CHANGES revision 120631
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
6120631Snectar
7120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
8120631Snectar
9120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
10120631Snectar     invalid tags (CAN-2003-0543 and CAN-2003-0544).
11120631Snectar     
12120631Snectar     Free up ASN1_TYPE correctly if ANY type is invalid (CAN-2003-0545).
13120631Snectar
14120631Snectar     If verify callback ignores invalid public key errors don't try to check
15120631Snectar     certificate signature with the NULL public key.
16120631Snectar
17120631Snectar     [Steve Henson]
18120631Snectar
19120631Snectar  *) New -ignore_err option in ocsp application to stop the server
20120631Snectar     exiting on the first error in a request.
21120631Snectar     [Steve Henson]
22120631Snectar
23120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
24120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
25120631Snectar     specifications.
26120631Snectar     [Steve Henson]
27120631Snectar
28120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
29120631Snectar     extra data after the compression methods not only for TLS 1.0
30120631Snectar     but also for SSL 3.0 (as required by the specification).
31120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
32120631Snectar
33120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
34120631Snectar     when it's 512 *bits* long, not 512 bytes.
35120631Snectar     [Richard Levitte]
36120631Snectar
37120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
38120631Snectar     blocks during encryption.
39120631Snectar     [Richard Levitte]
40120631Snectar
41120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
42120631Snectar     flushes were not handled properly if the BIO retried. On read
43120631Snectar     data was not being buffered properly and had various logic bugs.
44120631Snectar     This also affects blocking I/O when the data being decoded is a
45120631Snectar     certain size.
46120631Snectar     [Steve Henson]
47120631Snectar
48120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
49120631Snectar     output correct application/pkcs7 MIME type if
50120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
51120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
52120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
53120631Snectar     parser.
54120631Snectar     [Steve Henson]
55120631Snectar
56120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
57120631Snectar
58120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
59120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
60120631Snectar     a protocol version number mismatch like a decryption error
61120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
62120631Snectar     [Bodo Moeller]
63120631Snectar
64120631Snectar  *) Turn on RSA blinding by default in the default implementation
65120631Snectar     to avoid a timing attack. Applications that don't want it can call
66120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
67120631Snectar     They would be ill-advised to do so in most cases.
68120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
69120631Snectar
70120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
71120631Snectar     seeded (in this case, the secret RSA exponent is abused as
72120631Snectar     an unpredictable seed -- if it is not unpredictable, there
73120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
74120631Snectar     by remembering the creator's thread ID in rsa->blinding and
75120631Snectar     having all other threads use local one-time blinding factors
76120631Snectar     (this requires more computation than sharing rsa->blinding, but
77120631Snectar     avoids excessive locking; and if an RSA object is not shared
78120631Snectar     between threads, blinding will still be very fast).
79120631Snectar     [Bodo Moeller]
80120631Snectar
81120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
82120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
83120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
84120631Snectar     should make sure they are passing it correctly.
85120631Snectar     [Geoff Thorpe]
86120631Snectar
87120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
88120631Snectar     the Cygwin environment as well as with the MinGW compiler.
89120631Snectar     [Ulf Moeller] 
90120631Snectar
91111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
92111147Snectar
93111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
94111147Snectar     via timing by performing a MAC computation even if incorrrect
95111147Snectar     block cipher padding has been found.  This is a countermeasure
96111147Snectar     against active attacks where the attacker has to distinguish
97111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
98111147Snectar
99111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
100111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
101111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
102111147Snectar
103111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
104111147Snectar     is not to have the whole error stack handling routines removed from
105111147Snectar     libcrypto, it's only intended to remove all the function name and
106111147Snectar     reason texts, thereby removing some of the footprint that may not
107111147Snectar     be interesting if those errors aren't displayed anyway.
108111147Snectar
109111147Snectar     NOTE: it's still possible for any application or module to have it's
110111147Snectar     own set of error texts inserted.  The routines are there, just not
111111147Snectar     used by default when no-err is given.
112111147Snectar     [Richard Levitte]
113111147Snectar
114111147Snectar  *) Add support for FreeBSD on IA64.
115111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
116111147Snectar
117111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
118111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
119111147Snectar     the value returned by DES_cbc_cksum() was like the one from
120111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
121111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
122111147Snectar
123111147Snectar  *) Allow an application to disable the automatic SSL chain building.
124111147Snectar     Before this a rather primitive chain build was always performed in
125111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
126111147Snectar     correct chain if the automatic operation produced an incorrect result.
127111147Snectar
128111147Snectar     Now the chain builder is disabled if either:
129111147Snectar
130111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
131111147Snectar
132111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
133111147Snectar
134111147Snectar     The reasoning behind this is that an application would not want the
135111147Snectar     auto chain building to take place if extra chain certificates are
136111147Snectar     present and it might also want a means of sending no additional
137111147Snectar     certificates (for example the chain has two certificates and the
138111147Snectar     root is omitted).
139111147Snectar     [Steve Henson]
140111147Snectar
141111147Snectar  *) Add the possibility to build without the ENGINE framework.
142111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
143111147Snectar
144111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
145111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
146111147Snectar     [Steve Henson]
147111147Snectar
148111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
149111147Snectar     could be freed. Solution: make sure initialization is performed early
150111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
151111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
152111147Snectar     [Lutz Jaenicke]
153111147Snectar
154111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
155111147Snectar     checked on reconnect on the client side, therefore session resumption
156111147Snectar     could still fail with a "ssl session id is different" error. This
157111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
158111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
159111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
160111147Snectar     followup to PR #377.
161111147Snectar     [Lutz Jaenicke]
162111147Snectar
163111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
164111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
165111147Snectar     [Andy Polyakov]
166111147Snectar
167111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
168111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
169111147Snectar     the config script, much like the NetBSD support.
170111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
171111147Snectar
172109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
173109998Smarkm
174120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
175120631Snectar  OpenSSL 0.9.7.]
176120631Snectar
177109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
178109998Smarkm     code (06) was taken as the first octet of the session ID and the last
179109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
180109998Smarkm     caching could not have worked due to the session ID mismatch between
181109998Smarkm     client and server.
182109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
183109998Smarkm     PR #377.
184109998Smarkm     [Lutz Jaenicke]
185109998Smarkm
186109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
187109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
188109998Smarkm     removed entirely.
189109998Smarkm     [Richard Levitte]
190109998Smarkm
191109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
192109998Smarkm     seems that in spite of existing for more than a year, many application
193109998Smarkm     author have done nothing to provide the necessary callbacks, which
194109998Smarkm     means that this particular engine will not work properly anywhere.
195109998Smarkm     This is a very unfortunate situation which forces us, in the name
196109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
197109998Smarkm     of libcrypto.
198109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
199109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
200109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
201109998Smarkm     make such changes in the libcrypto locking code that changes will
202109998Smarkm     have to be made anyway).
203109998Smarkm     [Richard Levitte]
204109998Smarkm
205109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
206109998Smarkm     octets have been read, EOF or an error occurs. Without this change
207109998Smarkm     some truncated ASN1 structures will not produce an error.
208109998Smarkm     [Steve Henson]
209109998Smarkm
210109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
211109998Smarkm     Still give the possibility to force the use of Heimdal, but with
212109998Smarkm     warnings and a request that patches get sent to openssl-dev.
213109998Smarkm     [Richard Levitte]
214109998Smarkm
215109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
216109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
217109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
218109998Smarkm
219109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
220109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
221109998Smarkm     edit numbers of the version.
222109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
223109998Smarkm
224109998Smarkm  *) Introduce safe string copy and catenation functions
225109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
226109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
227109998Smarkm
228109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
229109998Smarkm     [Ben Laurie (CHATS)]
230109998Smarkm
231109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
232109998Smarkm     resizing buffers containing secrets, and use where appropriate.
233109998Smarkm     [Ben Laurie (CHATS)]
234109998Smarkm
235109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
236109998Smarkm     [Ben Laurie (CHATS)]
237109998Smarkm
238109998Smarkm  *) Avoid filename truncation for various CA files.
239109998Smarkm     [Ben Laurie (CHATS)]
240109998Smarkm
241109998Smarkm  *) Use sizeof in preference to magic numbers.
242109998Smarkm     [Ben Laurie (CHATS)]
243109998Smarkm
244109998Smarkm  *) Avoid filename truncation in cert requests.
245109998Smarkm     [Ben Laurie (CHATS)]
246109998Smarkm
247109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
248109998Smarkm     overflows.
249109998Smarkm     [Ben Laurie (CHATS)]
250109998Smarkm
251109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
252109998Smarkm     potentially lead to a spoofing attack).
253109998Smarkm     [Ben Laurie (CHATS)]
254109998Smarkm
255109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
256109998Smarkm     representations in a platform independent manner.
257109998Smarkm     [Ben Laurie (CHATS)]
258109998Smarkm
259109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
260109998Smarkm     resizing buffers containing secrets, and use where appropriate.
261109998Smarkm     [Ben Laurie (CHATS)]
262109998Smarkm
263109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
264109998Smarkm     indents.
265109998Smarkm     [Ben Laurie (CHATS)]
266109998Smarkm
267109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
268109998Smarkm     [Ben Laurie (CHATS)]
269109998Smarkm
270109998Smarkm  *) buffer_gets() could terminate with the buffer only half
271109998Smarkm     full. Fixed.
272109998Smarkm     [Ben Laurie (CHATS)]
273109998Smarkm
274109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
275109998Smarkm     overflowing internal buffers by having large block sizes, etc.
276109998Smarkm     [Ben Laurie (CHATS)]
277109998Smarkm
278109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
279109998Smarkm     unconditionally).
280109998Smarkm     [Ben Laurie (CHATS)]
281109998Smarkm
282109998Smarkm  *) Eliminate unused copy of key in RC4.
283109998Smarkm     [Ben Laurie (CHATS)]
284109998Smarkm
285109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
286109998Smarkm     [Ben Laurie (CHATS)]
287109998Smarkm
288109998Smarkm  *) Fix off-by-one error in EGD path.
289109998Smarkm     [Ben Laurie (CHATS)]
290109998Smarkm
291109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
292109998Smarkm     [Ben Laurie (CHATS)]
293109998Smarkm
294109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
295109998Smarkm     CBCParameter.
296109998Smarkm     [Ben Laurie (CHATS)]
297109998Smarkm
298109998Smarkm  *) Eliminate unused and dangerous function knumber().
299109998Smarkm     [Ben Laurie (CHATS)]
300109998Smarkm
301109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
302109998Smarkm     [Ben Laurie (CHATS)]
303109998Smarkm
304109998Smarkm  *) Protect against overlong session ID context length in an encoded
305109998Smarkm     session object. Since these are local, this does not appear to be
306109998Smarkm     exploitable.
307109998Smarkm     [Ben Laurie (CHATS)]
308109998Smarkm
309109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
310109998Smarkm     the 0.9.6 release series:
311109998Smarkm
312109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
313109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
314109998Smarkm     (CAN-2002-0657)
315109998Smarkm     [Ben Laurie (CHATS)]
316109998Smarkm
317109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
318109998Smarkm     [Richard Levitte]
319109998Smarkm
320109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
321109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
322109998Smarkm
323109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
324109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
325109998Smarkm
326109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
327109998Smarkm     have been removed entirely.  This was also the last step to make
328109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
329109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
330109998Smarkm
331109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
332109998Smarkm     to allow version independent disabling of normally unselected ciphers,
333109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
334109998Smarkm
335109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
336109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
337109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
338109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
339109998Smarkm
340109998Smarkm  *) Add appropriate support for separate platform-dependent build
341109998Smarkm     directories.  The recommended way to make a platform-dependent
342109998Smarkm     build directory is the following (tested on Linux), maybe with
343109998Smarkm     some local tweaks:
344109998Smarkm
345109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
346109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
347109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
348109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
349109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
350111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
351109998Smarkm		mkdir -p `dirname $F`
352109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
353109998Smarkm	done
354109998Smarkm
355109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
356109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
357109998Smarkm     it probably means the source directory is very clean.
358109998Smarkm     [Richard Levitte]
359109998Smarkm
360109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
361109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
362109998Smarkm     the caller may have overwritten (or deallocated) the original string
363109998Smarkm     data when a later ENGINE operation tries to use the stored values.
364109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
365109998Smarkm
366109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
367109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
368109998Smarkm
369109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
370109998Smarkm     error in AES-CFB decryption.
371109998Smarkm     [Richard Levitte]
372109998Smarkm
373109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
374109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
375109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
376109998Smarkm     BIOs and some applications. This has the side effect that
377109998Smarkm     applications must explicitly clean up cipher contexts with
378109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
379109998Smarkm     [Steve Henson]
380109998Smarkm
381109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
382109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
383109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
384109998Smarkm     [Steve Henson]
385109998Smarkm
386109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
387109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
388109998Smarkm     [Lutz Jaenicke]
389109998Smarkm
390109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
391109998Smarkm     form for "surname", serialNumber has no short form.
392109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
393109998Smarkm     therefore remove "mail" short name for "internet 7".
394109998Smarkm     The OID for unique identifiers in X509 certificates is
395109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
396109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
397109998Smarkm     [Lutz Jaenicke]
398109998Smarkm
399109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
400109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
401109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
402109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
403109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
404109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
405109998Smarkm     [Steve Henson]
406109998Smarkm
407109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
408109998Smarkm     argument is actually passed to the callback: In the
409109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
410109998Smarkm     declaration has been changed from
411109998Smarkm          int (*cb)()
412109998Smarkm     into
413109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
414109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
415109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
416109998Smarkm     has been changed into
417109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
418109998Smarkm
419109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
420109998Smarkm     a dummy argument can be added to their callback functions.
421109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
422109998Smarkm
423109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
424109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
425109998Smarkm
426109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
427109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
428109998Smarkm     This allows older applications to transparently support certain
429109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
430109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
431109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
432109998Smarkm     always load it have also been added.
433109998Smarkm     [Steve Henson]
434109998Smarkm
435109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
436109998Smarkm     Adjust NIDs and EVP layer.
437109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
438109998Smarkm
439109998Smarkm  *) Config modules support in openssl utility.
440109998Smarkm
441109998Smarkm     Most commands now load modules from the config file,
442109998Smarkm     though in a few (such as version) this isn't done 
443109998Smarkm     because it couldn't be used for anything.
444109998Smarkm
445109998Smarkm     In the case of ca and req the config file used is
446109998Smarkm     the same as the utility itself: that is the -config
447109998Smarkm     command line option can be used to specify an
448109998Smarkm     alternative file.
449109998Smarkm     [Steve Henson]
450109998Smarkm
451109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
452109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
453109998Smarkm     [Steve Henson]
454109998Smarkm
455109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
456109998Smarkm     config section name. Add a new flag to tolerate a missing config file
457109998Smarkm     and move code to CONF_modules_load_file().
