameters,
90659191Skris     DSA_generate_parameters is used.)
90759191Skris     [Bodo Moeller]
90859191Skris
90959191Skris  *) Include 'length' (recommended exponent length) in C code generated
91059191Skris     by 'openssl dhparam -C'.
91159191Skris     [Bodo Moeller]
91259191Skris
91359191Skris  *) The second argument to set_label in perlasm was already being used
91459191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
91559191Skris     which was free.
91659191Skris     [Steve Henson]
91759191Skris
91859191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
91959191Skris     instead of RAND_bytes for encryption IVs and salts.
92059191Skris     [Bodo Moeller]
92159191Skris
92259191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
92359191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
92459191Skris     RAND_set_rand_method would be impossible.
92559191Skris     [Bodo Moeller]
92659191Skris
92759191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
92859191Skris     number generation fails.
92959191Skris     [Bodo Moeller]
93059191Skris
93159191Skris  *) New 'rand' application for creating pseudo-random output.
93259191Skris     [Bodo Moeller]
93359191Skris
93459191Skris  *) Added configuration support for Linux/IA64
93559191Skris     [Rolf Haberrecker <rolf@suse.de>]
93659191Skris
93759191Skris  *) Assembler module support for Mingw32.
93859191Skris     [Ulf M�ller]
93959191Skris
94059191Skris  *) Shared library support for HPUX (in shlib/).
94159191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
94259191Skris
94359191Skris  *) Shared library support for Solaris gcc.
94459191Skris     [Lutz Behnke <behnke@trustcenter.de>]
94559191Skris
94659191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
94759191Skris
94859191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
94959191Skris     were added manually and by SMIME_crlf_copy().
95059191Skris     [Steve Henson]
95159191Skris
95259191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
95359191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
95459191Skris
95559191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
95659191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
95759191Skris     [Ulf M�ller]
95859191Skris
95959191Skris  *) Add an optional second argument to the set_label() in the perl
96059191Skris     assembly language builder. If this argument exists and is set
96159191Skris     to 1 it signals that the assembler should use a symbol whose 
96259191Skris     scope is the entire file, not just the current function. This
96359191Skris     is needed with MASM which uses the format label:: for this scope.
96459191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
96559191Skris
96659191Skris  *) Change the ASN1 types so they are typedefs by default. Before
96759191Skris     almost all types were #define'd to ASN1_STRING which was causing
96859191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
96959191Skris     for example.
97059191Skris     [Steve Henson]
97159191Skris
97259191Skris  *) Change names of new functions to the new get1/get0 naming
97359191Skris     convention: After 'get1', the caller owns a reference count
97459191Skris     and has to call ..._free; 'get0' returns a pointer to some
97559191Skris     data structure without incrementing reference counters.
97659191Skris     (Some of the existing 'get' functions increment a reference
97759191Skris     counter, some don't.)
97859191Skris     Similarly, 'set1' and 'add1' functions increase reference
97959191Skris     counters or duplicate objects.
98059191Skris     [Steve Henson]
98159191Skris
98259191Skris  *) Allow for the possibility of temp RSA key generation failure:
98359191Skris     the code used to assume it always worked and crashed on failure.
98459191Skris     [Steve Henson]
98559191Skris
98659191Skris  *) Fix potential buffer overrun problem in BIO_printf().
98759191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
98859191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
98959191Skris
99059191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
99159191Skris     RAND_egd() and RAND_status().  In the command line application,
99259191Skris     the EGD socket can be specified like a seed file using RANDFILE
99359191Skris     or -rand.
99459191Skris     [Ulf M�ller]
99559191Skris
99659191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
99759191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
99859191Skris     [Steve Henson]
99959191Skris
100059191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
100159191Skris     list to exclude them. This means that no special compilation option
100259191Skris     is needed to use anonymous DH: it just needs to be included in the
100359191Skris     cipher list.
100459191Skris     [Steve Henson]
100559191Skris
100659191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
100759191Skris     EVP_MD_type. The old functionality is available in a new macro called
100859191Skris     EVP_MD_md(). Change code that uses it and update docs.
100959191Skris     [Steve Henson]
101059191Skris
101159191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
101259191Skris     where the 'void *' argument is replaced by a function pointer argument.
101359191Skris     Previously 'void *' was abused to point to functions, which works on
101459191Skris     many platforms, but is not correct.  As these functions are usually
101559191Skris     called by macros defined in OpenSSL header files, most source code
101659191Skris     should work without changes.
101759191Skris     [Richard Levitte]
101859191Skris
101959191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
102059191Skris     sections with information on -D... compiler switches used for
102159191Skris     compiling the library so that applications can see them.  To enable
102259191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
102359191Skris     must be defined.  E.g.,
102459191Skris        #define OPENSSL_ALGORITHM_DEFINES
102559191Skris        #include <openssl/opensslconf.h>
102659191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
102759191Skris     [Richard Levitte, Ulf and Bodo M�ller]
102859191Skris
102959191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
103059191Skris     record layer.
103159191Skris     [Bodo Moeller]
103259191Skris
103359191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
103459191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
103559191Skris     the required ASN1 format: arbitrary types determined by an OID.
103659191Skris     [Steve Henson]
103759191Skris
103859191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
103959191Skris     argument to 'req'. This is not because the function is newer or
104059191Skris     better than others it just uses the work 'NEW' in the certificate
104159191Skris     request header lines. Some software needs this.
104259191Skris     [Steve Henson]
104359191Skris
104459191Skris  *) Reorganise password command line arguments: now passwords can be
104559191Skris     obtained from various sources. Delete the PEM_cb function and make
104659191Skris     it the default behaviour: i.e. if the callback is NULL and the
104759191Skris     usrdata argument is not NULL interpret it as a null terminated pass
104859191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
104959191Skris     is prompted for as usual.
105059191Skris     [Steve Henson]
105159191Skris
105259191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
105359191Skris     the support is automatically enabled. The resulting binaries will
105459191Skris     autodetect the card and use it if present.
105559191Skris     [Ben Laurie and Compaq Inc.]
105659191Skris
105759191Skris  *) Work around for Netscape hang bug. This sends certificate request
105859191Skris     and server done in one record. Since this is perfectly legal in the
105959191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
106059191Skris     the bugs/SSLv3 entry for more info.
106159191Skris     [Steve Henson]
106259191Skris
106359191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
106459191Skris     [Andy Polyakov]
106559191Skris
106659191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
106759191Skris     of seed file.
106859191Skris     [Steve Henson]
106959191Skris
107059191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
107159191Skris     [Bodo Moeller]
107259191Skris
107359191Skris  *) Add command line password options to the remaining applications.
107459191Skris     [Steve Henson]
107559191Skris
107659191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
107759191Skris     bits.
107859191Skris     [Ulf M�ller]
107959191Skris
108059191Skris  *) More tests in bntest.c, and changed test_bn output.
108159191Skris     [Ulf M�ller]
108259191Skris
108359191Skris  *) ./config recognizes MacOS X now.
108459191Skris     [Andy Polyakov]
108559191Skris
108659191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
108759191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
108859191Skris     [Ulf M�ller]
108959191Skris
109059191Skris  *) Add support for various broken PKCS#8 formats, and command line
109159191Skris     options to produce them.
109259191Skris     [Steve Henson]
109359191Skris
109459191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
109559191Skris     get temporary BIGNUMs from a BN_CTX.
109659191Skris     [Ulf M�ller]
109759191Skris
109859191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
109959191Skris     for p == 0.
110059191Skris     [Ulf M�ller]
110159191Skris
110259191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
110359191Skris     include a #define from the old name to the new. The original intent
110459191Skris     was that statically linked binaries could for example just call
110559191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
110659191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
110759191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
110859191Skris     one would link with the other. They are now in separate source files.
110959191Skris     [Steve Henson]
111059191Skris
111159191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
111259191Skris     [Steve Henson]
111359191Skris
111459191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
111559191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
111659191Skris     loop, our standard modexp algorithms are faster).
111759191Skris     [Bodo Moeller]
111859191Skris
111959191Skris  *) Support for the EBCDIC character set completed.
112059191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
112159191Skris
112259191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
112359191Skris     use void * instead of char * in lhash.
112459191Skris     [Ulf M�ller] 
112559191Skris
112659191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
112759191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
112859191Skris     this the server could overwrite ephemeral keys that the client
112959191Skris     has already seen).
113059191Skris     [Bodo Moeller]
113159191Skris
113259191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
113359191Skris     using 50 iterations of the Rabin-Miller test.
113459191Skris
113559191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
113659191Skris     iterations of the Rabin-Miller test as required by the appendix
113759191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
113859191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
113959191Skris     generation becomes much faster.
114059191Skris
114159191Skris     This implies a change for the callback functions in DSA_is_prime
114259191Skris     and DSA_generate_parameters: The callback function is called once
114359191Skris     for each positive witness in the Rabin-Miller test, not just
114459191Skris     occasionally in the inner loop; and the parameters to the
114559191Skris     callback function now provide an iteration count for the outer
114659191Skris     loop rather than for the current invocation of the inner loop.
114759191Skris     DSA_generate_parameters additionally can call the callback
114859191Skris     function with an 'iteration count' of -1, meaning that a
114959191Skris     candidate has passed the trial division test (when q is generated 
115059191Skris     from an application-provided seed, trial division is skipped).
115159191Skris     [Bodo Moeller]
115259191Skris
115359191Skris  *) New function BN_is_prime_fasttest that optionally does trial
115459191Skris     division before starting the Rabin-Miller test and has
115559191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
115659191Skris     has to allocate at least one BN_CTX).
115759191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
115859191Skris     trial division stage.
115959191Skris     [Bodo Moeller]
116059191Skris
116159191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
116259191Skris     as ASN1_TIME.
116359191Skris     [Steve Henson]
116459191Skris
116559191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
116659191Skris     [Steve Henson]
116759191Skris
116859191Skris  *) New function BN_pseudo_rand().
116959191Skris     [Ulf M�ller]
117059191Skris
117159191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
117259191Skris     bignum version of BN_from_montgomery() with the working code from
117359191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
117459191Skris     the comments.
117559191Skris     [Ulf M�ller]
117659191Skris
117759191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
117859191Skris     made it impossible to use the same SSL_SESSION data structure in
117959191Skris     SSL2 clients in multiple threads.
118059191Skris     [Bodo Moeller]
118159191Skris
118259191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
118359191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
118459191Skris     to seed the PRNG (previously an explicit byte count was required).
118559191Skris     [Ulf M�ller, Bodo M�ller]
118659191Skris
118759191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
118859191Skris     used (char *) instead of (void *) and had casts all over the place.
118959191Skris     [Steve Henson]
119059191Skris
119159191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
119259191Skris     [Ulf M�ller]
119359191Skris
119459191Skris  *) Retain source code compatibility for BN_prime_checks macro:
119559191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
119659191Skris     BN_prime_checks_for_size to determine the appropriate number of
119759191Skris     Rabin-Miller iterations.
119859191Skris     [Ulf M�ller]
119959191Skris
120059191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
120159191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
120259191Skris     (Check if this is true? OpenPGP calls them "strong".)
120359191Skris     [Ulf M�ller]
120459191Skris
120559191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
120659191Skris     "dhparam". The old programs are retained for now but will handle DH keys
120759191Skris     (instead of parameters) in future.
120859191Skris     [Steve Henson]
120959191Skris
121059191Skris  *) Make the ciphers, s_server and s_client programs check the return values
121159191Skris     when a new cipher list is set.
121259191Skris     [Steve Henson]
121359191Skris
121459191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
121559191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
121659191Skris     wrong.
121759191Skris
121859191Skris     The syntax for the cipher sorting has been extended to support sorting by
121959191Skris     cipher-strength (using the strength_bits hard coded in the tables).
122059191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
122159191Skris
122259191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
122359191Skris     string with an "undefined" symbol (neither command nor alphanumeric
122459191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
122559191Skris     an error is flagged.
122659191Skris
122759191Skris     Due to the strength-sorting extension, the code of the
122859191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
122959191Skris     the readability was also increased :-)
123059191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
123159191Skris
123259191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
123359191Skris     for the first serial number and places 2 in the serial number file. This
123459191Skris     avoids problems when the root CA is created with serial number zero and
123559191Skris     the first user certificate has the same issuer name and serial number
123659191Skris     as the root CA.
123759191Skris     [Steve Henson]
123859191Skris
123959191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
124059191Skris     the new code. Add documentation for this stuff.
124159191Skris     [Steve Henson]
124259191Skris
124359191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
124459191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
124559191Skris     structures and behave in an analagous way to the X509v3 functions:
124659191Skris     they shouldn't be called directly but wrapper functions should be used
124759191Skris     instead.
