CHANGES revision 89837
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
589837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
689837Skris
789837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
889837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
989837Skris     worked incorrectly for those cases where  range = 10..._2  and
1089837Skris     3*range  is two bits longer than  range.)
1189837Skris     [Bodo Moeller]
1289837Skris
1389837Skris  *) Only add signing time to PKCS7 structures if it is not already
1489837Skris     present.
1589837Skris     [Steve Henson]
1689837Skris
1789837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
1889837Skris     OBJ_ld_ce should be OBJ_id_ce.
1989837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
2089837Skris     incorrect (cf. RFC 3039).
2189837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
2289837Skris
2389837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
2489837Skris     returns early because it has nothing to do.
2589837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
2689837Skris
2789837Skris  *) [In 0.9.6c-engine release:]
2889837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
2989837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
3089837Skris
3189837Skris  *) [In 0.9.6c-engine release:]
3289837Skris     Add support for Cryptographic Appliance's keyserver technology.
3389837Skris     (Use engine 'keyclient')
3489837Skris     [Cryptographic Appliances and Geoff Thorpe]
3589837Skris
3689837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
3789837Skris     is called via tools/c89.sh because arguments have to be
3889837Skris     rearranged (all '-L' options must appear before the first object
3989837Skris     modules).
4089837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
4189837Skris
4289837Skris  *) [In 0.9.6c-engine release:]
4389837Skris     Add support for Broadcom crypto accelerator cards, backported
4489837Skris     from 0.9.7.
4589837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4689837Skris
4789837Skris  *) [In 0.9.6c-engine release:]
4889837Skris     Add support for SureWare crypto accelerator cards from 
4989837Skris     Baltimore Technologies.  (Use engine 'sureware')
5089837Skris     [Baltimore Technologies and Mark Cox]
5189837Skris
5289837Skris  *) [In 0.9.6c-engine release:]
5389837Skris     Add support for crypto accelerator cards from Accelerated
5489837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
5589837Skris     [AEP Inc. and Mark Cox]
5689837Skris
5789837Skris  *) Add a configuration entry for gcc on UnixWare.
5889837Skris     [Gary Benson <gbenson@redhat.com>]
5989837Skris
6089837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6189837Skris     messages are stored in a single piece (fixed-length part and
6289837Skris     variable-length part combined) and fix various bugs found on the way.
6389837Skris     [Bodo Moeller]
6489837Skris
6589837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6689837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
6789837Skris     appropriate, so entries would stay in cache even when they have
6889837Skris     become invalid.
6989837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7089837Skris
7189837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7289837Skris     faced with a pathologically small ClientHello fragment that does
7389837Skris     not contain client_version: Instead of aborting with an error,
7489837Skris     simply choose the highest available protocol version (i.e.,
7589837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
7689837Skris     messages are never sent like this, but this change gives us
7789837Skris     strictly correct behaviour at least for TLS.
7889837Skris     [Bodo Moeller]
7989837Skris
8089837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8189837Skris     never resets s->method to s->ctx->method when called from within
8289837Skris     one of the SSL handshake functions.
8389837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
8489837Skris
8589837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8689837Skris     (sent using the client's version number) if client_version is
8789837Skris     smaller than the protocol version in use.  Also change
8889837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8989837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
9089837Skris     the client will at least see that alert.
9189837Skris     [Bodo Moeller]
9289837Skris
9389837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
9489837Skris     correctly.
9589837Skris     [Bodo Moeller]
9689837Skris
9789837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
9889837Skris     client receives HelloRequest while in a handshake.
9989837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
10089837Skris
10189837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
10289837Skris     should end in 'break', not 'goto end' which circuments various
10389837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
10489837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
10589837Skris     HelloRequest.
10689837Skris
10789837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
10889837Skris     before just sending a HelloRequest.
10989837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
11089837Skris
11189837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
11289837Skris     reveal whether illegal block cipher padding was found or a MAC
11389837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
11489837Skris     are directly visible to potential attackers, but the information
11589837Skris     may leak via logfiles.)
11689837Skris
11789837Skris     Similar changes are not required for the SSL 2.0 implementation
11889837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
11989837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
12089837Skris     failed to verify that the purported number of padding bytes is in
12189837Skris     the legal range.
12289837Skris     [Bodo Moeller]
12389837Skris
12489837Skris  *) Add OpenUNIX-8 support including shared libraries
12589837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
12689837Skris     [Lutz Jaenicke]
12789837Skris
12889837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
12989837Skris     'wristwatch attack' using huge encoding parameters (cf.
13089837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
13189837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
13289837Skris     encoding parameters and hence was not vulnerable.
13389837Skris     [Bodo Moeller]
13489837Skris
13589837Skris  *) BN_sqr() bug fix.
13689837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
13789837Skris
13889837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
13989837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
14089837Skris     followed by modular reduction.
14189837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
14289837Skris
14389837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
14489837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
14589837Skris     [Bodo Moeller]
14689837Skris
14789837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
14889837Skris     This function was broken, as the check for a new client hello message
14989837Skris     to handle SGC did not allow these large messages.
15089837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
15189837Skris     [Lutz Jaenicke]
15289837Skris
15389837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
15489837Skris     [Lutz Jaenicke]
15589837Skris
15689837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
15789837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
15889837Skris     [Lutz Jaenicke]
15989837Skris
16089837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
16189837Skris     The configuration part makes use of modern compiler features and
16289837Skris     still retains old compiler behavior for those that run older versions
16389837Skris     of the OS.  The shared library support part includes a variant that
16489837Skris     uses the RPATH feature, and is available through the special
16589837Skris     configuration target "alpha-cc-rpath", which will never be selected
16689837Skris     automatically.
16789837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
16889837Skris
16989837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
17089837Skris     with the same message size as in ssl3_get_certificate_request().
17189837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
17289837Skris     messages might inadvertently be reject as too long.
17389837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
17489837Skris
17589837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
17689837Skris     [Andy Polyakov]
17789837Skris
17889837Skris  *) Modified SSL library such that the verify_callback that has been set
17989837Skris     specificly for an SSL object with SSL_set_verify() is actually being
18089837Skris     used. Before the change, a verify_callback set with this function was
18189837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
18289837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
18389837Skris     to allow the necessary settings.
18489837Skris     [Lutz Jaenicke]
18589837Skris
18689837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
18789837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
18889837Skris     done automatically (in contradiction to the requirements of the C
18989837Skris     standard). This made problems when used from OpenSSH.
19089837Skris     [Lutz Jaenicke]
19189837Skris
19289837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
19389837Skris     dh->length and always used
19489837Skris
19589837Skris          BN_rand_range(priv_key, dh->p).
19689837Skris
19789837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
19889837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
19989837Skris     dh->length (recommended exponent length) is much smaller than the
20089837Skris     length of dh->p.  We could use BN_rand_range() if the order of
20189837Skris     the subgroup was stored in the DH structure, but we only have
20289837Skris     dh->length.
20389837Skris
20489837Skris     So switch back to
20589837Skris
20689837Skris          BN_rand(priv_key, l, ...)
20789837Skris
20889837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
20989837Skris     otherwise.
21089837Skris     [Bodo Moeller]
21189837Skris
21289837Skris  *) In
21389837Skris
21489837Skris          RSA_eay_public_encrypt
21589837Skris          RSA_eay_private_decrypt
21689837Skris          RSA_eay_private_encrypt (signing)
21789837Skris          RSA_eay_public_decrypt (signature verification)
21889837Skris
21989837Skris     (default implementations for RSA_public_encrypt,
22089837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
22189837Skris     always reject numbers >= n.
22289837Skris     [Bodo Moeller]
22389837Skris
22489837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
22589837Skris     to synchronize access to 'locking_thread'.  This is necessary on
22689837Skris     systems where access to 'locking_thread' (an 'unsigned long'
22789837Skris     variable) is not atomic.
22889837Skris     [Bodo Moeller]
22989837Skris
23089837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
23189837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
23289837Skris     a race condition if 0 is a valid thread ID.
23389837Skris     [Travis Vitek <vitek@roguewave.com>]
23489837Skris
23589837Skris  *) Add support for shared libraries under Irix.
23689837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
23789837Skris
23889837Skris  *) Add configuration option to build on Linux on both big-endian and
23989837Skris     little-endian MIPS.
24089837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
24189837Skris
24289837Skris  *) Add the possibility to create shared libraries on HP-UX.
24389837Skris     [Richard Levitte]
24489837Skris
24579998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
24679998Skris
24779998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
24879998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
24979998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
25079998Skris     PRNG state recovery was possible based on the output of
25179998Skris     one PRNG request appropriately sized to gain knowledge on
25279998Skris     'md' followed by enough consecutive 1-byte PRNG requests
25379998Skris     to traverse all of 'state'.
25479998Skris
25579998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
25679998Skris        during PRNG output generation, hash all of the previous
25779998Skris        'md_local' value, not just the half used for PRNG output.
25879998Skris
25979998Skris     2. Make the number of bytes from 'state' included into the hash
26079998Skris        independent from the number of PRNG bytes requested.
26179998Skris
26279998Skris     The first measure alone would be sufficient to avoid
26379998Skris     Markku-Juhani's attack.  (Actually it had never occurred
26479998Skris     to me that the half of 'md_local' used for chaining was the
26579998Skris     half from which PRNG output bytes were taken -- I had always
26679998Skris     assumed that the secret half would be used.)  The second
26779998Skris     measure makes sure that additional data from 'state' is never
26879998Skris     mixed into 'md_local' in small portions; this heuristically
26979998Skris     further strengthens the PRNG.
27079998Skris     [Bodo Moeller]
27179998Skris
27279998Skris  *) Fix crypto/bn/asm/mips3.s.
27379998Skris     [Andy Polyakov]
27479998Skris
27579998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
27679998Skris     an error message in this case.
27779998Skris     [Lutz Jaenicke]
27879998Skris
27979998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
28079998Skris     [Steve Henson]
28179998Skris
28279998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
28379998Skris     positive and less than q.
28479998Skris     [Bodo Moeller]
28579998Skris
28679998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
28779998Skris     used: it isn't thread safe and the add_lock_callback should handle
28879998Skris     that itself.
28979998Skris     [Paul Rose <Paul.Rose@bridge.com>]
29079998Skris
29179998Skris  *) Verify that incoming data obeys the block size in
29279998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
29379998Skris     [Bodo Moeller]
29479998Skris
29579998Skris  *) Fix OAEP check.
29679998Skris     [Ulf M�ller, Bodo M�ller]
29779998Skris
29879998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
29989837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
30079998Skris     when fixing the server behaviour for backwards-compatible 'client
30179998Skris     hello' messages.  (Note that the attack is impractical against
30279998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
30379998Skris     means that the probability of guessing a valid ciphertext is
30479998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
30579998Skris     paper.)
30679998Skris
30779998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
30879998Skris     random 'decryption result') did not work properly because
30979998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
31079998Skris     detect the supposedly ignored error.
31179998Skris
31279998Skris     Both problems are now fixed.
31379998Skris     [Bodo Moeller]
31479998Skris
31579998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
31679998Skris     (previously it was 1024).
31779998Skris     [Bodo Moeller]
31879998Skris
31979998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
32079998Skris     unless some valid trust or reject settings are present.
32179998Skris     [Steve Henson]
32279998Skris
32379998Skris  *) Fix for blowfish EVP: its a variable length cipher.
32479998Skris     [Steve Henson]
32579998Skris
32679998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
32779998Skris     parameters in DSA public key structures and return an error in the
32879998Skris     DSA routines if parameters are absent.
32979998Skris     [Steve Henson]
33079998Skris
33179998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
33279998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
33379998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
33479998Skris     caused some confusion to Windows users who haven't defined $HOME.
33579998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
33679998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
33779998Skris     For Windows, we use "C:"; on other platforms, we still require
33879998Skris     environment variables.
33979998Skris
34079998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
34179998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
34279998Skris     having multiple threads call RAND_poll() concurrently.
34379998Skris     [Bodo Moeller]
34479998Skris
34579998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
34679998Skris     combination of a flag and a thread ID variable.
34779998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
34879998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
34989837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
35079998Skris     that they do not hold after the first thread unsets add_do_not_lock).
35179998Skris     [Bodo Moeller]
35279998Skris
35379998Skris  *) Change bctest again: '-x' expressions are not available in all
35479998Skris     versions of 'test'.
35579998Skris     [Bodo Moeller]
35679998Skris
35776866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
35872613Skris
35976866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
36076866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
36176866Skris
36276866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
36376866Skris     the default extension for executables, if any.  Also, make the perl
36476866Skris     scripts that use symlink() to test if it really exists and use "cp"
36576866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
36676866Skris     CygWin.
36776866Skris     [Richard Levitte]
36876866Skris
36976866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
37076866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
37176866Skris     amount of data available.
37276866Skris     [Steve Henson, reported by shige@FreeBSD.org]
37376866Skris     [This change does not apply to 0.9.7.]
37476866Skris
37576866Skris  *) Change bctest to avoid here-documents inside command substitution
37676866Skris     (workaround for FreeBSD /bin/sh bug).
37776866Skris     For compatibility with Ultrix, avoid shell functions (introduced
37876866Skris     in the bctest version that searches along $PATH).
37976866Skris     [Bodo Moeller]
38076866Skris
38176866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
38276866Skris     with des_encrypt() defined on some operating systems, like Solaris
38376866Skris     and UnixWare.
38476866Skris     [Richard Levitte]
38576866Skris
38676866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
38776866Skris     On the Importance of Eliminating Errors in Cryptographic
38876866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
38976866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
39076866Skris     [Ulf Moeller]
39176866Skris  
39276866Skris  *) MIPS assembler BIGNUM division bug fix. 
39376866Skris     [Andy Polyakov]
39476866Skris
39576866Skris  *) Disabled incorrect Alpha assembler code.
39676866Skris     [Richard Levitte]
39776866Skris
39876866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
39976866Skris     after reading an EOC for the EXPLICIT tag.
40076866Skris     [Steve Henson]
40176866Skris     [This change does not apply to 0.9.7.]
40276866Skris
40376866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
40476866Skris     if a 3DES key was generated with a 0 initial byte. Include
40576866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
40676866Skris     (but broken) behaviour.
40776866Skris     [Steve Henson]
40876866Skris
40976866Skris  *) Enhance bctest to search for a working bc along $PATH and print
41076866Skris     it when found.
41176866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
41276866Skris
41376866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
41476866Skris     don't write to the wrong index in ERR_set_error_data.
41576866Skris     [Bodo Moeller]
41676866Skris
41776866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
41876866Skris     did not exist.
41976866Skris     [Bodo Moeller]
42076866Skris
42176866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
42276866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
42376866Skris
42476866Skris  *) Make it possible to reuse SSLv2 sessions.
42576866Skris     [Richard Levitte]
42676866Skris
42776866Skris  *) In copy_email() check for >= 0 as a return value for
42876866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
42976866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
43076866Skris
43176866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
43276866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
43376866Skris     PKCS7_verify() fails with non detached data.
43476866Skris     [Steve Henson]
43576866Skris
43676866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
43776866Skris     New function OPENSSL_issetugid().
43876866Skris     [Ulf Moeller]
43976866Skris
44076866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
44176866Skris     due to incorrect handling of multi-threading:
44276866Skris
44376866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
44476866Skris
44576866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
44676866Skris
44776866Skris     3. Count how many times MemCheck_off() has been called so that
44876866Skris        nested use can be treated correctly.  This also avoids 
44976866Skris        inband-signalling in the previous code (which relied on the
45076866Skris        assumption that thread ID 0 is impossible).
45176866Skris     [Bodo Moeller]
45276866Skris
45376866Skris  *) Add "-rand" option also to s_client and s_server.
45476866Skris     [Lutz Jaenicke]
45576866Skris
45676866Skris  *) Fix CPU detection on Irix 6.x.
45776866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
45876866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
45976866Skris
46076866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
46176866Skris     was empty.
46276866Skris     [Steve Henson]
46376866Skris     [This change does not apply to 0.9.7.]
46476866Skris
46576866Skris  *) Use the cached encoding of an X509_NAME structure rather than
46676866Skris     copying it. This is apparently the reason for the libsafe "errors"
46776866Skris     but the code is actually correct.
46876866Skris     [Steve Henson]
46976866Skris
47072613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
47172613Skris     Bleichenbacher's DSA attack.
47276866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
47376866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
47476866Skris     and leaves the highest bit random.
47576866Skris     [Ulf Moeller, Bodo Moeller]
47672613Skris
47772613Skris  *) In the NCONF_...-based implementations for CONF_... queries
47872613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
47972613Skris     a temporary CONF structure with the data component set to NULL
48072613Skris     (which gives segmentation faults in lh_retrieve).
48172613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
48272613Skris     CONF_get_number (which may use environment variables) and directly
48372613Skris     return NULL from CONF_get_section.
48472613Skris     [Bodo Moeller]
48572613Skris
48672613Skris  *) Fix potential buffer overrun for EBCDIC.
48772613Skris     [Ulf Moeller]
48872613Skris
48972613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
49072613Skris     keyUsage if basicConstraints absent for a CA.
49172613Skris     [Steve Henson]
49272613Skris
49372613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
49472613Skris     is more generally accepted (no spaces before the semicolon), since
49572613Skris     some programs can't parse those values properly otherwise.  Also make
49672613Skris     sure BIO's that break lines after each write do not create invalid
49772613Skris     headers.
49872613Skris     [Richard Levitte]
49972613Skris
50072613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
50172613Skris     macros previously used would not encode an empty SEQUENCE OF
50272613Skris     and break the signature.
50372613Skris     [Steve Henson]
50476866Skris     [This change does not apply to 0.9.7.]
50572613Skris
50672613Skris  *) Zero the premaster secret after deriving the master secret in
50772613Skris     DH ciphersuites.
50872613Skris     [Steve Henson]
50972613Skris
51072613Skris  *) Add some EVP_add_digest_alias registrations (as found in
51172613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
51272613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
51372613Skris     compatibility with peers using X.509 certificates
51472613Skris     with unconventional AlgorithmIdentifier OIDs.
51572613Skris     [Bodo Moeller]
51672613Skris
51772613Skris  *) Fix for Irix with NO_ASM.
51872613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
51972613Skris
52072613Skris  *) ./config script fixes.
52172613Skris     [Ulf Moeller, Richard Levitte]
52272613Skris
52372613Skris  *) Fix 'openssl passwd -1'.
52472613Skris     [Bodo Moeller]
52572613Skris
52672613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
52772613Skris     terminated strings whose length is passed in the passlen
52872613Skris     parameter, for example from PEM callbacks. This was done
52972613Skris     by adding an extra length parameter to asc2uni().
53072613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
53172613Skris
53272613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
53372613Skris     call failed, free the DSA structure.
53472613Skris     [Bodo Moeller]
53572613Skris
53672613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
53772613Skris     These are present in some PKCS#12 files.
53872613Skris     [Steve Henson]
53972613Skris
54072613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
54172613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
54272613Skris     when writing a 32767 byte record.
54372613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
54472613Skris
54572613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
54672613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
54772613Skris
54872613Skris     (RSA objects have a reference count access to which is protected
54972613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
55072613Skris     so they are meant to be shared between threads.)