458109998Smarkm     [Steve Henson]
459109998Smarkm
460109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
461109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
462109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
463109998Smarkm     to work with the new engine framework.
464109998Smarkm     [AEP Inc. and Richard Levitte]
465109998Smarkm
466109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
467109998Smarkm     Technologies.  (Use engine 'sureware')
468109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
469109998Smarkm     to work with the new engine framework.
470109998Smarkm     [Richard Levitte]
471109998Smarkm
472109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
473109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
474109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
475109998Smarkm
476109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
477109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
478109998Smarkm
479109998Smarkm  *) Add the configuration target debug-linux-ppro.
480109998Smarkm     Make 'openssl rsa' use the general key loading routines
481109998Smarkm     implemented in apps.c, and make those routines able to
482109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
483109998Smarkm     FORMAT_IISSGC.
484109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
485109998Smarkm
486109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
487109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
488109998Smarkm
489109998Smarkm  *) Add -keyform to rsautl, and document -engine.
490109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
491109998Smarkm
492109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
493109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
494109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
495109998Smarkm     [Ben Laurie]
496109998Smarkm
497109998Smarkm  *) Add new functions
498109998Smarkm          ERR_peek_last_error
499109998Smarkm          ERR_peek_last_error_line
500109998Smarkm          ERR_peek_last_error_line_data.
501109998Smarkm     These are similar to
502109998Smarkm          ERR_peek_error
503109998Smarkm          ERR_peek_error_line
504109998Smarkm          ERR_peek_error_line_data,
505109998Smarkm     but report on the latest error recorded rather than the first one
506109998Smarkm     still in the error queue.
507109998Smarkm     [Ben Laurie, Bodo Moeller]
508109998Smarkm        
509109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
510109998Smarkm     like:
511109998Smarkm     default_algorithms = ALL
512109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
513109998Smarkm     [Steve Henson]
514109998Smarkm
515109998Smarkm  *) Prelminary ENGINE config module.
516109998Smarkm     [Steve Henson]
517109998Smarkm
518109998Smarkm  *) New experimental application configuration code.
519109998Smarkm     [Steve Henson]
520109998Smarkm
521109998Smarkm  *) Change the AES code to follow the same name structure as all other
522109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
523109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
524109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
525109998Smarkm
526109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
527109998Smarkm     [Ben Laurie and Theo de Raadt]
528109998Smarkm
529109998Smarkm  *) Add option to output public keys in req command.
530109998Smarkm     [Massimiliano Pala madwolf@openca.org]
531109998Smarkm
532109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
533109998Smarkm     (up to about 10% better than before for P-192 and P-224).
534109998Smarkm     [Bodo Moeller]
535109998Smarkm
536109998Smarkm  *) New functions/macros
537109998Smarkm
538109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
539109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
540109998Smarkm          SSL_set_msg_callback(ssl, cb)
541109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
542109998Smarkm
543109998Smarkm     to request calling a callback function
544109998Smarkm
545109998Smarkm          void cb(int write_p, int version, int content_type,
546109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
547109998Smarkm
548109998Smarkm     whenever a protocol message has been completely received
549109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
550109998Smarkm     protocol version  according to which the SSL library interprets
551109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
552109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
553109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
554109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
555109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
556109998Smarkm     SSL object, and 'arg' is the application-defined value set by
557109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
558109998Smarkm
559109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
560109998Smarkm     to enable a callback that displays all protocol messages.
561109998Smarkm     [Bodo Moeller]
562109998Smarkm
563109998Smarkm  *) Change the shared library support so shared libraries are built as
564109998Smarkm     soon as the corresponding static library is finished, and thereby get
565109998Smarkm     openssl and the test programs linked against the shared library.
566109998Smarkm     This still only happens when the keyword "shard" has been given to
567109998Smarkm     the configuration scripts.
568109998Smarkm
569109998Smarkm     NOTE: shared library support is still an experimental thing, and
570109998Smarkm     backward binary compatibility is still not guaranteed.
571109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
572109998Smarkm
573109998Smarkm  *) Add support for Subject Information Access extension.
574109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
575109998Smarkm
576109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
577109998Smarkm     additional bytes when new memory had to be allocated, not just
578109998Smarkm     when reusing an existing buffer.
579109998Smarkm     [Bodo Moeller]
580109998Smarkm
581109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
582109998Smarkm     This allows field values to be specified as UTF8 strings.
583109998Smarkm     [Steve Henson]
584109998Smarkm
585109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
586109998Smarkm     runs for the former and machine-readable output for the latter.
587109998Smarkm     [Ben Laurie]
588109998Smarkm
589109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
590109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
591109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
592109998Smarkm     has the same effect.
593109998Smarkm     [Massimiliano Pala madwolf@openca.org]
594109998Smarkm
595109998Smarkm  *) Change all functions with names starting with des_ to be starting
596109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
597109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
598109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
599109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
600109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
601109998Smarkm     exception.
602109998Smarkm
603109998Smarkm     Since we provide two compatibility mappings, the user needs to
604109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
605109998Smarkm     compatibility is desired.  The default (i.e., when that macro
606109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
607109998Smarkm
608109998Smarkm     There are also macros that enable and disable the support of old
609109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
610109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
611109998Smarkm     are defined, the default will apply: to support the old des routines.
612109998Smarkm
613109998Smarkm     In either case, one must include openssl/des.h to get the correct
614109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
615109998Smarkm     won't work.
616109998Smarkm
617109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
618109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
619109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
620109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
621109998Smarkm     default), and then completely removed.
622109998Smarkm     [Richard Levitte]
623109998Smarkm
624109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
625109998Smarkm     If such a certificate is found during a verify operation it is 
626109998Smarkm     rejected by default: this behaviour can be overridden by either
627109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
628109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
629109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
630109998Smarkm     particular extension is supported.
631109998Smarkm     [Steve Henson]
632109998Smarkm
633109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
634109998Smarkm     to retain compatibility with existing code.
635109998Smarkm     [Steve Henson]
636109998Smarkm
637109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
638109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
639109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
640109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
641109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
642109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
643109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
644109998Smarkm     requires the destination to be valid.
645109998Smarkm
646109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
647109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
648109998Smarkm     [Steve Henson]
649109998Smarkm
650109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
651109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
652109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
653109998Smarkm     [Bodo Moeller]
654109998Smarkm
655109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
656109998Smarkm     [Massimo Santin via Richard Levitte]
657109998Smarkm
658109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
659109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
660109998Smarkm     (initialisation, etc) from functionality dealing with implementations
661109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
662109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
663109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
664109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
665109998Smarkm     as it couldn't be adequately described here. However, there are a few
666109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
667109998Smarkm     were changed in the original introduction of ENGINE code have now
668109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
669109998Smarkm     deal more passive and at run-time, operations deal directly with
670109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
671109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
672109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
673109998Smarkm     they were not being used by the framework as there is no concept of a
674109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
675109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
676109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
677109998Smarkm     the new code.
678109998Smarkm     [Geoff Thorpe]
679109998Smarkm
680109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
681109998Smarkm     [Steve Henson]
682109998Smarkm
683109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
684109998Smarkm     and make sure the automatically generated functions ERR_load_*
685109998Smarkm     become part of libeay.num as well.
686109998Smarkm     [Richard Levitte]
687109998Smarkm
688109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
689109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
690109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
691109998Smarkm     false once a handshake has been completed.
692109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
693109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
694109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
695109998Smarkm     client has followed the request.)
696109998Smarkm     [Bodo Moeller]
697109998Smarkm
698109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
699109998Smarkm     By default, clients may request session resumption even during
700109998Smarkm     renegotiation (if session ID contexts permit); with this option,
701109998Smarkm     session resumption is possible only in the first handshake.
702109998Smarkm
703109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
704109998Smarkm     more bits available for options that should not be part of
705109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
706109998Smarkm     [Bodo Moeller]
707109998Smarkm
708109998Smarkm  *) Add some demos for certificate and certificate request creation.
709109998Smarkm     [Steve Henson]
710109998Smarkm
711109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
712109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
713109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
714109998Smarkm     [Lutz Jaenicke]
715109998Smarkm
716109998Smarkm  *) Add support for shared libraries for Unixware-7
717109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
718109998Smarkm     [Lutz Jaenicke]
719109998Smarkm
720109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
721109998Smarkm     be done prior to destruction. Use this to unload error strings from
722109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
723109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
724109998Smarkm     [Geoff Thorpe]
725109998Smarkm
726109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
727109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
728109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
729109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
730109998Smarkm     Also, add stub code to each that makes building them as self-contained
731109998Smarkm     shared-libraries easier (see README.ENGINE).
732109998Smarkm     [Geoff Thorpe]
733109998Smarkm
734109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
735109998Smarkm     implementations into applications that are completely implemented in
736109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
737109998Smarkm     commands that can be used to configure what shared-library to load and
738109998Smarkm     to control aspects of the way it is handled. Also, made an update to
739109998Smarkm     the README.ENGINE file that brings its information up-to-date and
740109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
741109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
742109998Smarkm     [Geoff Thorpe]
743109998Smarkm
744109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
745109998Smarkm     "ERR_unload_strings" function.
746109998Smarkm     [Geoff Thorpe]
747109998Smarkm
748109998Smarkm  *) Add a copy() function to EVP_MD.
749109998Smarkm     [Ben Laurie]
750109998Smarkm
751109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
752109998Smarkm     md_data void pointer.
753109998Smarkm     [Ben Laurie]
754109998Smarkm
755109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
756109998Smarkm     that the digest can only process a single chunk of data
757109998Smarkm     (typically because it is provided by a piece of
758109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
759109998Smarkm     is only going to provide a single chunk of data, and hence the
760109998Smarkm     framework needn't accumulate the data for oneshot drivers.
761109998Smarkm     [Ben Laurie]
762109998Smarkm
763109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
764109998Smarkm     functions. This change also alters the storage and management of global
765109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
766109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
767109998Smarkm     index counters. The API functions that use this state have been changed
768109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
769109998Smarkm     and counter, and there is now an API function to dynamically create new
770109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
771109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
772109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
773109998Smarkm     such data would previously have always leaked in application code and
774109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
775109998Smarkm     to it. Application code that doesn't use this new function will still
776109998Smarkm     leak as before, but their memory debugging output will announce it now
777109998Smarkm     rather than letting it slide.
778109998Smarkm
779109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
780109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
781109998Smarkm     has a return value to indicate success or failure.
782109998Smarkm     [Geoff Thorpe]
783109998Smarkm
784109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
785109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
786109998Smarkm     implementation. This change also adds two functions to "get" and "set"
787109998Smarkm     the implementation prior to it being automatically set the first time
788109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
789109998Smarkm     pass the return value to a module it has just loaded, and that module
790109998Smarkm     can call its own "set" function using that value. This means the
791109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
792109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
793109998Smarkm     [Geoff Thorpe]
794109998Smarkm
795109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
796109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
797109998Smarkm     the operation, and provides a more encapsulated way for external code
798109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
799109998Smarkm     to use these functions rather than manually incrementing the counts.
800109998Smarkm
801109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
802109998Smarkm     [Geoff Thorpe]
803109998Smarkm
804109998Smarkm  *) Add EVP test program.
805109998Smarkm     [Ben Laurie]
806109998Smarkm
807109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
808109998Smarkm     [Ben Laurie]
809109998Smarkm
810109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
811109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
812109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
813109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
814109998Smarkm     directly. Modify 'ca' application to use new functions.
815109998Smarkm     [Steve Henson]
816109998Smarkm
817109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
818109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
819109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
820109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
821109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
822109998Smarkm     for their choice and can explicitly enable this option.
823109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
824109998Smarkm
825109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
826109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
827109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
828109998Smarkm     Usage example:
829109998Smarkm
830109998Smarkm         EVP_MD_CTX md;
831109998Smarkm
832109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
833109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
834109998Smarkm         EVP_DigestUpdate(&md, in, len);
835109998Smarkm         EVP_DigestFinal(&md, out, NULL);
836109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
837109998Smarkm
838109998Smarkm     [Ben Laurie]
839109998Smarkm
840109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
841109998Smarkm     correcting its structure. This means that calls to DES functions
842109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
843109998Smarkm     plain des_key_schedule (which was actually always a pointer
844109998Smarkm     anyway): E.g.,
845109998Smarkm
846109998Smarkm         des_key_schedule ks;
847109998Smarkm
848109998Smarkm	 des_set_key_checked(..., &ks);
849109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
850109998Smarkm
851109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
852109998Smarkm     [Ben Laurie]
853109998Smarkm
854109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
855109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
856109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
857109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
858109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
859109998Smarkm     functions prevents this.
860109998Smarkm     [Steve Henson]
861109998Smarkm
862109998Smarkm  *) Cleanup of EVP macros.
863109998Smarkm     [Ben Laurie]
864109998Smarkm
865109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
866109998Smarkm     correct _ecb suffix.
867109998Smarkm     [Ben Laurie]
868109998Smarkm
869109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
870109998Smarkm     revocation information is handled using the text based index
871109998Smarkm     use by the ca application. The responder can either handle
872109998Smarkm     requests generated internally, supplied in files (for example
873109998Smarkm     via a CGI script) or using an internal minimal server.
874109998Smarkm     [Steve Henson]
875109998Smarkm
876109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
877109998Smarkm     [Richard Levitte]
878109998Smarkm
879109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
880109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
881109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
882109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
883109998Smarkm
884109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
885109998Smarkm     and authenticator structs; see crypto/krb5/.
886109998Smarkm
887109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
888109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
889109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
890109998Smarkm      via Richard Levitte]
891109998Smarkm
892109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
893109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
894109998Smarkm     values for each of the key sizes rather than having just
895109998Smarkm     parameters (and 'speed' generating keys each time).
896109998Smarkm     [Geoff Thorpe]
897109998Smarkm
898109998Smarkm  *) Speed up EVP routines.
899109998Smarkm     Before:
900109998Smarkmencrypt
901109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
902109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
903109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
904109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
905109998Smarkmdecrypt
906109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
907109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
908109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
909109998Smarkm     After:
910109998Smarkmencrypt
911109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
912109998Smarkmdecrypt
913109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
914109998Smarkm     [Ben Laurie]
915109998Smarkm
916109998Smarkm  *) Added the OS2-EMX target.
917109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
918109998Smarkm
919109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
920109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
921109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
922109998Smarkm     structure: this means that the old CONF compatible routines can be
923109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
924109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
925109998Smarkm     [Steve Henson]
926109998Smarkm
927109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
928109998Smarkm     and with possibilities to have yes/no kind of prompts.
929109998Smarkm     [Richard Levitte]
930109998Smarkm
931109998Smarkm  *) Change all calls to low level digest routines in the library and
932109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
933109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
934109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
935109998Smarkm
936109998Smarkm  *) Add the possibility to control engines through control names but with
937109998Smarkm     arbitrary arguments instead of just a string.
938109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
939109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
940109998Smarkm     versions of OpenSSL [engine].