124859191Skris
124959191Skris     So we also now have some wrapper functions that call the X509at functions
125059191Skris     when passed certificate requests. (TO DO: similar things can be done with
125159191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
125259191Skris     things. Some of these need some d2i or i2d and print functionality
125359191Skris     because they handle more complex structures.)
125459191Skris     [Steve Henson]
125559191Skris
125659191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
125759191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
125859191Skris     NO_RSA in ssl/s2*.c. 
125959191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
126059191Skris
126159191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
126259191Skris     has a return value which indicates the quality of the random data
126359191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
126459191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
126559191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
126659191Skris     RAND_seed, but takes an extra argument for an entropy estimate
126759191Skris     (RAND_seed always assumes full entropy).
126859191Skris     [Ulf M�ller]
126959191Skris
127059191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
127159191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
127259191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
127359191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
127459191Skris     false-positive rate of at most 2^-80 for random input.
127559191Skris     [Bodo Moeller]
127659191Skris
127759191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
127859191Skris     [Bodo Moeller]
127959191Skris
128059191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
128159191Skris     in the 0.9.5 release), this returns the chain
128259191Skris     from an X509_CTX structure with a dup of the stack and all
128359191Skris     the X509 reference counts upped: so the stack will exist
128459191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
128559191Skris     to use this.
128659191Skris
128759191Skris     Also make SSL_SESSION_print() print out the verify return
128859191Skris     code.
128959191Skris     [Steve Henson]
129059191Skris
129159191Skris  *) Add manpage for the pkcs12 command. Also change the default
129259191Skris     behaviour so MAC iteration counts are used unless the new
129359191Skris     -nomaciter option is used. This improves file security and
129459191Skris     only older versions of MSIE (4.0 for example) need it.
129559191Skris     [Steve Henson]
129659191Skris
129759191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
129859191Skris     [Ulf M�ller]
129959191Skris
130059191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
130159191Skris     unstructuredName and unstructuredAddress. These are taken from
130259191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
130359191Skris     international characters are used.
130459191Skris
130559191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
130659191Skris     based on strings. Remove the 'loc' parameter when adding
130759191Skris     attributes because these will be a SET OF encoding which is sorted
130859191Skris     in ASN1 order.
130959191Skris     [Steve Henson]
131059191Skris
131159191Skris  *) Initial changes to the 'req' utility to allow request generation
131259191Skris     automation. This will allow an application to just generate a template
131359191Skris     file containing all the field values and have req construct the
131459191Skris     request.
131559191Skris
131659191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
131759191Skris     used all over the place including certificate requests and PKCS#7
131859191Skris     structures. They are currently handled manually where necessary with
131959191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
132059191Skris     manner analogous to the X509 extension functions: they allow
132159191Skris     attributes to be looked up by NID and added.
132259191Skris
132359191Skris     Later something similar to the X509V3 code would be desirable to
132459191Skris     automatically handle the encoding, decoding and printing of the
132559191Skris     more complex types. The string types like challengePassword can
132659191Skris     be handled by the string table functions.
132759191Skris
132859191Skris     Also modified the multi byte string table handling. Now there is
132959191Skris     a 'global mask' which masks out certain types. The table itself
133059191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
133159191Skris     is useful when for example there is only one permissible type
133259191Skris     (as in countryName) and using the mask might result in no valid
133359191Skris     types at all.
133459191Skris     [Steve Henson]
133559191Skris
133659191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
133759191Skris     SSL_get_peer_finished to allow applications to obtain the latest
133859191Skris     Finished messages sent to the peer or expected from the peer,
133959191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
134059191Skris     actually received from the peer, otherwise the protocol will be aborted.)
134159191Skris
134259191Skris     As the Finished message are message digests of the complete handshake
134359191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
134459191Skris     be used for external authentication procedures when the authentication
134559191Skris     provided by SSL/TLS is not desired or is not enough.
134659191Skris     [Bodo Moeller]
134759191Skris
134859191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
134959191Skris     the host supports BWX extension and if Compaq C is present on the
135059191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
135159191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
135259191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
135359191Skris     SHA1.
135459191Skris     [Andy Polyakov]
135559191Skris
135659191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
135759191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
135859191Skris     weak crypto and after checking the certificate is SGC a second one
135959191Skris     with strong crypto. MS SGC stops the first handshake after receiving
136059191Skris     the server certificate message and sends a second client hello. Since
136159191Skris     a server will typically do all the time consuming operations before
136259191Skris     expecting any further messages from the client (server key exchange
136359191Skris     is the most expensive) there is little difference between the two.
136459191Skris
136559191Skris     To get OpenSSL to support MS SGC we have to permit a second client
136659191Skris     hello message after we have sent server done. In addition we have to
136759191Skris     reset the MAC if we do get this second client hello.
136859191Skris     [Steve Henson]
136959191Skris
137059191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
137159191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
137259191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
137359191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
137459191Skris     has the key type encoded in the ASN1 structure. Added DER private key
137559191Skris     support to pkcs8 application.
137659191Skris     [Steve Henson]
137759191Skris
137859191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
137959191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
138059191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
138159191Skris     is set, we interpret this as a request to violate the specification
138259191Skris     (the worst that can happen is a handshake failure, and 'correct'
138359191Skris     behaviour would result in a handshake failure anyway).
138459191Skris     [Bodo Moeller]
138559191Skris
138659191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
138759191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
138859191Skris     concurrently obtain them from an external cache).
138959191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
139059191Skris     so if there's a conflict, we now throw out the old one to achieve
139159191Skris     consistency.
139259191Skris     [Bodo Moeller]
139359191Skris
139459191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
139559191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
139659191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
139759191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
139859191Skris     example.
139959191Skris     [Steve Henson]
140059191Skris
140159191Skris  *) Simplify the trust setting structure and code. Now we just have
140259191Skris     two sequences of OIDs for trusted and rejected settings. These will
140359191Skris     typically have values the same as the extended key usage extension
140459191Skris     and any application specific purposes.
140559191Skris
140659191Skris     The trust checking code now has a default behaviour: it will just
140759191Skris     check for an object with the same NID as the passed id. Functions can
140859191Skris     be provided to override either the default behaviour or the behaviour
140959191Skris     for a given id. SSL client, server and email already have functions
141059191Skris     in place for compatibility: they check the NID and also return "trusted"
141159191Skris     if the certificate is self signed.
141259191Skris     [Steve Henson]
141359191Skris
141459191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
141559191Skris     traditional format into an EVP_PKEY structure.
141659191Skris     [Steve Henson]
141759191Skris
141859191Skris  *) Add a password callback function PEM_cb() which either prompts for
141959191Skris     a password if usr_data is NULL or otherwise assumes it is a null
142059191Skris     terminated password. Allow passwords to be passed on command line
142159191Skris     environment or config files in a few more utilities.
142259191Skris     [Steve Henson]
142359191Skris
142459191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
142559191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
142659191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
142759191Skris     Update documentation.
142859191Skris     [Steve Henson]
142959191Skris
143059191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
143159191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
143259191Skris     and produce an error if it couldn't. For compatibility we also have
143359191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
143459191Skris     don't allocate anything because they don't need to.
143559191Skris     [Steve Henson]
143659191Skris
143759191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
143859191Skris     for details.
143959191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
144059191Skris
144159191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
144259191Skris     possibly others as well.  The purpose is to make an interface that
144359191Skris     provide hooks so anyone can build a separate set of allocation and
144459191Skris     deallocation routines to be used by OpenSSL, for example memory
144559191Skris     pool implementations, or something else, which was previously hard
144659191Skris     since Malloc(), Realloc() and Free() were defined as macros having
144759191Skris     the values malloc, realloc and free, respectively (except for Win32
144859191Skris     compilations).  The same is provided for memory debugging code.
144959191Skris     OpenSSL already comes with functionality to find memory leaks, but
145059191Skris     this gives people a chance to debug other memory problems.
145159191Skris
145259191Skris     With these changes, a new set of functions and macros have appeared:
145359191Skris
145468651Skris       CRYPTO_set_mem_debug_functions()	        [F]
145568651Skris       CRYPTO_get_mem_debug_functions()         [F]
145668651Skris       CRYPTO_dbg_set_options()	                [F]
145768651Skris       CRYPTO_dbg_get_options()                 [F]
145868651Skris       CRYPTO_malloc_debug_init()               [M]
145959191Skris
146059191Skris     The memory debug functions are NULL by default, unless the library
146159191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
146259191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
146359191Skris     gives the standard debugging functions that come with OpenSSL) or
146459191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
146559191Skris     provided by the library user) must be used.  When the standard
146659191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
146759191Skris     request additional information:
146859191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
146959191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
147059191Skris
147159191Skris     Also, things like CRYPTO_set_mem_functions will always give the
147259191Skris     expected result (the new set of functions is used for allocation
147359191Skris     and deallocation) at all times, regardless of platform and compiler
147459191Skris     options.
147559191Skris
147659191Skris     To finish it up, some functions that were never use in any other
147759191Skris     way than through macros have a new API and new semantic:
147859191Skris
147959191Skris       CRYPTO_dbg_malloc()
148059191Skris       CRYPTO_dbg_realloc()
148159191Skris       CRYPTO_dbg_free()
148259191Skris
148359191Skris     All macros of value have retained their old syntax.
148459191Skris     [Richard Levitte and Bodo Moeller]
148559191Skris
148659191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
148759191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
148859191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
148959191Skris     algorithm.
149059191Skris     [Steve Henson]
149159191Skris
149259191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
149359191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
149459191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
149559191Skris
149659191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
149759191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
149859191Skris     functionality to handle multipart/signed properly) and a utility
149959191Skris     called 'smime' to call all this stuff. This is based on code I
150059191Skris     originally wrote for Celo who have kindly allowed it to be
150159191Skris     included in OpenSSL.
150259191Skris     [Steve Henson]
150359191Skris
150459191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
150559191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
150659191Skris     decides which of these is called by des_set_key; this way
150759191Skris     des_check_key behaves as it always did, but applications and
150859191Skris     the library itself, which was buggy for des_check_key == 1,
150959191Skris     have a cleaner way to pick the version they need.
151059191Skris     [Bodo Moeller]
151159191Skris
151259191Skris  *) New function PKCS12_newpass() which changes the password of a
151359191Skris     PKCS12 structure.
151459191Skris     [Steve Henson]
151559191Skris
151659191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
151759191Skris     dynamic mix. In both cases the ids can be used as an index into the
151859191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
151959191Skris     functions so they accept a list of the field values and the
152059191Skris     application doesn't need to directly manipulate the X509_TRUST
152159191Skris     structure.
152259191Skris     [Steve Henson]
152359191Skris
152459191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
152559191Skris     need initialising.
152659191Skris     [Steve Henson]
152759191Skris
152859191Skris  *) Modify the way the V3 extension code looks up extensions. This now
152959191Skris     works in a similar way to the object code: we have some "standard"
153059191Skris     extensions in a static table which is searched with OBJ_bsearch()
153159191Skris     and the application can add dynamic ones if needed. The file
153259191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
153359191Skris     updated whenever a new extension is added to the core code and kept
153459191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
153559191Skris     this. New extensions are not added too often so this file can readily
153659191Skris     be maintained manually.
153759191Skris
153859191Skris     There are two big advantages in doing things this way. The extensions
153959191Skris     can be looked up immediately and no longer need to be "added" using
154059191Skris     X509V3_add_standard_extensions(): this function now does nothing.
154159191Skris     [Side note: I get *lots* of email saying the extension code doesn't
154259191Skris      work because people forget to call this function]
154359191Skris     Also no dynamic allocation is done unless new extensions are added:
154459191Skris     so if we don't add custom extensions there is no need to call
154559191Skris     X509V3_EXT_cleanup().
154659191Skris     [Steve Henson]
154759191Skris
154859191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
154959191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
155059191Skris     to garbage. This is because not salting is a big security hole, so people
155159191Skris     should be discouraged from doing it.
155259191Skris     [Ben Laurie]
155359191Skris
155459191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
155559191Skris     digest to be passed on the command line but it only used this
155659191Skris     parameter when signing a certificate. Modified so all relevant
155759191Skris     operations are affected by the digest parameter including the
155859191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
155959191Skris     DSA key was used because it didn't fix the digest.
156059191Skris     [Steve Henson]
156159191Skris
156259191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
156359191Skris     certificates for consistency with the verify purpose (which is set
156459191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
156559191Skris
156659191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
156759191Skris     this is because it will reject chains with invalid extensions whereas
156859191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
156959191Skris
157059191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
157159191Skris     settings have an initial value consistent with the verify purpose: e.g.