55172613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
55272613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
55372613Skris
55472613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
55572613Skris     [Bodo Moeller]
55672613Skris
55776866Skris  *) Use better test patterns in bntest.
55876866Skris     [Ulf M�ller]
55976866Skris
56072613Skris  *) rand_win.c fix for Borland C.
56172613Skris     [Ulf M�ller]
56272613Skris 
56372613Skris  *) BN_rshift bugfix for n == 0.
56472613Skris     [Bodo Moeller]
56572613Skris
56676866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
56776866Skris     so that 'make test' does not abort just because 'bc' is broken.
56876866Skris     [Bodo Moeller]
56976866Skris
57072613Skris  *) Store verify_result within SSL_SESSION also for client side to
57172613Skris     avoid potential security hole. (Re-used sessions on the client side
57272613Skris     always resulted in verify_result==X509_V_OK, not using the original
57372613Skris     result of the server certificate verification.)
57472613Skris     [Lutz Jaenicke]
57572613Skris
57672613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
57772613Skris     SSL3_RT_APPLICATION_DATA, return 0.
57872613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
57972613Skris     [Bodo Moeller]
58072613Skris
58172613Skris  *) Fix SSL_peek:
58272613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
58372613Skris     releases, have been re-implemented by renaming the previous
58472613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
58572613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
58672613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
58772613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
58872613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
58972613Skris     does the actual work for ssl3_read_internal.
59072613Skris     [Bodo Moeller]
59172613Skris
59276866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
59376866Skris     the method-specific "init()" handler. Also clean up ex_data after
59476866Skris     calling the method-specific "finish()" handler. Previously, this was
59576866Skris     happening the other way round.
59676866Skris     [Geoff Thorpe]
59776866Skris
59872613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
59972613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
60072613Skris     [Bodo Moeller]
60172613Skris
60276866Skris  *) Make sure that shared libraries get the internal name engine with
60376866Skris     the full version number and not just 0.  This should mark the
60476866Skris     shared libraries as not backward compatible.  Of course, this should
60576866Skris     be changed again when we can guarantee backward binary compatibility.
60676866Skris     [Richard Levitte]
60776866Skris
60872613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
60972613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
61072613Skris
61176866Skris  *) Rework the system to generate shared libraries:
61276866Skris
61376866Skris     - Make note of the expected extension for the shared libraries and
61476866Skris       if there is a need for symbolic links from for example libcrypto.so.0
61576866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
61676866Skris       that.
61776866Skris
61876866Skris     - Make as few rebuilds of the shared libraries as possible.
61976866Skris
62076866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
62176866Skris
62276866Skris     - When installing, install the shared libraries separately from the
62376866Skris       static ones.
62476866Skris     [Richard Levitte]
62576866Skris
62672613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
62772613Skris
62872613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
62972613Skris     and not in SSL_clear because the latter is also used by the
63072613Skris     accept/connect functions; previously, the settings made by
63172613Skris     SSL_set_read_ahead would be lost during the handshake.
63272613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
63372613Skris
63472613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
63572613Skris     Previously, it would create entries for disableed algorithms no
63672613Skris     matter what.
63772613Skris     [Richard Levitte]
63872613Skris
63972613Skris  *) Added several new manual pages for SSL_* function.
64072613Skris     [Lutz Jaenicke]
64172613Skris
64268651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
64368651Skris
64468651Skris  *) In ssl23_get_client_hello, generate an error message when faced
64568651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
64668651Skris     first two bytes of the ClientHello message, i.e. client_version.
64768651Skris     (Note that this is a pathologic case that probably has never happened
64868651Skris     in real life.)  The previous approach was to use the version number
64968651Skris     from the record header as a substitute; but our protocol choice
65068651Skris     should not depend on that one because it is not authenticated
65168651Skris     by the Finished messages.
65268651Skris     [Bodo Moeller]
65368651Skris
65468651Skris  *) More robust randomness gathering functions for Windows.
65568651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
65668651Skris
65768651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
65868651Skris     not set then we don't setup the error code for issuer check errors
65968651Skris     to avoid possibly overwriting other errors which the callback does
66068651Skris     handle. If an application does set the flag then we assume it knows
66168651Skris     what it is doing and can handle the new informational codes
66268651Skris     appropriately.
66368651Skris     [Steve Henson]
66468651Skris
66568651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
66668651Skris     a general "ANY" type, as such it should be able to decode anything
66768651Skris     including tagged types. However it didn't check the class so it would
66868651Skris     wrongly interpret tagged types in the same way as their universal
66968651Skris     counterpart and unknown types were just rejected. Changed so that the
67068651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
67168651Skris     that is the encoding is stored intact. There is also a new type
67268651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
67368651Skris     case we have no idea what the actual type is so we just lump them all
67468651Skris     together.
67568651Skris     [Steve Henson]
67668651Skris
67768651Skris  *) On VMS, stdout may very well lead to a file that is written to
67868651Skris     in a record-oriented fashion.  That means that every write() will
67968651Skris     write a separate record, which will be read separately by the
68068651Skris     programs trying to read from it.  This can be very confusing.
68168651Skris
68268651Skris     The solution is to put a BIO filter in the way that will buffer
68368651Skris     text until a linefeed is reached, and then write everything a
68468651Skris     line at a time, so every record written will be an actual line,
68568651Skris     not chunks of lines and not (usually doesn't happen, but I've
68668651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
68768651Skris     the answer.
68868651Skris
68968651Skris     Currently, it's a VMS-only method, because that's where it has
69068651Skris     been tested well enough.
69168651Skris     [Richard Levitte]
69268651Skris
69368651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
69468651Skris     it can return incorrect results.
69568651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
69668651Skris     but it was in 0.9.6-beta[12].)
69768651Skris     [Bodo Moeller]
69868651Skris
69968651Skris  *) Disable the check for content being present when verifying detached
70068651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
70168651Skris     include zero length content when signing messages.
70268651Skris     [Steve Henson]
70368651Skris
70468651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
70568651Skris     BIO_ctrl (for BIO pairs).
70668651Skris     [Bodo M�ller]
70768651Skris
70868651Skris  *) Add DSO method for VMS.
70968651Skris     [Richard Levitte]
71068651Skris
71168651Skris  *) Bug fix: Montgomery multiplication could produce results with the
71268651Skris     wrong sign.
71368651Skris     [Ulf M�ller]
71468651Skris
71568651Skris  *) Add RPM specification openssl.spec and modify it to build three
71668651Skris     packages.  The default package contains applications, application
71768651Skris     documentation and run-time libraries.  The devel package contains
71868651Skris     include files, static libraries and function documentation.  The
71968651Skris     doc package contains the contents of the doc directory.  The original
72068651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
72168651Skris     [Richard Levitte]
72268651Skris     
72368651Skris  *) Add a large number of documentation files for many SSL routines.
72468651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
72568651Skris
72668651Skris  *) Add a configuration entry for Sony News 4.
72768651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
72868651Skris
72968651Skris  *) Don't set the two most significant bits to one when generating a
73068651Skris     random number < q in the DSA library.
73168651Skris     [Ulf M�ller]
73268651Skris
73368651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
73468651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
73568651Skris     the underlying transport is blocking) if a handshake took place.
73668651Skris     (The default behaviour is needed by applications such as s_client
73768651Skris     and s_server that use select() to determine when to use SSL_read;
73868651Skris     but for applications that know in advance when to expect data, it
73968651Skris     just makes things more complicated.)
74068651Skris     [Bodo Moeller]
74168651Skris
74268651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
74368651Skris     from EGD.
74468651Skris     [Ben Laurie]
74568651Skris
74668651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
74768651Skris     work better on such systems.
74868651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
74968651Skris
75068651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
75168651Skris     Update PKCS12_parse() so it copies the friendlyName and the
75268651Skris     keyid to the certificates aux info.
75368651Skris     [Steve Henson]
75468651Skris
75568651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
75668651Skris     if there was more than one signature.
75768651Skris     [Sven Uszpelkat <su@celocom.de>]
75868651Skris
75968651Skris  *) Major change in util/mkdef.pl to include extra information
76068651Skris     about each symbol, as well as presentig variables as well
76168651Skris     as functions.  This change means that there's n more need
76268651Skris     to rebuild the .num files when some algorithms are excluded.
76368651Skris     [Richard Levitte]
76468651Skris
76568651Skris  *) Allow the verify time to be set by an application,
76668651Skris     rather than always using the current time.
76768651Skris     [Steve Henson]
76868651Skris  
76968651Skris  *) Phase 2 verify code reorganisation. The certificate
77068651Skris     verify code now looks up an issuer certificate by a
77168651Skris     number of criteria: subject name, authority key id
77268651Skris     and key usage. It also verifies self signed certificates
77368651Skris     by the same criteria. The main comparison function is
77468651Skris     X509_check_issued() which performs these checks.
77568651Skris 
77668651Skris     Lot of changes were necessary in order to support this
77768651Skris     without completely rewriting the lookup code.
77868651Skris 
77968651Skris     Authority and subject key identifier are now cached.
78068651Skris 
78168651Skris     The LHASH 'certs' is X509_STORE has now been replaced
78268651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
78368651Skris     LHASH can't store or retrieve multiple objects with
78468651Skris     the same hash value.
78568651Skris
78668651Skris     As a result various functions (which were all internal
78768651Skris     use only) have changed to handle the new X509_STORE
78868651Skris     structure. This will break anything that messed round
78968651Skris     with X509_STORE internally.
79068651Skris 
79168651Skris     The functions X509_STORE_add_cert() now checks for an
79268651Skris     exact match, rather than just subject name.
79368651Skris 
79468651Skris     The X509_STORE API doesn't directly support the retrieval
79568651Skris     of multiple certificates matching a given criteria, however
79668651Skris     this can be worked round by performing a lookup first
79768651Skris     (which will fill the cache with candidate certificates)
79868651Skris     and then examining the cache for matches. This is probably
79968651Skris     the best we can do without throwing out X509_LOOKUP
80068651Skris     entirely (maybe later...).
80168651Skris 
80268651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
80368651Skris 
80468651Skris     All certificate lookup operations now go via a get_issuer()
80568651Skris     callback. Although this currently uses an X509_STORE it
80668651Skris     can be replaced by custom lookups. This is a simple way
80768651Skris     to bypass the X509_STORE hackery necessary to make this
80868651Skris     work and makes it possible to use more efficient techniques
80968651Skris     in future. A very simple version which uses a simple
81068651Skris     STACK for its trusted certificate store is also provided
81168651Skris     using X509_STORE_CTX_trusted_stack().
81268651Skris 
81368651Skris     The verify_cb() and verify() callbacks now have equivalents
81468651Skris     in the X509_STORE_CTX structure.
81568651Skris 
81668651Skris     X509_STORE_CTX also has a 'flags' field which can be used
81768651Skris     to customise the verify behaviour.
81868651Skris     [Steve Henson]
81968651Skris 
82068651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
82168651Skris     excludes S/MIME capabilities.
82268651Skris     [Steve Henson]
82368651Skris
82468651Skris  *) When a certificate request is read in keep a copy of the
82568651Skris     original encoding of the signed data and use it when outputing
82668651Skris     again. Signatures then use the original encoding rather than
82768651Skris     a decoded, encoded version which may cause problems if the
82868651Skris     request is improperly encoded.
82968651Skris     [Steve Henson]
83068651Skris
83168651Skris  *) For consistency with other BIO_puts implementations, call
83268651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
83368651Skris     BIO_write(b, ...).
83468651Skris
83568651Skris     In BIO_puts, increment b->num_write as in BIO_write.
83668651Skris     [Peter.Sylvester@EdelWeb.fr]
83768651Skris
83868651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
83968651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
84068651Skris     words set to zero.)
84168651Skris     [Bodo Moeller]
84268651Skris
84368651Skris  *) Avoid calling abort() from within the library when problems are
84468651Skris     detected, except if preprocessor symbols have been defined
84568651Skris     (such as REF_CHECK, BN_DEBUG etc.).
84668651Skris     [Bodo Moeller]
84768651Skris
84868651Skris  *) New openssl application 'rsautl'. This utility can be
84968651Skris     used for low level RSA operations. DER public key
85068651Skris     BIO/fp routines also added.
85168651Skris     [Steve Henson]
85268651Skris
85368651Skris  *) New Configure entry and patches for compiling on QNX 4.
85468651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
85568651Skris
85668651Skris  *) A demo state-machine implementation was sponsored by
85768651Skris     Nuron (http://www.nuron.com/) and is now available in
85868651Skris     demos/state_machine.
85968651Skris     [Ben Laurie]
86068651Skris
86168651Skris  *) New options added to the 'dgst' utility for signature
86268651Skris     generation and verification.
86368651Skris     [Steve Henson]
86468651Skris
86568651Skris  *) Unrecognized PKCS#7 content types are now handled via a
86668651Skris     catch all ASN1_TYPE structure. This allows unsupported
86768651Skris     types to be stored as a "blob" and an application can
86868651Skris     encode and decode it manually.
86968651Skris     [Steve Henson]
87068651Skris
87168651Skris  *) Fix various signed/unsigned issues to make a_strex.c
87268651Skris     compile under VC++.
87368651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
87468651Skris
87568651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
87668651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
87768651Skris     if passed a NULL BN and its argument was negative.
87868651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
87968651Skris
88068651Skris  *) Modification to PKCS#7 encoding routines to output definite
88168651Skris     length encoding. Since currently the whole structures are in
88268651Skris     memory there's not real point in using indefinite length 
88368651Skris     constructed encoding. However if OpenSSL is compiled with
88468651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
88568651Skris     [Steve Henson]
88668651Skris
88768651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
88868651Skris     [Richard Levitte]
88968651Skris
89068651Skris  *) Added more prefixes to parse for in the the strings written
89168651Skris     through a logging bio, to cover all the levels that are available
89268651Skris     through syslog.  The prefixes are now:
89368651Skris
89468651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
89568651Skris	ALERT, ALR		=>	LOG_ALERT
89668651Skris	CRIT, CRI		=>	LOG_CRIT
89768651Skris	ERROR, ERR		=>	LOG_ERR
89868651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
89968651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
90068651Skris	INFO, INF		=>	LOG_INFO
90168651Skris	DEBUG, DBG		=>	LOG_DEBUG
90268651Skris
90368651Skris     and as before, if none of those prefixes are present at the
90468651Skris     beginning of the string, LOG_ERR is chosen.
90568651Skris
90668651Skris     On Win32, the LOG_* levels are mapped according to this:
90768651Skris
90868651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
90968651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
91068651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
91168651Skris
91268651Skris     [Richard Levitte]
91368651Skris
91468651Skris  *) Made it possible to reconfigure with just the configuration
91568651Skris     argument "reconf" or "reconfigure".  The command line arguments
91668651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
91768651Skris     and are retrieved from there when reconfiguring.
91868651Skris     [Richard Levitte]
91968651Skris
92068651Skris  *) MD4 implemented.
92168651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
92268651Skris
92368651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
92468651Skris     [Richard Levitte]
92568651Skris
92668651Skris  *) The obj_dat.pl script was messing up the sorting of object
92768651Skris     names. The reason was that it compared the quoted version
92868651Skris     of strings as a result "OCSP" > "OCSP Signing" because
92968651Skris     " > SPACE. Changed script to store unquoted versions of
93068651Skris     names and add quotes on output. It was also omitting some
93168651Skris     names from the lookup table if they were given a default
93268651Skris     value (that is if SN is missing it is given the same
93368651Skris     value as LN and vice versa), these are now added on the
93468651Skris     grounds that if an object has a name we should be able to
93568651Skris     look it up. Finally added warning output when duplicate
93668651Skris     short or long names are found.
93768651Skris     [Steve Henson]
93868651Skris
93968651Skris  *) Changes needed for Tandem NSK.
94068651Skris     [Scott Uroff <scott@xypro.com>]
94168651Skris
94268651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
94368651Skris     RSA_padding_check_SSLv23(), special padding was never detected
94468651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
94568651Skris     version rollback attacks was not effective.
94668651Skris
94768651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
94868651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
94968651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
95068651Skris     SSL 2.0 is the only protocol enabled in the server.
95168651Skris     [Bodo Moeller]
95268651Skris
95368651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
95468651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
95568651Skris     BIO_dump_indent() are added.
95668651Skris     [Richard Levitte]
95768651Skris
95868651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
95968651Skris     these print out strings and name structures based on various
96068651Skris     flags including RFC2253 support and proper handling of
96168651Skris     multibyte characters. Added options to the 'x509' utility 
96268651Skris     to allow the various flags to be set.
96368651Skris     [Steve Henson]
96468651Skris
96568651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
96668651Skris     Also change the functions X509_cmp_current_time() and
96768651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
96868651Skris     this will enable certificates using GeneralizedTime in validity
96968651Skris     dates to be checked.
97068651Skris     [Steve Henson]
97168651Skris
97268651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
97368651Skris     negative public key encodings) on by default,
97468651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
97568651Skris     [Steve Henson]
97668651Skris
97768651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
97868651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
97968651Skris     the encoding can be trivially obtained from the structure.
98068651Skris     [Steve Henson]
98168651Skris
98268651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
98368651Skris     not read locks (CRYPTO_r_[un]lock).
98468651Skris     [Bodo Moeller]
98568651Skris
98668651Skris  *) A first attempt at creating official support for shared
98768651Skris     libraries through configuration.  I've kept it so the
98868651Skris     default is static libraries only, and the OpenSSL programs
98968651Skris     are always statically linked for now, but there are
99068651Skris     preparations for dynamic linking in place.
99189837Skris     This has been tested on Linux and Tru64.
99268651Skris     [Richard Levitte]
99368651Skris
99468651Skris  *) Randomness polling function for Win9x, as described in:
99568651Skris     Peter Gutmann, Software Generation of Practically Strong
99668651Skris     Random Numbers.
99768651Skris     [Ulf M�ller]
99868651Skris
99968651Skris  *) Fix so PRNG is seeded in req if using an already existing
100068651Skris     DSA key.
100168651Skris     [Steve Henson]
100268651Skris
100368651Skris  *) New options to smime application. -inform and -outform
100468651Skris     allow alternative formats for the S/MIME message including
100568651Skris     PEM and DER. The -content option allows the content to be
100668651Skris     specified separately. This should allow things like Netscape
100768651Skris     form signing output easier to verify.
100868651Skris     [Steve Henson]
100968651Skris
101068651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
101168651Skris     [Steve Henson]
101268651Skris
101368651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
101468651Skris     STRING types. These convert content octets to and from the
101568651Skris     underlying type. The actual tag and length octets are
101668651Skris     already assumed to have been read in and checked. These
101768651Skris     are needed because all other string types have virtually
101868651Skris     identical handling apart from the tag. By having versions
101968651Skris     of the ASN1 functions that just operate on content octets
102068651Skris     IMPLICIT tagging can be handled properly. It also allows
102168651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
102268651Skris     and ASN1_INTEGER are identical apart from the tag.
102368651Skris     [Steve Henson]
102468651Skris
102568651Skris  *) Change the handling of OID objects as follows:
102668651Skris
102768651Skris     - New object identifiers are inserted in objects.txt, following
102868651Skris       the syntax given in objects.README.