941109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
942109998Smarkm     callback.
943109998Smarkm     [Richard Levitte]
944109998Smarkm
945109998Smarkm  *) Enhance the general user interface with mechanisms to better support
946109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
947109998Smarkm     to use defaults (for example default passwords from somewhere else)
948109998Smarkm     and interrupts/cancellations.
949109998Smarkm     [Richard Levitte]
950109998Smarkm
951109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
952109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
953109998Smarkm     [Steve Henson]
954109998Smarkm
955109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
956109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
957109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
958109998Smarkm
959109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
960109998Smarkm     callback (pem_password_cb) as all other routines that need this
961109998Smarkm     kind of callback.
962109998Smarkm     [Richard Levitte]
963109998Smarkm
964109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
965109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
966109998Smarkm     than this minimum value is recommended.
967109998Smarkm     [Lutz Jaenicke]
968109998Smarkm
969109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
970109998Smarkm     that are easily reachable.
971109998Smarkm     [Richard Levitte]
972109998Smarkm
973109998Smarkm  *) Windows apparently can't transparently handle global
974109998Smarkm     variables defined in DLLs. Initialisations such as:
975109998Smarkm
976109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
977109998Smarkm
978109998Smarkm     wont compile. This is used by the any applications that need to
979109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
980109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
981109998Smarkm     needed for static libraries under Win32.
982109998Smarkm     [Steve Henson]
983109998Smarkm
984109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
985109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
986109998Smarkm     purpose functions and tidy up setting in other SSL functions.
987109998Smarkm     [Steve Henson]
988109998Smarkm
989109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
990109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
991109998Smarkm     initialised. This allows various defaults to be set in the
992109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
993109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
994109998Smarkm     internally such as S/MIME.
995109998Smarkm
996109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
997109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
998109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
999109998Smarkm
1000109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
1001109998Smarkm     applications.
1002109998Smarkm     [Steve Henson]
1003109998Smarkm
1004109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
1005109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
1006109998Smarkm     its validity and signature checked, then if the certificate is found
1007109998Smarkm     in the CRL the verify fails with a revoked error.
1008109998Smarkm
1009109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
1010109998Smarkm
1011109998Smarkm     Command line options added to 'verify' application to support this.
1012109998Smarkm
1013109998Smarkm     This needs some additional work, such as being able to handle multiple
1014109998Smarkm     CRLs with different times, extension based lookup (rather than just
1015109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
1016109998Smarkm     handling.
1017109998Smarkm     [Steve Henson]
1018109998Smarkm
1019109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
1020109998Smarkm     to replace things like des_read_password and friends (backward
1021109998Smarkm     compatibility functions using this new API are provided).
1022109998Smarkm     The purpose is to remove prompting functions from the DES code
1023109998Smarkm     section as well as provide for prompting through dialog boxes in
1024109998Smarkm     a window system and the like.
1025109998Smarkm     [Richard Levitte]
1026109998Smarkm
1027109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
1028109998Smarkm     per-structure level rather than having to store it globally.
1029109998Smarkm     [Geoff]
1030109998Smarkm
1031109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
1032109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
1033109998Smarkm     This causes the "original" ENGINE structure to act like a template,
1034109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
1035109998Smarkm     operational state can be localised to each ENGINE structure, despite the
1036109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
1037109998Smarkm     this case have no functional references and the return value is the single
1038109998Smarkm     structural reference. This matches the single structural reference returned
1039109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
1040109998Smarkm     ENGINE structure.
1041109998Smarkm     [Geoff]
1042109998Smarkm
1043109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
1044109998Smarkm     needs to match any other type at all we need to manually clear the
1045109998Smarkm     tag cache.
1046109998Smarkm     [Steve Henson]
1047109998Smarkm
1048109998Smarkm  *) Changes to the "openssl engine" utility to include;
1049109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
1050109998Smarkm       about an ENGINE's available control commands.
1051109998Smarkm     - executing control commands from command line arguments using the
1052109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
1053109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
1054109998Smarkm       the individual commands are colon-separated, for example;
1055109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
1056109998Smarkm     [Geoff]
1057109998Smarkm
1058109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
1059109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
1060109998Smarkm     and input types for run-time discovery by calling applications. A
1061109998Smarkm     subset of these commands are implicitly classed as "executable"
1062109998Smarkm     depending on their input type, and only these can be invoked through
1063109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
1064109998Smarkm     can be based on user input, config files, etc). The distinction is
1065109998Smarkm     that "executable" commands cannot return anything other than a boolean
1066109998Smarkm     result and can only support numeric or string input, whereas some
1067109998Smarkm     discoverable commands may only be for direct use through
1068109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
1069109998Smarkm     pointers, or other custom uses. The "executable" commands are to
1070109998Smarkm     support parameterisations of ENGINE behaviour that can be
1071109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
1072109998Smarkm     OpenSSL-based application. Commands have been added to all the
1073109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
1074109998Smarkm     control over shared-library paths without source code alterations.
1075109998Smarkm     [Geoff]
1076109998Smarkm
1077109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
1078109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
1079109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
1080109998Smarkm     this also allows the implementations to compile without using the
1081109998Smarkm     internal engine_int.h header.
1082109998Smarkm     [Geoff]
1083109998Smarkm
1084109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
1085109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
1086109998Smarkm     should already have non-const pointers to it (ie. they should only
1087109998Smarkm     modify their own ones).
1088109998Smarkm     [Geoff]
1089109998Smarkm
1090109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
1091109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
1092109998Smarkm       to C code. "nuron" string definitions were placed in variables
1093109998Smarkm       rather than hard-coded - allowing parameterisation of these values
1094109998Smarkm       later on via ctrl() commands.
1095109998Smarkm     - Removed unused "#if 0"'d code.
1096109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
1097109998Smarkm       structural references.
1098109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
1099109998Smarkm     - Constified various get/set functions as appropriate and added
1100109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
1101109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
1102109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
1103109998Smarkm       or function to NULL is a way of cancelling out a previously set
1104109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
1105109998Smarkm       and doesn't justify the extra error symbols and code.
1106109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
1107109998Smarkm       flags from engine_int.h to engine.h.
1108109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
1109109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
1110109998Smarkm     [Geoff]
1111109998Smarkm
1112109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
1113109998Smarkm     to the algorithm using long division.  The binary algorithm can be
1114109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
1115109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
1116109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
1117109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
1118109998Smarkm     appears to be advantageous for much longer moduli; here we use it
1119109998Smarkm     for moduli up to 2048 bits.
1120109998Smarkm     [Bodo Moeller]
1121109998Smarkm
1122109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
1123109998Smarkm     could not support the combine flag in choice fields.
1124109998Smarkm     [Steve Henson]
1125109998Smarkm
1126109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
1127109998Smarkm     extensions from a certificate request to the certificate.
1128109998Smarkm     [Steve Henson]
1129109998Smarkm
1130109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
1131109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
1132109998Smarkm     file: this allows the display of the certificate about to be
1133109998Smarkm     signed to be customised, to allow certain fields to be included
1134109998Smarkm     or excluded and extension details. The old system didn't display
1135109998Smarkm     multicharacter strings properly, omitted fields not in the policy
1136109998Smarkm     and couldn't display additional details such as extensions.
1137109998Smarkm     [Steve Henson]
1138109998Smarkm
1139109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
1140109998Smarkm     of an arbitrary number of elliptic curve points
1141109998Smarkm          \sum scalars[i]*points[i],
1142109998Smarkm     optionally including the generator defined for the EC_GROUP:
1143109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
1144109998Smarkm
1145109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
1146109998Smarkm     that the point list has just one item (besides the optional
1147109998Smarkm     generator).
1148109998Smarkm     [Bodo Moeller]
1149109998Smarkm
1150109998Smarkm  *) First EC_METHODs for curves over GF(p):
1151109998Smarkm
1152109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
1153109998Smarkm     operations and provides various method functions that can also
1154109998Smarkm     operate with faster implementations of modular arithmetic.     
1155109998Smarkm
1156109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
1157109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
1158109998Smarkm
1159109998Smarkm     [Bodo Moeller; point addition and point doubling
1160109998Smarkm     implementation directly derived from source code provided by
1161109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
1162109998Smarkm
1163109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
1164109998Smarkm     crypto/ec/ec_lib.c):
1165109998Smarkm
1166109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
1167109998Smarkm     based on EC_METHODs that are built into the library.
1168109998Smarkm
1169109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
1170109998Smarkm
1171109998Smarkm     Most of the framework would be able to handle curves over arbitrary
1172109998Smarkm     finite fields, but as there are no obvious types for fields other
1173109998Smarkm     than GF(p), some functions are limited to that for now.
1174109998Smarkm     [Bodo Moeller]
1175109998Smarkm
1176109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
1177109998Smarkm     that the file contains a complete HTTP response.
1178109998Smarkm     [Richard Levitte]
1179109998Smarkm
1180109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
1181109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
1182109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
1183109998Smarkm     field while the former will cause them to run together if the field
1184109998Smarkm     is 40 of more characters long.
1185109998Smarkm     [Steve Henson]
1186109998Smarkm
1187109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
1188109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
1189109998Smarkm     pointers.
1190109998Smarkm     [Steve Henson]
1191109998Smarkm
1192109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
1193109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
1194109998Smarkm     [Bodo Moeller]
1195109998Smarkm
1196109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
1197109998Smarkm     internal software routines can never fail additional hardware versions
1198109998Smarkm     might.
1199109998Smarkm     [Steve Henson]
1200109998Smarkm
1201109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
1202109998Smarkm
1203109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
1204109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
1205109998Smarkm
1206109998Smarkm     ASN1 error codes
1207109998Smarkm          ERR_R_NESTED_ASN1_ERROR
1208109998Smarkm          ...
1209109998Smarkm          ERR_R_MISSING_ASN1_EOS
1210109998Smarkm     were 4 .. 9, conflicting with
1211109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
1212109998Smarkm          ...
1213109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
1214109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
1215109998Smarkm
1216109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
1217109998Smarkm     [Bodo Moeller]
1218109998Smarkm
1219109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
1220109998Smarkm     suffices.
1221109998Smarkm     [Bodo Moeller]
1222109998Smarkm
1223109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
1224109998Smarkm     sets the subject name for a new request or supersedes the
1225109998Smarkm     subject name in a given request. Formats that can be parsed are
1226109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
1227109998Smarkm     and
1228109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
1229109998Smarkm
1230109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
1231109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
1232109998Smarkm
1233109998Smarkm  *) Introduce the possibility to access global variables through
1234109998Smarkm     functions on platform were that's the best way to handle exporting
1235109998Smarkm     global variables in shared libraries.  To enable this functionality,
1236109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
1237109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
1238109998Smarkm     is normally done by Configure or something similar).
1239109998Smarkm
1240109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
1241109998Smarkm     in the source file (foo.c) like this:
1242109998Smarkm
1243109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
1244109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
1245109998Smarkm
1246109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
1247109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
1248109998Smarkm
1249109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
1250109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
1251109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
1252109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
1253109998Smarkm
1254109998Smarkm     The #defines are very important, and therefore so is including the
1255109998Smarkm     header file everywhere where the defined globals are used.
1256109998Smarkm
1257109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
1258109998Smarkm     of ASN.1 items, but that structure is a bit different.
1259109998Smarkm
1260109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
1261109998Smarkm     better and easier to understand logic to choose which symbols should
1262109998Smarkm     go into the Windows .def files as well as a number of fixes and code
1263109998Smarkm     cleanup (among others, algorithm keywords are now sorted
1264109998Smarkm     lexicographically to avoid constant rewrites).
1265109998Smarkm     [Richard Levitte]
1266109998Smarkm
1267109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
1268109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
1269109998Smarkm     and produce the wrong result if 'num' is negative: this caused
1270109998Smarkm     problems with BN_mod() and BN_nnmod().
1271109998Smarkm     [Steve Henson]
1272109998Smarkm
1273109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
1274109998Smarkm     OCSP request and verifies the signer certificate. The signer
1275109998Smarkm     certificate is just checked for a generic purpose and OCSP request
1276109998Smarkm     trust settings.
1277109998Smarkm     [Steve Henson]
1278109998Smarkm
1279109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
1280109998Smarkm     responses. OCSP responses are prepared in real time and may only
1281109998Smarkm     be a few seconds old. Simply checking that the current time lies
1282109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
1283109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
1284109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
1285109998Smarkm     the current time. The age of the response can also optionally be
1286109998Smarkm     checked. Two new options -validity_period and -status_age added to
1287109998Smarkm     ocsp utility.
1288109998Smarkm     [Steve Henson]
1289109998Smarkm
1290109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
1291109998Smarkm     OID rather that just UNKNOWN.
1292109998Smarkm     [Steve Henson]
1293109998Smarkm
1294109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
1295109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
1296109998Smarkm     ID to be generated from the issuer certificate alone which can then be
1297109998Smarkm     passed to OCSP_id_issuer_cmp().
1298109998Smarkm     [Steve Henson]
1299109998Smarkm
1300109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
1301109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
1302109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
1303109998Smarkm     new macros which allow the underlying ASN1 function/structure to
1304109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
1305109998Smarkm     references directly (such as &X509_it) but instead use the relevant
1306109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
1307109998Smarkm     use of the new ASN1 code on platforms where exporting structures
1308109998Smarkm     is problematical (for example in shared libraries) but exporting
1309109998Smarkm     functions returning pointers to structures is not.
1310109998Smarkm     [Steve Henson]
1311109998Smarkm
1312109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
1313109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
1314109998Smarkm     The purpose of this is to allow applications to control, if they wish,
1315109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
1316109998Smarkm     can be useful for session caching in multiple-server environments. A
1317109998Smarkm     command-line switch for testing this (and any client code that wishes
1318109998Smarkm     to use such a feature) has been added to "s_server".
1319109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
1320109998Smarkm
1321109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
1322109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
1323109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
1324109998Smarkm     the growing number of special cases it was previously handling.
1325109998Smarkm     [Richard Levitte]
1326109998Smarkm
1327109998Smarkm  *) Make all configuration macros available for application by making
1328109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
1329109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
1330109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
1331109998Smarkm     opensslconf.h.
1332109998Smarkm     Additionally, it is now possible to define configuration/platform-
1333109998Smarkm     specific names (called "system identities").  In the C code, these
1334109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
1335109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
1336109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
1337109998Smarkm     what is available.
1338109998Smarkm     [Richard Levitte]
1339109998Smarkm
1340109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
1341109998Smarkm     number to use to be specified on the command line. Previously self
1342109998Smarkm     signed certificates were hard coded with serial number 0 and the 
1343109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
1344109998Smarkm     auto incremented.
1345109998Smarkm     [Steve Henson]
1346109998Smarkm
1347109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
1348109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
1349109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
1350109998Smarkm     [Steve Henson]
1351109998Smarkm
1352109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
1353109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
1354109998Smarkm     API, which was previously mandatory. This means that the data is
1355109998Smarkm     not padded in any way and so the total length much be a multiple
1356109998Smarkm     of the block size, otherwise an error occurs.