157259191Skris     if the verify purpose is for SSL client use it expects the CA to be
157359191Skris     trusted for SSL client use. However the default value can be changed to
157459191Skris     permit custom trust settings: one example of this would be to only trust
157559191Skris     certificates from a specific "secure" set of CAs.
157659191Skris
157759191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
157859191Skris     which should be used for version portability: especially since the
157959191Skris     verify structure is likely to change more often now.
158059191Skris
158159191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
158259191Skris     to set them. If not set then assume SSL clients will verify SSL servers
158359191Skris     and vice versa.
158459191Skris
158559191Skris     Two new options to the verify program: -untrusted allows a set of
158659191Skris     untrusted certificates to be passed in and -purpose which sets the
158759191Skris     intended purpose of the certificate. If a purpose is set then the
158859191Skris     new chain verify code is used to check extension consistency.
158959191Skris     [Steve Henson]
159059191Skris
159159191Skris  *) Support for the authority information access extension.
159259191Skris     [Steve Henson]
159359191Skris
159459191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
159559191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
159659191Skris     public keys in a format compatible with certificate
159759191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
159859191Skris     functions called *_PublicKey_* which used various odd formats so
159959191Skris     these are retained for compatibility: however the DSA variants were
160059191Skris     never in a public release so they have been deleted. Changed dsa/rsa
160159191Skris     utilities to handle the new format: note no releases ever handled public
160259191Skris     keys so we should be OK.
160359191Skris
160459191Skris     The primary motivation for this change is to avoid the same fiasco
160559191Skris     that dogs private keys: there are several incompatible private key
160659191Skris     formats some of which are standard and some OpenSSL specific and
160759191Skris     require various evil hacks to allow partial transparent handling and
160859191Skris     even then it doesn't work with DER formats. Given the option anything
160959191Skris     other than PKCS#8 should be dumped: but the other formats have to
161059191Skris     stay in the name of compatibility.
161159191Skris
161259191Skris     With public keys and the benefit of hindsight one standard format 
161359191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
161459191Skris     it clearly returns an error if you try to read the wrong kind of key.
161559191Skris
161659191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
161759191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
161859191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
161959191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
162059191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
162159191Skris     reference count of the added key (they don't "swallow" the
162259191Skris     supplied key).
162359191Skris     [Steve Henson]
162459191Skris
162559191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
162659191Skris     CRLs would fail if the file contained no certificates or no CRLs:
162759191Skris     added a new function to read in both types and return the number
162859191Skris     read: this means that if none are read it will be an error. The
162959191Skris     DER versions of the certificate and CRL reader would always fail
163059191Skris     because it isn't possible to mix certificates and CRLs in DER format
163159191Skris     without choking one or the other routine. Changed this to just read
163259191Skris     a certificate: this is the best we can do. Also modified the code
163359191Skris     in apps/verify.c to take notice of return codes: it was previously
163459191Skris     attempting to read in certificates from NULL pointers and ignoring
163559191Skris     any errors: this is one reason why the cert and CRL reader seemed
163659191Skris     to work. It doesn't check return codes from the default certificate
163759191Skris     routines: these may well fail if the certificates aren't installed.
163859191Skris     [Steve Henson]
163959191Skris
164059191Skris  *) Code to support otherName option in GeneralName.
164159191Skris     [Steve Henson]
164259191Skris
164359191Skris  *) First update to verify code. Change the verify utility
164459191Skris     so it warns if it is passed a self signed certificate:
164559191Skris     for consistency with the normal behaviour. X509_verify
164659191Skris     has been modified to it will now verify a self signed
164759191Skris     certificate if *exactly* the same certificate appears
164859191Skris     in the store: it was previously impossible to trust a
164959191Skris     single self signed certificate. This means that:
165059191Skris     openssl verify ss.pem
165159191Skris     now gives a warning about a self signed certificate but
165259191Skris     openssl verify -CAfile ss.pem ss.pem
165359191Skris     is OK.
165459191Skris     [Steve Henson]
165559191Skris
165659191Skris  *) For servers, store verify_result in SSL_SESSION data structure
165759191Skris     (and add it to external session representation).
165859191Skris     This is needed when client certificate verifications fails,
165959191Skris     but an application-provided verification callback (set by
166059191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
166159191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
166259191Skris     but returns 1): When the session is reused, we have to set
166359191Skris     ssl->verify_result to the appropriate error code to avoid
166459191Skris     security holes.
166559191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
166659191Skris
166759191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
166859191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
166959191Skris     didn't contain any existing data because it was being created.
167059191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
167159191Skris
167259191Skris  *) Add a salt to the key derivation routines in enc.c. This
167359191Skris     forms the first 8 bytes of the encrypted file. Also add a
167459191Skris     -S option to allow a salt to be input on the command line.
167559191Skris     [Steve Henson]
167659191Skris
167759191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
167859191Skris     to compare two certificates. We do this by working out the SHA1
167959191Skris     hash and comparing that. X509_cmp() will be needed by the trust
168059191Skris     code.
168159191Skris     [Steve Henson]
168259191Skris
168359191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
168459191Skris     the reference count in the SSL_SESSION returned.
168559191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
168659191Skris
168759191Skris  *) Fix for 'req': it was adding a null to request attributes.
168859191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
168959191Skris     certificate auxiliary information.
169059191Skris     [Steve Henson]
169159191Skris
169259191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
169359191Skris     the 'enc' command.
169459191Skris     [Steve Henson]
169559191Skris
169659191Skris  *) Add the possibility to add extra information to the memory leak
169759191Skris     detecting output, to form tracebacks, showing from where each
169859191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
169959191Skris     the string plus current file name and line number to a per-thread
170059191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
170159191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
170259191Skris     Also updated memory leak detection code to be multi-thread-safe.
170359191Skris     [Richard Levitte]
170459191Skris
170559191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
170659191Skris     encryption options which never did anything. Update docs.
170759191Skris     [Steve Henson]
170859191Skris
170959191Skris  *) Add options to some of the utilities to allow the pass phrase
171059191Skris     to be included on either the command line (not recommended on
171159191Skris     OSes like Unix) or read from the environment. Update the
171259191Skris     manpages and fix a few bugs.
171359191Skris     [Steve Henson]
171459191Skris
171559191Skris  *) Add a few manpages for some of the openssl commands.
171659191Skris     [Steve Henson]
171759191Skris
171859191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
171959191Skris     leaking and not finding already revoked certificates.
172059191Skris     [Steve Henson]
172159191Skris
172259191Skris  *) Extensive changes to support certificate auxiliary information.
172359191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
172459191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
172559191Skris     can still read in a certificate file in the usual way but it
172659191Skris     will also read in any additional "auxiliary information". By
172759191Skris     doing things this way a fair degree of compatibility can be
172859191Skris     retained: existing certificates can have this information added
172959191Skris     using the new 'x509' options. 
173059191Skris
173159191Skris     Current auxiliary information includes an "alias" and some trust
173259191Skris     settings. The trust settings will ultimately be used in enhanced
173359191Skris     certificate chain verification routines: currently a certificate
173459191Skris     can only be trusted if it is self signed and then it is trusted
173559191Skris     for all purposes.
173659191Skris     [Steve Henson]
173759191Skris
173859191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
173959191Skris     The problem was that one of the replacement routines had not been working
174059191Skris     since SSLeay releases.  For now the offending routine has been replaced
174159191Skris     with non-optimised assembler.  Even so, this now gives around 95%
174259191Skris     performance improvement for 1024 bit RSA signs.
174359191Skris     [Mark Cox]
174459191Skris
174559191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
174659191Skris     handling. Most clients have the effective key size in bits equal to
174759191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
174859191Skris     A few however don't do this and instead use the size of the decrypted key
174959191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
175059191Skris     the effective key length. In this case the effective key length can still
175159191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
175259191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
175359191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
175459191Skris     the key length and effective key length are equal.
175559191Skris     [Steve Henson]
175659191Skris
175759191Skris  *) Add a bunch of functions that should simplify the creation of 
175859191Skris     X509_NAME structures. Now you should be able to do:
175959191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
176059191Skris     and have it automatically work out the correct field type and fill in
176159191Skris     the structures. The more adventurous can try:
176259191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
176359191Skris     and it will (hopefully) work out the correct multibyte encoding.
176459191Skris     [Steve Henson]
176559191Skris
176659191Skris  *) Change the 'req' utility to use the new field handling and multibyte
176759191Skris     copy routines. Before the DN field creation was handled in an ad hoc
176859191Skris     way in req, ca, and x509 which was rather broken and didn't support
176959191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
177059191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
177159191Skris     using the dirstring_type option. See the new comment in the default
177259191Skris     openssl.cnf for more info.
177359191Skris     [Steve Henson]
177459191Skris
177559191Skris  *) Make crypto/rand/md_rand.c more robust:
177659191Skris     - Assure unique random numbers after fork().
177759191Skris     - Make sure that concurrent threads access the global counter and
177859191Skris       md serializably so that we never lose entropy in them
177959191Skris       or use exactly the same state in multiple threads.
178059191Skris       Access to the large state is not always serializable because
178159191Skris       the additional locking could be a performance killer, and
178259191Skris       md should be large enough anyway.
178359191Skris     [Bodo Moeller]
178459191Skris
178559191Skris  *) New file apps/app_rand.c with commonly needed functionality
178659191Skris     for handling the random seed file.
178759191Skris
178859191Skris     Use the random seed file in some applications that previously did not:
178959191Skris          ca,
179059191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
179159191Skris          s_client,
179259191Skris          s_server,
179359191Skris          x509 (when signing).
179459191Skris     Except on systems with /dev/urandom, it is crucial to have a random
179559191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
179659191Skris     for RSA signatures we could do without one.
179759191Skris
179859191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
179959191Skris     of each file listed in the '-rand' option.  The function as previously
180059191Skris     found in genrsa is now in app_rand.c and is used by all programs
180159191Skris     that support '-rand'.
180259191Skris     [Bodo Moeller]
180359191Skris
180459191Skris  *) In RAND_write_file, use mode 0600 for creating files;
180559191Skris     don't just chmod when it may be too late.
180659191Skris     [Bodo Moeller]
180759191Skris
180859191Skris  *) Report an error from X509_STORE_load_locations
180959191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
181059191Skris     [Bill Perry]
181159191Skris
181259191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
181359191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
181459191Skris     into an ASN1_STRING type. A mask of permissible types is passed
181559191Skris     and it chooses the "minimal" type to use or an error if not type
181659191Skris     is suitable.
181759191Skris     [Steve Henson]
181859191Skris
181959191Skris  *) Add function equivalents to the various macros in asn1.h. The old
182059191Skris     macros are retained with an M_ prefix. Code inside the library can
182159191Skris     use the M_ macros. External code (including the openssl utility)
182259191Skris     should *NOT* in order to be "shared library friendly".
182359191Skris     [Steve Henson]
182459191Skris
182559191Skris  *) Add various functions that can check a certificate's extensions
182659191Skris     to see if it usable for various purposes such as SSL client,
182759191Skris     server or S/MIME and CAs of these types. This is currently 
182859191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
182959191Skris     verification. Also added a -purpose flag to x509 utility to
183059191Skris     print out all the purposes.
183159191Skris     [Steve Henson]
183259191Skris
183359191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
183459191Skris     functions.
183559191Skris     [Steve Henson]
183659191Skris
183759191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
183859191Skris     for, obtain and decode and extension and obtain its critical flag.
183959191Skris     This allows all the necessary extension code to be handled in a
184059191Skris     single function call.
184159191Skris     [Steve Henson]
184259191Skris
184359191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
184459191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
184559191Skris     [Andy Polyakov]
184659191Skris
184759191Skris  *) New -noout option to asn1parse. This causes no output to be produced
184859191Skris     its main use is when combined with -strparse and -out to extract data
184959191Skris     from a file (which may not be in ASN.1 format).
185059191Skris     [Steve Henson]
185159191Skris
185259191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
185359191Skris     when producing the local key id.
185459191Skris     [Richard Levitte <levitte@stacken.kth.se>]
185559191Skris
185659191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
185759191Skris     stated explicitly. If it is not stated then it tries the first server
185859191Skris     certificate file. The previous behaviour hard coded the filename
185959191Skris     "server.pem".
186059191Skris     [Steve Henson]
186159191Skris
186259191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
186359191Skris     a public key to be input or output. For example:
186459191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
186559191Skris     Also added necessary DSA public key functions to handle this.
186659191Skris     [Steve Henson]
186759191Skris
186859191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
186959191Skris     in the message. This was handled by allowing
187059191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
187159191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
187259191Skris
187359191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
187459191Skris     to the end of the strings whereas this didn't. This would cause problems
187559191Skris     if strings read with d2i_ASN1_bytes() were later modified.