102968651Skris     - objects.pl is used to process obj_mac.num and create a new
103068651Skris       obj_mac.h.
103168651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
103268651Skris       obj_mac.h.
103368651Skris
103468651Skris     This is currently kind of a hack, and the perl code in objects.pl
103568651Skris     isn't very elegant, but it works as I intended.  The simplest way
103668651Skris     to check that it worked correctly is to look in obj_dat.h and
103768651Skris     check the array nid_objs and make sure the objects haven't moved
103868651Skris     around (this is important!).  Additions are OK, as well as
103968651Skris     consistent name changes. 
104068651Skris     [Richard Levitte]
104168651Skris
104268651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
104368651Skris     [Bodo Moeller]
104468651Skris
104568651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
104668651Skris     The given file adds to whatever has already been seeded into the
104768651Skris     random pool through the RANDFILE configuration file option or
104868651Skris     environment variable, or the default random state file.
104968651Skris     [Richard Levitte]
105068651Skris
105168651Skris  *) mkstack.pl now sorts each macro group into lexical order.
105268651Skris     Previously the output order depended on the order the files
105368651Skris     appeared in the directory, resulting in needless rewriting
105468651Skris     of safestack.h .
105568651Skris     [Steve Henson]
105668651Skris
105768651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
105868651Skris     work arounds for the VC++ problem that it treats func() as
105968651Skris     func(void). Also stripped out the parts of mkdef.pl that
106068651Skris     added extra typesafe functions: these no longer exist.
106168651Skris     [Steve Henson]
106268651Skris
106368651Skris  *) Reorganisation of the stack code. The macros are now all 
106468651Skris     collected in safestack.h . Each macro is defined in terms of
106568651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
106668651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
106768651Skris     this has the advantage of retaining type safety without the
106868651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
106968651Skris     then the non typesafe macros are used instead. Also modified the
107068651Skris     mkstack.pl script to handle the new form. Needs testing to see
107168651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
107268651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
107368651Skris     and PKCS12_STACK_OF.
107468651Skris     [Steve Henson]
107568651Skris
107668651Skris  *) When some versions of IIS use the 'NET' form of private key the
107768651Skris     key derivation algorithm is different. Normally MD5(password) is
107868651Skris     used as a 128 bit RC4 key. In the modified case
107968651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
108068651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
108168651Skris     as the old Netscape_RSA functions except they have an additional
108268651Skris     'sgckey' parameter which uses the modified algorithm. Also added
108368651Skris     an -sgckey command line option to the rsa utility. Thanks to 
108468651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
108568651Skris     algorithm to openssl-dev.
108668651Skris     [Steve Henson]
108768651Skris
108868651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
108968651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
109068651Skris     Corrected to 'c.kname'.
109168651Skris     [Phillip Porch <root@theporch.com>]
109268651Skris
109368651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
109468651Skris     a STACK of email addresses from a certificate or request, these look
109568651Skris     in the subject name and the subject alternative name extensions and 
109668651Skris     omit any duplicate addresses.
109768651Skris     [Steve Henson]
109868651Skris
109968651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
110068651Skris     This makes DSA verification about 2 % faster.
110168651Skris     [Bodo Moeller]
110268651Skris
110368651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
110468651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
110568651Skris     plus overhead for 1024 bit moduli).
110668651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
110768651Skris     exponents (as measured by "openssl speed rsa2048").
110868651Skris     [Bodo Moeller]
110968651Skris
111068651Skris  *) Rename memory handling macros to avoid conflicts with other
111168651Skris     software:
111268651Skris          Malloc         =>  OPENSSL_malloc
111368651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
111468651Skris          Realloc        =>  OPENSSL_realloc
111568651Skris          Free           =>  OPENSSL_free
111668651Skris     [Richard Levitte]
111768651Skris
111868651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
111968651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
112068651Skris     [Bodo Moeller]
112168651Skris
112268651Skris  *) CygWin32 support.
112368651Skris     [John Jarvie <jjarvie@newsguy.com>]
112468651Skris
112568651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
112668651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
112768651Skris     by default all type-specific stack functions are "#define"d back to
112868651Skris     standard stack functions. This results in more streamlined output
112968651Skris     but retains the type-safety checking possibilities of the original
113068651Skris     approach.
113168651Skris     [Geoff Thorpe]
113268651Skris
113368651Skris  *) The STACK code has been cleaned up, and certain type declarations
113468651Skris     that didn't make a lot of sense have been brought in line. This has
113568651Skris     also involved a cleanup of sorts in safestack.h to more correctly
113668651Skris     map type-safe stack functions onto their plain stack counterparts.
113768651Skris     This work has also resulted in a variety of "const"ifications of
113868651Skris     lots of the code, especially "_cmp" operations which should normally
113968651Skris     be prototyped with "const" parameters anyway.
114068651Skris     [Geoff Thorpe]
114168651Skris
114268651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
114368651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
114468651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
114568651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
114668651Skris     is used only indexed by a cyclic counter. As entropy may not be
114768651Skris     well distributed from the beginning, 'md' is important as a
114868651Skris     chaining variable. However, the output function chains only half
114968651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
115068651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
115168651Skris     in all of 'state' being rewritten, with the new values depending
115268651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
115368651Skris     [Bodo Moeller]
115468651Skris
115568651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
115668651Skris     the handshake is continued after ssl_verify_cert_chain();
115768651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
115868651Skris     can lead to 'unexplainable' connection aborts later.
115968651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
116068651Skris
116168651Skris  *) Major EVP API cipher revision.
116268651Skris     Add hooks for extra EVP features. This allows various cipher
116368651Skris     parameters to be set in the EVP interface. Support added for variable
116468651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
116568651Skris     setting of RC2 and RC5 parameters.
116668651Skris
116768651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
116868651Skris     ciphers.
116968651Skris
117068651Skris     Remove lots of duplicated code from the EVP library. For example *every*
117168651Skris     cipher init() function handles the 'iv' in the same way according to the
117268651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
117368651Skris     for CFB and OFB modes they zero ctx->num.
117468651Skris
117568651Skris     New functionality allows removal of S/MIME code RC2 hack.
117668651Skris
117768651Skris     Most of the routines have the same form and so can be declared in terms
117868651Skris     of macros.
117968651Skris
118068651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
118168651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
118268651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
118368651Skris     flags.
118468651Skris
118568651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
118668651Skris     value: although software versions of the algorithms cannot fail
118768651Skris     any installed hardware versions can.
118868651Skris     [Steve Henson]
118968651Skris
119068651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
119168651Skris     this option is set, tolerate broken clients that send the negotiated
119268651Skris     protocol version number instead of the requested protocol version
119368651Skris     number.
119468651Skris     [Bodo Moeller]
119568651Skris
119668651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
119768651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
119868651Skris     Previous versions had this flag inverted, inconsistent with
119968651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
120068651Skris     [Bodo Moeller; problem reported by Amit Chopra]
120168651Skris
120268651Skris  *) Add missing DSA library text string. Work around for some IIS
120368651Skris     key files with invalid SEQUENCE encoding.
120468651Skris     [Steve Henson]
120568651Skris
120668651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
120768651Skris     and so on that are implemented in OpenSSL.
120868651Skris     [Richard Levitte]
120968651Skris
121068651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
121168651Skris     with the same subject name hash and wouldn't handle CRLs at all.
121268651Skris     Added -fingerprint option to crl utility, to support new c_rehash
121368651Skris     features.
121468651Skris     [Steve Henson]
121568651Skris
121668651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
121768651Skris     [Ulf M�ller]
121868651Skris
121968651Skris  *) Fix for SSL server purpose checking. Server checking was
122068651Skris     rejecting certificates which had extended key usage present
122168651Skris     but no ssl client purpose.
122268651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
122368651Skris
122468651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
122568651Skris     is a little unclear about how a blank password is handled.
122668651Skris     Since the password in encoded as a BMPString with terminating
122768651Skris     double NULL a zero length password would end up as just the
122868651Skris     double NULL. However no password at all is different and is
122968651Skris     handled differently in the PKCS#12 key generation code. NS
123068651Skris     treats a blank password as zero length. MSIE treats it as no
123168651Skris     password on export: but it will try both on import. We now do
123268651Skris     the same: PKCS12_parse() tries zero length and no password if
123368651Skris     the password is set to "" or NULL (NULL is now a valid password:
123468651Skris     it wasn't before) as does the pkcs12 application.
123568651Skris     [Steve Henson]
123668651Skris
123768651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
123868651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
123968651Skris     be obtained from the error queue.
124068651Skris     [Bodo Moeller]
124168651Skris
124268651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
124368651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
124468651Skris     accordingly to avoid race conditions (this is necessary because
124568651Skris     thread_hash is no longer constant once set).
124668651Skris     [Bodo Moeller]
124768651Skris
124868651Skris  *) Bugfix for linux-elf makefile.one.
124968651Skris     [Ulf M�ller]
125068651Skris
125168651Skris  *) RSA_get_default_method() will now cause a default
125268651Skris     RSA_METHOD to be chosen if one doesn't exist already.
125368651Skris     Previously this was only set during a call to RSA_new()
125468651Skris     or RSA_new_method(NULL) meaning it was possible for
125568651Skris     RSA_get_default_method() to return NULL.
125668651Skris     [Geoff Thorpe]
125768651Skris
125868651Skris  *) Added native name translation to the existing DSO code
125968651Skris     that will convert (if the flag to do so is set) filenames
126068651Skris     that are sufficiently small and have no path information
126168651Skris     into a canonical native form. Eg. "blah" converted to
126268651Skris     "libblah.so" or "blah.dll" etc.
126368651Skris     [Geoff Thorpe]
126468651Skris
126568651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
126668651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
126768651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
126868651Skris     may not be NULL.
126968651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
127068651Skris
127168651Skris  *) CONF library reworked to become more general.  A new CONF
127268651Skris     configuration file reader "class" is implemented as well as a
127368651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
127468651Skris     old CONF_* functions are still there, but are reimplemented to
127568651Skris     work in terms of the new functions.  Also, a set of functions
127668651Skris     to handle the internal storage of the configuration data is
127768651Skris     provided to make it easier to write new configuration file
127868651Skris     reader "classes" (I can definitely see something reading a
127968651Skris     configuration file in XML format, for example), called _CONF_*,
128068651Skris     or "the configuration storage API"...
128168651Skris
128268651Skris     The new configuration file reading functions are:
128368651Skris
128468651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
128568651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
128668651Skris
128768651Skris        NCONF_default, NCONF_WIN32
128868651Skris
128968651Skris        NCONF_dump_fp, NCONF_dump_bio
129068651Skris
129168651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
129268651Skris     NCONF_new creates a new CONF object.  This works in the same way
129368651Skris     as other interfaces in OpenSSL, like the BIO interface.
129468651Skris     NCONF_dump_* dump the internal storage of the configuration file,
129568651Skris     which is useful for debugging.  All other functions take the same
129668651Skris     arguments as the old CONF_* functions wth the exception of the
129768651Skris     first that must be a `CONF *' instead of a `LHASH *'.
129868651Skris
129968651Skris     To make it easer to use the new classes with the old CONF_* functions,
130068651Skris     the function CONF_set_default_method is provided.
130168651Skris     [Richard Levitte]
130268651Skris
130368651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
130468651Skris     mentioned in the documentation but had not been implemented.
130568651Skris     (This option is not yet really useful because even the additional
130668651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
130768651Skris     [Bodo Moeller]
130868651Skris
130968651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
131068651Skris     OpenSSL-based applications) load shared libraries and bind to
131168651Skris     them in a portable way.
131268651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
131368651Skris
131459191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
131559191Skris
131659191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
131759191Skris
131859191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
131959191Skris     (the default implementation of RAND_status).
132059191Skris
132159191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
132259191Skris     to '-clrext' (= clear extensions), as intended and documented.
132359191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
132459191Skris     <attili@amaxo.com>]
132559191Skris
132659191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
132759191Skris     was larger than the MD block size.      
132859191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
132959191Skris
133059191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
133159191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
133259191Skris     using the passed key: if the passed key was a private key the result
133359191Skris     of X509_print(), for example, would be to print out all the private key
133459191Skris     components.
133559191Skris     [Steve Henson]
133659191Skris
133759191Skris  *) des_quad_cksum() byte order bug fix.
133859191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
133959191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
134059191Skris
134159191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
134259191Skris     discouraged.
134359191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
134459191Skris
134559191Skris  *) For easily testing in shell scripts whether some command
134659191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
134759191Skris     returns with exit code 0 iff no command of the given name is available.
134859191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
134959191Skris     the output goes to stdout and nothing is printed to stderr.
135059191Skris     Additional arguments are always ignored.
135159191Skris
135259191Skris     Since for each cipher there is a command of the same name,
135359191Skris     the 'no-cipher' compilation switches can be tested this way.
135459191Skris
135559191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
135659191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
135759191Skris     [Bodo Moeller]
135859191Skris
135959191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
136059191Skris     [Bodo Moeller]
136159191Skris
136259191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
136359191Skris     is set; it will be thrown away anyway because each handshake creates
136459191Skris     its own key.
136559191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
136659191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
136759191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
136859191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
136959191Skris     [Bodo Moeller]
137059191Skris
137159191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
137259191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
137359191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
137459191Skris     does not suppress any output.
137559191Skris     [Richard Levitte]
137659191Skris
137759191Skris  *) Add compatibility options to the purpose and trust code. The
137859191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
137959191Skris     accepts a certificate or CA, this was the previous behaviour,
138059191Skris     with all the associated security issues.
138159191Skris
138259191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
138359191Skris     automatically trust self signed roots in certificate store. A
138459191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
138559191Skris     a purpose has no associated trust setting and it should instead
138659191Skris     use the value in the default purpose.
138759191Skris     [Steve Henson]
138859191Skris
138959191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
139059191Skris     and fix a memory leak.
139159191Skris     [Steve Henson]
139259191Skris
139359191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
139459191Skris     reason strings from the previous version of the .c file, as
139559191Skris     the default to have only downcase letters (and digits) in
139659191Skris     automatically generated reasons codes is not always appropriate.
139759191Skris     [Bodo Moeller]
139859191Skris
139959191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
140059191Skris     using strerror.  Previously, ERR_reason_error_string() returned
140159191Skris     library names as reason strings for SYSerr; but SYSerr is a special
140259191Skris     case where small numbers are errno values, not library numbers.
140359191Skris     [Bodo Moeller]
140459191Skris
140559191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
140659191Skris     converts DSA parameters into DH parameters. (When creating parameters,
140759191Skris     DSA_generate_parameters is used.)
140859191Skris     [Bodo Moeller]
140959191Skris
141059191Skris  *) Include 'length' (recommended exponent length) in C code generated
141159191Skris     by 'openssl dhparam -C'.
141259191Skris     [Bodo Moeller]
141359191Skris
141459191Skris  *) The second argument to set_label in perlasm was already being used
141559191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
141659191Skris     which was free.
141759191Skris     [Steve Henson]
141859191Skris
141959191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
142059191Skris     instead of RAND_bytes for encryption IVs and salts.
142159191Skris     [Bodo Moeller]
142259191Skris
142359191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
142459191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
142559191Skris     RAND_set_rand_method would be impossible.
142659191Skris     [Bodo Moeller]
142759191Skris
142859191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
142959191Skris     number generation fails.
143059191Skris     [Bodo Moeller]
143159191Skris
143259191Skris  *) New 'rand' application for creating pseudo-random output.
143359191Skris     [Bodo Moeller]
143459191Skris
143559191Skris  *) Added configuration support for Linux/IA64
143659191Skris     [Rolf Haberrecker <rolf@suse.de>]
143759191Skris
143859191Skris  *) Assembler module support for Mingw32.
143959191Skris     [Ulf M�ller]
144059191Skris
144159191Skris  *) Shared library support for HPUX (in shlib/).
144259191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
144359191Skris
144459191Skris  *) Shared library support for Solaris gcc.
144559191Skris     [Lutz Behnke <behnke@trustcenter.de>]
144659191Skris
144759191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
144859191Skris
144959191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
145059191Skris     were added manually and by SMIME_crlf_copy().
145159191Skris     [Steve Henson]
145259191Skris
145359191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
145459191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
145559191Skris
145659191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
145759191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
145859191Skris     [Ulf M�ller]
145959191Skris
146059191Skris  *) Add an optional second argument to the set_label() in the perl
146159191Skris     assembly language builder. If this argument exists and is set
146259191Skris     to 1 it signals that the assembler should use a symbol whose 
146359191Skris     scope is the entire file, not just the current function. This
146459191Skris     is needed with MASM which uses the format label:: for this scope.
146559191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
146659191Skris
146759191Skris  *) Change the ASN1 types so they are typedefs by default. Before
146859191Skris     almost all types were #define'd to ASN1_STRING which was causing
146959191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
147059191Skris     for example.
147159191Skris     [Steve Henson]
147259191Skris
147359191Skris  *) Change names of new functions to the new get1/get0 naming
147459191Skris     convention: After 'get1', the caller owns a reference count
147559191Skris     and has to call ..._free; 'get0' returns a pointer to some
147659191Skris     data structure without incrementing reference counters.
147759191Skris     (Some of the existing 'get' functions increment a reference
147859191Skris     counter, some don't.)
147959191Skris     Similarly, 'set1' and 'add1' functions increase reference
148059191Skris     counters or duplicate objects.
148159191Skris     [Steve Henson]
148259191Skris
148359191Skris  *) Allow for the possibility of temp RSA key generation failure:
148459191Skris     the code used to assume it always worked and crashed on failure.
148559191Skris     [Steve Henson]
148659191Skris
148759191Skris  *) Fix potential buffer overrun problem in BIO_printf().
148859191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
148959191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
149059191Skris
149159191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
149259191Skris     RAND_egd() and RAND_status().  In the command line application,
149359191Skris     the EGD socket can be specified like a seed file using RANDFILE
149459191Skris     or -rand.
149559191Skris     [Ulf M�ller]
149659191Skris
149759191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
149859191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
149959191Skris     [Steve Henson]
150059191Skris
150159191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
150259191Skris     list to exclude them. This means that no special compilation option
150359191Skris     is needed to use anonymous DH: it just needs to be included in the
150459191Skris     cipher list.
150559191Skris     [Steve Henson]
150659191Skris
150759191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
150859191Skris     EVP_MD_type. The old functionality is available in a new macro called
150959191Skris     EVP_MD_md(). Change code that uses it and update docs.
151059191Skris     [Steve Henson]
151159191Skris
151259191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
151359191Skris     where the 'void *' argument is replaced by a function pointer argument.
151459191Skris     Previously 'void *' was abused to point to functions, which works on
151559191Skris     many platforms, but is not correct.  As these functions are usually
151659191Skris     called by macros defined in OpenSSL header files, most source code
151759191Skris     should work without changes.
151859191Skris     [Richard Levitte]
151959191Skris
152059191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
152159191Skris     sections with information on -D... compiler switches used for
152259191Skris     compiling the library so that applications can see them.  To enable
152359191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
152459191Skris     must be defined.  E.g.,
152559191Skris        #define OPENSSL_ALGORITHM_DEFINES
152659191Skris        #include <openssl/opensslconf.h>
152759191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
152859191Skris     [Richard Levitte, Ulf and Bodo M�ller]
152959191Skris
153059191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
153159191Skris     record layer.