1357109998Smarkm     [Steve Henson]
1358109998Smarkm
1359109998Smarkm  *) Initial (incomplete) OCSP SSL support.
1360109998Smarkm     [Steve Henson]
1361109998Smarkm
1362109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
1363109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
1364109998Smarkm     option to ocsp utility.
1365109998Smarkm     [Steve Henson]
1366109998Smarkm
1367109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
1368109998Smarkm     reflects the various checks performed. Applications can decide
1369109998Smarkm     whether to tolerate certain situations such as an absent nonce
1370109998Smarkm     in a response when one was present in a request: the ocsp application
1371109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
1372109998Smarkm     this is to allow responders to include a nonce in a response even if
1373109998Smarkm     the request is nonce-less.
1374109998Smarkm     [Steve Henson]
1375109998Smarkm
1376109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
1377109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
1378109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
1379109998Smarkm     [Bodo Moeller]
1380109998Smarkm
1381109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
1382109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
1383109998Smarkm     utility to correctly initialize revocation date of CRLs.
1384109998Smarkm     [Steve Henson]
1385109998Smarkm
1386109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
1387109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
1388109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
1389109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
1390109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
1391109998Smarkm     [Lutz Jaenicke]
1392109998Smarkm
1393109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
1394109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
1395109998Smarkm     appear to exist.
1396109998Smarkm     [Steve Henson]
1397109998Smarkm
1398109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
1399109998Smarkm     additional certificates supplied.
1400109998Smarkm     [Steve Henson]
1401109998Smarkm
1402109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
1403109998Smarkm     OCSP client a number of certificate to only verify the response
1404109998Smarkm     signature against.
1405109998Smarkm     [Richard Levitte]
1406109998Smarkm
1407109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
1408109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
1409109998Smarkm     AES OIDs.
1410109998Smarkm
1411109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
1412109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
1413109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
1414109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
1415109998Smarkm     alias because they were not yet official; they could be
1416109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
1417109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
1418109998Smarkm     alias is called "AES" and is part of "ALL".)
1419109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
1420109998Smarkm
1421109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
1422109998Smarkm     request to response.
1423109998Smarkm     [Steve Henson]
1424109998Smarkm
1425109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
1426109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
1427109998Smarkm     extract information from a certificate request. OCSP_response_create()
1428109998Smarkm     creates a response and optionally adds a basic response structure.
1429109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
1430109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
1431109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
1432109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
1433109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
1434109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
1435109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
1436109998Smarkm     [Steve Henson]
1437109998Smarkm
1438109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
1439109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
1440109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
1441109998Smarkm     contents: this is used in various key identifiers. 
1442109998Smarkm     [Steve Henson]
1443109998Smarkm
1444109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
1445109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
1446109998Smarkm
1447109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
1448109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
1449109998Smarkm     response then it is assumed to be valid and is not verified.
1450109998Smarkm     [Steve Henson]
1451109998Smarkm
1452109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
1453109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
1454109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
1455109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1456109998Smarkm				<support@securenetterm.com>]
1457109998Smarkm
1458109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
1459109998Smarkm     routines: without these tracing memory leaks is very painful.
1460109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
1461109998Smarkm     [Steve Henson]
1462109998Smarkm
1463109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
1464109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
1465109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
1466109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
1467109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
1468109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
1469109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
1470109998Smarkm				<support@securenetterm.com>]
1471109998Smarkm
1472109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
1473109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
1474109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
1475109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
1476109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
1477109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
1478109998Smarkm     [Steve Henson]
1479109998Smarkm
1480109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
1481109998Smarkm     convert status values to strings have been renamed to:
1482109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
1483109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
1484109998Smarkm     to verify nonce values and to disable verification. OCSP response
1485109998Smarkm     printout format cleaned up.
1486109998Smarkm     [Steve Henson]
1487109998Smarkm
1488109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
1489109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
1490109998Smarkm     certificate being checked must either be the OCSP signer certificate
1491109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
1492109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
1493109998Smarkm     usage. This check is performed by attempting to match the OCSP
1494109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
1495109998Smarkm     in the OCSP_CERTID structures of the response.
1496109998Smarkm     [Steve Henson]
1497109998Smarkm
1498109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
1499109998Smarkm     and related routines. This uses the standard OpenSSL certificate
1500109998Smarkm     verify routines to perform initial checks (just CA validity) and
1501109998Smarkm     to obtain the certificate chain. Then additional checks will be
1502109998Smarkm     performed on the chain. Currently the root CA is checked to see
1503109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
1504109998Smarkm     a root CA as a global signing root: that is any certificate that
1505109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
1506109998Smarkm     [Steve Henson]
1507109998Smarkm
1508109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
1509109998Smarkm     extensions from a separate configuration file.
1510109998Smarkm     As when reading extensions from the main configuration file,
1511109998Smarkm     the '-extensions ...' option may be used for specifying the
1512109998Smarkm     section to use.
1513109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1514109998Smarkm
1515109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
1516109998Smarkm     read. The request can be sent to a responder and the output
1517109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
1518109998Smarkm     still needs to check the OCSP response validity.
1519109998Smarkm     [Steve Henson]
1520109998Smarkm
1521109998Smarkm  *) New subcommands for 'openssl ca':
1522109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
1523109998Smarkm     the given serial number (according to the index file).
1524109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
1525109998Smarkm     in the index file.
1526109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
1527109998Smarkm
1528109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
1529109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
1530109998Smarkm     so that the resulting key is not encrypted.
1531109998Smarkm     [Damien Miller <djm@mindrot.org>]
1532109998Smarkm
1533109998Smarkm  *) New configuration for the GNU Hurd.
1534109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
1535109998Smarkm
1536109998Smarkm  *) Initial code to implement OCSP basic response verify. This
1537109998Smarkm     is currently incomplete. Currently just finds the signer's
1538109998Smarkm     certificate and verifies the signature on the response.
1539109998Smarkm     [Steve Henson]
1540109998Smarkm
1541109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
1542109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
1543109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
1544109998Smarkm     [Bodo Moeller]
1545109998Smarkm
1546109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
1547109998Smarkm     file name and line number information in additional arguments
1548109998Smarkm     (a const char* and an int).  The basic functionality remains, as
1549109998Smarkm     well as the original possibility to just replace malloc(),
1550109998Smarkm     realloc() and free() by functions that do not know about these
1551109998Smarkm     additional arguments.  To register and find out the current
1552109998Smarkm     settings for extended allocation functions, the following
1553109998Smarkm     functions are provided:
1554109998Smarkm
1555109998Smarkm	CRYPTO_set_mem_ex_functions
1556109998Smarkm	CRYPTO_set_locked_mem_ex_functions
1557109998Smarkm	CRYPTO_get_mem_ex_functions
1558109998Smarkm	CRYPTO_get_locked_mem_ex_functions
1559109998Smarkm
1560109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
1561109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
1562109998Smarkm     extended allocation function is enabled.
1563109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
1564109998Smarkm     a conventional allocation function is enabled.
1565109998Smarkm     [Richard Levitte, Bodo Moeller]
1566109998Smarkm
1567109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
1568109998Smarkm     There should no longer be any prototype-casting required when using
1569109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
1570109998Smarkm     the callback types and macros at the head of lhash.h for details
1571109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
1572109998Smarkm     [Geoff Thorpe]
1573109998Smarkm
1574109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
1575109998Smarkm     If /dev/[u]random devices are not available or do not return enough
1576109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
1577109998Smarkm     be queried.
1578109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
1579109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
1580109998Smarkm     when enough entropy was collected without querying more sockets.
1581109998Smarkm     [Lutz Jaenicke]
1582109998Smarkm
1583109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
1584109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
1585109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
1586109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
1587109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
1588109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
1589109998Smarkm     platforms the 10 ms delay will never occur.
1590109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
1591109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
1592109998Smarkm     [Richard Levitte]
1593109998Smarkm
1594109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
1595109998Smarkm     provide utility functions which an application needing
1596109998Smarkm     to issue a request to an OCSP responder and analyse the
1597109998Smarkm     response will typically need: as opposed to those which an
1598109998Smarkm     OCSP responder itself would need which will be added later.
1599109998Smarkm
1600109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
1601109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
1602109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
1603109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
1604109998Smarkm     information from an OCSP_CERTID structure (which will be created
1605109998Smarkm     when the request structure is built). These are built from lower
1606109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
1607109998Smarkm     wont normally be used unless the application wishes to examine
1608109998Smarkm     extensions in the OCSP response for example.
1609109998Smarkm
1610109998Smarkm     Replace nonce routines with a pair of functions.
1611109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
1612109998Smarkm     generates a random value. OCSP_check_nonce() checks the
1613109998Smarkm     validity of the nonce in an OCSP response.
1614109998Smarkm     [Steve Henson]
1615109998Smarkm
1616109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
1617109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
1618109998Smarkm     need to free up the newly created id. Change return type
1619109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
1620109998Smarkm     This can then be used to add extensions to the request.
1621109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
1622109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
1623109998Smarkm     clash) apart from the ability to set the request name which
1624109998Smarkm     will be added elsewhere.
1625109998Smarkm     [Steve Henson]
1626109998Smarkm
1627109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
1628109998Smarkm     various functions. Extensions are now handled using the new
1629109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
1630109998Smarkm     can be used to send requests and parse the response.
1631109998Smarkm     [Steve Henson]
1632109998Smarkm
1633109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
1634109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
1635109998Smarkm     uses the special reorder version of SET OF to sort the attributes
1636109998Smarkm     and reorder them to match the encoded order. This resolves a long
1637109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
1638109998Smarkm     it used to fail because the attribute order did not match the
1639109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
1640109998Smarkm     it uses the received order. This is necessary to tolerate some broken
1641109998Smarkm     software that does not order SET OF. This is handled by encoding
1642109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
1643109998Smarkm     to produce the required SET OF.
1644109998Smarkm     [Steve Henson]
1645109998Smarkm
1646109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
1647109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
1648109998Smarkm     files to get correct declarations of the ASN.1 item variables.
1649109998Smarkm     [Richard Levitte]
1650109998Smarkm
1651109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
1652109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
1653109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
1654109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
1655109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
1656109998Smarkm     ASN1_ITEM and no wrapper functions.
1657109998Smarkm     [Steve Henson]
1658109998Smarkm
1659109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
1660109998Smarkm     replace the old function pointer based I/O routines. Change most of
1661109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
1662109998Smarkm     [Steve Henson]
1663109998Smarkm
1664109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
1665109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
1666109998Smarkm     it complain about algorithm deselection that isn't recognised.
1667109998Smarkm     [Richard Levitte]
1668109998Smarkm
1669109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
1670109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
1671109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
1672109998Smarkm     some old style ASN1 functions: this can be used to determine if old
1673109998Smarkm     code will still work when these eventually go away.
1674109998Smarkm     [Steve Henson]
1675109998Smarkm
1676109998Smarkm  *) New extension functions for OCSP structures, these follow the
1677109998Smarkm     same conventions as certificates and CRLs.
1678109998Smarkm     [Steve Henson]
1679109998Smarkm
1680109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
1681109998Smarkm     adds an extension. Its behaviour can be customised with various
1682109998Smarkm     flags to append, replace or delete. Various wrappers added for
1683109998Smarkm     certifcates and CRLs.
1684109998Smarkm     [Steve Henson]
1685109998Smarkm
1686109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
1687109998Smarkm     an extension cannot be parsed. Correct a typo in the
1688109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
1689109998Smarkm     [Steve Henson]
1690109998Smarkm
1691109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
1692109998Smarkm     entries for variables.
1693109998Smarkm     [Steve Henson]
1694109998Smarkm
1695109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
1696109998Smarkm     problems: As the program is single-threaded, all we have
1697109998Smarkm     to do is register a locking callback using an array for
1698109998Smarkm     storing which locks are currently held by the program.
1699109998Smarkm     [Bodo Moeller]
1700109998Smarkm
1701109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
1702109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
1703109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
1704109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
1705109998Smarkm     Unfortunately, the ex_data design is not at all suited
1706109998Smarkm     for multi-threaded use, so it probably should be abolished.
1707109998Smarkm     [Bodo Moeller]
1708109998Smarkm
1709109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
1710109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
1711109998Smarkm
1712109998Smarkm  *) Move common extension printing code to new function
1713109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
1714109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
1715109998Smarkm     [Steve Henson]
1716109998Smarkm
1717109998Smarkm  *) New function X509_signature_print() to remove duplication in some
1718109998Smarkm     print routines.
1719109998Smarkm     [Steve Henson]
1720109998Smarkm
1721109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
1722109998Smarkm     set (this was treated exactly the same as SET OF previously). This
1723109998Smarkm     is used to reorder the STACK representing the structure to match the
1724109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
1725109998Smarkm     structure which was signed could not be verified because the STACK
1726109998Smarkm     order did not reflect the encoded order.
1727109998Smarkm     [Steve Henson]
1728109998Smarkm
1729109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
1730109998Smarkm     [Steve Henson]
1731109998Smarkm
1732109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
1733109998Smarkm     for its ASN1 operations. The old style function pointers still exist
1734109998Smarkm     for now but they will eventually go away.
1735109998Smarkm     [Steve Henson]
1736109998Smarkm
1737109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
1738109998Smarkm     completely replaces the old ASN1 functionality with a table driven
1739109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
1740109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
1741109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
1742109998Smarkm     has also been converted to the new form.
1743109998Smarkm     [Steve Henson]
1744109998Smarkm
1745109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
1746109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
1747109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
1748109998Smarkm     for negative moduli.
1749109998Smarkm     [Bodo Moeller]
1750109998Smarkm
1751109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
1752109998Smarkm     of not touching the result's sign bit.
1753109998Smarkm     [Bodo Moeller]
1754109998Smarkm
1755109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
1756109998Smarkm     set.
1757109998Smarkm     [Bodo Moeller]
1758109998Smarkm
1759109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
1760109998Smarkm     macros to declare and implement thin (optionally static) functions
1761109998Smarkm     that provide type-safety and avoid function pointer casting for the
1762109998Smarkm     type-specific callbacks.
1763109998Smarkm     [Geoff Thorpe]
1764109998Smarkm
1765109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
1766109998Smarkm     RFC 2712.
1767109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
1768109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
1769109998Smarkm
1770109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
1771109998Smarkm     in sections depending on the subject.
1772109998Smarkm     [Richard Levitte]
1773109998Smarkm
1774109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
1775109998Smarkm     Windows.
1776109998Smarkm     [Richard Levitte]
1777109998Smarkm
1778109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
1779109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
1780109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
1781109998Smarkm     be handled deterministically).