187659191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
187759191Skris
187859191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
187959191Skris     data and it contains EOF it will end up returning an error. This is
188059191Skris     caused by input 46 bytes long. The cause is due to the way base64
188159191Skris     BIOs find the start of base64 encoded data. They do this by trying a
188259191Skris     trial decode on each line until they find one that works. When they
188359191Skris     do a flag is set and it starts again knowing it can pass all the
188459191Skris     data directly through the decoder. Unfortunately it doesn't reset
188559191Skris     the context it uses. This means that if EOF is reached an attempt
188659191Skris     is made to pass two EOFs through the context and this causes the
188759191Skris     resulting error. This can also cause other problems as well. As is
188859191Skris     usual with these problems it takes *ages* to find and the fix is
188959191Skris     trivial: move one line.
189059191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
189159191Skris
189259191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
189359191Skris     old code wouldn't work because it needed to select() on sockets and the
189459191Skris     tty (for keypresses and to see if data could be written). Win32 only
189559191Skris     supports select() on sockets so we select() with a 1s timeout on the
189659191Skris     sockets and then see if any characters are waiting to be read, if none
189759191Skris     are present then we retry, we also assume we can always write data to
189859191Skris     the tty. This isn't nice because the code then blocks until we've
189959191Skris     received a complete line of data and it is effectively polling the
190059191Skris     keyboard at 1s intervals: however it's quite a bit better than not
190159191Skris     working at all :-) A dedicated Windows application might handle this
190259191Skris     with an event loop for example.
190359191Skris     [Steve Henson]
190459191Skris
190559191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
190659191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
190759191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
190859191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
190959191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
191059191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
191159191Skris     This necessitated the support of an extra signature type NID_md5_sha1
191259191Skris     for SSL signatures and modifications to the SSL library to use it instead
191359191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
191459191Skris     [Steve Henson]
191559191Skris
191659191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
191759191Skris     will lookup a CRL issuers certificate and verify the signature in a
191859191Skris     similar way to the verify program. Tidy up the crl program so it
191959191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
192059191Skris     less strict. It will now permit CRL extensions even if it is not
192159191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
192259191Skris     [Steve Henson]
192359191Skris
192459191Skris  *) Initialize all non-automatic variables each time one of the openssl
192559191Skris     sub-programs is started (this is necessary as they may be started
192659191Skris     multiple times from the "OpenSSL>" prompt).
192759191Skris     [Lennart Bang, Bodo Moeller]
192859191Skris
192959191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
193059191Skris     removing all other RSA functionality (this is what NO_RSA does). This
193159191Skris     is so (for example) those in the US can disable those operations covered
193259191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
193359191Skris     key generation.
193459191Skris     [Steve Henson]
193559191Skris
193659191Skris  *) Non-copying interface to BIO pairs.
193759191Skris     (still largely untested)
193859191Skris     [Bodo Moeller]
193959191Skris
194059191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
194159191Skris     ASCII string. This was handled independently in various places before.
194259191Skris     [Steve Henson]
194359191Skris
194459191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
194559191Skris     UTF8 strings a character at a time.
194659191Skris     [Steve Henson]
194759191Skris
194859191Skris  *) Use client_version from client hello to select the protocol
194959191Skris     (s23_srvr.c) and for RSA client key exchange verification
195059191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
195159191Skris     [Bodo Moeller]
195259191Skris
195359191Skris  *) Add various utility functions to handle SPKACs, these were previously
195459191Skris     handled by poking round in the structure internals. Added new function
195559191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
195659191Skris     print, verify and generate SPKACs. Based on an original idea from
195759191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
195859191Skris     [Steve Henson]
195959191Skris
196059191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
196159191Skris     [Andy Polyakov]
196259191Skris
196359191Skris  *) Allow the config file extension section to be overwritten on the
196459191Skris     command line. Based on an original idea from Massimiliano Pala
196559191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
196659191Skris     and can be applied to ca, req and x509. Also -reqexts to override
196759191Skris     the request extensions in req and -crlexts to override the crl extensions
196859191Skris     in ca.
196959191Skris     [Steve Henson]
197059191Skris
197159191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
197259191Skris     the same field multiple times by preceding it by "XXXX." for example:
197359191Skris     1.OU="Unit name 1"
197459191Skris     2.OU="Unit name 2"
197559191Skris     this is the same syntax as used in the req config file.
197659191Skris     [Steve Henson]
197759191Skris
197859191Skris  *) Allow certificate extensions to be added to certificate requests. These
197959191Skris     are specified in a 'req_extensions' option of the req section of the
198059191Skris     config file. They can be printed out with the -text option to req but
198159191Skris     are otherwise ignored at present.
198259191Skris     [Steve Henson]
198359191Skris
198459191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
198559191Skris     data read consists of only the final block it would not decrypted because
198659191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
198759191Skris     A misplaced 'break' also meant the decrypted final block might not be
198859191Skris     copied until the next read.
198959191Skris     [Steve Henson]
199059191Skris
199159191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
199259191Skris     a few extra parameters to the DH structure: these will be useful if
199359191Skris     for example we want the value of 'q' or implement X9.42 DH.
199459191Skris     [Steve Henson]
199559191Skris
199659191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
199759191Skris     provides hooks that allow the default DSA functions or functions on a
199859191Skris     "per key" basis to be replaced. This allows hardware acceleration and
199959191Skris     hardware key storage to be handled without major modification to the
200059191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
200159191Skris     associated functions.
200259191Skris     [Steve Henson]
200359191Skris
200459191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
200559191Skris     as "read only": it can't be written to and the buffer it points to will
200659191Skris     not be freed. Reading from a read only BIO is much more efficient than
200759191Skris     a normal memory BIO. This was added because there are several times when
200859191Skris     an area of memory needs to be read from a BIO. The previous method was
200959191Skris     to create a memory BIO and write the data to it, this results in two
201059191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
201159191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
201259191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
201359191Skris     memory BIOs.
201459191Skris     [Steve Henson]
201559191Skris
201659191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
201759191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
201859191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
201959191Skris     but a retry condition occured while trying to read the rest.
202059191Skris     [Bodo Moeller]
202159191Skris
202259191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
202359191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
202459191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
202559191Skris     the encrypted data type: this is a more sensible place to put it and it
202659191Skris     allows the PKCS#12 code to be tidied up that duplicated this
202759191Skris     functionality.
202859191Skris     [Steve Henson]
202959191Skris
203059191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
203159191Skris     the command line. This should avoid shell escape redirection problems
203259191Skris     under Win32.
203359191Skris     [Steve Henson]
203459191Skris
203559191Skris  *) Initial support for certificate extension requests, these are included
203659191Skris     in things like Xenroll certificate requests. Included functions to allow
203759191Skris     extensions to be obtained and added.
203859191Skris     [Steve Henson]
203959191Skris
204059191Skris  *) -crlf option to s_client and s_server for sending newlines as
204159191Skris     CRLF (as required by many protocols).
204259191Skris     [Bodo Moeller]
204359191Skris
204455714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
204555714Skris  
204655714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
204755714Skris     [Ralf S. Engelschall]
204855714Skris
204955714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
205055714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
205155714Skris
205255714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
205355714Skris     program.
205455714Skris     [Steve Henson]
205555714Skris
205655714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
205755714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
205855714Skris     DH parameters contain its length).
205955714Skris
206055714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
206155714Skris     much faster than DH_generate_parameters (which creates parameters
206255714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
206355714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
206455714Skris     exponentiation); so this provides a convenient way to support DHE
206555714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
206655714Skris     utter importance to use
206755714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
206855714Skris     or
206955714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
207055714Skris     when such DH parameters are used, because otherwise small subgroup
207155714Skris     attacks may become possible!
207255714Skris     [Bodo Moeller]
207355714Skris
207455714Skris  *) Avoid memory leak in i2d_DHparams.
207555714Skris     [Bodo Moeller]
207655714Skris
207755714Skris  *) Allow the -k option to be used more than once in the enc program:
207855714Skris     this allows the same encrypted message to be read by multiple recipients.
207955714Skris     [Steve Henson]
208055714Skris
208155714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
208255714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
208355714Skris     it will always use the numerical form of the OID, even if it has a short
208455714Skris     or long name.
208555714Skris     [Steve Henson]
208655714Skris
208755714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
208855714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
208955714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
209055714Skris     no private key components need be present and it might store extra data
209159191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
209259191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
209359191Skris     private key operations.
209455714Skris     [Steve Henson]
209555714Skris
209655714Skris  *) Added support for SPARC Linux.
209755714Skris     [Andy Polyakov]
209855714Skris
209955714Skris  *) pem_password_cb function type incompatibly changed from
210055714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
210155714Skris     to
210255714Skris          ....(char *buf, int size, int rwflag, void *userdata);
210355714Skris     so that applications can pass data to their callbacks:
210455714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
210555714Skris     additional void * argument, which is just handed through whenever
210655714Skris     the password callback is called.
210759191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
210855714Skris
210955714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
211055714Skris
211155714Skris     Compatibility note: As many C implementations push function arguments
211255714Skris     onto the stack in reverse order, the new library version is likely to
211355714Skris     interoperate with programs that have been compiled with the old
211455714Skris     pem_password_cb definition (PEM_whatever takes some data that
211555714Skris     happens to be on the stack as its last argument, and the callback
211655714Skris     just ignores this garbage); but there is no guarantee whatsoever that
211755714Skris     this will work.
211855714Skris
211955714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
212055714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
212155714Skris     problems not only on Windows, but also on some Unix platforms.
212255714Skris     To avoid problematic command lines, these definitions are now in an
212355714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
212455714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
212555714Skris     [Bodo Moeller]
212655714Skris
212755714Skris  *) MIPS III/IV assembler module is reimplemented.
212855714Skris     [Andy Polyakov]
212955714Skris
213055714Skris  *) More DES library cleanups: remove references to srand/rand and
213155714Skris     delete an unused file.
213255714Skris     [Ulf M�ller]
213355714Skris
213455714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
213555714Skris     since not many people have MASM (ml) and it can be hard to obtain.
213655714Skris     This is currently experimental but it seems to work OK and pass all
213755714Skris     the tests. Check out INSTALL.W32 for info.
213855714Skris     [Steve Henson]
213955714Skris
214055714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
214155714Skris     without temporary keys kept an extra copy of the server key,
214255714Skris     and connections with temporary keys did not free everything in case
214355714Skris     of an error.
214455714Skris     [Bodo Moeller]
214555714Skris
214655714Skris  *) New function RSA_check_key and new openssl rsa option -check
214755714Skris     for verifying the consistency of RSA keys.
214855714Skris     [Ulf Moeller, Bodo Moeller]
214955714Skris
215055714Skris  *) Various changes to make Win32 compile work: 
215155714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
215255714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
215355714Skris        comparison" warnings.
215455714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
215555714Skris     [Steve Henson]
215655714Skris
215755714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
215855714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
215955714Skris     derived keys are printed to stderr.
216055714Skris     [Steve Henson]
216155714Skris
216255714Skris  *) Copy the flags in ASN1_STRING_dup().
216355714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
216455714Skris
216555714Skris  *) The x509 application mishandled signing requests containing DSA
216655714Skris     keys when the signing key was also DSA and the parameters didn't match.
216755714Skris
216855714Skris     It was supposed to omit the parameters when they matched the signing key:
216955714Skris     the verifying software was then supposed to automatically use the CA's
217055714Skris     parameters if they were absent from the end user certificate.
217155714Skris
217255714Skris     Omitting parameters is no longer recommended. The test was also
217355714Skris     the wrong way round! This was probably due to unusual behaviour in
217455714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
217555714Skris     This meant that parameters were omitted when they *didn't* match and
217655714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
217755714Skris     this bug.
217855714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
217955714Skris
218055714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
218155714Skris     The interface is as follows:
218255714Skris     Applications can use
218355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
218455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
218555714Skris     "off" is now the default.
218655714Skris     The library internally uses
218755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
218855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
218955714Skris     to disable memory-checking temporarily.
219055714Skris
219155714Skris     Some inconsistent states that previously were possible (and were
219255714Skris     even the default) are now avoided.
219355714Skris
219455714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
219555714Skris     with each memory chunk allocated; this is occasionally more helpful
219655714Skris     than just having a counter.
219755714Skris
219855714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
219955714Skris
220055714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
220155714Skris     extensions.
220255714Skris     [Bodo Moeller]
220355714Skris
220455714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
220555714Skris     which largely parallels "options", but is for changing API behaviour,
220655714Skris     whereas "options" are about protocol behaviour.