153259191Skris     [Bodo Moeller]
153359191Skris
153459191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
153559191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
153659191Skris     the required ASN1 format: arbitrary types determined by an OID.
153759191Skris     [Steve Henson]
153859191Skris
153959191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
154059191Skris     argument to 'req'. This is not because the function is newer or
154159191Skris     better than others it just uses the work 'NEW' in the certificate
154259191Skris     request header lines. Some software needs this.
154359191Skris     [Steve Henson]
154459191Skris
154559191Skris  *) Reorganise password command line arguments: now passwords can be
154659191Skris     obtained from various sources. Delete the PEM_cb function and make
154759191Skris     it the default behaviour: i.e. if the callback is NULL and the
154859191Skris     usrdata argument is not NULL interpret it as a null terminated pass
154959191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
155059191Skris     is prompted for as usual.
155159191Skris     [Steve Henson]
155259191Skris
155359191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
155459191Skris     the support is automatically enabled. The resulting binaries will
155559191Skris     autodetect the card and use it if present.
155659191Skris     [Ben Laurie and Compaq Inc.]
155759191Skris
155859191Skris  *) Work around for Netscape hang bug. This sends certificate request
155959191Skris     and server done in one record. Since this is perfectly legal in the
156059191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
156159191Skris     the bugs/SSLv3 entry for more info.
156259191Skris     [Steve Henson]
156359191Skris
156459191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
156559191Skris     [Andy Polyakov]
156659191Skris
156759191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
156859191Skris     of seed file.
156959191Skris     [Steve Henson]
157059191Skris
157159191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
157259191Skris     [Bodo Moeller]
157359191Skris
157459191Skris  *) Add command line password options to the remaining applications.
157559191Skris     [Steve Henson]
157659191Skris
157759191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
157859191Skris     bits.
157959191Skris     [Ulf M�ller]
158059191Skris
158159191Skris  *) More tests in bntest.c, and changed test_bn output.
158259191Skris     [Ulf M�ller]
158359191Skris
158459191Skris  *) ./config recognizes MacOS X now.
158559191Skris     [Andy Polyakov]
158659191Skris
158759191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
158859191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
158959191Skris     [Ulf M�ller]
159059191Skris
159159191Skris  *) Add support for various broken PKCS#8 formats, and command line
159259191Skris     options to produce them.
159359191Skris     [Steve Henson]
159459191Skris
159559191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
159659191Skris     get temporary BIGNUMs from a BN_CTX.
159759191Skris     [Ulf M�ller]
159859191Skris
159959191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
160059191Skris     for p == 0.
160159191Skris     [Ulf M�ller]
160259191Skris
160359191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
160459191Skris     include a #define from the old name to the new. The original intent
160559191Skris     was that statically linked binaries could for example just call
160659191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
160759191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
160859191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
160959191Skris     one would link with the other. They are now in separate source files.
161059191Skris     [Steve Henson]
161159191Skris
161259191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
161359191Skris     [Steve Henson]
161459191Skris
161559191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
161659191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
161759191Skris     loop, our standard modexp algorithms are faster).
161859191Skris     [Bodo Moeller]
161959191Skris
162059191Skris  *) Support for the EBCDIC character set completed.
162159191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
162259191Skris
162359191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
162459191Skris     use void * instead of char * in lhash.
162559191Skris     [Ulf M�ller] 
162659191Skris
162759191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
162859191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
162959191Skris     this the server could overwrite ephemeral keys that the client
163059191Skris     has already seen).
163159191Skris     [Bodo Moeller]
163259191Skris
163359191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
163459191Skris     using 50 iterations of the Rabin-Miller test.
163559191Skris
163659191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
163759191Skris     iterations of the Rabin-Miller test as required by the appendix
163859191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
163959191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
164059191Skris     generation becomes much faster.
164159191Skris
164259191Skris     This implies a change for the callback functions in DSA_is_prime
164359191Skris     and DSA_generate_parameters: The callback function is called once
164459191Skris     for each positive witness in the Rabin-Miller test, not just
164559191Skris     occasionally in the inner loop; and the parameters to the
164659191Skris     callback function now provide an iteration count for the outer
164759191Skris     loop rather than for the current invocation of the inner loop.
164859191Skris     DSA_generate_parameters additionally can call the callback
164959191Skris     function with an 'iteration count' of -1, meaning that a
165059191Skris     candidate has passed the trial division test (when q is generated 
165159191Skris     from an application-provided seed, trial division is skipped).
165259191Skris     [Bodo Moeller]
165359191Skris
165459191Skris  *) New function BN_is_prime_fasttest that optionally does trial
165559191Skris     division before starting the Rabin-Miller test and has
165659191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
165759191Skris     has to allocate at least one BN_CTX).
165859191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
165959191Skris     trial division stage.
166059191Skris     [Bodo Moeller]
166159191Skris
166259191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
166359191Skris     as ASN1_TIME.
166459191Skris     [Steve Henson]
166559191Skris
166659191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
166759191Skris     [Steve Henson]
166859191Skris
166959191Skris  *) New function BN_pseudo_rand().
167059191Skris     [Ulf M�ller]
167159191Skris
167259191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
167359191Skris     bignum version of BN_from_montgomery() with the working code from
167459191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
167559191Skris     the comments.
167659191Skris     [Ulf M�ller]
167759191Skris
167859191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
167959191Skris     made it impossible to use the same SSL_SESSION data structure in
168059191Skris     SSL2 clients in multiple threads.
168159191Skris     [Bodo Moeller]
168259191Skris
168359191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
168459191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
168559191Skris     to seed the PRNG (previously an explicit byte count was required).
168659191Skris     [Ulf M�ller, Bodo M�ller]
168759191Skris
168859191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
168959191Skris     used (char *) instead of (void *) and had casts all over the place.
169059191Skris     [Steve Henson]
169159191Skris
169259191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
169359191Skris     [Ulf M�ller]
169459191Skris
169559191Skris  *) Retain source code compatibility for BN_prime_checks macro:
169659191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
169759191Skris     BN_prime_checks_for_size to determine the appropriate number of
169859191Skris     Rabin-Miller iterations.
169959191Skris     [Ulf M�ller]
170059191Skris
170159191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
170259191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
170359191Skris     (Check if this is true? OpenPGP calls them "strong".)
170459191Skris     [Ulf M�ller]
170559191Skris
170659191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
170759191Skris     "dhparam". The old programs are retained for now but will handle DH keys
170859191Skris     (instead of parameters) in future.
170959191Skris     [Steve Henson]
171059191Skris
171159191Skris  *) Make the ciphers, s_server and s_client programs check the return values
171259191Skris     when a new cipher list is set.
171359191Skris     [Steve Henson]
171459191Skris
171559191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
171659191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
171759191Skris     wrong.
171859191Skris
171959191Skris     The syntax for the cipher sorting has been extended to support sorting by
172059191Skris     cipher-strength (using the strength_bits hard coded in the tables).
172159191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
172259191Skris
172359191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
172459191Skris     string with an "undefined" symbol (neither command nor alphanumeric
172559191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
172659191Skris     an error is flagged.
172759191Skris
172859191Skris     Due to the strength-sorting extension, the code of the
172959191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
173059191Skris     the readability was also increased :-)
173159191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
173259191Skris
173359191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
173459191Skris     for the first serial number and places 2 in the serial number file. This
173559191Skris     avoids problems when the root CA is created with serial number zero and
173659191Skris     the first user certificate has the same issuer name and serial number
173759191Skris     as the root CA.
173859191Skris     [Steve Henson]
173959191Skris
174059191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
174159191Skris     the new code. Add documentation for this stuff.
174259191Skris     [Steve Henson]
174359191Skris
174459191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
174559191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
174659191Skris     structures and behave in an analagous way to the X509v3 functions:
174759191Skris     they shouldn't be called directly but wrapper functions should be used
174859191Skris     instead.
174959191Skris
175059191Skris     So we also now have some wrapper functions that call the X509at functions
175159191Skris     when passed certificate requests. (TO DO: similar things can be done with
175259191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
175359191Skris     things. Some of these need some d2i or i2d and print functionality
175459191Skris     because they handle more complex structures.)
175559191Skris     [Steve Henson]
175659191Skris
175759191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
175859191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
175959191Skris     NO_RSA in ssl/s2*.c. 
176059191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
176159191Skris
176259191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
176359191Skris     has a return value which indicates the quality of the random data
176459191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
176559191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
176659191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
176759191Skris     RAND_seed, but takes an extra argument for an entropy estimate
176859191Skris     (RAND_seed always assumes full entropy).
176959191Skris     [Ulf M�ller]
177059191Skris
177159191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
177259191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
177359191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
177459191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
177559191Skris     false-positive rate of at most 2^-80 for random input.
177659191Skris     [Bodo Moeller]
177759191Skris
177859191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
177959191Skris     [Bodo Moeller]
178059191Skris
178159191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
178259191Skris     in the 0.9.5 release), this returns the chain
178359191Skris     from an X509_CTX structure with a dup of the stack and all
178459191Skris     the X509 reference counts upped: so the stack will exist
178559191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
178659191Skris     to use this.
178759191Skris
178859191Skris     Also make SSL_SESSION_print() print out the verify return
178959191Skris     code.
179059191Skris     [Steve Henson]
179159191Skris
179259191Skris  *) Add manpage for the pkcs12 command. Also change the default
179359191Skris     behaviour so MAC iteration counts are used unless the new
179459191Skris     -nomaciter option is used. This improves file security and
179559191Skris     only older versions of MSIE (4.0 for example) need it.
179659191Skris     [Steve Henson]
179759191Skris
179859191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
179959191Skris     [Ulf M�ller]
180059191Skris
180159191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
180259191Skris     unstructuredName and unstructuredAddress. These are taken from
180359191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
180459191Skris     international characters are used.
180559191Skris
180659191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
180759191Skris     based on strings. Remove the 'loc' parameter when adding
180859191Skris     attributes because these will be a SET OF encoding which is sorted
180959191Skris     in ASN1 order.
181059191Skris     [Steve Henson]
181159191Skris
181259191Skris  *) Initial changes to the 'req' utility to allow request generation
181359191Skris     automation. This will allow an application to just generate a template
181459191Skris     file containing all the field values and have req construct the
181559191Skris     request.
181659191Skris
181759191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
181859191Skris     used all over the place including certificate requests and PKCS#7
181959191Skris     structures. They are currently handled manually where necessary with
182059191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
182159191Skris     manner analogous to the X509 extension functions: they allow
182259191Skris     attributes to be looked up by NID and added.
182359191Skris
182459191Skris     Later something similar to the X509V3 code would be desirable to
182559191Skris     automatically handle the encoding, decoding and printing of the
182659191Skris     more complex types. The string types like challengePassword can
182759191Skris     be handled by the string table functions.
182859191Skris
182959191Skris     Also modified the multi byte string table handling. Now there is
183059191Skris     a 'global mask' which masks out certain types. The table itself
183159191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
183259191Skris     is useful when for example there is only one permissible type
183359191Skris     (as in countryName) and using the mask might result in no valid
183459191Skris     types at all.
183559191Skris     [Steve Henson]
183659191Skris
183759191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
183859191Skris     SSL_get_peer_finished to allow applications to obtain the latest
183959191Skris     Finished messages sent to the peer or expected from the peer,
184059191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
184159191Skris     actually received from the peer, otherwise the protocol will be aborted.)
184259191Skris
184359191Skris     As the Finished message are message digests of the complete handshake
184459191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
184559191Skris     be used for external authentication procedures when the authentication
184659191Skris     provided by SSL/TLS is not desired or is not enough.
184759191Skris     [Bodo Moeller]
184859191Skris
184959191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
185059191Skris     the host supports BWX extension and if Compaq C is present on the
185159191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
185259191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
185359191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
185459191Skris     SHA1.
185559191Skris     [Andy Polyakov]
185659191Skris
185759191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
185859191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
185959191Skris     weak crypto and after checking the certificate is SGC a second one
186059191Skris     with strong crypto. MS SGC stops the first handshake after receiving
186159191Skris     the server certificate message and sends a second client hello. Since
186259191Skris     a server will typically do all the time consuming operations before
186359191Skris     expecting any further messages from the client (server key exchange
186459191Skris     is the most expensive) there is little difference between the two.
186559191Skris
186659191Skris     To get OpenSSL to support MS SGC we have to permit a second client
186759191Skris     hello message after we have sent server done. In addition we have to
186859191Skris     reset the MAC if we do get this second client hello.
186959191Skris     [Steve Henson]
187059191Skris
187159191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
187259191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
187359191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
187459191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
187559191Skris     has the key type encoded in the ASN1 structure. Added DER private key
187659191Skris     support to pkcs8 application.
187759191Skris     [Steve Henson]
187859191Skris
187959191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
188059191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
188159191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
188259191Skris     is set, we interpret this as a request to violate the specification
188359191Skris     (the worst that can happen is a handshake failure, and 'correct'
188459191Skris     behaviour would result in a handshake failure anyway).
188559191Skris     [Bodo Moeller]
188659191Skris
188759191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
188859191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
188959191Skris     concurrently obtain them from an external cache).
189059191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
189159191Skris     so if there's a conflict, we now throw out the old one to achieve
189259191Skris     consistency.
189359191Skris     [Bodo Moeller]
189459191Skris
189559191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
189659191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
189759191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
189859191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
189959191Skris     example.
190059191Skris     [Steve Henson]
190159191Skris
190259191Skris  *) Simplify the trust setting structure and code. Now we just have
190359191Skris     two sequences of OIDs for trusted and rejected settings. These will
190459191Skris     typically have values the same as the extended key usage extension
190559191Skris     and any application specific purposes.
190659191Skris
190759191Skris     The trust checking code now has a default behaviour: it will just
190859191Skris     check for an object with the same NID as the passed id. Functions can
190959191Skris     be provided to override either the default behaviour or the behaviour
191059191Skris     for a given id. SSL client, server and email already have functions
191159191Skris     in place for compatibility: they check the NID and also return "trusted"
191259191Skris     if the certificate is self signed.
191359191Skris     [Steve Henson]
191459191Skris
191559191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
191659191Skris     traditional format into an EVP_PKEY structure.
191759191Skris     [Steve Henson]
191859191Skris
191959191Skris  *) Add a password callback function PEM_cb() which either prompts for
192059191Skris     a password if usr_data is NULL or otherwise assumes it is a null
192159191Skris     terminated password. Allow passwords to be passed on command line
192259191Skris     environment or config files in a few more utilities.
192359191Skris     [Steve Henson]
192459191Skris
192559191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
192659191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
192759191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
192859191Skris     Update documentation.
192959191Skris     [Steve Henson]
193059191Skris
193159191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
193259191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
193359191Skris     and produce an error if it couldn't. For compatibility we also have
193459191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
193559191Skris     don't allocate anything because they don't need to.
193659191Skris     [Steve Henson]
193759191Skris
193859191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
193959191Skris     for details.
194059191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
194159191Skris
194259191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
194359191Skris     possibly others as well.  The purpose is to make an interface that
194459191Skris     provide hooks so anyone can build a separate set of allocation and
194559191Skris     deallocation routines to be used by OpenSSL, for example memory
194659191Skris     pool implementations, or something else, which was previously hard
194759191Skris     since Malloc(), Realloc() and Free() were defined as macros having
194859191Skris     the values malloc, realloc and free, respectively (except for Win32
194959191Skris     compilations).  The same is provided for memory debugging code.
195059191Skris     OpenSSL already comes with functionality to find memory leaks, but
195159191Skris     this gives people a chance to debug other memory problems.
195259191Skris
195359191Skris     With these changes, a new set of functions and macros have appeared:
195459191Skris
195568651Skris       CRYPTO_set_mem_debug_functions()	        [F]
195668651Skris       CRYPTO_get_mem_debug_functions()         [F]
195768651Skris       CRYPTO_dbg_set_options()	                [F]
195868651Skris       CRYPTO_dbg_get_options()                 [F]
195968651Skris       CRYPTO_malloc_debug_init()               [M]
196059191Skris
196159191Skris     The memory debug functions are NULL by default, unless the library
196259191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
196359191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
196459191Skris     gives the standard debugging functions that come with OpenSSL) or
196559191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
196659191Skris     provided by the library user) must be used.  When the standard
196759191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
196859191Skris     request additional information:
196959191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
197059191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
197159191Skris
197259191Skris     Also, things like CRYPTO_set_mem_functions will always give the
197359191Skris     expected result (the new set of functions is used for allocation
197459191Skris     and deallocation) at all times, regardless of platform and compiler
197559191Skris     options.
197659191Skris
197759191Skris     To finish it up, some functions that were never use in any other
197859191Skris     way than through macros have a new API and new semantic:
197959191Skris
198059191Skris       CRYPTO_dbg_malloc()
198159191Skris       CRYPTO_dbg_realloc()
198259191Skris       CRYPTO_dbg_free()
198359191Skris
198459191Skris     All macros of value have retained their old syntax.
198559191Skris     [Richard Levitte and Bodo Moeller]
198659191Skris
198759191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
198859191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
198959191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
199059191Skris     algorithm.
199159191Skris     [Steve Henson]
199259191Skris
199359191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
199459191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
199559191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
199659191Skris
199759191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
199859191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
199959191Skris     functionality to handle multipart/signed properly) and a utility
200059191Skris     called 'smime' to call all this stuff. This is based on code I
200159191Skris     originally wrote for Celo who have kindly allowed it to be
200259191Skris     included in OpenSSL.
200359191Skris     [Steve Henson]
200459191Skris
200559191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
200659191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
200759191Skris     decides which of these is called by des_set_key; this way
200859191Skris     des_check_key behaves as it always did, but applications and
200959191Skris     the library itself, which was buggy for des_check_key == 1,
201059191Skris     have a cleaner way to pick the version they need.
201159191Skris     [Bodo Moeller]
201259191Skris
201359191Skris  *) New function PKCS12_newpass() which changes the password of a
201459191Skris     PKCS12 structure.
201559191Skris     [Steve Henson]
201659191Skris
201759191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
201859191Skris     dynamic mix. In both cases the ids can be used as an index into the
201959191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
202059191Skris     functions so they accept a list of the field values and the
202159191Skris     application doesn't need to directly manipulate the X509_TRUST
202259191Skris     structure.
202359191Skris     [Steve Henson]
202459191Skris
202559191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
202659191Skris     need initialising.
202759191Skris     [Steve Henson]
202859191Skris
202959191Skris  *) Modify the way the V3 extension code looks up extensions. This now
203059191Skris     works in a similar way to the object code: we have some "standard"
203159191Skris     extensions in a static table which is searched with OBJ_bsearch()
203259191Skris     and the application can add dynamic ones if needed. The file
203359191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
203459191Skris     updated whenever a new extension is added to the core code and kept
203559191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
203659191Skris     this. New extensions are not added too often so this file can readily
203759191Skris     be maintained manually.
203859191Skris
203959191Skris     There are two big advantages in doing things this way. The extensions
204059191Skris     can be looked up immediately and no longer need to be "added" using
204159191Skris     X509V3_add_standard_extensions(): this function now does nothing.