1782109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1783109998Smarkm
1784109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
1785109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
1786109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
1787109998Smarkm     [Bodo Moeller]
1788109998Smarkm
1789109998Smarkm  *) New function BN_kronecker.
1790109998Smarkm     [Bodo Moeller]
1791109998Smarkm
1792109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
1793109998Smarkm     positive unless both parameters are zero.
1794109998Smarkm     Previously something reasonably close to an infinite loop was
1795109998Smarkm     possible because numbers could be growing instead of shrinking
1796109998Smarkm     in the implementation of Euclid's algorithm.
1797109998Smarkm     [Bodo Moeller]
1798109998Smarkm
1799109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
1800109998Smarkm     sign of the number in question.
1801109998Smarkm
1802109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
1803109998Smarkm
1804109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
1805109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
1806109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
1807109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
1808109998Smarkm     BN_is_one(), and BN_is_word().
1809109998Smarkm     [Bodo Moeller]
1810109998Smarkm
1811109998Smarkm  *) New function BN_swap.
1812109998Smarkm     [Bodo Moeller]
1813109998Smarkm
1814109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
1815109998Smarkm     the exponentiation functions are more likely to produce reasonable
1816109998Smarkm     results on negative inputs.
1817109998Smarkm     [Bodo Moeller]
1818109998Smarkm
1819109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
1820109998Smarkm     Previously, it could be negative if one of the factors was negative;
1821109998Smarkm     I don't think anyone really wanted that behaviour.
1822109998Smarkm     [Bodo Moeller]
1823109998Smarkm
1824109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
1825109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
1826109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
1827109998Smarkm     and add new functions:
1828109998Smarkm
1829109998Smarkm          BN_nnmod
1830109998Smarkm          BN_mod_sqr
1831109998Smarkm          BN_mod_add
1832109998Smarkm          BN_mod_add_quick
1833109998Smarkm          BN_mod_sub
1834109998Smarkm          BN_mod_sub_quick
1835109998Smarkm          BN_mod_lshift1
1836109998Smarkm          BN_mod_lshift1_quick
1837109998Smarkm          BN_mod_lshift
1838109998Smarkm          BN_mod_lshift_quick
1839109998Smarkm
1840109998Smarkm     These functions always generate non-negative results.
1841109998Smarkm
1842109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
1843109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
1844109998Smarkm
1845109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
1846109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
1847109998Smarkm     be reduced modulo  m.
1848109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
1849109998Smarkm
1850111147Snectar#if 0
1851111147Snectar     The following entry accidentily appeared in the CHANGES file
1852111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
1853111147Snectar     it do *not* apply to OpenSSL 0.9.7.
1854111147Snectar
1855109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1856109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
1857109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
1858109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
1859109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
1860109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
1861109998Smarkm     differing sizes.
1862109998Smarkm     [Richard Levitte]
1863111147Snectar#endif
1864109998Smarkm
1865109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
1866109998Smarkm     unless the '-salt' option is used (which usually means that
1867109998Smarkm     verification would just waste user's time since the resulting
1868109998Smarkm     hash is going to be compared with some given password hash)
1869109998Smarkm     or the new '-noverify' option is used.
1870109998Smarkm
1871109998Smarkm     This is an incompatible change, but it does not affect
1872109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
1873109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
1874109998Smarkm     cause any problems.
1875109998Smarkm     [Bodo Moeller]
1876109998Smarkm
1877109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
1878109998Smarkm     [Richard Levitte]
1879109998Smarkm
1880109998Smarkm  *) Make DSO load along a path given through an environment variable
1881109998Smarkm     (SHLIB_PATH) with shl_load().
1882109998Smarkm     [Richard Levitte]
1883109998Smarkm
1884109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
1885109998Smarkm     Also constify the RSA code and most things related to it.  In a
1886109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
1887109998Smarkm     casts back to non-const were required (to be solved at a later
1888109998Smarkm     time)
1889109998Smarkm     [Richard Levitte]
1890109998Smarkm
1891109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
1892109998Smarkm     [Richard Levitte]
1893109998Smarkm
1894109998Smarkm  *) Constify the BIGNUM routines a little more.
1895109998Smarkm     [Richard Levitte]
1896109998Smarkm
1897109998Smarkm  *) Add the following functions:
1898109998Smarkm
1899109998Smarkm	ENGINE_load_cswift()
1900109998Smarkm	ENGINE_load_chil()
1901109998Smarkm	ENGINE_load_atalla()
1902109998Smarkm	ENGINE_load_nuron()
1903109998Smarkm	ENGINE_load_builtin_engines()
1904109998Smarkm
1905109998Smarkm     That way, an application can itself choose if external engines that
1906109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
1907109998Smarkm     that applications won't have to be linked with libdl or other dso
1908109998Smarkm     libraries unless it's really needed.
1909109998Smarkm
1910109998Smarkm     Changed 'openssl engine' to load all engines on demand.
1911109998Smarkm     Changed the engine header files to avoid the duplication of some
1912109998Smarkm     declarations (they differed!).
1913109998Smarkm     [Richard Levitte]
1914109998Smarkm
1915109998Smarkm  *) 'openssl engine' can now list capabilities.
1916109998Smarkm     [Richard Levitte]
1917109998Smarkm
1918109998Smarkm  *) Better error reporting in 'openssl engine'.
1919109998Smarkm     [Richard Levitte]
1920109998Smarkm
1921109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
1922109998Smarkm     [Bodo Moeller]
1923109998Smarkm
1924109998Smarkm  *) Add engine application.  It can currently list engines by name and
1925109998Smarkm     identity, and test if they are actually available.
1926109998Smarkm     [Richard Levitte]
1927109998Smarkm
1928109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
1929109998Smarkm     sure the installed documentation is also owned by root.root.
1930109998Smarkm     [Damien Miller <djm@mindrot.org>]
1931109998Smarkm
1932109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
1933109998Smarkm     keys (public as well as private) handled by engines.
1934109998Smarkm     [Richard Levitte]
1935109998Smarkm
1936109998Smarkm  *) Add OCSP code that comes from CertCo.
1937109998Smarkm     [Richard Levitte]
1938109998Smarkm
1939109998Smarkm  *) Add VMS support for the Rijndael code.
1940109998Smarkm     [Richard Levitte]
1941109998Smarkm
1942109998Smarkm  *) Added untested support for Nuron crypto accelerator.
1943109998Smarkm     [Ben Laurie]
1944109998Smarkm
1945109998Smarkm  *) Add support for external cryptographic devices.  This code was
1946109998Smarkm     previously distributed separately as the "engine" branch.
1947109998Smarkm     [Geoff Thorpe, Richard Levitte]
1948109998Smarkm
1949109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
1950109998Smarkm     have far greater control over how a "name" is turned into a filename
1951109998Smarkm     depending on the operating environment and any oddities about the
1952109998Smarkm     different shared library filenames on each system.
1953109998Smarkm     [Geoff Thorpe]
1954109998Smarkm
1955109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
1956109998Smarkm     [Richard Levitte]
1957109998Smarkm
1958109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
1959109998Smarkm     warnings about corrupt line number information when assembling
1960109998Smarkm     with debugging information. This is caused by the overlapping
1961109998Smarkm     of two sections.
1962109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
1963109998Smarkm
1964109998Smarkm  *) NCONF changes.
1965109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
1966109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
1967109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
1968109998Smarkm     binary backward compatibility.
1969109998Smarkm     Make it possible for methods to load from something other than a BIO,
1970109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
1971109998Smarkm     For example, this could be used to load configuration data from an
1972109998Smarkm     LDAP server.
1973109998Smarkm     [Richard Levitte]
1974109998Smarkm
1975109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
1976109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
1977109998Smarkm     with non blocking I/O was not possible because no retry code was
1978109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
1979109998Smarkm     this case.
1980109998Smarkm     [Steve Henson]
1981109998Smarkm
1982109998Smarkm  *) Added the beginnings of Rijndael support.
1983109998Smarkm     [Ben Laurie]
1984109998Smarkm
1985109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
1986109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
1987109998Smarkm     to allow certificate printing to more controllable, additional
1988109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
1989109998Smarkm     set.
1990109998Smarkm     [Steve Henson]
1991109998Smarkm
1992109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
1993109998Smarkm     [Richard Levitte]
1994109998Smarkm
1995120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
1996120631Snectar
1997120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
1998120631Snectar
1999120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
2000120631Snectar     invalid tags (CAN-2003-0543 and CAN-2003-0544).
2001120631Snectar     
2002120631Snectar     If verify callback ignores invalid public key errors don't try to check
2003120631Snectar     certificate signature with the NULL public key.
2004120631Snectar
2005120631Snectar     [Steve Henson]
2006120631Snectar
2007120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2008120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
2009120631Snectar     specifications.
2010120631Snectar     [Steve Henson]
2011120631Snectar
2012120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2013120631Snectar     extra data after the compression methods not only for TLS 1.0
2014120631Snectar     but also for SSL 3.0 (as required by the specification).
2015120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
2016120631Snectar
2017120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
2018120631Snectar     when it's 512 *bits* long, not 512 bytes.
2019120631Snectar     [Richard Levitte]
2020120631Snectar
2021120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
2022120631Snectar
2023120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
2024120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2025120631Snectar     a protocol version number mismatch like a decryption error
2026120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2027120631Snectar     [Bodo Moeller]
2028120631Snectar
2029120631Snectar  *) Turn on RSA blinding by default in the default implementation
2030120631Snectar     to avoid a timing attack. Applications that don't want it can call
2031120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2032120631Snectar     They would be ill-advised to do so in most cases.
2033120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2034120631Snectar
2035120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
2036120631Snectar     seeded (in this case, the secret RSA exponent is abused as
2037120631Snectar     an unpredictable seed -- if it is not unpredictable, there
2038120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
2039120631Snectar     by remembering the creator's thread ID in rsa->blinding and
2040120631Snectar     having all other threads use local one-time blinding factors
2041120631Snectar     (this requires more computation than sharing rsa->blinding, but
2042120631Snectar     avoids excessive locking; and if an RSA object is not shared
2043120631Snectar     between threads, blinding will still be very fast).
2044120631Snectar     [Bodo Moeller]
2045120631Snectar
2046111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
2047111147Snectar
2048111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2049111147Snectar     via timing by performing a MAC computation even if incorrrect
2050111147Snectar     block cipher padding has been found.  This is a countermeasure
2051111147Snectar     against active attacks where the attacker has to distinguish
2052111147Snectar     between bad padding and a MAC verification error. (CAN-2003-0078)
2053111147Snectar
2054111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2055111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2056111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
2057111147Snectar
2058109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
2059109998Smarkm
2060109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
2061109998Smarkm     memory from it's contents.  This is done with a counter that will
2062109998Smarkm     place alternating values in each byte.  This can be used to solve
2063109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
2064109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
2065109998Smarkm     be read through on certain media, for example a swap space on disk.
2066109998Smarkm     [Geoff Thorpe]
2067109998Smarkm
2068109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
2069109998Smarkm     because the session->cipher setting was not restored when reloading
2070109998Smarkm     from the external cache. This problem was masked, when
2071109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
2072109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
2073109998Smarkm     [Lutz Jaenicke]
2074109998Smarkm
2075109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
2076109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
2077109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
2078109998Smarkm
2079109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
2080109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
2081109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
2082109998Smarkm     EVP_cleanup().
2083109998Smarkm     [Richard Levitte]
2084109998Smarkm
2085109998Smarkm  *) Change the default configuration reader to deal with last line not
2086109998Smarkm     being properly terminated.
2087109998Smarkm     [Richard Levitte]
2088109998Smarkm
2089109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
2090109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
2091109998Smarkm     emailAddress where the value has the type ia5String.
2092109998Smarkm     [stefank@valicert.com via Richard Levitte]
2093109998Smarkm
2094109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
2095109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
2096109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
2097109998Smarkm     the bitwise-OR of the two for use by the majority of applications
2098109998Smarkm     wanting this behaviour, and update the docs. The documented
2099109998Smarkm     behaviour and actual behaviour were inconsistent and had been
2100109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
2101109998Smarkm     change.
2102109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
2103109998Smarkm
2104109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
2105109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
2106109998Smarkm     [Bodo Moeller]
2107109998Smarkm
2108109998Smarkm  *) Fix initialization code race conditions in
2109109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
2110109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
2111109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
2112109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
2113109998Smarkm        ssl2_get_cipher_by_char(),
2114109998Smarkm        ssl3_get_cipher_by_char().
2115109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
2116109998Smarkm
2117109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
2118109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
2119109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
2120109998Smarkm     (see [openssl.org #212]).
2121109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
2122109998Smarkm
2123109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
2124109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
2125109998Smarkm     [Steve Henson]
2126109998Smarkm
2127101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
2128101618Snectar
2129101618Snectar  *) [In 0.9.6g-engine release:]
2130101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
2131101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
2132101618Snectar
2133101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
2134101613Snectar
2135101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
2136101613Snectar     and get fix the header length calculation.
2137101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
2138101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
2139101613Snectar	Steve Henson]
2140101613Snectar
2141101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
2142101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
2143101613Snectar     assertions could call abort()).
2144101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
2145101613Snectar
2146100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
2147100936Snectar
2148109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
2149109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
2150109998Smarkm     negative or the content length exceeds the length of the
2151109998Smarkm     supplied buffer.
2152109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2153109998Smarkm
2154100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
2155100936Snectar     for the cipher strength set and where therefore not handled correctly
2156100936Snectar     by the selection routines (PR #130).
2157100936Snectar     [Lutz Jaenicke]
2158100936Snectar
2159100936Snectar  *) Fix EVP_dsa_sha macro.
2160100936Snectar     [Nils Larsch]
2161100936Snectar
2162100936Snectar  *) New option
2163100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
2164100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
2165100936Snectar     that was added in OpenSSL 0.9.6d.
2166100936Snectar
2167100936Snectar     As the countermeasure turned out to be incompatible with some
2168100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
2169100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
2170100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
2171100936Snectar     's_server'), so the new option is automatically set in many
2172100936Snectar     applications.
2173100936Snectar     [Bodo Moeller]
2174100936Snectar
2175100936Snectar  *) Changes in security patch:
2176100936Snectar
2177100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
2178100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
2179100936Snectar     Air Force Materiel Command, USAF, under agreement number
2180100936Snectar     F30602-01-2-0537.
2181100936Snectar
2182100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
2183100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
2184100936Snectar     negative or the content length exceeds the length of the
2185109998Smarkm     supplied buffer. (CAN-2002-0659)
2186100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
2187100936Snectar
2188100936Snectar  *) Assertions for various potential buffer overflows, not known to
2189100936Snectar     happen in practice.