220755714Skris     Initial "mode" flags are:
220855714Skris
220955714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
221055714Skris                                     a single record has been written.
221155714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
221255714Skris                                     retries use the same buffer location.
221355714Skris                                     (But all of the contents must be
221455714Skris                                     copied!)
221555714Skris     [Bodo Moeller]
221655714Skris
221755714Skris  *) Bugfix: SSL_set_mode ignored its parameter, only SSL_CTX_set_mode
221855714Skris     worked.
221955714Skris
222055714Skris  *) Fix problems with no-hmac etc.
222155714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
222255714Skris
222355714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
222455714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
222555714Skris     to mess around with the internals of an RSA structure.
222655714Skris     [Steve Henson]
222755714Skris
222855714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
222955714Skris     Also really enable memory leak checks in openssl.c and in some
223055714Skris     test programs.
223155714Skris     [Chad C. Mulligan, Bodo Moeller]
223255714Skris
223355714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
223455714Skris     up the length of negative integers. This has now been simplified to just
223555714Skris     store the length when it is first determined and use it later, rather
223655714Skris     than trying to keep track of where data is copied and updating it to
223755714Skris     point to the end.
223855714Skris     [Steve Henson, reported by Brien Wheeler
223955714Skris      <bwheeler@authentica-security.com>]
224055714Skris
224155714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
224255714Skris     of a PKCS#7 signature but with the signing certificate passed to the
224355714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
224455714Skris     certificate is present in the PKCS#7 structure. This isn't always the
224555714Skris     case: certificates can be omitted from a PKCS#7 structure and be
224655714Skris     distributed by "out of band" means (such as a certificate database).
224755714Skris     [Steve Henson]
224855714Skris
224955714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
225055714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
225155714Skris     necessary function names. 
225255714Skris     [Steve Henson]
225355714Skris
225455714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
225555714Skris     options set by Configure in the top level Makefile, and Configure
225655714Skris     was not even able to write more than one option correctly.
225755714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
225855714Skris     [Bodo Moeller]
225955714Skris
226055714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
226155714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
226255714Skris     for example allow memory BIOs to contain config info.
226355714Skris     [Steve Henson]
226455714Skris
226555714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
226655714Skris     Whoever hopes to achieve shared-library compatibility across versions
226755714Skris     must use this, not the compile-time macro.
226855714Skris     (Exercise 0.9.4: Which is the minimum library version required by
226955714Skris     such programs?)
227055714Skris     Note: All this applies only to multi-threaded programs, others don't
227155714Skris     need locks.
227255714Skris     [Bodo Moeller]
227355714Skris
227455714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
227555714Skris     through a BIO pair triggered the default case, i.e.
227655714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
227755714Skris     [Bodo Moeller]
227855714Skris
227955714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
228055714Skris     can use the SSL library even if none of the specific BIOs is
228155714Skris     appropriate.
228255714Skris     [Bodo Moeller]
228355714Skris
228455714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
228555714Skris     for the encoded length.
228655714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
228755714Skris
228855714Skris  *) Add initial documentation of the X509V3 functions.
228955714Skris     [Steve Henson]
229055714Skris
229155714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
229255714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
229355714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
229455714Skris     secure PKCS#8 private key format with a high iteration count.
229555714Skris     [Steve Henson]
229655714Skris
229755714Skris  *) Fix determination of Perl interpreter: A perl or perl5
229855714Skris     _directory_ in $PATH was also accepted as the interpreter.
229955714Skris     [Ralf S. Engelschall]
230055714Skris
230155714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
230255714Skris     wrong with it but it was very old and did things like calling
230355714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
230455714Skris     unusual formatting.
230555714Skris     [Steve Henson]
230655714Skris
230755714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
230855714Skris     to use the new extension code.
230955714Skris     [Steve Henson]
231055714Skris
231155714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
231255714Skris     with macros. This should make it easier to change their form, add extra
231355714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
231455714Skris     constant.
231555714Skris     [Steve Henson]
231655714Skris
231755714Skris  *) Add to configuration table a new entry that can specify an alternative
231855714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
231955714Skris     according to Mark Crispin <MRC@Panda.COM>.
232055714Skris     [Bodo Moeller]
232155714Skris
232255714Skris#if 0
232355714Skris  *) DES CBC did not update the IV. Weird.
232455714Skris     [Ben Laurie]
232555714Skris#else
232655714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
232755714Skris     Changing the behaviour of the former might break existing programs --
232855714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
232955714Skris#endif
233055714Skris
233155714Skris  *) When bntest is run from "make test" it drives bc to check its
233255714Skris     calculations, as well as internally checking them. If an internal check
233355714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
233455714Skris     on without noticing the failure. Fixed.
233555714Skris     [Ben Laurie]
233655714Skris
233755714Skris  *) DES library cleanups.
233855714Skris     [Ulf M�ller]
233955714Skris
234055714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
234155714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
234255714Skris     ciphers. NOTE: although the key derivation function has been verified
234355714Skris     against some published test vectors it has not been extensively tested
234455714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
234555714Skris     of v2.0.
234655714Skris     [Steve Henson]
234755714Skris
234855714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
234955714Skris     Perl script "util/mkdir-p.pl".
235055714Skris     [Bodo Moeller]
235155714Skris
235255714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
235355714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
235455714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
235555714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
235655714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
235755714Skris     underlying key generation function so it must do its own ASN1 parsing.
235855714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
235955714Skris     'parameter' argument instead of literal salt and iteration count values
236055714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
236155714Skris     [Steve Henson]
236255714Skris
236355714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
236455714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
236555714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
236655714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
236755714Skris     value was just used as a "magic string" and not used directly its
236855714Skris     value doesn't matter.
236955714Skris     [Steve Henson]
237055714Skris
237155714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
237255714Skris     support mutable.
237355714Skris     [Ben Laurie]
237455714Skris
237555714Skris  *) "linux-sparc64" configuration (ultrapenguin).
237655714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
237755714Skris     "linux-sparc" configuration.
237855714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
237955714Skris
238055714Skris  *) config now generates no-xxx options for missing ciphers.
238155714Skris     [Ulf M�ller]
238255714Skris
238355714Skris  *) Support the EBCDIC character set (work in progress).
238455714Skris     File ebcdic.c not yet included because it has a different license.
238555714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
238655714Skris
238755714Skris  *) Support BS2000/OSD-POSIX.
238855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
238955714Skris
239055714Skris  *) Make callbacks for key generation use void * instead of char *.
239155714Skris     [Ben Laurie]
239255714Skris
239355714Skris  *) Make S/MIME samples compile (not yet tested).
239455714Skris     [Ben Laurie]
239555714Skris
239655714Skris  *) Additional typesafe stacks.
239755714Skris     [Ben Laurie]
239855714Skris
239955714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
240055714Skris     [Bodo Moeller]
240155714Skris
240255714Skris
240355714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
240455714Skris
240555714Skris  *) New configuration variant "sco5-gcc".
240655714Skris
240755714Skris  *) Updated some demos.
240855714Skris     [Sean O Riordain, Wade Scholine]
240955714Skris
241055714Skris  *) Add missing BIO_free at exit of pkcs12 application.
241155714Skris     [Wu Zhigang]
241255714Skris
241355714Skris  *) Fix memory leak in conf.c.
241455714Skris     [Steve Henson]
241555714Skris
241655714Skris  *) Updates for Win32 to assembler version of MD5.
241755714Skris     [Steve Henson]
241855714Skris
241955714Skris  *) Set #! path to perl in apps/der_chop to where we found it
242055714Skris     instead of using a fixed path.
242155714Skris     [Bodo Moeller]
242255714Skris
242355714Skris  *) SHA library changes for irix64-mips4-cc.
242455714Skris     [Andy Polyakov]
242555714Skris
242655714Skris  *) Improvements for VMS support.
242755714Skris     [Richard Levitte]
242855714Skris
242955714Skris
243055714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
243155714Skris
243255714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
243355714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
243455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
243555714Skris
243655714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
243755714Skris     These are required because of the typesafe stack would otherwise break 
243855714Skris     existing code. If old code used a structure member which used to be STACK
243955714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
244055714Skris     sk_num or sk_value it would produce an error because the num, data members
244155714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
244255714Skris     replaces the old method of assigning a value to sk_value
244355714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
244455714Skris     that does this will no longer work (and should use sk_set instead) but
244555714Skris     this could be regarded as a "questionable" behaviour anyway.
244655714Skris     [Steve Henson]
244755714Skris
244855714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
244955714Skris     correctly handle encrypted S/MIME data.
245055714Skris     [Steve Henson]
245155714Skris
245255714Skris  *) Change type of various DES function arguments from des_cblock
245355714Skris     (which means, in function argument declarations, pointer to char)
245455714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
245555714Skris     which allows the compiler to do more typechecking; it was like
245655714Skris     that back in SSLeay, but with lots of ugly casts.
245755714Skris
245855714Skris     Introduce new type const_des_cblock.
245955714Skris     [Bodo Moeller]
246055714Skris
246155714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
246255714Skris     problems: find RecipientInfo structure that matches recipient certificate
246355714Skris     and initialise the ASN1 structures properly based on passed cipher.
246455714Skris     [Steve Henson]
246555714Skris
246655714Skris  *) Belatedly make the BN tests actually check the results.
246755714Skris     [Ben Laurie]
246855714Skris
246955714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
247055714Skris     to and from BNs: it was completely broken. New compilation option
247155714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
247255714Skris     key elements as negative integers.
247355714Skris     [Steve Henson]
247455714Skris
247555714Skris  *) Reorganize and speed up MD5.
247655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
247755714Skris
247855714Skris  *) VMS support.
247955714Skris     [Richard Levitte <richard@levitte.org>]
248055714Skris
248155714Skris  *) New option -out to asn1parse to allow the parsed structure to be
248255714Skris     output to a file. This is most useful when combined with the -strparse
248355714Skris     option to examine the output of things like OCTET STRINGS.
248455714Skris     [Steve Henson]
248555714Skris
248655714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
248755714Skris     that SSL_set_{accept,connect}_state be called before
248855714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
248955714Skris     in many applications because usually everything *appeared* to work as
249055714Skris     intended anyway -- now it really works as intended).
249155714Skris     [Bodo Moeller]
249255714Skris
249355714Skris  *) Move openssl.cnf out of lib/.
249455714Skris     [Ulf M�ller]
249555714Skris
249655714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
249755714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
249855714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
249955714Skris     [Ralf S. Engelschall]
250055714Skris
250155714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
250255714Skris     handle PKCS#7 enveloped data properly.
250355714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
250455714Skris
250555714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
250655714Skris     copying pointers.  The cert_st handling is changed by this in
250755714Skris     various ways (and thus what used to be known as ctx->default_cert
250855714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
250955714Skris     any longer when s->cert does not give us what we need).
251055714Skris     ssl_cert_instantiate becomes obsolete by this change.
251155714Skris     As soon as we've got the new code right (possibly it already is?),
251255714Skris     we have solved a couple of bugs of the earlier code where s->cert
251355714Skris     was used as if it could not have been shared with other SSL structures.
251455714Skris
251555714Skris     Note that using the SSL API in certain dirty ways now will result
251655714Skris     in different behaviour than observed with earlier library versions:
251755714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
251855714Skris     does not influence s as it used to.
251955714Skris     
252055714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
252155714Skris     we don't use CERT any longer, but a new structure SESS_CERT
252255714Skris     that holds per-session data (if available); currently, this is
252355714Skris     the peer's certificate chain and, for clients, the server's certificate
252455714Skris     and temporary key.  CERT holds only those values that can have
252555714Skris     meaningful defaults in an SSL_CTX.
252655714Skris     [Bodo Moeller]
252755714Skris
252855714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
252955714Skris     from the internal representation. Various PKCS#7 fixes: remove some
253055714Skris     evil casts and set the enc_dig_alg field properly based on the signing
253155714Skris     key type.
253255714Skris     [Steve Henson]
253355714Skris
253455714Skris  *) Allow PKCS#12 password to be set from the command line or the
253555714Skris     environment. Let 'ca' get its config file name from the environment
253655714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
253755714Skris     and 'x509').
253855714Skris     [Steve Henson]
253955714Skris
254055714Skris  *) Allow certificate policies extension to use an IA5STRING for the
254155714Skris     organization field. This is contrary to the PKIX definition but
254255714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
254355714Skris     extension option.
254455714Skris     [Steve Henson]
254555714Skris
254655714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
254755714Skris     without disallowing inline assembler and the like for non-pedantic builds.
254855714Skris     [Ben Laurie]
254955714Skris
255055714Skris  *) Support Borland C++ builder.