204259191Skris     [Side note: I get *lots* of email saying the extension code doesn't
204359191Skris      work because people forget to call this function]
204459191Skris     Also no dynamic allocation is done unless new extensions are added:
204559191Skris     so if we don't add custom extensions there is no need to call
204659191Skris     X509V3_EXT_cleanup().
204759191Skris     [Steve Henson]
204859191Skris
204959191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
205059191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
205159191Skris     to garbage. This is because not salting is a big security hole, so people
205259191Skris     should be discouraged from doing it.
205359191Skris     [Ben Laurie]
205459191Skris
205559191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
205659191Skris     digest to be passed on the command line but it only used this
205759191Skris     parameter when signing a certificate. Modified so all relevant
205859191Skris     operations are affected by the digest parameter including the
205959191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
206059191Skris     DSA key was used because it didn't fix the digest.
206159191Skris     [Steve Henson]
206259191Skris
206359191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
206459191Skris     certificates for consistency with the verify purpose (which is set
206559191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
206659191Skris
206759191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
206859191Skris     this is because it will reject chains with invalid extensions whereas
206959191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
207059191Skris
207159191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
207259191Skris     settings have an initial value consistent with the verify purpose: e.g.
207359191Skris     if the verify purpose is for SSL client use it expects the CA to be
207459191Skris     trusted for SSL client use. However the default value can be changed to
207559191Skris     permit custom trust settings: one example of this would be to only trust
207659191Skris     certificates from a specific "secure" set of CAs.
207759191Skris
207859191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
207959191Skris     which should be used for version portability: especially since the
208059191Skris     verify structure is likely to change more often now.
208159191Skris
208259191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
208359191Skris     to set them. If not set then assume SSL clients will verify SSL servers
208459191Skris     and vice versa.
208559191Skris
208659191Skris     Two new options to the verify program: -untrusted allows a set of
208759191Skris     untrusted certificates to be passed in and -purpose which sets the
208859191Skris     intended purpose of the certificate. If a purpose is set then the
208959191Skris     new chain verify code is used to check extension consistency.
209059191Skris     [Steve Henson]
209159191Skris
209259191Skris  *) Support for the authority information access extension.
209359191Skris     [Steve Henson]
209459191Skris
209559191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
209659191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
209759191Skris     public keys in a format compatible with certificate
209859191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
209959191Skris     functions called *_PublicKey_* which used various odd formats so
210059191Skris     these are retained for compatibility: however the DSA variants were
210159191Skris     never in a public release so they have been deleted. Changed dsa/rsa
210259191Skris     utilities to handle the new format: note no releases ever handled public
210359191Skris     keys so we should be OK.
210459191Skris
210559191Skris     The primary motivation for this change is to avoid the same fiasco
210659191Skris     that dogs private keys: there are several incompatible private key
210759191Skris     formats some of which are standard and some OpenSSL specific and
210859191Skris     require various evil hacks to allow partial transparent handling and
210959191Skris     even then it doesn't work with DER formats. Given the option anything
211059191Skris     other than PKCS#8 should be dumped: but the other formats have to
211159191Skris     stay in the name of compatibility.
211259191Skris
211359191Skris     With public keys and the benefit of hindsight one standard format 
211459191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
211559191Skris     it clearly returns an error if you try to read the wrong kind of key.
211659191Skris
211759191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
211859191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
211959191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
212059191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
212159191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
212259191Skris     reference count of the added key (they don't "swallow" the
212359191Skris     supplied key).
212459191Skris     [Steve Henson]
212559191Skris
212659191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
212759191Skris     CRLs would fail if the file contained no certificates or no CRLs:
212859191Skris     added a new function to read in both types and return the number
212959191Skris     read: this means that if none are read it will be an error. The
213059191Skris     DER versions of the certificate and CRL reader would always fail
213159191Skris     because it isn't possible to mix certificates and CRLs in DER format
213259191Skris     without choking one or the other routine. Changed this to just read
213359191Skris     a certificate: this is the best we can do. Also modified the code
213459191Skris     in apps/verify.c to take notice of return codes: it was previously
213559191Skris     attempting to read in certificates from NULL pointers and ignoring
213659191Skris     any errors: this is one reason why the cert and CRL reader seemed
213759191Skris     to work. It doesn't check return codes from the default certificate
213859191Skris     routines: these may well fail if the certificates aren't installed.
213959191Skris     [Steve Henson]
214059191Skris
214159191Skris  *) Code to support otherName option in GeneralName.
214259191Skris     [Steve Henson]
214359191Skris
214459191Skris  *) First update to verify code. Change the verify utility
214559191Skris     so it warns if it is passed a self signed certificate:
214659191Skris     for consistency with the normal behaviour. X509_verify
214759191Skris     has been modified to it will now verify a self signed
214859191Skris     certificate if *exactly* the same certificate appears
214959191Skris     in the store: it was previously impossible to trust a
215059191Skris     single self signed certificate. This means that:
215159191Skris     openssl verify ss.pem
215259191Skris     now gives a warning about a self signed certificate but
215359191Skris     openssl verify -CAfile ss.pem ss.pem
215459191Skris     is OK.
215559191Skris     [Steve Henson]
215659191Skris
215759191Skris  *) For servers, store verify_result in SSL_SESSION data structure
215859191Skris     (and add it to external session representation).
215959191Skris     This is needed when client certificate verifications fails,
216059191Skris     but an application-provided verification callback (set by
216159191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
216259191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
216359191Skris     but returns 1): When the session is reused, we have to set
216459191Skris     ssl->verify_result to the appropriate error code to avoid
216559191Skris     security holes.
216659191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
216759191Skris
216859191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
216959191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
217059191Skris     didn't contain any existing data because it was being created.
217159191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
217259191Skris
217359191Skris  *) Add a salt to the key derivation routines in enc.c. This
217459191Skris     forms the first 8 bytes of the encrypted file. Also add a
217559191Skris     -S option to allow a salt to be input on the command line.
217659191Skris     [Steve Henson]
217759191Skris
217859191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
217959191Skris     to compare two certificates. We do this by working out the SHA1
218059191Skris     hash and comparing that. X509_cmp() will be needed by the trust
218159191Skris     code.
218259191Skris     [Steve Henson]
218359191Skris
218459191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
218559191Skris     the reference count in the SSL_SESSION returned.
218659191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
218759191Skris
218859191Skris  *) Fix for 'req': it was adding a null to request attributes.
218959191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
219059191Skris     certificate auxiliary information.
219159191Skris     [Steve Henson]
219259191Skris
219359191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
219459191Skris     the 'enc' command.
219559191Skris     [Steve Henson]
219659191Skris
219759191Skris  *) Add the possibility to add extra information to the memory leak
219859191Skris     detecting output, to form tracebacks, showing from where each
219959191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
220059191Skris     the string plus current file name and line number to a per-thread
220159191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
220259191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
220359191Skris     Also updated memory leak detection code to be multi-thread-safe.
220459191Skris     [Richard Levitte]
220559191Skris
220659191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
220759191Skris     encryption options which never did anything. Update docs.
220859191Skris     [Steve Henson]
220959191Skris
221059191Skris  *) Add options to some of the utilities to allow the pass phrase
221159191Skris     to be included on either the command line (not recommended on
221259191Skris     OSes like Unix) or read from the environment. Update the
221359191Skris     manpages and fix a few bugs.
221459191Skris     [Steve Henson]
221559191Skris
221659191Skris  *) Add a few manpages for some of the openssl commands.
221759191Skris     [Steve Henson]
221859191Skris
221959191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
222059191Skris     leaking and not finding already revoked certificates.
222159191Skris     [Steve Henson]
222259191Skris
222359191Skris  *) Extensive changes to support certificate auxiliary information.
222459191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
222559191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
222659191Skris     can still read in a certificate file in the usual way but it
222759191Skris     will also read in any additional "auxiliary information". By
222859191Skris     doing things this way a fair degree of compatibility can be
222959191Skris     retained: existing certificates can have this information added
223059191Skris     using the new 'x509' options. 
223159191Skris
223259191Skris     Current auxiliary information includes an "alias" and some trust
223359191Skris     settings. The trust settings will ultimately be used in enhanced
223459191Skris     certificate chain verification routines: currently a certificate
223559191Skris     can only be trusted if it is self signed and then it is trusted
223659191Skris     for all purposes.
223759191Skris     [Steve Henson]
223859191Skris
223959191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
224059191Skris     The problem was that one of the replacement routines had not been working
224159191Skris     since SSLeay releases.  For now the offending routine has been replaced
224259191Skris     with non-optimised assembler.  Even so, this now gives around 95%
224359191Skris     performance improvement for 1024 bit RSA signs.
224459191Skris     [Mark Cox]
224559191Skris
224659191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
224759191Skris     handling. Most clients have the effective key size in bits equal to
224859191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
224959191Skris     A few however don't do this and instead use the size of the decrypted key
225059191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
225159191Skris     the effective key length. In this case the effective key length can still
225259191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
225359191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
225459191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
225559191Skris     the key length and effective key length are equal.
225659191Skris     [Steve Henson]
225759191Skris
225859191Skris  *) Add a bunch of functions that should simplify the creation of 
225959191Skris     X509_NAME structures. Now you should be able to do:
226059191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
226159191Skris     and have it automatically work out the correct field type and fill in
226259191Skris     the structures. The more adventurous can try:
226359191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
226459191Skris     and it will (hopefully) work out the correct multibyte encoding.
226559191Skris     [Steve Henson]
226659191Skris
226759191Skris  *) Change the 'req' utility to use the new field handling and multibyte
226859191Skris     copy routines. Before the DN field creation was handled in an ad hoc
226959191Skris     way in req, ca, and x509 which was rather broken and didn't support
227059191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
227159191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
227259191Skris     using the dirstring_type option. See the new comment in the default
227359191Skris     openssl.cnf for more info.
227459191Skris     [Steve Henson]
227559191Skris
227659191Skris  *) Make crypto/rand/md_rand.c more robust:
227759191Skris     - Assure unique random numbers after fork().
227859191Skris     - Make sure that concurrent threads access the global counter and
227959191Skris       md serializably so that we never lose entropy in them
228059191Skris       or use exactly the same state in multiple threads.
228159191Skris       Access to the large state is not always serializable because
228259191Skris       the additional locking could be a performance killer, and
228359191Skris       md should be large enough anyway.
228459191Skris     [Bodo Moeller]
228559191Skris
228659191Skris  *) New file apps/app_rand.c with commonly needed functionality
228759191Skris     for handling the random seed file.
228859191Skris
228959191Skris     Use the random seed file in some applications that previously did not:
229059191Skris          ca,
229159191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
229259191Skris          s_client,
229359191Skris          s_server,
229459191Skris          x509 (when signing).
229559191Skris     Except on systems with /dev/urandom, it is crucial to have a random
229659191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
229759191Skris     for RSA signatures we could do without one.
229859191Skris
229959191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
230059191Skris     of each file listed in the '-rand' option.  The function as previously
230159191Skris     found in genrsa is now in app_rand.c and is used by all programs
230259191Skris     that support '-rand'.
230359191Skris     [Bodo Moeller]
230459191Skris
230559191Skris  *) In RAND_write_file, use mode 0600 for creating files;
230659191Skris     don't just chmod when it may be too late.
230759191Skris     [Bodo Moeller]
230859191Skris
230959191Skris  *) Report an error from X509_STORE_load_locations
231059191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
231159191Skris     [Bill Perry]
231259191Skris
231359191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
231459191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
231559191Skris     into an ASN1_STRING type. A mask of permissible types is passed
231659191Skris     and it chooses the "minimal" type to use or an error if not type
231759191Skris     is suitable.
231859191Skris     [Steve Henson]
231959191Skris
232059191Skris  *) Add function equivalents to the various macros in asn1.h. The old
232159191Skris     macros are retained with an M_ prefix. Code inside the library can
232259191Skris     use the M_ macros. External code (including the openssl utility)
232359191Skris     should *NOT* in order to be "shared library friendly".
232459191Skris     [Steve Henson]
232559191Skris
232659191Skris  *) Add various functions that can check a certificate's extensions
232759191Skris     to see if it usable for various purposes such as SSL client,
232859191Skris     server or S/MIME and CAs of these types. This is currently 
232959191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
233059191Skris     verification. Also added a -purpose flag to x509 utility to
233159191Skris     print out all the purposes.
233259191Skris     [Steve Henson]
233359191Skris
233459191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
233559191Skris     functions.
233659191Skris     [Steve Henson]
233759191Skris
233859191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
233959191Skris     for, obtain and decode and extension and obtain its critical flag.
234059191Skris     This allows all the necessary extension code to be handled in a
234159191Skris     single function call.
234259191Skris     [Steve Henson]
234359191Skris
234459191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
234559191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
234659191Skris     [Andy Polyakov]
234759191Skris
234859191Skris  *) New -noout option to asn1parse. This causes no output to be produced
234959191Skris     its main use is when combined with -strparse and -out to extract data
235059191Skris     from a file (which may not be in ASN.1 format).
235159191Skris     [Steve Henson]
235259191Skris
235359191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
235459191Skris     when producing the local key id.
235559191Skris     [Richard Levitte <levitte@stacken.kth.se>]
235659191Skris
235759191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
235859191Skris     stated explicitly. If it is not stated then it tries the first server
235959191Skris     certificate file. The previous behaviour hard coded the filename
236059191Skris     "server.pem".
236159191Skris     [Steve Henson]
236259191Skris
236359191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
236459191Skris     a public key to be input or output. For example:
236559191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
236659191Skris     Also added necessary DSA public key functions to handle this.
236759191Skris     [Steve Henson]
236859191Skris
236959191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
237059191Skris     in the message. This was handled by allowing
237159191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
237259191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
237359191Skris
237459191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
237559191Skris     to the end of the strings whereas this didn't. This would cause problems
237659191Skris     if strings read with d2i_ASN1_bytes() were later modified.
237759191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
237859191Skris
237959191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
238059191Skris     data and it contains EOF it will end up returning an error. This is
238159191Skris     caused by input 46 bytes long. The cause is due to the way base64
238259191Skris     BIOs find the start of base64 encoded data. They do this by trying a
238359191Skris     trial decode on each line until they find one that works. When they
238459191Skris     do a flag is set and it starts again knowing it can pass all the
238559191Skris     data directly through the decoder. Unfortunately it doesn't reset
238659191Skris     the context it uses. This means that if EOF is reached an attempt
238759191Skris     is made to pass two EOFs through the context and this causes the
238859191Skris     resulting error. This can also cause other problems as well. As is
238959191Skris     usual with these problems it takes *ages* to find and the fix is
239059191Skris     trivial: move one line.
239159191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
239259191Skris
239359191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
239459191Skris     old code wouldn't work because it needed to select() on sockets and the
239559191Skris     tty (for keypresses and to see if data could be written). Win32 only
239659191Skris     supports select() on sockets so we select() with a 1s timeout on the
239759191Skris     sockets and then see if any characters are waiting to be read, if none
239859191Skris     are present then we retry, we also assume we can always write data to
239959191Skris     the tty. This isn't nice because the code then blocks until we've
240059191Skris     received a complete line of data and it is effectively polling the
240159191Skris     keyboard at 1s intervals: however it's quite a bit better than not
240259191Skris     working at all :-) A dedicated Windows application might handle this
240359191Skris     with an event loop for example.
240459191Skris     [Steve Henson]
240559191Skris
240659191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
240759191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
240859191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
240959191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
241059191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
241159191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
241259191Skris     This necessitated the support of an extra signature type NID_md5_sha1
241359191Skris     for SSL signatures and modifications to the SSL library to use it instead
241459191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
241559191Skris     [Steve Henson]
241659191Skris
241759191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
241859191Skris     will lookup a CRL issuers certificate and verify the signature in a
241959191Skris     similar way to the verify program. Tidy up the crl program so it
242059191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
242159191Skris     less strict. It will now permit CRL extensions even if it is not
242259191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
242359191Skris     [Steve Henson]
242459191Skris
242559191Skris  *) Initialize all non-automatic variables each time one of the openssl
242659191Skris     sub-programs is started (this is necessary as they may be started
242759191Skris     multiple times from the "OpenSSL>" prompt).
242859191Skris     [Lennart Bang, Bodo Moeller]
242959191Skris
243059191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
243159191Skris     removing all other RSA functionality (this is what NO_RSA does). This
243259191Skris     is so (for example) those in the US can disable those operations covered
243359191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
243459191Skris     key generation.
243559191Skris     [Steve Henson]
243659191Skris
243759191Skris  *) Non-copying interface to BIO pairs.
243859191Skris     (still largely untested)
243959191Skris     [Bodo Moeller]
244059191Skris
244159191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
244259191Skris     ASCII string. This was handled independently in various places before.
244359191Skris     [Steve Henson]
244459191Skris
244559191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
244659191Skris     UTF8 strings a character at a time.
244759191Skris     [Steve Henson]
244859191Skris
244959191Skris  *) Use client_version from client hello to select the protocol
245059191Skris     (s23_srvr.c) and for RSA client key exchange verification
245159191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
245259191Skris     [Bodo Moeller]
245359191Skris
245459191Skris  *) Add various utility functions to handle SPKACs, these were previously
245559191Skris     handled by poking round in the structure internals. Added new function
245659191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
245759191Skris     print, verify and generate SPKACs. Based on an original idea from
245859191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
245959191Skris     [Steve Henson]
246059191Skris
246159191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
246259191Skris     [Andy Polyakov]
246359191Skris
246459191Skris  *) Allow the config file extension section to be overwritten on the
246559191Skris     command line. Based on an original idea from Massimiliano Pala
246659191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
246759191Skris     and can be applied to ca, req and x509. Also -reqexts to override
246859191Skris     the request extensions in req and -crlexts to override the crl extensions
246959191Skris     in ca.
247059191Skris     [Steve Henson]
247159191Skris
247259191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
247359191Skris     the same field multiple times by preceding it by "XXXX." for example:
247459191Skris     1.OU="Unit name 1"
247559191Skris     2.OU="Unit name 2"
247659191Skris     this is the same syntax as used in the req config file.
247759191Skris     [Steve Henson]
247859191Skris
247959191Skris  *) Allow certificate extensions to be added to certificate requests. These
248059191Skris     are specified in a 'req_extensions' option of the req section of the
248159191Skris     config file. They can be printed out with the -text option to req but
248259191Skris     are otherwise ignored at present.
248359191Skris     [Steve Henson]
248459191Skris
248559191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
248659191Skris     data read consists of only the final block it would not decrypted because
248759191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
248859191Skris     A misplaced 'break' also meant the decrypted final block might not be
248959191Skris     copied until the next read.
249059191Skris     [Steve Henson]
249159191Skris
249259191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
249359191Skris     a few extra parameters to the DH structure: these will be useful if
249459191Skris     for example we want the value of 'q' or implement X9.42 DH.
249559191Skris     [Steve Henson]
249659191Skris
249759191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
249859191Skris     provides hooks that allow the default DSA functions or functions on a
249959191Skris     "per key" basis to be replaced. This allows hardware acceleration and
250059191Skris     hardware key storage to be handled without major modification to the
250159191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
250259191Skris     associated functions.