2190100936Snectar     [Ben Laurie (CHATS)]
2191100936Snectar
2192100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
2193100936Snectar     too small for 64 bit platforms. (CAN-2002-0655)
2194100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
2195100936Snectar
2196100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
2197100936Snectar     supply an oversized session ID to a client. (CAN-2002-0656)
2198100936Snectar     [Ben Laurie (CHATS)]
2199100936Snectar
2200100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
2201100936Snectar     supply an oversized client master key. (CAN-2002-0656)
2202100936Snectar     [Ben Laurie (CHATS)]
2203100936Snectar
2204100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
2205100928Snectar
2206100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
2207100928Snectar     encoded as NULL) with id-dsa-with-sha1.
2208100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
2209100928Snectar
2210100928Snectar  *) Check various X509_...() return values in apps/req.c.
2211100928Snectar     [Nils Larsch <nla@trustcenter.de>]
2212100928Snectar
2213100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
2214100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
2215100928Snectar     was just at the end of a processed block. The bug was discovered when
2216100928Snectar     processing data through a buffering memory BIO handing the data to a
2217100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
2218100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
2219100928Snectar     [Lutz Jaenicke]
2220100928Snectar
2221100928Snectar  *) Implement a countermeasure against a vulnerability recently found
2222100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
2223100928Snectar     before application data chunks to avoid the use of known IVs
2224100928Snectar     with data potentially chosen by the attacker.
2225100928Snectar     [Bodo Moeller]
2226100928Snectar
2227100928Snectar  *) Fix length checks in ssl3_get_client_hello().
2228100928Snectar     [Bodo Moeller]
2229100928Snectar
2230100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
2231100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
2232100928Snectar     ssl3_read_bytes() found application data while handshake
2233100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
2234100928Snectar     merely automatically cleared during the initial handshake.
2235100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
2236100928Snectar
2237100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
2238100928Snectar     recognized in their shortname (=lowercase) representation. Extend
2239100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
2240100928Snectar     of silently ignoring the problem (Svenning Sorensen
2241100928Snectar     <sss@sss.dnsalias.net>).
2242100928Snectar     [Lutz Jaenicke]
2243100928Snectar
2244100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
2245100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
2246100928Snectar     code did not properly initialise the 'add' and 'rem' values to
2247100928Snectar     BN_generate_prime().)
2248100928Snectar
2249100928Snectar     In the new general case, we do not insist that 'generator' is
2250100928Snectar     actually a primitive root: This requirement is rather pointless;
2251100928Snectar     a generator of the order-q subgroup is just as good, if not
2252100928Snectar     better.
2253100928Snectar     [Bodo Moeller]
2254100928Snectar 
2255100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
2256100928Snectar     Tom Wu <tom@arcot.com>.
2257100928Snectar     [Lutz Jaenicke]
2258100928Snectar
2259100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
2260100928Snectar     returning non-zero before the data has been completely received
2261100928Snectar     when using non-blocking I/O.
2262100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
2263100928Snectar
2264100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
2265100928Snectar     [Ben Laurie, Lutz Jaenicke]
2266100928Snectar
2267100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
2268100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
2269100928Snectar     [Lutz Jaenicke]
2270100928Snectar
2271100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
2272100928Snectar     configuration for the versions before that.
2273100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2274100928Snectar
2275100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
2276100928Snectar     check whether we deal with a copy of a session and do not delete from
2277100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
2278100928Snectar     <izhar@checkpoint.com>.
2279100928Snectar     [Lutz Jaenicke]
2280100928Snectar
2281100928Snectar  *) Do not store session data into the internal session cache, if it
2282100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
2283100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
2284100928Snectar     [Lutz Jaenicke]
2285100928Snectar
2286100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
2287100928Snectar     value is 0.
2288100928Snectar     [Richard Levitte]
2289100928Snectar
2290109998Smarkm  *) [In 0.9.6d-engine release:]
2291109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2292100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2293100928Snectar
2294100928Snectar  *) Add the configuration target linux-s390x.
2295100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
2296100928Snectar
2297100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
2298100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
2299100928Snectar     variable as an indication that a ClientHello message has been
2300100928Snectar     received.  As the flag value will be lost between multiple
2301100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
2302100928Snectar     function may not be aware that a handshake has actually taken
2303100928Snectar     place, thus preventing a new session from being added to the
2304100928Snectar     session cache.
2305100928Snectar
2306100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
2307100928Snectar     using a local variable.
2308100928Snectar     [Lutz Jaenicke, Bodo Moeller]
2309100928Snectar
2310100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
2311100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
2312100928Snectar     [Geoff Thorpe, Bodo Moeller]
2313100928Snectar
2314100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
2315100928Snectar     [Richard Levitte]
2316100928Snectar
2317100928Snectar  *) Fix EVP_CIPHER_mode macro.
2318100928Snectar     ["Dan S. Camper" <dan@bti.net>]
2319100928Snectar
2320100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
2321100928Snectar     type, we must throw them away by setting rr->length to 0.
2322100928Snectar     [D P Chang <dpc@qualys.com>]
2323100928Snectar
232489837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
232589837Skris
232689837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
232789837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
232889837Skris     worked incorrectly for those cases where  range = 10..._2  and
232989837Skris     3*range  is two bits longer than  range.)
233089837Skris     [Bodo Moeller]
233189837Skris
233289837Skris  *) Only add signing time to PKCS7 structures if it is not already
233389837Skris     present.
233489837Skris     [Steve Henson]
233589837Skris
233689837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
233789837Skris     OBJ_ld_ce should be OBJ_id_ce.
233889837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
233989837Skris     incorrect (cf. RFC 3039).
234089837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
234189837Skris
234289837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
234389837Skris     returns early because it has nothing to do.
234489837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
234589837Skris
234689837Skris  *) [In 0.9.6c-engine release:]
234789837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
234889837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
234989837Skris
235089837Skris  *) [In 0.9.6c-engine release:]
235189837Skris     Add support for Cryptographic Appliance's keyserver technology.
235289837Skris     (Use engine 'keyclient')
235389837Skris     [Cryptographic Appliances and Geoff Thorpe]
235489837Skris
235589837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
235689837Skris     is called via tools/c89.sh because arguments have to be
235789837Skris     rearranged (all '-L' options must appear before the first object
235889837Skris     modules).
235989837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
236089837Skris
236189837Skris  *) [In 0.9.6c-engine release:]
236289837Skris     Add support for Broadcom crypto accelerator cards, backported
236389837Skris     from 0.9.7.
236489837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
236589837Skris
236689837Skris  *) [In 0.9.6c-engine release:]
236789837Skris     Add support for SureWare crypto accelerator cards from 
236889837Skris     Baltimore Technologies.  (Use engine 'sureware')
236989837Skris     [Baltimore Technologies and Mark Cox]
237089837Skris
237189837Skris  *) [In 0.9.6c-engine release:]
237289837Skris     Add support for crypto accelerator cards from Accelerated
237389837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
237489837Skris     [AEP Inc. and Mark Cox]
237589837Skris
237689837Skris  *) Add a configuration entry for gcc on UnixWare.
237789837Skris     [Gary Benson <gbenson@redhat.com>]
237889837Skris
237989837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
238089837Skris     messages are stored in a single piece (fixed-length part and
238189837Skris     variable-length part combined) and fix various bugs found on the way.
238289837Skris     [Bodo Moeller]
238389837Skris
238489837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
238589837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
238689837Skris     appropriate, so entries would stay in cache even when they have
238789837Skris     become invalid.
238889837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
238989837Skris
239089837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
239189837Skris     faced with a pathologically small ClientHello fragment that does
239289837Skris     not contain client_version: Instead of aborting with an error,
239389837Skris     simply choose the highest available protocol version (i.e.,
239489837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
239589837Skris     messages are never sent like this, but this change gives us
239689837Skris     strictly correct behaviour at least for TLS.
239789837Skris     [Bodo Moeller]
239889837Skris
239989837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
240089837Skris     never resets s->method to s->ctx->method when called from within
240189837Skris     one of the SSL handshake functions.
240289837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
240389837Skris
240489837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
240589837Skris     (sent using the client's version number) if client_version is
240689837Skris     smaller than the protocol version in use.  Also change
240789837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
240889837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
240989837Skris     the client will at least see that alert.
241089837Skris     [Bodo Moeller]
241189837Skris
241289837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
241389837Skris     correctly.
241489837Skris     [Bodo Moeller]
241589837Skris
241689837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
241789837Skris     client receives HelloRequest while in a handshake.
241889837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
241989837Skris
242089837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
242189837Skris     should end in 'break', not 'goto end' which circuments various
242289837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
242389837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
242489837Skris     HelloRequest.
242589837Skris
242689837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
242789837Skris     before just sending a HelloRequest.
242889837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
242989837Skris
243089837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
243189837Skris     reveal whether illegal block cipher padding was found or a MAC
243289837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
243389837Skris     are directly visible to potential attackers, but the information
243489837Skris     may leak via logfiles.)
243589837Skris
243689837Skris     Similar changes are not required for the SSL 2.0 implementation
243789837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
243889837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
243989837Skris     failed to verify that the purported number of padding bytes is in
244089837Skris     the legal range.
244189837Skris     [Bodo Moeller]
244289837Skris
244389837Skris  *) Add OpenUNIX-8 support including shared libraries
244489837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
244589837Skris     [Lutz Jaenicke]
244689837Skris
244789837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
244889837Skris     'wristwatch attack' using huge encoding parameters (cf.
244989837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
245089837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
245189837Skris     encoding parameters and hence was not vulnerable.
245289837Skris     [Bodo Moeller]
245389837Skris
245489837Skris  *) BN_sqr() bug fix.
245589837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
245689837Skris
245789837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
245889837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
245989837Skris     followed by modular reduction.
246089837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
246189837Skris
246289837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
246389837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
246489837Skris     [Bodo Moeller]
246589837Skris
246689837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
246789837Skris     This function was broken, as the check for a new client hello message
246889837Skris     to handle SGC did not allow these large messages.
246989837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
247089837Skris     [Lutz Jaenicke]
247189837Skris
247289837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
247389837Skris     [Lutz Jaenicke]
247489837Skris
247589837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
247689837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
247789837Skris     [Lutz Jaenicke]
247889837Skris
247989837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
248089837Skris     The configuration part makes use of modern compiler features and
248189837Skris     still retains old compiler behavior for those that run older versions
248289837Skris     of the OS.  The shared library support part includes a variant that
248389837Skris     uses the RPATH feature, and is available through the special
248489837Skris     configuration target "alpha-cc-rpath", which will never be selected
248589837Skris     automatically.
248689837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
248789837Skris
248889837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
248989837Skris     with the same message size as in ssl3_get_certificate_request().
249089837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
249189837Skris     messages might inadvertently be reject as too long.
249289837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
249389837Skris
249489837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
249589837Skris     [Andy Polyakov]
249689837Skris
249789837Skris  *) Modified SSL library such that the verify_callback that has been set
249889837Skris     specificly for an SSL object with SSL_set_verify() is actually being
249989837Skris     used. Before the change, a verify_callback set with this function was
250089837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
250189837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
250289837Skris     to allow the necessary settings.
250389837Skris     [Lutz Jaenicke]
250489837Skris
250589837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
250689837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
250789837Skris     done automatically (in contradiction to the requirements of the C
250889837Skris     standard). This made problems when used from OpenSSH.
250989837Skris     [Lutz Jaenicke]
251089837Skris
251189837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
251289837Skris     dh->length and always used
251389837Skris
251489837Skris          BN_rand_range(priv_key, dh->p).
251589837Skris
251689837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
251789837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
251889837Skris     dh->length (recommended exponent length) is much smaller than the
251989837Skris     length of dh->p.  We could use BN_rand_range() if the order of
252089837Skris     the subgroup was stored in the DH structure, but we only have
252189837Skris     dh->length.
252289837Skris
252389837Skris     So switch back to
252489837Skris
252589837Skris          BN_rand(priv_key, l, ...)
252689837Skris
252789837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
252889837Skris     otherwise.
252989837Skris     [Bodo Moeller]
253089837Skris
253189837Skris  *) In
253289837Skris
253389837Skris          RSA_eay_public_encrypt
253489837Skris          RSA_eay_private_decrypt
253589837Skris          RSA_eay_private_encrypt (signing)
253689837Skris          RSA_eay_public_decrypt (signature verification)
253789837Skris
253889837Skris     (default implementations for RSA_public_encrypt,
253989837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
254089837Skris     always reject numbers >= n.
254189837Skris     [Bodo Moeller]
254289837Skris
254389837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
254489837Skris     to synchronize access to 'locking_thread'.  This is necessary on
254589837Skris     systems where access to 'locking_thread' (an 'unsigned long'
254689837Skris     variable) is not atomic.
254789837Skris     [Bodo Moeller]
254889837Skris
254989837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
255089837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
255189837Skris     a race condition if 0 is a valid thread ID.
255289837Skris     [Travis Vitek <vitek@roguewave.com>]
255389837Skris
255489837Skris  *) Add support for shared libraries under Irix.
255589837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
255689837Skris
255789837Skris  *) Add configuration option to build on Linux on both big-endian and
255889837Skris     little-endian MIPS.
255989837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
256089837Skris
256189837Skris  *) Add the possibility to create shared libraries on HP-UX.
256289837Skris     [Richard Levitte]
256389837Skris
256479998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
256579998Skris
256679998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
256779998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
256879998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
256979998Skris     PRNG state recovery was possible based on the output of
257079998Skris     one PRNG request appropriately sized to gain knowledge on
257179998Skris     'md' followed by enough consecutive 1-byte PRNG requests
257279998Skris     to traverse all of 'state'.
257379998Skris
257479998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
257579998Skris        during PRNG output generation, hash all of the previous
257679998Skris        'md_local' value, not just the half used for PRNG output.
257779998Skris
257879998Skris     2. Make the number of bytes from 'state' included into the hash
257979998Skris        independent from the number of PRNG bytes requested.
258079998Skris
258179998Skris     The first measure alone would be sufficient to avoid
258279998Skris     Markku-Juhani's attack.  (Actually it had never occurred
258379998Skris     to me that the half of 'md_local' used for chaining was the
258479998Skris     half from which PRNG output bytes were taken -- I had always
258579998Skris     assumed that the secret half would be used.)  The second
258679998Skris     measure makes sure that additional data from 'state' is never
258779998Skris     mixed into 'md_local' in small portions; this heuristically
258879998Skris     further strengthens the PRNG.
258979998Skris     [Bodo Moeller]
259079998Skris
259179998Skris  *) Fix crypto/bn/asm/mips3.s.
259279998Skris     [Andy Polyakov]
259379998Skris
259479998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
259579998Skris     an error message in this case.
259679998Skris     [Lutz Jaenicke]
259779998Skris
259879998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
259979998Skris     [Steve Henson]
260079998Skris
260179998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
260279998Skris     positive and less than q.
260379998Skris     [Bodo Moeller]
260479998Skris
260579998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
260679998Skris     used: it isn't thread safe and the add_lock_callback should handle
260779998Skris     that itself.