255155714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
255255714Skris
255355714Skris  *) Support Mingw32.
255455714Skris     [Ulf M�ller]
255555714Skris
255655714Skris  *) SHA-1 cleanups and performance enhancements.
255755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
255855714Skris
255955714Skris  *) Sparc v8plus assembler for the bignum library.
256055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
256155714Skris
256255714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
256355714Skris     [Ulf M�ller]
256455714Skris
256555714Skris  *) Update HPUX configuration.
256655714Skris     [Anonymous]
256755714Skris  
256855714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
256955714Skris     [Ralf S. Engelschall]
257055714Skris
257155714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
257255714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
257355714Skris     only for "PEM" format files, as chains as a whole are not
257455714Skris     DER-encoded.)
257555714Skris     [Bodo Moeller]
257655714Skris
257755714Skris  *) Support verify_depth from the SSL API.
257855714Skris     x509_vfy.c had what can be considered an off-by-one-error:
257955714Skris     Its depth (which was not part of the external interface)
258055714Skris     was actually counting the number of certificates in a chain;
258155714Skris     now it really counts the depth.
258255714Skris     [Bodo Moeller]
258355714Skris
258455714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
258555714Skris     instead of X509err, which often resulted in confusing error
258655714Skris     messages since the error codes are not globally unique
258755714Skris     (e.g. an alleged error in ssl3_accept when a certificate
258855714Skris     didn't match the private key).
258955714Skris
259055714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
259155714Skris     value (so that you don't need SSL_set_session_id_context for each
259255714Skris     connection using the SSL_CTX).
259355714Skris     [Bodo Moeller]
259455714Skris
259555714Skris  *) OAEP decoding bug fix.
259655714Skris     [Ulf M�ller]
259755714Skris
259855714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
259955714Skris     David Harris.
260055714Skris     [Bodo Moeller]
260155714Skris
260255714Skris  *) New Configure options "threads" and "no-threads".  For systems
260355714Skris     where the proper compiler options are known (currently Solaris
260455714Skris     and Linux), "threads" is the default.
260555714Skris     [Bodo Moeller]
260655714Skris
260755714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
260855714Skris     [Bodo Moeller]
260955714Skris
261055714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
261155714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
261255714Skris     such as /usr/local/bin.
261355714Skris     [Bodo Moeller]
261455714Skris
261555714Skris  *) "make linux-shared" to build shared libraries.
261655714Skris     [Niels Poppe <niels@netbox.org>]
261755714Skris
261855714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
261955714Skris     [Ulf M�ller]
262055714Skris
262155714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
262255714Skris     extension adding in x509 utility.
262355714Skris     [Steve Henson]
262455714Skris
262555714Skris  *) Remove NOPROTO sections and error code comments.
262655714Skris     [Ulf M�ller]
262755714Skris
262855714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
262955714Skris     prototypes.
263055714Skris     [Steve Henson]
263155714Skris
263255714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
263355714Skris     [Ulf M�ller]
263455714Skris
263555714Skris  *) Complete rewrite of the error code script(s). It is all now handled
263655714Skris     by one script at the top level which handles error code gathering,
263755714Skris     header rewriting and C source file generation. It should be much better
263855714Skris     than the old method: it now uses a modified version of Ulf's parser to
263955714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
264055714Skris     aren't needed for error creation any more) and do a better job of
264155714Skris     translating function codes into names. The old 'ASN1 error code imbedded
264255714Skris     in a comment' is no longer necessary and it doesn't use .err files which
264355714Skris     have now been deleted. Also the error code call doesn't have to appear all
264455714Skris     on one line (which resulted in some large lines...).
264555714Skris     [Steve Henson]
264655714Skris
264755714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
264855714Skris     [Bodo Moeller]
264955714Skris
265055714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
265155714Skris     0 (which usually indicates a closed connection), but continue reading.
265255714Skris     [Bodo Moeller]
265355714Skris
265455714Skris  *) Fix some race conditions.
265555714Skris     [Bodo Moeller]
265655714Skris
265755714Skris  *) Add support for CRL distribution points extension. Add Certificate
265855714Skris     Policies and CRL distribution points documentation.
265955714Skris     [Steve Henson]
266055714Skris
266155714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
266255714Skris     [Ulf M�ller]
266355714Skris
266455714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
266555714Skris     8 of keying material. Merlin has also confirmed interop with this fix
266655714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
266755714Skris     [Merlin Hughes <merlin@baltimore.ie>]
266855714Skris
266955714Skris  *) Fix lots of warnings.
267055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
267155714Skris 
267255714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
267355714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
267455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
267555714Skris 
267655714Skris  *) Fix problems with sizeof(long) == 8.
267755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
267855714Skris
267955714Skris  *) Change functions to ANSI C.
268055714Skris     [Ulf M�ller]
268155714Skris
268255714Skris  *) Fix typos in error codes.
268355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
268455714Skris
268555714Skris  *) Remove defunct assembler files from Configure.
268655714Skris     [Ulf M�ller]
268755714Skris
268855714Skris  *) SPARC v8 assembler BIGNUM implementation.
268955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
269055714Skris
269155714Skris  *) Support for Certificate Policies extension: both print and set.
269255714Skris     Various additions to support the r2i method this uses.
269355714Skris     [Steve Henson]
269455714Skris
269555714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
269655714Skris     return a const string when you are expecting an allocated buffer.
269755714Skris     [Ben Laurie]
269855714Skris
269955714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
270055714Skris     types DirectoryString and DisplayText.
270155714Skris     [Steve Henson]
270255714Skris
270355714Skris  *) Add code to allow r2i extensions to access the configuration database,
270455714Skris     add an LHASH database driver and add several ctx helper functions.
270555714Skris     [Steve Henson]
270655714Skris
270755714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
270855714Skris     fail when they extended the size of a BIGNUM.
270955714Skris     [Steve Henson]
271055714Skris
271155714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
271255714Skris     support typesafe stack.
271355714Skris     [Steve Henson]
271455714Skris
271555714Skris  *) Fix typo in SSL_[gs]et_options().
271655714Skris     [Nils Frostberg <nils@medcom.se>]
271755714Skris
271855714Skris  *) Delete various functions and files that belonged to the (now obsolete)
271955714Skris     old X509V3 handling code.
272055714Skris     [Steve Henson]
272155714Skris
272255714Skris  *) New Configure option "rsaref".
272355714Skris     [Ulf M�ller]
272455714Skris
272555714Skris  *) Don't auto-generate pem.h.
272655714Skris     [Bodo Moeller]
272755714Skris
272855714Skris  *) Introduce type-safe ASN.1 SETs.
272955714Skris     [Ben Laurie]
273055714Skris
273155714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
273255714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
273355714Skris
273455714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
273555714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
273655714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
273755714Skris     few STACKed things have been converted already. Feel free to convert more.
273855714Skris     In the fullness of time, I'll do away with the STACK type altogether.
273955714Skris     [Ben Laurie]
274055714Skris
274155714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
274255714Skris     specified in <certfile> by updating the entry in the index.txt file.
274355714Skris     This way one no longer has to edit the index.txt file manually for
274455714Skris     revoking a certificate. The -revoke option does the gory details now.
274555714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
274655714Skris
274755714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
274855714Skris     `-text' option at all and this way the `-noout -text' combination was
274955714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
275055714Skris     [Ralf S. Engelschall]
275155714Skris
275255714Skris  *) Make sure a corresponding plain text error message exists for the
275355714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
275455714Skris     verify callback function determined that a certificate was revoked.
275555714Skris     [Ralf S. Engelschall]
275655714Skris
275755714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
275855714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
275955714Skris     all available cipers including rc5, which was forgotten until now.
276055714Skris     In order to let the testing shell script know which algorithms
276155714Skris     are available, a new (up to now undocumented) command
276255714Skris     "openssl list-cipher-commands" is used.
276355714Skris     [Bodo Moeller]
276455714Skris
276555714Skris  *) Bugfix: s_client occasionally would sleep in select() when
276655714Skris     it should have checked SSL_pending() first.
276755714Skris     [Bodo Moeller]
276855714Skris
276955714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
277055714Skris     the raw DSA values prior to ASN.1 encoding.
277155714Skris     [Ulf M�ller]
277255714Skris
277355714Skris  *) Tweaks to Configure
277455714Skris     [Niels Poppe <niels@netbox.org>]
277555714Skris
277655714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
277755714Skris     yet...
277855714Skris     [Steve Henson]
277955714Skris
278055714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
278155714Skris     [Ulf M�ller]
278255714Skris
278355714Skris  *) New config option to avoid instructions that are illegal on the 80386.
278455714Skris     The default code is faster, but requires at least a 486.
278555714Skris     [Ulf M�ller]
278655714Skris  
278755714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
278855714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
278955714Skris     same as SSL2_VERSION anyway.
279055714Skris     [Bodo Moeller]
279155714Skris
279255714Skris  *) New "-showcerts" option for s_client.
279355714Skris     [Bodo Moeller]
279455714Skris
279555714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
279655714Skris     application. Various cleanups and fixes.
279755714Skris     [Steve Henson]
279855714Skris
279955714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
280055714Skris     modify error routines to work internally. Add error codes and PBE init
280155714Skris     to library startup routines.
280255714Skris     [Steve Henson]
280355714Skris
280455714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
280555714Skris     packing functions to asn1 and evp. Changed function names and error
280655714Skris     codes along the way.
280755714Skris     [Steve Henson]
280855714Skris
280955714Skris  *) PKCS12 integration: and so it begins... First of several patches to
281055714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
281155714Skris     objects to objects.h
281255714Skris     [Steve Henson]
281355714Skris
281455714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
281555714Skris     and display support for Thawte strong extranet extension.
281655714Skris     [Steve Henson]
281755714Skris
281855714Skris  *) Add LinuxPPC support.
281955714Skris     [Jeff Dubrule <igor@pobox.org>]
282055714Skris
282155714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
282255714Skris     bn_div_words in alpha.s.
282355714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
282455714Skris
282555714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
282655714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
282755714Skris     [Ulf Moeller <ulf@fitug.de>]
282855714Skris
282955714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
283055714Skris     so they no longer are missing under -DNOPROTO. 
283155714Skris     [Soren S. Jorvang <soren@t.dk>]
283255714Skris
283355714Skris
283455714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
283555714Skris
283655714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
283755714Skris     doesn't work when the session is reused. Coming soon!
283855714Skris     [Ben Laurie]
283955714Skris
284055714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
284155714Skris     context thus bypassing client cert protection! All software that uses
284255714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
284355714Skris     allow session reuse! A fuller solution is in the works.
284455714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
284555714Skris
284655714Skris  *) Some more source tree cleanups (removed obsolete files
284755714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
284855714Skris     permission on "config" script to be executable) and a fix for the INSTALL
284955714Skris     document.
285055714Skris     [Ulf Moeller <ulf@fitug.de>]
285155714Skris
285255714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
285355714Skris     Malloc, Free.
285455714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
285555714Skris
285655714Skris  *) Make rsa_oaep_test return non-zero on error.
285755714Skris     [Ulf Moeller <ulf@fitug.de>]
285855714Skris
285955714Skris  *) Add support for native Solaris shared libraries. Configure
286055714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
286155714Skris     if someone would make that last step automatic.
286255714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
286355714Skris
286455714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
286555714Skris     [Ben Laurie]
286655714Skris
286755714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
286855714Skris     except NULL ciphers". This means the default cipher list will no longer
286955714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
287055714Skris     the string "DEFAULT:eNULL".
287155714Skris     [Steve Henson]
287255714Skris
287355714Skris  *) Fix to RSA private encryption routines: if p < q then it would
287455714Skris     occasionally produce an invalid result. This will only happen with
287555714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
287655714Skris     [Steve Henson]
287755714Skris
287855714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
287955714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
288055714Skris     because this way one can also use an interpreter named `perl5' (which is
288155714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
288255714Skris     installed as `perl').
288355714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
288455714Skris
288555714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
288655714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
288755714Skris
288855714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
288955714Skris     advapi32.lib to Win32 build and change the pem test comparision
289055714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
289155714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
289255714Skris     and crypto/des/ede_cbcm_enc.c.
289355714Skris     [Steve Henson]
289455714Skris
289555714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
289655714Skris     [Ben Laurie]
289755714Skris
289855714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
289955714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
290055714Skris     is horrible: I feel ill....
290155714Skris     [Steve Henson]
290255714Skris
290355714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
290455714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
290555714Skris     sections: 10 functions were absent from non ANSI section and not exported
290655714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
290755714Skris     [Steve Henson]
290855714Skris
290955714Skris  *) Make `openssl version' output lines consistent.