250359191Skris     [Steve Henson]
250459191Skris
250559191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
250659191Skris     as "read only": it can't be written to and the buffer it points to will
250759191Skris     not be freed. Reading from a read only BIO is much more efficient than
250859191Skris     a normal memory BIO. This was added because there are several times when
250959191Skris     an area of memory needs to be read from a BIO. The previous method was
251059191Skris     to create a memory BIO and write the data to it, this results in two
251159191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
251259191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
251359191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
251459191Skris     memory BIOs.
251559191Skris     [Steve Henson]
251659191Skris
251759191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
251859191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
251959191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
252059191Skris     but a retry condition occured while trying to read the rest.
252159191Skris     [Bodo Moeller]
252259191Skris
252359191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
252459191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
252559191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
252659191Skris     the encrypted data type: this is a more sensible place to put it and it
252759191Skris     allows the PKCS#12 code to be tidied up that duplicated this
252859191Skris     functionality.
252959191Skris     [Steve Henson]
253059191Skris
253159191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
253259191Skris     the command line. This should avoid shell escape redirection problems
253359191Skris     under Win32.
253459191Skris     [Steve Henson]
253559191Skris
253659191Skris  *) Initial support for certificate extension requests, these are included
253759191Skris     in things like Xenroll certificate requests. Included functions to allow
253859191Skris     extensions to be obtained and added.
253959191Skris     [Steve Henson]
254059191Skris
254159191Skris  *) -crlf option to s_client and s_server for sending newlines as
254259191Skris     CRLF (as required by many protocols).
254359191Skris     [Bodo Moeller]
254459191Skris
254555714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
254655714Skris  
254755714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
254855714Skris     [Ralf S. Engelschall]
254955714Skris
255055714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
255155714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
255255714Skris
255355714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
255455714Skris     program.
255555714Skris     [Steve Henson]
255655714Skris
255755714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
255855714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
255955714Skris     DH parameters contain its length).
256055714Skris
256155714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
256255714Skris     much faster than DH_generate_parameters (which creates parameters
256355714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
256455714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
256555714Skris     exponentiation); so this provides a convenient way to support DHE
256655714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
256755714Skris     utter importance to use
256855714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
256955714Skris     or
257055714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
257155714Skris     when such DH parameters are used, because otherwise small subgroup
257255714Skris     attacks may become possible!
257355714Skris     [Bodo Moeller]
257455714Skris
257555714Skris  *) Avoid memory leak in i2d_DHparams.
257655714Skris     [Bodo Moeller]
257755714Skris
257855714Skris  *) Allow the -k option to be used more than once in the enc program:
257955714Skris     this allows the same encrypted message to be read by multiple recipients.
258055714Skris     [Steve Henson]
258155714Skris
258255714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
258355714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
258455714Skris     it will always use the numerical form of the OID, even if it has a short
258555714Skris     or long name.
258655714Skris     [Steve Henson]
258755714Skris
258855714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
258955714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
259055714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
259155714Skris     no private key components need be present and it might store extra data
259259191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
259359191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
259459191Skris     private key operations.
259555714Skris     [Steve Henson]
259655714Skris
259755714Skris  *) Added support for SPARC Linux.
259855714Skris     [Andy Polyakov]
259955714Skris
260055714Skris  *) pem_password_cb function type incompatibly changed from
260155714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
260255714Skris     to
260355714Skris          ....(char *buf, int size, int rwflag, void *userdata);
260455714Skris     so that applications can pass data to their callbacks:
260555714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
260655714Skris     additional void * argument, which is just handed through whenever
260755714Skris     the password callback is called.
260859191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
260955714Skris
261055714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
261155714Skris
261255714Skris     Compatibility note: As many C implementations push function arguments
261355714Skris     onto the stack in reverse order, the new library version is likely to
261455714Skris     interoperate with programs that have been compiled with the old
261555714Skris     pem_password_cb definition (PEM_whatever takes some data that
261655714Skris     happens to be on the stack as its last argument, and the callback
261755714Skris     just ignores this garbage); but there is no guarantee whatsoever that
261855714Skris     this will work.
261955714Skris
262055714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
262155714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
262255714Skris     problems not only on Windows, but also on some Unix platforms.
262355714Skris     To avoid problematic command lines, these definitions are now in an
262455714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
262555714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
262655714Skris     [Bodo Moeller]
262755714Skris
262855714Skris  *) MIPS III/IV assembler module is reimplemented.
262955714Skris     [Andy Polyakov]
263055714Skris
263155714Skris  *) More DES library cleanups: remove references to srand/rand and
263255714Skris     delete an unused file.
263355714Skris     [Ulf M�ller]
263455714Skris
263555714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
263655714Skris     since not many people have MASM (ml) and it can be hard to obtain.
263755714Skris     This is currently experimental but it seems to work OK and pass all
263855714Skris     the tests. Check out INSTALL.W32 for info.
263955714Skris     [Steve Henson]
264055714Skris
264155714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
264255714Skris     without temporary keys kept an extra copy of the server key,
264355714Skris     and connections with temporary keys did not free everything in case
264455714Skris     of an error.
264555714Skris     [Bodo Moeller]
264655714Skris
264755714Skris  *) New function RSA_check_key and new openssl rsa option -check
264855714Skris     for verifying the consistency of RSA keys.
264955714Skris     [Ulf Moeller, Bodo Moeller]
265055714Skris
265155714Skris  *) Various changes to make Win32 compile work: 
265255714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
265355714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
265455714Skris        comparison" warnings.
265555714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
265655714Skris     [Steve Henson]
265755714Skris
265855714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
265955714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
266055714Skris     derived keys are printed to stderr.
266155714Skris     [Steve Henson]
266255714Skris
266355714Skris  *) Copy the flags in ASN1_STRING_dup().
266455714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
266555714Skris
266655714Skris  *) The x509 application mishandled signing requests containing DSA
266755714Skris     keys when the signing key was also DSA and the parameters didn't match.
266855714Skris
266955714Skris     It was supposed to omit the parameters when they matched the signing key:
267055714Skris     the verifying software was then supposed to automatically use the CA's
267155714Skris     parameters if they were absent from the end user certificate.
267255714Skris
267355714Skris     Omitting parameters is no longer recommended. The test was also
267455714Skris     the wrong way round! This was probably due to unusual behaviour in
267555714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
267655714Skris     This meant that parameters were omitted when they *didn't* match and
267755714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
267855714Skris     this bug.
267955714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
268055714Skris
268155714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
268255714Skris     The interface is as follows:
268355714Skris     Applications can use
268455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
268555714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
268655714Skris     "off" is now the default.
268755714Skris     The library internally uses
268855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
268955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
269055714Skris     to disable memory-checking temporarily.
269155714Skris
269255714Skris     Some inconsistent states that previously were possible (and were
269355714Skris     even the default) are now avoided.
269455714Skris
269555714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
269655714Skris     with each memory chunk allocated; this is occasionally more helpful
269755714Skris     than just having a counter.
269855714Skris
269955714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
270055714Skris
270155714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
270255714Skris     extensions.
270355714Skris     [Bodo Moeller]
270455714Skris
270555714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
270655714Skris     which largely parallels "options", but is for changing API behaviour,
270755714Skris     whereas "options" are about protocol behaviour.
270855714Skris     Initial "mode" flags are:
270955714Skris
271055714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
271155714Skris                                     a single record has been written.
271255714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
271355714Skris                                     retries use the same buffer location.
271455714Skris                                     (But all of the contents must be
271555714Skris                                     copied!)
271655714Skris     [Bodo Moeller]
271755714Skris
271879998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
271955714Skris     worked.
272055714Skris
272155714Skris  *) Fix problems with no-hmac etc.
272255714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
272355714Skris
272455714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
272555714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
272655714Skris     to mess around with the internals of an RSA structure.
272755714Skris     [Steve Henson]
272855714Skris
272955714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
273055714Skris     Also really enable memory leak checks in openssl.c and in some
273155714Skris     test programs.
273255714Skris     [Chad C. Mulligan, Bodo Moeller]
273355714Skris
273455714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
273555714Skris     up the length of negative integers. This has now been simplified to just
273655714Skris     store the length when it is first determined and use it later, rather
273755714Skris     than trying to keep track of where data is copied and updating it to
273855714Skris     point to the end.
273955714Skris     [Steve Henson, reported by Brien Wheeler
274055714Skris      <bwheeler@authentica-security.com>]
274155714Skris
274255714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
274355714Skris     of a PKCS#7 signature but with the signing certificate passed to the
274455714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
274555714Skris     certificate is present in the PKCS#7 structure. This isn't always the
274655714Skris     case: certificates can be omitted from a PKCS#7 structure and be
274755714Skris     distributed by "out of band" means (such as a certificate database).
274855714Skris     [Steve Henson]
274955714Skris
275055714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
275155714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
275255714Skris     necessary function names. 
275355714Skris     [Steve Henson]
275455714Skris
275555714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
275655714Skris     options set by Configure in the top level Makefile, and Configure
275755714Skris     was not even able to write more than one option correctly.
275855714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
275955714Skris     [Bodo Moeller]
276055714Skris
276155714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
276255714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
276355714Skris     for example allow memory BIOs to contain config info.
276455714Skris     [Steve Henson]
276555714Skris
276655714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
276755714Skris     Whoever hopes to achieve shared-library compatibility across versions
276855714Skris     must use this, not the compile-time macro.
276955714Skris     (Exercise 0.9.4: Which is the minimum library version required by
277055714Skris     such programs?)
277155714Skris     Note: All this applies only to multi-threaded programs, others don't
277255714Skris     need locks.
277355714Skris     [Bodo Moeller]
277455714Skris
277555714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
277655714Skris     through a BIO pair triggered the default case, i.e.
277755714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
277855714Skris     [Bodo Moeller]
277955714Skris
278055714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
278155714Skris     can use the SSL library even if none of the specific BIOs is
278255714Skris     appropriate.
278355714Skris     [Bodo Moeller]
278455714Skris
278555714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
278655714Skris     for the encoded length.
278755714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
278855714Skris
278955714Skris  *) Add initial documentation of the X509V3 functions.
279055714Skris     [Steve Henson]
279155714Skris
279255714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
279355714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
279455714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
279555714Skris     secure PKCS#8 private key format with a high iteration count.
279655714Skris     [Steve Henson]
279755714Skris
279855714Skris  *) Fix determination of Perl interpreter: A perl or perl5
279955714Skris     _directory_ in $PATH was also accepted as the interpreter.
280055714Skris     [Ralf S. Engelschall]
280155714Skris
280255714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
280355714Skris     wrong with it but it was very old and did things like calling
280455714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
280555714Skris     unusual formatting.
280655714Skris     [Steve Henson]
280755714Skris
280855714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
280955714Skris     to use the new extension code.
281055714Skris     [Steve Henson]
281155714Skris
281255714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
281355714Skris     with macros. This should make it easier to change their form, add extra
281455714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
281555714Skris     constant.
281655714Skris     [Steve Henson]
281755714Skris
281855714Skris  *) Add to configuration table a new entry that can specify an alternative
281955714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
282055714Skris     according to Mark Crispin <MRC@Panda.COM>.
282155714Skris     [Bodo Moeller]
282255714Skris
282355714Skris#if 0
282455714Skris  *) DES CBC did not update the IV. Weird.
282555714Skris     [Ben Laurie]
282655714Skris#else
282755714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
282855714Skris     Changing the behaviour of the former might break existing programs --
282955714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
283055714Skris#endif
283155714Skris
283255714Skris  *) When bntest is run from "make test" it drives bc to check its
283355714Skris     calculations, as well as internally checking them. If an internal check
283455714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
283555714Skris     on without noticing the failure. Fixed.
283655714Skris     [Ben Laurie]
283755714Skris
283855714Skris  *) DES library cleanups.
283955714Skris     [Ulf M�ller]
284055714Skris
284155714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
284255714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
284355714Skris     ciphers. NOTE: although the key derivation function has been verified
284455714Skris     against some published test vectors it has not been extensively tested
284555714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
284655714Skris     of v2.0.
284755714Skris     [Steve Henson]
284855714Skris
284955714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
285055714Skris     Perl script "util/mkdir-p.pl".
285155714Skris     [Bodo Moeller]
285255714Skris
285355714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
285455714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
285555714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
285655714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
285755714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
285855714Skris     underlying key generation function so it must do its own ASN1 parsing.
285955714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
286055714Skris     'parameter' argument instead of literal salt and iteration count values
286155714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
286255714Skris     [Steve Henson]
286355714Skris
286455714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
286555714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
286655714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
286755714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
286855714Skris     value was just used as a "magic string" and not used directly its
286955714Skris     value doesn't matter.
287055714Skris     [Steve Henson]
287155714Skris
287255714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
287355714Skris     support mutable.
287455714Skris     [Ben Laurie]
287555714Skris
287655714Skris  *) "linux-sparc64" configuration (ultrapenguin).
287755714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
287855714Skris     "linux-sparc" configuration.
287955714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
288055714Skris
288155714Skris  *) config now generates no-xxx options for missing ciphers.
288255714Skris     [Ulf M�ller]
288355714Skris
288455714Skris  *) Support the EBCDIC character set (work in progress).
288555714Skris     File ebcdic.c not yet included because it has a different license.
288655714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
288755714Skris
288855714Skris  *) Support BS2000/OSD-POSIX.
288955714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
289055714Skris
289155714Skris  *) Make callbacks for key generation use void * instead of char *.
289255714Skris     [Ben Laurie]
289355714Skris
289455714Skris  *) Make S/MIME samples compile (not yet tested).
289555714Skris     [Ben Laurie]
289655714Skris
289755714Skris  *) Additional typesafe stacks.
289855714Skris     [Ben Laurie]
289955714Skris
290055714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
290155714Skris     [Bodo Moeller]
290255714Skris
290355714Skris
290455714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
290555714Skris
290655714Skris  *) New configuration variant "sco5-gcc".
290755714Skris
290855714Skris  *) Updated some demos.
290955714Skris     [Sean O Riordain, Wade Scholine]
291055714Skris
291155714Skris  *) Add missing BIO_free at exit of pkcs12 application.
291255714Skris     [Wu Zhigang]
291355714Skris
291455714Skris  *) Fix memory leak in conf.c.
291555714Skris     [Steve Henson]
291655714Skris
291755714Skris  *) Updates for Win32 to assembler version of MD5.
291855714Skris     [Steve Henson]
291955714Skris
292055714Skris  *) Set #! path to perl in apps/der_chop to where we found it
292155714Skris     instead of using a fixed path.
292255714Skris     [Bodo Moeller]
292355714Skris
292455714Skris  *) SHA library changes for irix64-mips4-cc.
292555714Skris     [Andy Polyakov]
292655714Skris
292755714Skris  *) Improvements for VMS support.
292855714Skris     [Richard Levitte]
292955714Skris
293055714Skris
293155714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
293255714Skris
293355714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
293455714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
293555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
293655714Skris
293755714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
293855714Skris     These are required because of the typesafe stack would otherwise break 
293955714Skris     existing code. If old code used a structure member which used to be STACK
294055714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
294155714Skris     sk_num or sk_value it would produce an error because the num, data members
294255714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
294355714Skris     replaces the old method of assigning a value to sk_value
294455714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
294555714Skris     that does this will no longer work (and should use sk_set instead) but
294655714Skris     this could be regarded as a "questionable" behaviour anyway.
294755714Skris     [Steve Henson]
294855714Skris
294955714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
295055714Skris     correctly handle encrypted S/MIME data.
295155714Skris     [Steve Henson]
295255714Skris
295355714Skris  *) Change type of various DES function arguments from des_cblock
295455714Skris     (which means, in function argument declarations, pointer to char)
295555714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
295655714Skris     which allows the compiler to do more typechecking; it was like
295755714Skris     that back in SSLeay, but with lots of ugly casts.
295855714Skris
295955714Skris     Introduce new type const_des_cblock.
296055714Skris     [Bodo Moeller]
296155714Skris
296255714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
296355714Skris     problems: find RecipientInfo structure that matches recipient certificate
296455714Skris     and initialise the ASN1 structures properly based on passed cipher.
296555714Skris     [Steve Henson]
296655714Skris
296755714Skris  *) Belatedly make the BN tests actually check the results.
296855714Skris     [Ben Laurie]
296955714Skris
297055714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
297155714Skris     to and from BNs: it was completely broken. New compilation option
297255714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
297355714Skris     key elements as negative integers.
297455714Skris     [Steve Henson]
297555714Skris
297655714Skris  *) Reorganize and speed up MD5.
297755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
297855714Skris
297955714Skris  *) VMS support.
298055714Skris     [Richard Levitte <richard@levitte.org>]
298155714Skris
298255714Skris  *) New option -out to asn1parse to allow the parsed structure to be
298355714Skris     output to a file. This is most useful when combined with the -strparse
298455714Skris     option to examine the output of things like OCTET STRINGS.
298555714Skris     [Steve Henson]
298655714Skris
298755714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
298855714Skris     that SSL_set_{accept,connect}_state be called before
298955714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
299055714Skris     in many applications because usually everything *appeared* to work as
299155714Skris     intended anyway -- now it really works as intended).
299255714Skris     [Bodo Moeller]
299355714Skris
299455714Skris  *) Move openssl.cnf out of lib/.
299555714Skris     [Ulf M�ller]
299655714Skris
299755714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
299855714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
299955714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
300055714Skris     [Ralf S. Engelschall]
300155714Skris
300255714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
300355714Skris     handle PKCS#7 enveloped data properly.
300455714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
300555714Skris
300655714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
300755714Skris     copying pointers.  The cert_st handling is changed by this in
300855714Skris     various ways (and thus what used to be known as ctx->default_cert
300955714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
301055714Skris     any longer when s->cert does not give us what we need).
301155714Skris     ssl_cert_instantiate becomes obsolete by this change.
301255714Skris     As soon as we've got the new code right (possibly it already is?),
301355714Skris     we have solved a couple of bugs of the earlier code where s->cert
301455714Skris     was used as if it could not have been shared with other SSL structures.
301555714Skris
301655714Skris     Note that using the SSL API in certain dirty ways now will result
301755714Skris     in different behaviour than observed with earlier library versions:
301855714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
301955714Skris     does not influence s as it used to.
302055714Skris     
302155714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
302255714Skris     we don't use CERT any longer, but a new structure SESS_CERT
302355714Skris     that holds per-session data (if available); currently, this is
302455714Skris     the peer's certificate chain and, for clients, the server's certificate
302555714Skris     and temporary key.  CERT holds only those values that can have
302655714Skris     meaningful defaults in an SSL_CTX.
302755714Skris     [Bodo Moeller]
302855714Skris
302955714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
303055714Skris     from the internal representation. Various PKCS#7 fixes: remove some
303155714Skris     evil casts and set the enc_dig_alg field properly based on the signing
303255714Skris     key type.
303355714Skris     [Steve Henson]
303455714Skris
303555714Skris  *) Allow PKCS#12 password to be set from the command line or the
303655714Skris     environment. Let 'ca' get its config file name from the environment
303755714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
303855714Skris     and 'x509').