260879998Skris     [Paul Rose <Paul.Rose@bridge.com>]
260979998Skris
261079998Skris  *) Verify that incoming data obeys the block size in
261179998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
261279998Skris     [Bodo Moeller]
261379998Skris
261479998Skris  *) Fix OAEP check.
261579998Skris     [Ulf M�ller, Bodo M�ller]
261679998Skris
261779998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
261889837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
261979998Skris     when fixing the server behaviour for backwards-compatible 'client
262079998Skris     hello' messages.  (Note that the attack is impractical against
262179998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
262279998Skris     means that the probability of guessing a valid ciphertext is
262379998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
262479998Skris     paper.)
262579998Skris
262679998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
262779998Skris     random 'decryption result') did not work properly because
262879998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
262979998Skris     detect the supposedly ignored error.
263079998Skris
263179998Skris     Both problems are now fixed.
263279998Skris     [Bodo Moeller]
263379998Skris
263479998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
263579998Skris     (previously it was 1024).
263679998Skris     [Bodo Moeller]
263779998Skris
263879998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
263979998Skris     unless some valid trust or reject settings are present.
264079998Skris     [Steve Henson]
264179998Skris
264279998Skris  *) Fix for blowfish EVP: its a variable length cipher.
264379998Skris     [Steve Henson]
264479998Skris
264579998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
264679998Skris     parameters in DSA public key structures and return an error in the
264779998Skris     DSA routines if parameters are absent.
264879998Skris     [Steve Henson]
264979998Skris
265079998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
265179998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
265279998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
265379998Skris     caused some confusion to Windows users who haven't defined $HOME.
265479998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
265579998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
265679998Skris     For Windows, we use "C:"; on other platforms, we still require
265779998Skris     environment variables.
265879998Skris
265979998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
266079998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
266179998Skris     having multiple threads call RAND_poll() concurrently.
266279998Skris     [Bodo Moeller]
266379998Skris
266479998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
266579998Skris     combination of a flag and a thread ID variable.
266679998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
266779998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
266889837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
266979998Skris     that they do not hold after the first thread unsets add_do_not_lock).
267079998Skris     [Bodo Moeller]
267179998Skris
267279998Skris  *) Change bctest again: '-x' expressions are not available in all
267379998Skris     versions of 'test'.
267479998Skris     [Bodo Moeller]
267579998Skris
267676866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
267772613Skris
267876866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
267976866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
268076866Skris
268176866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
268276866Skris     the default extension for executables, if any.  Also, make the perl
268376866Skris     scripts that use symlink() to test if it really exists and use "cp"
268476866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
268576866Skris     CygWin.
268676866Skris     [Richard Levitte]
268776866Skris
268876866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
268976866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
269076866Skris     amount of data available.
269176866Skris     [Steve Henson, reported by shige@FreeBSD.org]
269276866Skris     [This change does not apply to 0.9.7.]
269376866Skris
269476866Skris  *) Change bctest to avoid here-documents inside command substitution
269576866Skris     (workaround for FreeBSD /bin/sh bug).
269676866Skris     For compatibility with Ultrix, avoid shell functions (introduced
269776866Skris     in the bctest version that searches along $PATH).
269876866Skris     [Bodo Moeller]
269976866Skris
270076866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
270176866Skris     with des_encrypt() defined on some operating systems, like Solaris
270276866Skris     and UnixWare.
270376866Skris     [Richard Levitte]
270476866Skris
270576866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
270676866Skris     On the Importance of Eliminating Errors in Cryptographic
270776866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
270876866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
270976866Skris     [Ulf Moeller]
271076866Skris  
271176866Skris  *) MIPS assembler BIGNUM division bug fix. 
271276866Skris     [Andy Polyakov]
271376866Skris
271476866Skris  *) Disabled incorrect Alpha assembler code.
271576866Skris     [Richard Levitte]
271676866Skris
271776866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
271876866Skris     after reading an EOC for the EXPLICIT tag.
271976866Skris     [Steve Henson]
272076866Skris     [This change does not apply to 0.9.7.]
272176866Skris
272276866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
272376866Skris     if a 3DES key was generated with a 0 initial byte. Include
272476866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
272576866Skris     (but broken) behaviour.
272676866Skris     [Steve Henson]
272776866Skris
272876866Skris  *) Enhance bctest to search for a working bc along $PATH and print
272976866Skris     it when found.
273076866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
273176866Skris
273276866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
273376866Skris     don't write to the wrong index in ERR_set_error_data.
273476866Skris     [Bodo Moeller]
273576866Skris
273676866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
273776866Skris     did not exist.
273876866Skris     [Bodo Moeller]
273976866Skris
274076866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
274176866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
274276866Skris
274376866Skris  *) Make it possible to reuse SSLv2 sessions.
274476866Skris     [Richard Levitte]
274576866Skris
274676866Skris  *) In copy_email() check for >= 0 as a return value for
274776866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
274876866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
274976866Skris
275076866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
275176866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
275276866Skris     PKCS7_verify() fails with non detached data.
275376866Skris     [Steve Henson]
275476866Skris
275576866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
275676866Skris     New function OPENSSL_issetugid().
275776866Skris     [Ulf Moeller]
275876866Skris
275976866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
276076866Skris     due to incorrect handling of multi-threading:
276176866Skris
276276866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
276376866Skris
276476866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
276576866Skris
276676866Skris     3. Count how many times MemCheck_off() has been called so that
276776866Skris        nested use can be treated correctly.  This also avoids 
276876866Skris        inband-signalling in the previous code (which relied on the
276976866Skris        assumption that thread ID 0 is impossible).
277076866Skris     [Bodo Moeller]
277176866Skris
277276866Skris  *) Add "-rand" option also to s_client and s_server.
277376866Skris     [Lutz Jaenicke]
277476866Skris
277576866Skris  *) Fix CPU detection on Irix 6.x.
277676866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
277776866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
277876866Skris
277976866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
278076866Skris     was empty.
278176866Skris     [Steve Henson]
278276866Skris     [This change does not apply to 0.9.7.]
278376866Skris
278476866Skris  *) Use the cached encoding of an X509_NAME structure rather than
278576866Skris     copying it. This is apparently the reason for the libsafe "errors"
278676866Skris     but the code is actually correct.
278776866Skris     [Steve Henson]
278876866Skris
278972613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
279072613Skris     Bleichenbacher's DSA attack.
279176866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
279276866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
279376866Skris     and leaves the highest bit random.
279476866Skris     [Ulf Moeller, Bodo Moeller]
279572613Skris
279672613Skris  *) In the NCONF_...-based implementations for CONF_... queries
279772613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
279872613Skris     a temporary CONF structure with the data component set to NULL
279972613Skris     (which gives segmentation faults in lh_retrieve).
280072613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
280172613Skris     CONF_get_number (which may use environment variables) and directly
280272613Skris     return NULL from CONF_get_section.
280372613Skris     [Bodo Moeller]
280472613Skris
280572613Skris  *) Fix potential buffer overrun for EBCDIC.
280672613Skris     [Ulf Moeller]
280772613Skris
280872613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
280972613Skris     keyUsage if basicConstraints absent for a CA.
281072613Skris     [Steve Henson]
281172613Skris
281272613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
281372613Skris     is more generally accepted (no spaces before the semicolon), since
281472613Skris     some programs can't parse those values properly otherwise.  Also make
281572613Skris     sure BIO's that break lines after each write do not create invalid
281672613Skris     headers.
281772613Skris     [Richard Levitte]
281872613Skris
281972613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
282072613Skris     macros previously used would not encode an empty SEQUENCE OF
282172613Skris     and break the signature.
282272613Skris     [Steve Henson]
282376866Skris     [This change does not apply to 0.9.7.]
282472613Skris
282572613Skris  *) Zero the premaster secret after deriving the master secret in
282672613Skris     DH ciphersuites.
282772613Skris     [Steve Henson]
282872613Skris
282972613Skris  *) Add some EVP_add_digest_alias registrations (as found in
283072613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
283172613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
283272613Skris     compatibility with peers using X.509 certificates
283372613Skris     with unconventional AlgorithmIdentifier OIDs.
283472613Skris     [Bodo Moeller]
283572613Skris
283672613Skris  *) Fix for Irix with NO_ASM.
283772613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
283872613Skris
283972613Skris  *) ./config script fixes.
284072613Skris     [Ulf Moeller, Richard Levitte]
284172613Skris
284272613Skris  *) Fix 'openssl passwd -1'.
284372613Skris     [Bodo Moeller]
284472613Skris
284572613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
284672613Skris     terminated strings whose length is passed in the passlen
284772613Skris     parameter, for example from PEM callbacks. This was done
284872613Skris     by adding an extra length parameter to asc2uni().
284972613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
285072613Skris
285172613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
285272613Skris     call failed, free the DSA structure.
285372613Skris     [Bodo Moeller]
285472613Skris
285572613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
285672613Skris     These are present in some PKCS#12 files.
285772613Skris     [Steve Henson]
285872613Skris
285972613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
286072613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
286172613Skris     when writing a 32767 byte record.
286272613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
286372613Skris
286472613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
286572613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
286672613Skris
286772613Skris     (RSA objects have a reference count access to which is protected
286872613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
286972613Skris     so they are meant to be shared between threads.)
287072613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
287172613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
287272613Skris
287372613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
287472613Skris     [Bodo Moeller]
287572613Skris
287676866Skris  *) Use better test patterns in bntest.
287776866Skris     [Ulf M�ller]
287876866Skris
287972613Skris  *) rand_win.c fix for Borland C.
288072613Skris     [Ulf M�ller]
288172613Skris 
288272613Skris  *) BN_rshift bugfix for n == 0.
288372613Skris     [Bodo Moeller]
288472613Skris
288576866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
288676866Skris     so that 'make test' does not abort just because 'bc' is broken.
288776866Skris     [Bodo Moeller]
288876866Skris
288972613Skris  *) Store verify_result within SSL_SESSION also for client side to
289072613Skris     avoid potential security hole. (Re-used sessions on the client side
289172613Skris     always resulted in verify_result==X509_V_OK, not using the original
289272613Skris     result of the server certificate verification.)
289372613Skris     [Lutz Jaenicke]
289472613Skris
289572613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
289672613Skris     SSL3_RT_APPLICATION_DATA, return 0.
289772613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
289872613Skris     [Bodo Moeller]
289972613Skris
290072613Skris  *) Fix SSL_peek:
290172613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
290272613Skris     releases, have been re-implemented by renaming the previous
290372613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
290472613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
290572613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
290672613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
290772613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
290872613Skris     does the actual work for ssl3_read_internal.
290972613Skris     [Bodo Moeller]
291072613Skris
291176866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
291276866Skris     the method-specific "init()" handler. Also clean up ex_data after
291376866Skris     calling the method-specific "finish()" handler. Previously, this was
291476866Skris     happening the other way round.
291576866Skris     [Geoff Thorpe]
291676866Skris
291772613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
291872613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
291972613Skris     [Bodo Moeller]
292072613Skris
292176866Skris  *) Make sure that shared libraries get the internal name engine with
292276866Skris     the full version number and not just 0.  This should mark the
292376866Skris     shared libraries as not backward compatible.  Of course, this should
292476866Skris     be changed again when we can guarantee backward binary compatibility.
292576866Skris     [Richard Levitte]
292676866Skris
292772613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
292872613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
292972613Skris
293076866Skris  *) Rework the system to generate shared libraries:
293176866Skris
293276866Skris     - Make note of the expected extension for the shared libraries and
293376866Skris       if there is a need for symbolic links from for example libcrypto.so.0
293476866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
293576866Skris       that.
293676866Skris
293776866Skris     - Make as few rebuilds of the shared libraries as possible.
293876866Skris
293976866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
294076866Skris
294176866Skris     - When installing, install the shared libraries separately from the
294276866Skris       static ones.
294376866Skris     [Richard Levitte]
294476866Skris
294572613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
294672613Skris
294772613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
294872613Skris     and not in SSL_clear because the latter is also used by the
294972613Skris     accept/connect functions; previously, the settings made by
295072613Skris     SSL_set_read_ahead would be lost during the handshake.
295172613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
295272613Skris
295372613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
295472613Skris     Previously, it would create entries for disableed algorithms no
295572613Skris     matter what.
295672613Skris     [Richard Levitte]
295772613Skris
295872613Skris  *) Added several new manual pages for SSL_* function.
295972613Skris     [Lutz Jaenicke]
296072613Skris
296168651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
296268651Skris
296368651Skris  *) In ssl23_get_client_hello, generate an error message when faced
296468651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
296568651Skris     first two bytes of the ClientHello message, i.e. client_version.
296668651Skris     (Note that this is a pathologic case that probably has never happened
296768651Skris     in real life.)  The previous approach was to use the version number
296868651Skris     from the record header as a substitute; but our protocol choice
296968651Skris     should not depend on that one because it is not authenticated
297068651Skris     by the Finished messages.
297168651Skris     [Bodo Moeller]
297268651Skris
297368651Skris  *) More robust randomness gathering functions for Windows.
297468651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
297568651Skris
297668651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
297768651Skris     not set then we don't setup the error code for issuer check errors
297868651Skris     to avoid possibly overwriting other errors which the callback does
297968651Skris     handle. If an application does set the flag then we assume it knows
298068651Skris     what it is doing and can handle the new informational codes
298168651Skris     appropriately.
298268651Skris     [Steve Henson]
298368651Skris
298468651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
298568651Skris     a general "ANY" type, as such it should be able to decode anything
298668651Skris     including tagged types. However it didn't check the class so it would
298768651Skris     wrongly interpret tagged types in the same way as their universal
298868651Skris     counterpart and unknown types were just rejected. Changed so that the
298968651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
299068651Skris     that is the encoding is stored intact. There is also a new type
299168651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
299268651Skris     case we have no idea what the actual type is so we just lump them all
299368651Skris     together.
299468651Skris     [Steve Henson]
299568651Skris
299668651Skris  *) On VMS, stdout may very well lead to a file that is written to
299768651Skris     in a record-oriented fashion.  That means that every write() will
299868651Skris     write a separate record, which will be read separately by the
299968651Skris     programs trying to read from it.  This can be very confusing.
300068651Skris
300168651Skris     The solution is to put a BIO filter in the way that will buffer
300268651Skris     text until a linefeed is reached, and then write everything a
300368651Skris     line at a time, so every record written will be an actual line,
300468651Skris     not chunks of lines and not (usually doesn't happen, but I've
300568651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
300668651Skris     the answer.
300768651Skris
300868651Skris     Currently, it's a VMS-only method, because that's where it has
300968651Skris     been tested well enough.
301068651Skris     [Richard Levitte]
301168651Skris
301268651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
301368651Skris     it can return incorrect results.
301468651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
301568651Skris     but it was in 0.9.6-beta[12].)
301668651Skris     [Bodo Moeller]
301768651Skris
301868651Skris  *) Disable the check for content being present when verifying detached
301968651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
302068651Skris     include zero length content when signing messages.