291055714Skris     [Ralf S. Engelschall]
291155714Skris
291255714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
291355714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
291455714Skris     to ms/libeay{16,32}.def.
291555714Skris     [Ralf S. Engelschall]
291655714Skris
291755714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
291855714Skris     fine under Unix and passes some trivial tests I've now added. But the
291955714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
292055714Skris     added to make sure no one expects that this stuff really works in the
292155714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
292255714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
292355714Skris     openssl_bio.xs.
292455714Skris     [Ralf S. Engelschall]
292555714Skris
292655714Skris  *) Fix the generation of two part addresses in perl.
292755714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
292855714Skris
292955714Skris  *) Add config entry for Linux on MIPS.
293055714Skris     [John Tobey <jtobey@channel1.com>]
293155714Skris
293255714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
293355714Skris     [Ben Laurie]
293455714Skris
293555714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
293655714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
293755714Skris     in CRLs.
293855714Skris     [Steve Henson]
293955714Skris
294055714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
294155714Skris     other platforms details on the command line without having to patch the
294255714Skris     Configure script everytime: One now can use ``perl Configure
294355714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
294455714Skris     to them (seperated by colons). This is treated as there would be a static
294555714Skris     pre-configured entry in Configure's %table under key <id> with value
294655714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
294755714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
294855714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
294955714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
295055714Skris     [Ralf S. Engelschall]
295155714Skris
295255714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
295355714Skris     [Ben Laurie]
295455714Skris
295555714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
295655714Skris     on the `perl Configure ...' command line. This way one can compile
295755714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
295855714Skris     for linking it into DSOs.
295955714Skris     [Ralf S. Engelschall]
296055714Skris
296155714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
296255714Skris     Fixed.
296355714Skris     [Ben Laurie]
296455714Skris
296555714Skris  *) Cleaned up the LICENSE document: The official contact for any license
296655714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
296755714Skris     And add a paragraph about the dual-license situation to make sure people
296855714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
296955714Skris     to the OpenSSL toolkit.
297055714Skris     [Ralf S. Engelschall]
297155714Skris
297255714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
297355714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
297455714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
297555714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
297655714Skris     to speed processing and no longer clutter the display with confusing
297755714Skris     stuff. Instead only the actually done links are displayed.
297855714Skris     [Ralf S. Engelschall]
297955714Skris
298055714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
298155714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
298255714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
298355714Skris     encryption.
298455714Skris     [Ben Laurie]
298555714Skris
298655714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
298755714Skris     signed attributes when verifying signatures (this would break them), 
298855714Skris     the detached data encoding was wrong and public keys obtained using
298955714Skris     X509_get_pubkey() weren't freed.
299055714Skris     [Steve Henson]
299155714Skris
299255714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
299355714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
299455714Skris     last character typed gets carried over to the next fread(). If you were 
299555714Skris     generating a new cert request using 'req' for example then the last
299655714Skris     character of the passphrase would be CR which would then enter the first
299755714Skris     field as blank.
299855714Skris     [Steve Henson]
299955714Skris
300055714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
300155714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
300255714Skris     button and can be used by applications based on OpenSSL to show the
300355714Skris     relationship to the OpenSSL project.  
300455714Skris     [Ralf S. Engelschall]
300555714Skris
300655714Skris  *) Remove confusing variables in function signatures in files
300755714Skris     ssl/ssl_lib.c and ssl/ssl.h.
300855714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
300955714Skris
301055714Skris  *) Don't install bss_file.c under PREFIX/include/
301155714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
301255714Skris
301355714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
301455714Skris     functions that return function pointers and has support for NT specific
301555714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
301655714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
301755714Skris     unsigned to signed types: this was killing the Win32 compile.
301855714Skris     [Steve Henson]
301955714Skris
302055714Skris  *) Add new certificate file to stack functions,
302155714Skris     SSL_add_dir_cert_subjects_to_stack() and
302255714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
302355714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
302455714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
302555714Skris     This means that Apache-SSL and similar packages don't have to mess around
302655714Skris     to add as many CAs as they want to the preferred list.
302755714Skris     [Ben Laurie]
302855714Skris
302955714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
303055714Skris     ssl/ssl_lib.c.
303155714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
303255714Skris     openssl.doxy as the configuration file.
303355714Skris     [Ben Laurie]
303455714Skris  
303555714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
303655714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
303755714Skris
303855714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
303955714Skris     compiled in by default: it has problems with large keys.
304055714Skris     [Steve Henson]
304155714Skris
304255714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
304355714Skris     DH private keys and/or callback functions which directly correspond to
304455714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
304555714Skris     is needed for applications which have to configure certificates on a
304655714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
304755714Skris     (e.g. s_server). 
304855714Skris        For the RSA certificate situation is makes no difference, but
304955714Skris     for the DSA certificate situation this fixes the "no shared cipher"
305055714Skris     problem where the OpenSSL cipher selection procedure failed because the
305155714Skris     temporary keys were not overtaken from the context and the API provided
305255714Skris     no way to reconfigure them. 
305355714Skris        The new functions now let applications reconfigure the stuff and they
305455714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
305555714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
305655714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
305755714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
305855714Skris     [Ralf S. Engelschall]
305955714Skris
306055714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
306155714Skris     area because they are useful for the DSA situation and should be
306255714Skris     recognized by the users.
306355714Skris     [Ralf S. Engelschall]
306455714Skris
306555714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
306655714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
306755714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
306855714Skris     already masked variable.
306955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
307055714Skris
307155714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
307255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
307355714Skris
307455714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
307555714Skris     from `int' to `unsigned int' because it's a length and initialized by
307655714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
307755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
307855714Skris
307955714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
308055714Skris     script. Instead use the usual Shell->Perl transition trick.
308155714Skris     [Ralf S. Engelschall]
308255714Skris
308355714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
308455714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
308555714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
308655714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
308755714Skris     currently the public key is printed (a decision which was already done by
308855714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
308955714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
309055714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
309155714Skris     now, too.
309255714Skris     [Ralf S.  Engelschall]
309355714Skris
309455714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
309555714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
309655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
309755714Skris
309855714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
309955714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
310055714Skris     config file.
310155714Skris     [Steve Henson]
310255714Skris
310355714Skris  *) Add cool BIO that does syslog (or event log on NT).
310455714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
310555714Skris
310655714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
310755714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
310855714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
310955714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
311055714Skris     [Ben Laurie]
311155714Skris
311255714Skris  *) Add preliminary config info for new extension code.
311355714Skris     [Steve Henson]
311455714Skris
311555714Skris  *) Make RSA_NO_PADDING really use no padding.
311655714Skris     [Ulf Moeller <ulf@fitug.de>]
311755714Skris
311855714Skris  *) Generate errors when private/public key check is done.
311955714Skris     [Ben Laurie]
312055714Skris
312155714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
312255714Skris     for some CRL extensions and new objects added.
312355714Skris     [Steve Henson]
312455714Skris
312555714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
312655714Skris     key usage extension and fuller support for authority key id.
312755714Skris     [Steve Henson]
312855714Skris
312955714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
313055714Skris     padding method for RSA, which is recommended for new applications in PKCS
313155714Skris     #1 v2.0 (RFC 2437, October 1998).
313255714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
313355714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
313455714Skris     against Bleichbacher's attack on RSA.
313555714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
313655714Skris      Ben Laurie]
313755714Skris
313855714Skris  *) Updates to the new SSL compression code
313955714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
314055714Skris
314155714Skris  *) Fix so that the version number in the master secret, when passed
314255714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
314355714Skris     (because the server will not accept higher), that the version number
314455714Skris     is 0x03,0x01, not 0x03,0x00
314555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
314655714Skris
314755714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
314855714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
314955714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
315055714Skris     [Steve Henson]
315155714Skris
315255714Skris  *) Support for RAW extensions where an arbitrary extension can be
315355714Skris     created by including its DER encoding. See apps/openssl.cnf for
315455714Skris     an example.
315555714Skris     [Steve Henson]
315655714Skris
315755714Skris  *) Make sure latest Perl versions don't interpret some generated C array
315855714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
315955714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
316055714Skris
316155714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
316255714Skris     not many people have the assembler. Various Win32 compilation fixes and
316355714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
316455714Skris     build instructions.
316555714Skris     [Steve Henson]
316655714Skris
316755714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
316855714Skris     file under Win32 and also build pem.h from pem.org. New script
316955714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
317055714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
317155714Skris     [Steve Henson]
317255714Skris
317355714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
317455714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
317555714Skris     too. You may find this causes warnings in your code. Zapping your evil
317655714Skris     casts will probably fix them. Mostly.
317755714Skris     [Ben Laurie]
317855714Skris
317955714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
318055714Skris     obj_dat.pl. It considered a zero in an object definition to mean
318155714Skris     "end of object": none of the objects in objects.h have any zeros
318255714Skris     so it wasn't spotted.
318355714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
318455714Skris
318555714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
318655714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
318755714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
318855714Skris     vectors if you have them.
318955714Skris     [Ben Laurie]
319055714Skris
319155714Skris  *) Correct calculation of key length for export ciphers (too much space was
319255714Skris     allocated for null ciphers). This has not been tested!
319355714Skris     [Ben Laurie]
319455714Skris
319555714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
319655714Skris     message is now correct (it understands "crypto" and "ssl" on its
319755714Skris     command line). There is also now an "update" option. This will update
319855714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
319955714Skris     If you do a: 
320055714Skris     perl util/mkdef.pl crypto ssl update
320155714Skris     it will update them.
320255714Skris     [Steve Henson]
320355714Skris
320455714Skris  *) Overhauled the Perl interface (perl/*):
320555714Skris     - ported BN stuff to OpenSSL's different BN library
320655714Skris     - made the perl/ source tree CVS-aware
320755714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
320855714Skris       their history because I've copied them in the repository)
320955714Skris     - removed obsolete files (the test scripts will be replaced
321055714Skris       by better Test::Harness variants in the future)
321155714Skris     [Ralf S. Engelschall]
321255714Skris
321355714Skris  *) First cut for a very conservative source tree cleanup:
321455714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
321555714Skris     where we collect the old documents and readme texts.
321655714Skris     2. remove the first part of files where I'm already sure that we no
321755714Skris     longer need them because of three reasons: either they are just temporary
321855714Skris     files which were left by Eric or they are preserved original files where
321955714Skris     I've verified that the diff is also available in the CVS via "cvs diff
322055714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
322155714Skris     the crypto/md/ stuff).
322255714Skris     [Ralf S. Engelschall]
322355714Skris
322455714Skris  *) More extension code. Incomplete support for subject and issuer alt
322555714Skris     name, issuer and authority key id. Change the i2v function parameters
322655714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
322755714Skris     what that's for :-) Fix to ASN1 macro which messed up
322855714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
322955714Skris     [Steve Henson]
323055714Skris
323155714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
323255714Skris     INTEGER code.
323355714Skris     [Steve Henson]
323455714Skris
323555714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
323655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
323755714Skris
323855714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
323955714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
324055714Skris
324155714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
324255714Skris     like to hear about it if this slows down other processors.
324355714Skris     [Ben Laurie]
324455714Skris
324555714Skris  *) Add CygWin32 platform information to Configure script.
324655714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
324755714Skris
324855714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
324955714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
325055714Skris  
325155714Skris  *) New program nseq to manipulate netscape certificate sequences
325255714Skris     [Steve Henson]
325355714Skris
325455714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
325555714Skris     few typos.
325655714Skris     [Steve Henson]
325755714Skris
325855714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
325955714Skris     but the BN code had some problems that would cause failures when
326055714Skris     doing certificate verification and some other functions.
326155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
326255714Skris
326355714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
326455714Skris     [Steve Henson]
326555714Skris
326655714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
326755714Skris     [Steve Henson]
326855714Skris
326955714Skris  *) Add several PKIX and private extended key usage OIDs.
327055714Skris     [Steve Henson]
327155714Skris
327255714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
327355714Skris     openssl.cnf for new extension format, add comments.
327455714Skris     [Steve Henson]
327555714Skris
327655714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
327755714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
327855714Skris     CA extensions.
327955714Skris     [Steve Henson]
328055714Skris
328155714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
328255714Skris     error code, add initial support to X509_print() and x509 application.
328355714Skris     [Steve Henson]
328455714Skris
328555714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
328655714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
328755714Skris     stuff is currently isolated and isn't even compiled yet.
328855714Skris     [Steve Henson]
328955714Skris
329055714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
329155714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
329255714Skris     Removed the versions check from X509 routines when loading extensions:
329355714Skris     this allows certain broken certificates that don't set the version
329455714Skris     properly to be processed.