303955714Skris     [Steve Henson]
304055714Skris
304155714Skris  *) Allow certificate policies extension to use an IA5STRING for the
304255714Skris     organization field. This is contrary to the PKIX definition but
304355714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
304455714Skris     extension option.
304555714Skris     [Steve Henson]
304655714Skris
304755714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
304855714Skris     without disallowing inline assembler and the like for non-pedantic builds.
304955714Skris     [Ben Laurie]
305055714Skris
305155714Skris  *) Support Borland C++ builder.
305255714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
305355714Skris
305455714Skris  *) Support Mingw32.
305555714Skris     [Ulf M�ller]
305655714Skris
305755714Skris  *) SHA-1 cleanups and performance enhancements.
305855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
305955714Skris
306055714Skris  *) Sparc v8plus assembler for the bignum library.
306155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
306255714Skris
306355714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
306455714Skris     [Ulf M�ller]
306555714Skris
306655714Skris  *) Update HPUX configuration.
306755714Skris     [Anonymous]
306855714Skris  
306955714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
307055714Skris     [Ralf S. Engelschall]
307155714Skris
307255714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
307355714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
307455714Skris     only for "PEM" format files, as chains as a whole are not
307555714Skris     DER-encoded.)
307655714Skris     [Bodo Moeller]
307755714Skris
307855714Skris  *) Support verify_depth from the SSL API.
307955714Skris     x509_vfy.c had what can be considered an off-by-one-error:
308055714Skris     Its depth (which was not part of the external interface)
308155714Skris     was actually counting the number of certificates in a chain;
308255714Skris     now it really counts the depth.
308355714Skris     [Bodo Moeller]
308455714Skris
308555714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
308655714Skris     instead of X509err, which often resulted in confusing error
308755714Skris     messages since the error codes are not globally unique
308855714Skris     (e.g. an alleged error in ssl3_accept when a certificate
308955714Skris     didn't match the private key).
309055714Skris
309155714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
309255714Skris     value (so that you don't need SSL_set_session_id_context for each
309355714Skris     connection using the SSL_CTX).
309455714Skris     [Bodo Moeller]
309555714Skris
309655714Skris  *) OAEP decoding bug fix.
309755714Skris     [Ulf M�ller]
309855714Skris
309955714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
310055714Skris     David Harris.
310155714Skris     [Bodo Moeller]
310255714Skris
310355714Skris  *) New Configure options "threads" and "no-threads".  For systems
310455714Skris     where the proper compiler options are known (currently Solaris
310555714Skris     and Linux), "threads" is the default.
310655714Skris     [Bodo Moeller]
310755714Skris
310855714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
310955714Skris     [Bodo Moeller]
311055714Skris
311155714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
311255714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
311355714Skris     such as /usr/local/bin.
311455714Skris     [Bodo Moeller]
311555714Skris
311655714Skris  *) "make linux-shared" to build shared libraries.
311755714Skris     [Niels Poppe <niels@netbox.org>]
311855714Skris
311955714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
312055714Skris     [Ulf M�ller]
312155714Skris
312255714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
312355714Skris     extension adding in x509 utility.
312455714Skris     [Steve Henson]
312555714Skris
312655714Skris  *) Remove NOPROTO sections and error code comments.
312755714Skris     [Ulf M�ller]
312855714Skris
312955714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
313055714Skris     prototypes.
313155714Skris     [Steve Henson]
313255714Skris
313355714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
313455714Skris     [Ulf M�ller]
313555714Skris
313655714Skris  *) Complete rewrite of the error code script(s). It is all now handled
313755714Skris     by one script at the top level which handles error code gathering,
313855714Skris     header rewriting and C source file generation. It should be much better
313955714Skris     than the old method: it now uses a modified version of Ulf's parser to
314055714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
314155714Skris     aren't needed for error creation any more) and do a better job of
314255714Skris     translating function codes into names. The old 'ASN1 error code imbedded
314355714Skris     in a comment' is no longer necessary and it doesn't use .err files which
314455714Skris     have now been deleted. Also the error code call doesn't have to appear all
314555714Skris     on one line (which resulted in some large lines...).
314655714Skris     [Steve Henson]
314755714Skris
314855714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
314955714Skris     [Bodo Moeller]
315055714Skris
315155714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
315255714Skris     0 (which usually indicates a closed connection), but continue reading.
315355714Skris     [Bodo Moeller]
315455714Skris
315555714Skris  *) Fix some race conditions.
315655714Skris     [Bodo Moeller]
315755714Skris
315855714Skris  *) Add support for CRL distribution points extension. Add Certificate
315955714Skris     Policies and CRL distribution points documentation.
316055714Skris     [Steve Henson]
316155714Skris
316255714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
316355714Skris     [Ulf M�ller]
316455714Skris
316555714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
316655714Skris     8 of keying material. Merlin has also confirmed interop with this fix
316755714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
316855714Skris     [Merlin Hughes <merlin@baltimore.ie>]
316955714Skris
317055714Skris  *) Fix lots of warnings.
317155714Skris     [Richard Levitte <levitte@stacken.kth.se>]
317255714Skris 
317355714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
317455714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
317555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
317655714Skris 
317755714Skris  *) Fix problems with sizeof(long) == 8.
317855714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
317955714Skris
318055714Skris  *) Change functions to ANSI C.
318155714Skris     [Ulf M�ller]
318255714Skris
318355714Skris  *) Fix typos in error codes.
318455714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
318555714Skris
318655714Skris  *) Remove defunct assembler files from Configure.
318755714Skris     [Ulf M�ller]
318855714Skris
318955714Skris  *) SPARC v8 assembler BIGNUM implementation.
319055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
319155714Skris
319255714Skris  *) Support for Certificate Policies extension: both print and set.
319355714Skris     Various additions to support the r2i method this uses.
319455714Skris     [Steve Henson]
319555714Skris
319655714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
319755714Skris     return a const string when you are expecting an allocated buffer.
319855714Skris     [Ben Laurie]
319955714Skris
320055714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
320155714Skris     types DirectoryString and DisplayText.
320255714Skris     [Steve Henson]
320355714Skris
320455714Skris  *) Add code to allow r2i extensions to access the configuration database,
320555714Skris     add an LHASH database driver and add several ctx helper functions.
320655714Skris     [Steve Henson]
320755714Skris
320855714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
320955714Skris     fail when they extended the size of a BIGNUM.
321055714Skris     [Steve Henson]
321155714Skris
321255714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
321355714Skris     support typesafe stack.
321455714Skris     [Steve Henson]
321555714Skris
321655714Skris  *) Fix typo in SSL_[gs]et_options().
321755714Skris     [Nils Frostberg <nils@medcom.se>]
321855714Skris
321955714Skris  *) Delete various functions and files that belonged to the (now obsolete)
322055714Skris     old X509V3 handling code.
322155714Skris     [Steve Henson]
322255714Skris
322355714Skris  *) New Configure option "rsaref".
322455714Skris     [Ulf M�ller]
322555714Skris
322655714Skris  *) Don't auto-generate pem.h.
322755714Skris     [Bodo Moeller]
322855714Skris
322955714Skris  *) Introduce type-safe ASN.1 SETs.
323055714Skris     [Ben Laurie]
323155714Skris
323255714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
323355714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
323455714Skris
323555714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
323655714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
323755714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
323855714Skris     few STACKed things have been converted already. Feel free to convert more.
323955714Skris     In the fullness of time, I'll do away with the STACK type altogether.
324055714Skris     [Ben Laurie]
324155714Skris
324255714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
324355714Skris     specified in <certfile> by updating the entry in the index.txt file.
324455714Skris     This way one no longer has to edit the index.txt file manually for
324555714Skris     revoking a certificate. The -revoke option does the gory details now.
324655714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
324755714Skris
324855714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
324955714Skris     `-text' option at all and this way the `-noout -text' combination was
325055714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
325155714Skris     [Ralf S. Engelschall]
325255714Skris
325355714Skris  *) Make sure a corresponding plain text error message exists for the
325455714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
325555714Skris     verify callback function determined that a certificate was revoked.
325655714Skris     [Ralf S. Engelschall]
325755714Skris
325855714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
325955714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
326055714Skris     all available cipers including rc5, which was forgotten until now.
326155714Skris     In order to let the testing shell script know which algorithms
326255714Skris     are available, a new (up to now undocumented) command
326355714Skris     "openssl list-cipher-commands" is used.
326455714Skris     [Bodo Moeller]
326555714Skris
326655714Skris  *) Bugfix: s_client occasionally would sleep in select() when
326755714Skris     it should have checked SSL_pending() first.
326855714Skris     [Bodo Moeller]
326955714Skris
327055714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
327155714Skris     the raw DSA values prior to ASN.1 encoding.
327255714Skris     [Ulf M�ller]
327355714Skris
327455714Skris  *) Tweaks to Configure
327555714Skris     [Niels Poppe <niels@netbox.org>]
327655714Skris
327755714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
327855714Skris     yet...
327955714Skris     [Steve Henson]
328055714Skris
328155714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
328255714Skris     [Ulf M�ller]
328355714Skris
328455714Skris  *) New config option to avoid instructions that are illegal on the 80386.
328555714Skris     The default code is faster, but requires at least a 486.
328655714Skris     [Ulf M�ller]
328755714Skris  
328855714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
328955714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
329055714Skris     same as SSL2_VERSION anyway.
329155714Skris     [Bodo Moeller]
329255714Skris
329355714Skris  *) New "-showcerts" option for s_client.
329455714Skris     [Bodo Moeller]
329555714Skris
329655714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
329755714Skris     application. Various cleanups and fixes.
329855714Skris     [Steve Henson]
329955714Skris
330055714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
330155714Skris     modify error routines to work internally. Add error codes and PBE init
330255714Skris     to library startup routines.
330355714Skris     [Steve Henson]
330455714Skris
330555714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
330655714Skris     packing functions to asn1 and evp. Changed function names and error
330755714Skris     codes along the way.
330855714Skris     [Steve Henson]
330955714Skris
331055714Skris  *) PKCS12 integration: and so it begins... First of several patches to
331155714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
331255714Skris     objects to objects.h
331355714Skris     [Steve Henson]
331455714Skris
331555714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
331655714Skris     and display support for Thawte strong extranet extension.
331755714Skris     [Steve Henson]
331855714Skris
331955714Skris  *) Add LinuxPPC support.
332055714Skris     [Jeff Dubrule <igor@pobox.org>]
332155714Skris
332255714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
332355714Skris     bn_div_words in alpha.s.
332455714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
332555714Skris
332655714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
332755714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
332855714Skris     [Ulf Moeller <ulf@fitug.de>]
332955714Skris
333055714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
333155714Skris     so they no longer are missing under -DNOPROTO. 
333255714Skris     [Soren S. Jorvang <soren@t.dk>]
333355714Skris
333455714Skris
333555714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
333655714Skris
333755714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
333855714Skris     doesn't work when the session is reused. Coming soon!
333955714Skris     [Ben Laurie]
334055714Skris
334155714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
334255714Skris     context thus bypassing client cert protection! All software that uses
334355714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
334455714Skris     allow session reuse! A fuller solution is in the works.
334555714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
334655714Skris
334755714Skris  *) Some more source tree cleanups (removed obsolete files
334855714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
334955714Skris     permission on "config" script to be executable) and a fix for the INSTALL
335055714Skris     document.
335155714Skris     [Ulf Moeller <ulf@fitug.de>]
335255714Skris
335355714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
335455714Skris     Malloc, Free.
335555714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
335655714Skris
335755714Skris  *) Make rsa_oaep_test return non-zero on error.
335855714Skris     [Ulf Moeller <ulf@fitug.de>]
335955714Skris
336055714Skris  *) Add support for native Solaris shared libraries. Configure
336155714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
336255714Skris     if someone would make that last step automatic.
336355714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
336455714Skris
336555714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
336655714Skris     [Ben Laurie]
336755714Skris
336855714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
336955714Skris     except NULL ciphers". This means the default cipher list will no longer
337055714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
337155714Skris     the string "DEFAULT:eNULL".
337255714Skris     [Steve Henson]
337355714Skris
337455714Skris  *) Fix to RSA private encryption routines: if p < q then it would
337555714Skris     occasionally produce an invalid result. This will only happen with
337655714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
337755714Skris     [Steve Henson]
337855714Skris
337955714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
338055714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
338155714Skris     because this way one can also use an interpreter named `perl5' (which is
338255714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
338355714Skris     installed as `perl').
338455714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
338555714Skris
338655714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
338755714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
338855714Skris
338955714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
339055714Skris     advapi32.lib to Win32 build and change the pem test comparision
339155714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
339255714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
339355714Skris     and crypto/des/ede_cbcm_enc.c.
339455714Skris     [Steve Henson]
339555714Skris
339655714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
339755714Skris     [Ben Laurie]
339855714Skris
339955714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
340055714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
340155714Skris     is horrible: I feel ill....
340255714Skris     [Steve Henson]
340355714Skris
340455714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
340555714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
340655714Skris     sections: 10 functions were absent from non ANSI section and not exported
340755714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
340855714Skris     [Steve Henson]
340955714Skris
341055714Skris  *) Make `openssl version' output lines consistent.
341155714Skris     [Ralf S. Engelschall]
341255714Skris
341355714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
341455714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
341555714Skris     to ms/libeay{16,32}.def.
341655714Skris     [Ralf S. Engelschall]
341755714Skris
341855714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
341955714Skris     fine under Unix and passes some trivial tests I've now added. But the
342055714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
342155714Skris     added to make sure no one expects that this stuff really works in the
342255714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
342355714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
342455714Skris     openssl_bio.xs.
342555714Skris     [Ralf S. Engelschall]
342655714Skris
342755714Skris  *) Fix the generation of two part addresses in perl.
342855714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
342955714Skris
343055714Skris  *) Add config entry for Linux on MIPS.
343155714Skris     [John Tobey <jtobey@channel1.com>]
343255714Skris
343355714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
343455714Skris     [Ben Laurie]
343555714Skris
343655714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
343755714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
343855714Skris     in CRLs.
343955714Skris     [Steve Henson]
344055714Skris
344155714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
344255714Skris     other platforms details on the command line without having to patch the
344355714Skris     Configure script everytime: One now can use ``perl Configure
344455714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
344555714Skris     to them (seperated by colons). This is treated as there would be a static
344655714Skris     pre-configured entry in Configure's %table under key <id> with value
344755714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
344855714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
344955714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
345055714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
345155714Skris     [Ralf S. Engelschall]
345255714Skris
345355714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
345455714Skris     [Ben Laurie]
345555714Skris
345655714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
345755714Skris     on the `perl Configure ...' command line. This way one can compile
345855714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
345955714Skris     for linking it into DSOs.
346055714Skris     [Ralf S. Engelschall]
346155714Skris
346255714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
346355714Skris     Fixed.
346455714Skris     [Ben Laurie]
346555714Skris
346655714Skris  *) Cleaned up the LICENSE document: The official contact for any license
346755714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
346855714Skris     And add a paragraph about the dual-license situation to make sure people
346955714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
347055714Skris     to the OpenSSL toolkit.
347155714Skris     [Ralf S. Engelschall]
347255714Skris
347355714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
347455714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
347555714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
347655714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
347755714Skris     to speed processing and no longer clutter the display with confusing
347855714Skris     stuff. Instead only the actually done links are displayed.
347955714Skris     [Ralf S. Engelschall]
348055714Skris
348155714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
348255714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
348355714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
348455714Skris     encryption.
348555714Skris     [Ben Laurie]
348655714Skris
348755714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
348855714Skris     signed attributes when verifying signatures (this would break them), 
348955714Skris     the detached data encoding was wrong and public keys obtained using
349055714Skris     X509_get_pubkey() weren't freed.
349155714Skris     [Steve Henson]
349255714Skris
349355714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
349455714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
349555714Skris     last character typed gets carried over to the next fread(). If you were 
349655714Skris     generating a new cert request using 'req' for example then the last
349755714Skris     character of the passphrase would be CR which would then enter the first
349855714Skris     field as blank.
349955714Skris     [Steve Henson]
350055714Skris
350155714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
350255714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
350355714Skris     button and can be used by applications based on OpenSSL to show the
350455714Skris     relationship to the OpenSSL project.  
350555714Skris     [Ralf S. Engelschall]
350655714Skris
350755714Skris  *) Remove confusing variables in function signatures in files
350855714Skris     ssl/ssl_lib.c and ssl/ssl.h.
350955714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
351055714Skris
351155714Skris  *) Don't install bss_file.c under PREFIX/include/
351255714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
351355714Skris
351455714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
351555714Skris     functions that return function pointers and has support for NT specific
351655714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
351755714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
351855714Skris     unsigned to signed types: this was killing the Win32 compile.
351955714Skris     [Steve Henson]
352055714Skris
352155714Skris  *) Add new certificate file to stack functions,
352255714Skris     SSL_add_dir_cert_subjects_to_stack() and
352355714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
352455714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
352555714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
352655714Skris     This means that Apache-SSL and similar packages don't have to mess around
352755714Skris     to add as many CAs as they want to the preferred list.
352855714Skris     [Ben Laurie]
352955714Skris
353055714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
353155714Skris     ssl/ssl_lib.c.
353255714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
353355714Skris     openssl.doxy as the configuration file.
353455714Skris     [Ben Laurie]
353555714Skris  
353655714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
353755714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
353855714Skris
353955714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
354055714Skris     compiled in by default: it has problems with large keys.
354155714Skris     [Steve Henson]
354255714Skris
354355714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
354455714Skris     DH private keys and/or callback functions which directly correspond to
354555714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
354655714Skris     is needed for applications which have to configure certificates on a
354755714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
354855714Skris     (e.g. s_server). 
354955714Skris        For the RSA certificate situation is makes no difference, but
355055714Skris     for the DSA certificate situation this fixes the "no shared cipher"
355155714Skris     problem where the OpenSSL cipher selection procedure failed because the
355255714Skris     temporary keys were not overtaken from the context and the API provided
355355714Skris     no way to reconfigure them. 
355455714Skris        The new functions now let applications reconfigure the stuff and they
355555714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
355655714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
355755714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
355855714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
355955714Skris     [Ralf S. Engelschall]
356055714Skris
356155714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
356255714Skris     area because they are useful for the DSA situation and should be
356355714Skris     recognized by the users.
356455714Skris     [Ralf S. Engelschall]
356555714Skris
356655714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
356755714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
356855714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
356955714Skris     already masked variable.
357055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
357155714Skris
357255714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
357355714Skris     [Richard Levitte <levitte@stacken.kth.se>]
357455714Skris
357555714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
357655714Skris     from `int' to `unsigned int' because it's a length and initialized by
357755714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
357855714Skris     [Richard Levitte <levitte@stacken.kth.se>]
357955714Skris
358055714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
358155714Skris     script. Instead use the usual Shell->Perl transition trick.
358255714Skris     [Ralf S. Engelschall]
358355714Skris
358455714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
358555714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
358655714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
358755714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
358855714Skris     currently the public key is printed (a decision which was already done by
358955714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
359055714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
359155714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
359255714Skris     now, too.
359355714Skris     [Ralf S.  Engelschall]
359455714Skris
359555714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
359655714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
359755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
359855714Skris
359955714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
360055714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
360155714Skris     config file.
360255714Skris     [Steve Henson]
360355714Skris
360455714Skris  *) Add cool BIO that does syslog (or event log on NT).
360555714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
360655714Skris
360755714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
360855714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
360955714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
361055714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
361155714Skris     [Ben Laurie]
361255714Skris
361355714Skris  *) Add preliminary config info for new extension code.
361455714Skris     [Steve Henson]
361555714Skris
361655714Skris  *) Make RSA_NO_PADDING really use no padding.
361755714Skris     [Ulf Moeller <ulf@fitug.de>]
361855714Skris
361955714Skris  *) Generate errors when private/public key check is done.
362055714Skris     [Ben Laurie]
362155714Skris
362255714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
362355714Skris     for some CRL extensions and new objects added.
362455714Skris     [Steve Henson]
362555714Skris
362655714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
362755714Skris     key usage extension and fuller support for authority key id.
362855714Skris     [Steve Henson]
362955714Skris
363055714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
363155714Skris     padding method for RSA, which is recommended for new applications in PKCS
363255714Skris     #1 v2.0 (RFC 2437, October 1998).
363355714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
363455714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
363555714Skris     against Bleichbacher's attack on RSA.
363655714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
363755714Skris      Ben Laurie]
363855714Skris
363955714Skris  *) Updates to the new SSL compression code
364055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
364155714Skris
364255714Skris  *) Fix so that the version number in the master secret, when passed
364355714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
364455714Skris     (because the server will not accept higher), that the version number
364555714Skris     is 0x03,0x01, not 0x03,0x00
364655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
364755714Skris
364855714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
364955714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
365055714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
365155714Skris     [Steve Henson]
365255714Skris
365355714Skris  *) Support for RAW extensions where an arbitrary extension can be
365455714Skris     created by including its DER encoding. See apps/openssl.cnf for
365555714Skris     an example.
365655714Skris     [Steve Henson]
365755714Skris
365855714Skris  *) Make sure latest Perl versions don't interpret some generated C array
365955714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
366055714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
366155714Skris
366255714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
366355714Skris     not many people have the assembler. Various Win32 compilation fixes and
366455714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
366555714Skris     build instructions.
366655714Skris     [Steve Henson]
366755714Skris
366855714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
366955714Skris     file under Win32 and also build pem.h from pem.org. New script
367055714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
367155714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
367255714Skris     [Steve Henson]
367355714Skris
367455714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
367555714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
367655714Skris     too. You may find this causes warnings in your code. Zapping your evil
367755714Skris     casts will probably fix them. Mostly.
367855714Skris     [Ben Laurie]
367955714Skris
368055714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
368155714Skris     obj_dat.pl. It considered a zero in an object definition to mean
368255714Skris     "end of object": none of the objects in objects.h have any zeros
368355714Skris     so it wasn't spotted.
368455714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
368555714Skris
368655714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
368755714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
368855714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
368955714Skris     vectors if you have them.
369055714Skris     [Ben Laurie]
369155714Skris
369255714Skris  *) Correct calculation of key length for export ciphers (too much space was
369355714Skris     allocated for null ciphers). This has not been tested!
369455714Skris     [Ben Laurie]
369555714Skris
369655714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
369755714Skris     message is now correct (it understands "crypto" and "ssl" on its
369855714Skris     command line). There is also now an "update" option. This will update
369955714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
370055714Skris     If you do a: 
370155714Skris     perl util/mkdef.pl crypto ssl update
370255714Skris     it will update them.
370355714Skris     [Steve Henson]
370455714Skris
370555714Skris  *) Overhauled the Perl interface (perl/*):
370655714Skris     - ported BN stuff to OpenSSL's different BN library
370755714Skris     - made the perl/ source tree CVS-aware
370855714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
370955714Skris       their history because I've copied them in the repository)
371055714Skris     - removed obsolete files (the test scripts will be replaced
371155714Skris       by better Test::Harness variants in the future)
371255714Skris     [Ralf S. Engelschall]
371355714Skris
371455714Skris  *) First cut for a very conservative source tree cleanup:
371555714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
371655714Skris     where we collect the old documents and readme texts.
371755714Skris     2. remove the first part of files where I'm already sure that we no
371855714Skris     longer need them because of three reasons: either they are just temporary
371955714Skris     files which were left by Eric or they are preserved original files where
372055714Skris     I've verified that the diff is also available in the CVS via "cvs diff
372155714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
372255714Skris     the crypto/md/ stuff).
372355714Skris     [Ralf S. Engelschall]
372455714Skris
372555714Skris  *) More extension code. Incomplete support for subject and issuer alt
372655714Skris     name, issuer and authority key id. Change the i2v function parameters
372755714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
372855714Skris     what that's for :-) Fix to ASN1 macro which messed up
372955714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
373055714Skris     [Steve Henson]
373155714Skris
373255714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
373355714Skris     INTEGER code.
373455714Skris     [Steve Henson]
373555714Skris
373655714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
373755714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
373855714Skris
373955714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
374055714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
374155714Skris
374255714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
374355714Skris     like to hear about it if this slows down other processors.
374455714Skris     [Ben Laurie]
374555714Skris
374655714Skris  *) Add CygWin32 platform information to Configure script.
374755714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
374855714Skris
374955714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
375055714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
375155714Skris  
375255714Skris  *) New program nseq to manipulate netscape certificate sequences
375355714Skris     [Steve Henson]
375455714Skris
375555714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
375655714Skris     few typos.
375755714Skris     [Steve Henson]
375855714Skris
375955714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
376055714Skris     but the BN code had some problems that would cause failures when
376155714Skris     doing certificate verification and some other functions.
376255714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
376355714Skris
376455714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
376555714Skris     [Steve Henson]
376655714Skris
376755714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
376855714Skris     [Steve Henson]
376955714Skris
377055714Skris  *) Add several PKIX and private extended key usage OIDs.
377155714Skris     [Steve Henson]
377255714Skris
377355714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
377455714Skris     openssl.cnf for new extension format, add comments.
377555714Skris     [Steve Henson]
377655714Skris
377755714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
377855714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
377955714Skris     CA extensions.
378055714Skris     [Steve Henson]
378155714Skris
378255714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
378355714Skris     error code, add initial support to X509_print() and x509 application.
378455714Skris     [Steve Henson]
378555714Skris
378655714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
378755714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
378855714Skris     stuff is currently isolated and isn't even compiled yet.
378955714Skris     [Steve Henson]
379055714Skris
379155714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
379255714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
379355714Skris     Removed the versions check from X509 routines when loading extensions:
379455714Skris     this allows certain broken certificates that don't set the version
379555714Skris     properly to be processed.
379655714Skris     [Steve Henson]
379755714Skris
379855714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
379955714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
380055714Skris     can still be regenerated with "make depend".
380155714Skris     [Ben Laurie]
380255714Skris
380355714Skris  *) Spelling mistake in C version of CAST-128.
380455714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
380555714Skris
380655714Skris  *) Changes to the error generation code. The perl script err-code.pl 
380755714Skris     now reads in the old error codes and retains the old numbers, only
380855714Skris     adding new ones if necessary. It also only changes the .err files if new
380955714Skris     codes are added. The makefiles have been modified to only insert errors
381055714Skris     when needed (to avoid needlessly modifying header files). This is done
381155714Skris     by only inserting errors if the .err file is newer than the auto generated
381255714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
381355714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
381455714Skris     or delete all the .err files.
381555714Skris     [Steve Henson]
381655714Skris
381755714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
381855714Skris     been fixed, but is untested. The assembler versions are also fixed, but
381955714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
382055714Skris     to regenerate it if needed.
382155714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
382255714Skris      Hagino <itojun@kame.net>]
382355714Skris
382455714Skris  *) File was opened incorrectly in randfile.c.
382555714Skris     [Ulf M�ller <ulf@fitug.de>]
382655714Skris
382755714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
382855714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
382955714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
383055714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
383155714Skris     codes so do a "make errors" if there are problems.
383255714Skris     [Steve Henson]
383355714Skris
383455714Skris  *) Correct Linux 1 recognition in config.
383555714Skris     [Ulf M�ller <ulf@fitug.de>]
383655714Skris
383755714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
383855714Skris     [Anonymous <nobody@replay.com>]
383955714Skris
384055714Skris  *) Generate an error if given an empty string as a cert directory. Also
384155714Skris     generate an error if handed NULL (previously returned 0 to indicate an
384255714Skris     error, but didn't set one).
384355714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
384455714Skris
384555714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
384655714Skris     [Ben Laurie]
384755714Skris
384855714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
384955714Skris     parameters. This was causing a warning which killed off the Win32 compile.
385055714Skris     [Steve Henson]
385155714Skris
385255714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
385355714Skris     [Neil Costigan <neil.costigan@celocom.com>]
385455714Skris
385555714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
385655714Skris     based on a text string, looking up short and long names and finally
385755714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
385855714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
385955714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
386055714Skris     OID is not part of the table.
386155714Skris     [Steve Henson]
386255714Skris
386355714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
386455714Skris     X509_LOOKUP_by_alias().
386555714Skris     [Ben Laurie]
386655714Skris
386755714Skris  *) Sort openssl functions by name.
386855714Skris     [Ben Laurie]
386955714Skris
387055714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
387155714Skris     encryption from sample DSA keys (in case anyone is interested the password
387255714Skris     was "1234").
387355714Skris     [Steve Henson]
387455714Skris
387555714Skris  *) Make _all_ *_free functions accept a NULL pointer.
387655714Skris     [Frans Heymans <fheymans@isaserver.be>]
387755714Skris
387855714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
387955714Skris     NULL pointers.
388055714Skris     [Anonymous <nobody@replay.com>]
388155714Skris
388255714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
388355714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
388455714Skris
388555714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
388655714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
388755714Skris
388855714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
388955714Skris     [Anonymous <nobody@replay.com>]
389055714Skris
389155714Skris  *) Add prototype for temp key callback functions
389255714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
389355714Skris     [Ben Laurie]
389455714Skris
389555714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
389655714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
389755714Skris     [Steve Henson]
389855714Skris
389955714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
390055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
390155714Skris
390255714Skris  *) rsa_eay.c would attempt to free a NULL context.
390355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
390455714Skris
390555714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
390655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
390755714Skris
390855714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
390955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
391055714Skris
391155714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
391255714Skris     in X509_STORE_new(), but document the fact that this variable is still
391355714Skris     unused in the certificate verification process.
391455714Skris     [Ralf S. Engelschall]
391555714Skris
391655714Skris  *) Fix the various library and apps files to free up pkeys obtained from
391755714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
391855714Skris     [Steve Henson]
391955714Skris
392055714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
392155714Skris     demos/maurice/example2.c work, amongst others, probably.
392255714Skris     [Steve Henson and Ben Laurie]
392355714Skris
392455714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
392555714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
392655714Skris     are no longer created. This way we have a single and consistent command
392755714Skris     line interface `openssl <command>', similar to `cvs <command>'.
392855714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
392955714Skris
393055714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
393155714Skris     BIT STRING wrapper always have zero unused bits.
393255714Skris     [Steve Henson]
393355714Skris
393455714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
393555714Skris     [Steve Henson]
393655714Skris
393755714Skris  *) Make the top-level INSTALL documentation easier to understand.
393855714Skris     [Paul Sutton]
393955714Skris
394055714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
394155714Skris     make (including if user presses ^C) [Paul Sutton]
394255714Skris
394355714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
394455714Skris     [Ben Laurie]
394555714Skris
394655714Skris  *) Fix build order of pem and err to allow for generated pem.h.
394755714Skris     [Ben Laurie]
394855714Skris
394955714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
395055714Skris     [Ben Laurie]
395155714Skris
395255714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
395355714Skris     global and can add a library name. This is needed for external ASN1 and
395455714Skris     other error libraries.
395555714Skris     [Steve Henson]
395655714Skris
395755714Skris  *) Fixed sk_insert which never worked properly.
395855714Skris     [Steve Henson]
395955714Skris
396055714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
396155714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
396255714Skris     be read in.
396355714Skris     [Steve Henson]
396455714Skris
396555714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
396655714Skris     into a single doc/ssleay.txt bundle. This way the information is still
396755714Skris     preserved but no longer messes up this directory. Now it's new room for
396855714Skris     the new set of documenation files.
396955714Skris     [Ralf S. Engelschall]
397055714Skris
397155714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
397255714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
397355714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
397455714Skris     number of arguments.
397555714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
397655714Skris
397755714Skris  *) Fix test data to work with the above.
397855714Skris     [Ben Laurie]
397955714Skris
398055714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
398155714Skris     was already fixed by Eric for 0.9.1 it seems.
398255714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
398355714Skris
398455714Skris  *) Autodetect FreeBSD3.
398555714Skris     [Ben Laurie]
398655714Skris
398755714Skris  *) Fix various bugs in Configure. This affects the following platforms:
398855714Skris     nextstep
398955714Skris     ncr-scde
399055714Skris     unixware-2.0
399155714Skris     unixware-2.0-pentium
399255714Skris     sco5-cc.
399355714Skris     [Ben Laurie]
399455714Skris
399555714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
399655714Skris     before they are needed.
399755714Skris     [Ben Laurie]
399855714Skris
399955714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
400055714Skris     [Ben Laurie]
400155714Skris
400255714Skris
400355714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
400455714Skris
400555714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
400655714Skris     changed SSLeay to OpenSSL in version strings.
400755714Skris     [Ralf S. Engelschall]
400855714Skris  
400955714Skris  *) Some fixups to the top-level documents.
401055714Skris     [Paul Sutton]
401155714Skris
401255714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
401355714Skris     because the symlink to include/ was missing.
401455714Skris     [Ralf S. Engelschall]
401555714Skris
401655714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
401755714Skris     which allow to compile a RSA-free SSLeay.
401855714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
401955714Skris
402055714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
402155714Skris     when "ssleay" is still not found.
402255714Skris     [Ralf S. Engelschall]
402355714Skris
402455714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
402555714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
402655714Skris
402755714Skris  *) Updated the README file.
402855714Skris     [Ralf S. Engelschall]
402955714Skris
403055714Skris  *) Added various .cvsignore files in the CVS repository subdirs
403155714Skris     to make a "cvs update" really silent.
403255714Skris     [Ralf S. Engelschall]
403355714Skris
403455714Skris  *) Recompiled the error-definition header files and added
403555714Skris     missing symbols to the Win32 linker tables.
403655714Skris     [Ralf S. Engelschall]
403755714Skris
403855714Skris  *) Cleaned up the top-level documents;
403955714Skris     o new files: CHANGES and LICENSE
404055714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
404155714Skris     o merged COPYRIGHT into LICENSE
404255714Skris     o removed obsolete TODO file
404355714Skris     o renamed MICROSOFT to INSTALL.W32
404455714Skris     [Ralf S. Engelschall]
404555714Skris
404655714Skris  *) Removed dummy files from the 0.9.1b source tree: 
404755714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
404855714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
404955714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
405055714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
405155714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
405255714Skris     [Ralf S. Engelschall]
405355714Skris
405455714Skris  *) Added various platform portability fixes.
405555714Skris     [Mark J. Cox]
405655714Skris
405755714Skris  *) The Genesis of the OpenSSL rpject:
405855714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
405955714Skris     Young and Tim J. Hudson created while they were working for C2Net until
406055714Skris     summer 1998.
406155714Skris     [The OpenSSL Project]
406255714Skris 
406355714Skris
406455714Skris Changes between 0.9.0b and 0.9.1b  [not released]
406555714Skris
406655714Skris  *) Updated a few CA certificates under certs/
406755714Skris     [Eric A. Young]
406855714Skris
406955714Skris  *) Changed some BIGNUM api stuff.
407055714Skris     [Eric A. Young]
407155714Skris
407255714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
407355714Skris     DGUX x86, Linux Alpha, etc.
407455714Skris     [Eric A. Young]
407555714Skris
407655714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
407755714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
407855714Skris     available).
407955714Skris     [Eric A. Young]
408055714Skris
408155714Skris  *) Add -strparse option to asn1pars program which parses nested 
408255714Skris     binary structures 
408355714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
408455714Skris
408555714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
408655714Skris     [Eric A. Young]
408755714Skris
408855714Skris  *) DSA fix for "ca" program.
408955714Skris     [Eric A. Young]
409055714Skris
409155714Skris  *) Added "-genkey" option to "dsaparam" program.
409255714Skris     [Eric A. Young]
409355714Skris
409455714Skris  *) Added RIPE MD160 (rmd160) message digest.
409555714Skris     [Eric A. Young]
409655714Skris
409755714Skris  *) Added -a (all) option to "ssleay version" command.
409855714Skris     [Eric A. Young]
409955714Skris
410055714Skris  *) Added PLATFORM define which is the id given to Configure.
410155714Skris     [Eric A. Young]
410255714Skris
410355714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
410455714Skris     [Eric A. Young]
410555714Skris
410655714Skris  *) Extended the ASN.1 parser routines.
410755714Skris     [Eric A. Young]
410855714Skris
410955714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
411055714Skris     [Eric A. Young]
411155714Skris
411255714Skris  *) Added a BN_CTX to the BN library.
411355714Skris     [Eric A. Young]
411455714Skris
411555714Skris  *) Fixed the weak key values in DES library
411655714Skris     [Eric A. Young]
411755714Skris
411855714Skris  *) Changed API in EVP library for cipher aliases.
411955714Skris     [Eric A. Young]
412055714Skris
412155714Skris  *) Added support for RC2/64bit cipher.
412255714Skris     [Eric A. Young]
412355714Skris
412455714Skris  *) Converted the lhash library to the crypto/mem.c functions.
412555714Skris     [Eric A. Young]
412655714Skris
412755714Skris  *) Added more recognized ASN.1 object ids.
412855714Skris     [Eric A. Young]
412955714Skris
413055714Skris  *) Added more RSA padding checks for SSL/TLS.
413155714Skris     [Eric A. Young]
413255714Skris
413355714Skris  *) Added BIO proxy/filter functionality.
413455714Skris     [Eric A. Young]
413555714Skris
413655714Skris  *) Added extra_certs to SSL_CTX which can be used
413755714Skris     send extra CA certificates to the client in the CA cert chain sending
413855714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
413955714Skris     [Eric A. Young]
414055714Skris
414155714Skris  *) Now Fortezza is denied in the authentication phase because
414255714Skris     this is key exchange mechanism is not supported by SSLeay at all.
414355714Skris     [Eric A. Young]
414455714Skris
414555714Skris  *) Additional PKCS1 checks.
414655714Skris     [Eric A. Young]
414755714Skris
414855714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
414955714Skris     [Eric A. Young]
415055714Skris
415155714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
415255714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
415355714Skris     [Eric A. Young]
415455714Skris
415555714Skris  *) Fixed a few memory leaks.
415655714Skris     [Eric A. Young]
415755714Skris
415855714Skris  *) Fixed various code and comment typos.
415955714Skris     [Eric A. Young]
416055714Skris
416155714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
416255714Skris     bytes sent in the client random.
416355714Skris     [Edward Bishop <ebishop@spyglass.com>]
416455714Skris
4165