329555714Skris     [Steve Henson]
329655714Skris
329755714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
329855714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
329955714Skris     can still be regenerated with "make depend".
330055714Skris     [Ben Laurie]
330155714Skris
330255714Skris  *) Spelling mistake in C version of CAST-128.
330355714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
330455714Skris
330555714Skris  *) Changes to the error generation code. The perl script err-code.pl 
330655714Skris     now reads in the old error codes and retains the old numbers, only
330755714Skris     adding new ones if necessary. It also only changes the .err files if new
330855714Skris     codes are added. The makefiles have been modified to only insert errors
330955714Skris     when needed (to avoid needlessly modifying header files). This is done
331055714Skris     by only inserting errors if the .err file is newer than the auto generated
331155714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
331255714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
331355714Skris     or delete all the .err files.
331455714Skris     [Steve Henson]
331555714Skris
331655714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
331755714Skris     been fixed, but is untested. The assembler versions are also fixed, but
331855714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
331955714Skris     to regenerate it if needed.
332055714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
332155714Skris      Hagino <itojun@kame.net>]
332255714Skris
332355714Skris  *) File was opened incorrectly in randfile.c.
332455714Skris     [Ulf M�ller <ulf@fitug.de>]
332555714Skris
332655714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
332755714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
332855714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
332955714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
333055714Skris     codes so do a "make errors" if there are problems.
333155714Skris     [Steve Henson]
333255714Skris
333355714Skris  *) Correct Linux 1 recognition in config.
333455714Skris     [Ulf M�ller <ulf@fitug.de>]
333555714Skris
333655714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
333755714Skris     [Anonymous <nobody@replay.com>]
333855714Skris
333955714Skris  *) Generate an error if given an empty string as a cert directory. Also
334055714Skris     generate an error if handed NULL (previously returned 0 to indicate an
334155714Skris     error, but didn't set one).
334255714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
334355714Skris
334455714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
334555714Skris     [Ben Laurie]
334655714Skris
334755714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
334855714Skris     parameters. This was causing a warning which killed off the Win32 compile.
334955714Skris     [Steve Henson]
335055714Skris
335155714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
335255714Skris     [Neil Costigan <neil.costigan@celocom.com>]
335355714Skris
335455714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
335555714Skris     based on a text string, looking up short and long names and finally
335655714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
335755714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
335855714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
335955714Skris     OID is not part of the table.
336055714Skris     [Steve Henson]
336155714Skris
336255714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
336355714Skris     X509_LOOKUP_by_alias().
336455714Skris     [Ben Laurie]
336555714Skris
336655714Skris  *) Sort openssl functions by name.
336755714Skris     [Ben Laurie]
336855714Skris
336955714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
337055714Skris     encryption from sample DSA keys (in case anyone is interested the password
337155714Skris     was "1234").
337255714Skris     [Steve Henson]
337355714Skris
337455714Skris  *) Make _all_ *_free functions accept a NULL pointer.
337555714Skris     [Frans Heymans <fheymans@isaserver.be>]
337655714Skris
337755714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
337855714Skris     NULL pointers.
337955714Skris     [Anonymous <nobody@replay.com>]
338055714Skris
338155714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
338255714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
338355714Skris
338455714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
338555714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
338655714Skris
338755714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
338855714Skris     [Anonymous <nobody@replay.com>]
338955714Skris
339055714Skris  *) Add prototype for temp key callback functions
339155714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
339255714Skris     [Ben Laurie]
339355714Skris
339455714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
339555714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
339655714Skris     [Steve Henson]
339755714Skris
339855714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
339955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
340055714Skris
340155714Skris  *) rsa_eay.c would attempt to free a NULL context.
340255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
340355714Skris
340455714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
340555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
340655714Skris
340755714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
340855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
340955714Skris
341055714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
341155714Skris     in X509_STORE_new(), but document the fact that this variable is still
341255714Skris     unused in the certificate verification process.
341355714Skris     [Ralf S. Engelschall]
341455714Skris
341555714Skris  *) Fix the various library and apps files to free up pkeys obtained from
341655714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
341755714Skris     [Steve Henson]
341855714Skris
341955714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
342055714Skris     demos/maurice/example2.c work, amongst others, probably.
342155714Skris     [Steve Henson and Ben Laurie]
342255714Skris
342355714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
342455714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
342555714Skris     are no longer created. This way we have a single and consistent command
342655714Skris     line interface `openssl <command>', similar to `cvs <command>'.
342755714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
342855714Skris
342955714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
343055714Skris     BIT STRING wrapper always have zero unused bits.
343155714Skris     [Steve Henson]
343255714Skris
343355714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
343455714Skris     [Steve Henson]
343555714Skris
343655714Skris  *) Make the top-level INSTALL documentation easier to understand.
343755714Skris     [Paul Sutton]
343855714Skris
343955714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
344055714Skris     make (including if user presses ^C) [Paul Sutton]
344155714Skris
344255714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
344355714Skris     [Ben Laurie]
344455714Skris
344555714Skris  *) Fix build order of pem and err to allow for generated pem.h.
344655714Skris     [Ben Laurie]
344755714Skris
344855714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
344955714Skris     [Ben Laurie]
345055714Skris
345155714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
345255714Skris     global and can add a library name. This is needed for external ASN1 and
345355714Skris     other error libraries.
345455714Skris     [Steve Henson]
345555714Skris
345655714Skris  *) Fixed sk_insert which never worked properly.
345755714Skris     [Steve Henson]
345855714Skris
345955714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
346055714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
346155714Skris     be read in.
346255714Skris     [Steve Henson]
346355714Skris
346455714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
346555714Skris     into a single doc/ssleay.txt bundle. This way the information is still
346655714Skris     preserved but no longer messes up this directory. Now it's new room for
346755714Skris     the new set of documenation files.
346855714Skris     [Ralf S. Engelschall]
346955714Skris
347055714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
347155714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
347255714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
347355714Skris     number of arguments.
347455714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
347555714Skris
347655714Skris  *) Fix test data to work with the above.
347755714Skris     [Ben Laurie]
347855714Skris
347955714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
348055714Skris     was already fixed by Eric for 0.9.1 it seems.
348155714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
348255714Skris
348355714Skris  *) Autodetect FreeBSD3.
348455714Skris     [Ben Laurie]
348555714Skris
348655714Skris  *) Fix various bugs in Configure. This affects the following platforms:
348755714Skris     nextstep
348855714Skris     ncr-scde
348955714Skris     unixware-2.0
349055714Skris     unixware-2.0-pentium
349155714Skris     sco5-cc.
349255714Skris     [Ben Laurie]
349355714Skris
349455714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
349555714Skris     before they are needed.
349655714Skris     [Ben Laurie]
349755714Skris
349855714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
349955714Skris     [Ben Laurie]
350055714Skris
350155714Skris
350255714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
350355714Skris
350455714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
350555714Skris     changed SSLeay to OpenSSL in version strings.
350655714Skris     [Ralf S. Engelschall]
350755714Skris  
350855714Skris  *) Some fixups to the top-level documents.
350955714Skris     [Paul Sutton]
351055714Skris
351155714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
351255714Skris     because the symlink to include/ was missing.
351355714Skris     [Ralf S. Engelschall]
351455714Skris
351555714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
351655714Skris     which allow to compile a RSA-free SSLeay.
351755714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
351855714Skris
351955714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
352055714Skris     when "ssleay" is still not found.
352155714Skris     [Ralf S. Engelschall]
352255714Skris
352355714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
352455714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
352555714Skris
352655714Skris  *) Updated the README file.
352755714Skris     [Ralf S. Engelschall]
352855714Skris
352955714Skris  *) Added various .cvsignore files in the CVS repository subdirs
353055714Skris     to make a "cvs update" really silent.
353155714Skris     [Ralf S. Engelschall]
353255714Skris
353355714Skris  *) Recompiled the error-definition header files and added
353455714Skris     missing symbols to the Win32 linker tables.
353555714Skris     [Ralf S. Engelschall]
353655714Skris
353755714Skris  *) Cleaned up the top-level documents;
353855714Skris     o new files: CHANGES and LICENSE
353955714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
354055714Skris     o merged COPYRIGHT into LICENSE
354155714Skris     o removed obsolete TODO file
354255714Skris     o renamed MICROSOFT to INSTALL.W32
354355714Skris     [Ralf S. Engelschall]
354455714Skris
354555714Skris  *) Removed dummy files from the 0.9.1b source tree: 
354655714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
354755714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
354855714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
354955714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
355055714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
355155714Skris     [Ralf S. Engelschall]
355255714Skris
355355714Skris  *) Added various platform portability fixes.
355455714Skris     [Mark J. Cox]
355555714Skris
355655714Skris  *) The Genesis of the OpenSSL rpject:
355755714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
355855714Skris     Young and Tim J. Hudson created while they were working for C2Net until
355955714Skris     summer 1998.
356055714Skris     [The OpenSSL Project]
356155714Skris 
356255714Skris
356355714Skris Changes between 0.9.0b and 0.9.1b  [not released]
356455714Skris
356555714Skris  *) Updated a few CA certificates under certs/
356655714Skris     [Eric A. Young]
356755714Skris
356855714Skris  *) Changed some BIGNUM api stuff.
356955714Skris     [Eric A. Young]
357055714Skris
357155714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
357255714Skris     DGUX x86, Linux Alpha, etc.
357355714Skris     [Eric A. Young]
357455714Skris
357555714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
357655714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
357755714Skris     available).
357855714Skris     [Eric A. Young]
357955714Skris
358055714Skris  *) Add -strparse option to asn1pars program which parses nested 
358155714Skris     binary structures 
358255714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
358355714Skris
358455714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
358555714Skris     [Eric A. Young]
358655714Skris
358755714Skris  *) DSA fix for "ca" program.
358855714Skris     [Eric A. Young]
358955714Skris
359055714Skris  *) Added "-genkey" option to "dsaparam" program.
359155714Skris     [Eric A. Young]
359255714Skris
359355714Skris  *) Added RIPE MD160 (rmd160) message digest.
359455714Skris     [Eric A. Young]
359555714Skris
359655714Skris  *) Added -a (all) option to "ssleay version" command.
359755714Skris     [Eric A. Young]
359855714Skris
359955714Skris  *) Added PLATFORM define which is the id given to Configure.
360055714Skris     [Eric A. Young]
360155714Skris
360255714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
360355714Skris     [Eric A. Young]
360455714Skris
360555714Skris  *) Extended the ASN.1 parser routines.
360655714Skris     [Eric A. Young]
360755714Skris
360855714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
360955714Skris     [Eric A. Young]
361055714Skris
361155714Skris  *) Added a BN_CTX to the BN library.
361255714Skris     [Eric A. Young]
361355714Skris
361455714Skris  *) Fixed the weak key values in DES library
361555714Skris     [Eric A. Young]
361655714Skris
361755714Skris  *) Changed API in EVP library for cipher aliases.
361855714Skris     [Eric A. Young]
361955714Skris
362055714Skris  *) Added support for RC2/64bit cipher.
362155714Skris     [Eric A. Young]
362255714Skris
362355714Skris  *) Converted the lhash library to the crypto/mem.c functions.
362455714Skris     [Eric A. Young]
362555714Skris
362655714Skris  *) Added more recognized ASN.1 object ids.
362755714Skris     [Eric A. Young]
362855714Skris
362955714Skris  *) Added more RSA padding checks for SSL/TLS.
363055714Skris     [Eric A. Young]
363155714Skris
363255714Skris  *) Added BIO proxy/filter functionality.
363355714Skris     [Eric A. Young]
363455714Skris
363555714Skris  *) Added extra_certs to SSL_CTX which can be used
363655714Skris     send extra CA certificates to the client in the CA cert chain sending
363755714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
363855714Skris     [Eric A. Young]
363955714Skris
364055714Skris  *) Now Fortezza is denied in the authentication phase because
364155714Skris     this is key exchange mechanism is not supported by SSLeay at all.
364255714Skris     [Eric A. Young]
364355714Skris
364455714Skris  *) Additional PKCS1 checks.
364555714Skris     [Eric A. Young]
364655714Skris
364755714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
364855714Skris     [Eric A. Young]
364955714Skris
365055714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
365155714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
365255714Skris     [Eric A. Young]
365355714Skris
365455714Skris  *) Fixed a few memory leaks.
365555714Skris     [Eric A. Young]
365655714Skris
365755714Skris  *) Fixed various code and comment typos.
365855714Skris     [Eric A. Young]
365955714Skris
366055714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
366155714Skris     bytes sent in the client random.
366255714Skris     [Edward Bishop <ebishop@spyglass.com>]
366355714Skris
3664