302168651Skris     [Steve Henson]
302268651Skris
302368651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
302468651Skris     BIO_ctrl (for BIO pairs).
302568651Skris     [Bodo M�ller]
302668651Skris
302768651Skris  *) Add DSO method for VMS.
302868651Skris     [Richard Levitte]
302968651Skris
303068651Skris  *) Bug fix: Montgomery multiplication could produce results with the
303168651Skris     wrong sign.
303268651Skris     [Ulf M�ller]
303368651Skris
303468651Skris  *) Add RPM specification openssl.spec and modify it to build three
303568651Skris     packages.  The default package contains applications, application
303668651Skris     documentation and run-time libraries.  The devel package contains
303768651Skris     include files, static libraries and function documentation.  The
303868651Skris     doc package contains the contents of the doc directory.  The original
303968651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
304068651Skris     [Richard Levitte]
304168651Skris     
304268651Skris  *) Add a large number of documentation files for many SSL routines.
304368651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
304468651Skris
304568651Skris  *) Add a configuration entry for Sony News 4.
304668651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
304768651Skris
304868651Skris  *) Don't set the two most significant bits to one when generating a
304968651Skris     random number < q in the DSA library.
305068651Skris     [Ulf M�ller]
305168651Skris
305268651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
305368651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
305468651Skris     the underlying transport is blocking) if a handshake took place.
305568651Skris     (The default behaviour is needed by applications such as s_client
305668651Skris     and s_server that use select() to determine when to use SSL_read;
305768651Skris     but for applications that know in advance when to expect data, it
305868651Skris     just makes things more complicated.)
305968651Skris     [Bodo Moeller]
306068651Skris
306168651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
306268651Skris     from EGD.
306368651Skris     [Ben Laurie]
306468651Skris
306568651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
306668651Skris     work better on such systems.
306768651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
306868651Skris
306968651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
307068651Skris     Update PKCS12_parse() so it copies the friendlyName and the
307168651Skris     keyid to the certificates aux info.
307268651Skris     [Steve Henson]
307368651Skris
307468651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
307568651Skris     if there was more than one signature.
307668651Skris     [Sven Uszpelkat <su@celocom.de>]
307768651Skris
307868651Skris  *) Major change in util/mkdef.pl to include extra information
307968651Skris     about each symbol, as well as presentig variables as well
308068651Skris     as functions.  This change means that there's n more need
308168651Skris     to rebuild the .num files when some algorithms are excluded.
308268651Skris     [Richard Levitte]
308368651Skris
308468651Skris  *) Allow the verify time to be set by an application,
308568651Skris     rather than always using the current time.
308668651Skris     [Steve Henson]
308768651Skris  
308868651Skris  *) Phase 2 verify code reorganisation. The certificate
308968651Skris     verify code now looks up an issuer certificate by a
309068651Skris     number of criteria: subject name, authority key id
309168651Skris     and key usage. It also verifies self signed certificates
309268651Skris     by the same criteria. The main comparison function is
309368651Skris     X509_check_issued() which performs these checks.
309468651Skris 
309568651Skris     Lot of changes were necessary in order to support this
309668651Skris     without completely rewriting the lookup code.
309768651Skris 
309868651Skris     Authority and subject key identifier are now cached.
309968651Skris 
310068651Skris     The LHASH 'certs' is X509_STORE has now been replaced
310168651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
310268651Skris     LHASH can't store or retrieve multiple objects with
310368651Skris     the same hash value.
310468651Skris
310568651Skris     As a result various functions (which were all internal
310668651Skris     use only) have changed to handle the new X509_STORE
310768651Skris     structure. This will break anything that messed round
310868651Skris     with X509_STORE internally.
310968651Skris 
311068651Skris     The functions X509_STORE_add_cert() now checks for an
311168651Skris     exact match, rather than just subject name.
311268651Skris 
311368651Skris     The X509_STORE API doesn't directly support the retrieval
311468651Skris     of multiple certificates matching a given criteria, however
311568651Skris     this can be worked round by performing a lookup first
311668651Skris     (which will fill the cache with candidate certificates)
311768651Skris     and then examining the cache for matches. This is probably
311868651Skris     the best we can do without throwing out X509_LOOKUP
311968651Skris     entirely (maybe later...).
312068651Skris 
312168651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
312268651Skris 
312368651Skris     All certificate lookup operations now go via a get_issuer()
312468651Skris     callback. Although this currently uses an X509_STORE it
312568651Skris     can be replaced by custom lookups. This is a simple way
312668651Skris     to bypass the X509_STORE hackery necessary to make this
312768651Skris     work and makes it possible to use more efficient techniques
312868651Skris     in future. A very simple version which uses a simple
312968651Skris     STACK for its trusted certificate store is also provided
313068651Skris     using X509_STORE_CTX_trusted_stack().
313168651Skris 
313268651Skris     The verify_cb() and verify() callbacks now have equivalents
313368651Skris     in the X509_STORE_CTX structure.
313468651Skris 
313568651Skris     X509_STORE_CTX also has a 'flags' field which can be used
313668651Skris     to customise the verify behaviour.
313768651Skris     [Steve Henson]
313868651Skris 
313968651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
314068651Skris     excludes S/MIME capabilities.
314168651Skris     [Steve Henson]
314268651Skris
314368651Skris  *) When a certificate request is read in keep a copy of the
314468651Skris     original encoding of the signed data and use it when outputing
314568651Skris     again. Signatures then use the original encoding rather than
314668651Skris     a decoded, encoded version which may cause problems if the
314768651Skris     request is improperly encoded.
314868651Skris     [Steve Henson]
314968651Skris
315068651Skris  *) For consistency with other BIO_puts implementations, call
315168651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
315268651Skris     BIO_write(b, ...).
315368651Skris
315468651Skris     In BIO_puts, increment b->num_write as in BIO_write.
315568651Skris     [Peter.Sylvester@EdelWeb.fr]
315668651Skris
315768651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
315868651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
315968651Skris     words set to zero.)
316068651Skris     [Bodo Moeller]
316168651Skris
316268651Skris  *) Avoid calling abort() from within the library when problems are
316368651Skris     detected, except if preprocessor symbols have been defined
316468651Skris     (such as REF_CHECK, BN_DEBUG etc.).
316568651Skris     [Bodo Moeller]
316668651Skris
316768651Skris  *) New openssl application 'rsautl'. This utility can be
316868651Skris     used for low level RSA operations. DER public key
316968651Skris     BIO/fp routines also added.
317068651Skris     [Steve Henson]
317168651Skris
317268651Skris  *) New Configure entry and patches for compiling on QNX 4.
317368651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
317468651Skris
317568651Skris  *) A demo state-machine implementation was sponsored by
317668651Skris     Nuron (http://www.nuron.com/) and is now available in
317768651Skris     demos/state_machine.
317868651Skris     [Ben Laurie]
317968651Skris
318068651Skris  *) New options added to the 'dgst' utility for signature
318168651Skris     generation and verification.
318268651Skris     [Steve Henson]
318368651Skris
318468651Skris  *) Unrecognized PKCS#7 content types are now handled via a
318568651Skris     catch all ASN1_TYPE structure. This allows unsupported
318668651Skris     types to be stored as a "blob" and an application can
318768651Skris     encode and decode it manually.
318868651Skris     [Steve Henson]
318968651Skris
319068651Skris  *) Fix various signed/unsigned issues to make a_strex.c
319168651Skris     compile under VC++.
319268651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
319368651Skris
319468651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
319568651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
319668651Skris     if passed a NULL BN and its argument was negative.
319768651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
319868651Skris
319968651Skris  *) Modification to PKCS#7 encoding routines to output definite
320068651Skris     length encoding. Since currently the whole structures are in
320168651Skris     memory there's not real point in using indefinite length 
320268651Skris     constructed encoding. However if OpenSSL is compiled with
320368651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
320468651Skris     [Steve Henson]
320568651Skris
320668651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
320768651Skris     [Richard Levitte]
320868651Skris
320968651Skris  *) Added more prefixes to parse for in the the strings written
321068651Skris     through a logging bio, to cover all the levels that are available
321168651Skris     through syslog.  The prefixes are now:
321268651Skris
321368651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
321468651Skris	ALERT, ALR		=>	LOG_ALERT
321568651Skris	CRIT, CRI		=>	LOG_CRIT
321668651Skris	ERROR, ERR		=>	LOG_ERR
321768651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
321868651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
321968651Skris	INFO, INF		=>	LOG_INFO
322068651Skris	DEBUG, DBG		=>	LOG_DEBUG
322168651Skris
322268651Skris     and as before, if none of those prefixes are present at the
322368651Skris     beginning of the string, LOG_ERR is chosen.
322468651Skris
322568651Skris     On Win32, the LOG_* levels are mapped according to this:
322668651Skris
322768651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
322868651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
322968651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
323068651Skris
323168651Skris     [Richard Levitte]
323268651Skris
323368651Skris  *) Made it possible to reconfigure with just the configuration
323468651Skris     argument "reconf" or "reconfigure".  The command line arguments
323568651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
323668651Skris     and are retrieved from there when reconfiguring.
323768651Skris     [Richard Levitte]
323868651Skris
323968651Skris  *) MD4 implemented.
324068651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
324168651Skris
324268651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
324368651Skris     [Richard Levitte]
324468651Skris
324568651Skris  *) The obj_dat.pl script was messing up the sorting of object
324668651Skris     names. The reason was that it compared the quoted version
324768651Skris     of strings as a result "OCSP" > "OCSP Signing" because
324868651Skris     " > SPACE. Changed script to store unquoted versions of
324968651Skris     names and add quotes on output. It was also omitting some
325068651Skris     names from the lookup table if they were given a default
325168651Skris     value (that is if SN is missing it is given the same
325268651Skris     value as LN and vice versa), these are now added on the
325368651Skris     grounds that if an object has a name we should be able to
325468651Skris     look it up. Finally added warning output when duplicate
325568651Skris     short or long names are found.
325668651Skris     [Steve Henson]
325768651Skris
325868651Skris  *) Changes needed for Tandem NSK.
325968651Skris     [Scott Uroff <scott@xypro.com>]
326068651Skris
326168651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
326268651Skris     RSA_padding_check_SSLv23(), special padding was never detected
326368651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
326468651Skris     version rollback attacks was not effective.
326568651Skris
326668651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
326768651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
326868651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
326968651Skris     SSL 2.0 is the only protocol enabled in the server.
327068651Skris     [Bodo Moeller]
327168651Skris
327268651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
327368651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
327468651Skris     BIO_dump_indent() are added.
327568651Skris     [Richard Levitte]
327668651Skris
327768651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
327868651Skris     these print out strings and name structures based on various
327968651Skris     flags including RFC2253 support and proper handling of
328068651Skris     multibyte characters. Added options to the 'x509' utility 
328168651Skris     to allow the various flags to be set.
328268651Skris     [Steve Henson]
328368651Skris
328468651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
328568651Skris     Also change the functions X509_cmp_current_time() and
328668651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
328768651Skris     this will enable certificates using GeneralizedTime in validity
328868651Skris     dates to be checked.
328968651Skris     [Steve Henson]
329068651Skris
329168651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
329268651Skris     negative public key encodings) on by default,
329368651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
329468651Skris     [Steve Henson]
329568651Skris
329668651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
329768651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
329868651Skris     the encoding can be trivially obtained from the structure.
329968651Skris     [Steve Henson]
330068651Skris
330168651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
330268651Skris     not read locks (CRYPTO_r_[un]lock).
330368651Skris     [Bodo Moeller]
330468651Skris
330568651Skris  *) A first attempt at creating official support for shared
330668651Skris     libraries through configuration.  I've kept it so the
330768651Skris     default is static libraries only, and the OpenSSL programs
330868651Skris     are always statically linked for now, but there are
330968651Skris     preparations for dynamic linking in place.
331089837Skris     This has been tested on Linux and Tru64.
331168651Skris     [Richard Levitte]
331268651Skris
331368651Skris  *) Randomness polling function for Win9x, as described in:
331468651Skris     Peter Gutmann, Software Generation of Practically Strong
331568651Skris     Random Numbers.
331668651Skris     [Ulf M�ller]
331768651Skris
331868651Skris  *) Fix so PRNG is seeded in req if using an already existing
331968651Skris     DSA key.
332068651Skris     [Steve Henson]
332168651Skris
332268651Skris  *) New options to smime application. -inform and -outform
332368651Skris     allow alternative formats for the S/MIME message including
332468651Skris     PEM and DER. The -content option allows the content to be
332568651Skris     specified separately. This should allow things like Netscape
332668651Skris     form signing output easier to verify.
332768651Skris     [Steve Henson]
332868651Skris
332968651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
333068651Skris     [Steve Henson]
333168651Skris
333268651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
333368651Skris     STRING types. These convert content octets to and from the
333468651Skris     underlying type. The actual tag and length octets are
333568651Skris     already assumed to have been read in and checked. These
333668651Skris     are needed because all other string types have virtually
333768651Skris     identical handling apart from the tag. By having versions
333868651Skris     of the ASN1 functions that just operate on content octets
333968651Skris     IMPLICIT tagging can be handled properly. It also allows
334068651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
334168651Skris     and ASN1_INTEGER are identical apart from the tag.
334268651Skris     [Steve Henson]
334368651Skris
334468651Skris  *) Change the handling of OID objects as follows:
334568651Skris
334668651Skris     - New object identifiers are inserted in objects.txt, following
334768651Skris       the syntax given in objects.README.
334868651Skris     - objects.pl is used to process obj_mac.num and create a new
334968651Skris       obj_mac.h.
335068651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
335168651Skris       obj_mac.h.
335268651Skris
335368651Skris     This is currently kind of a hack, and the perl code in objects.pl
335468651Skris     isn't very elegant, but it works as I intended.  The simplest way
335568651Skris     to check that it worked correctly is to look in obj_dat.h and
335668651Skris     check the array nid_objs and make sure the objects haven't moved
335768651Skris     around (this is important!).  Additions are OK, as well as
335868651Skris     consistent name changes. 
335968651Skris     [Richard Levitte]
336068651Skris
336168651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
336268651Skris     [Bodo Moeller]
336368651Skris
336468651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
336568651Skris     The given file adds to whatever has already been seeded into the
336668651Skris     random pool through the RANDFILE configuration file option or
336768651Skris     environment variable, or the default random state file.
336868651Skris     [Richard Levitte]
336968651Skris
337068651Skris  *) mkstack.pl now sorts each macro group into lexical order.
337168651Skris     Previously the output order depended on the order the files
337268651Skris     appeared in the directory, resulting in needless rewriting
337368651Skris     of safestack.h .
337468651Skris     [Steve Henson]
337568651Skris
337668651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
337768651Skris     work arounds for the VC++ problem that it treats func() as
337868651Skris     func(void). Also stripped out the parts of mkdef.pl that
337968651Skris     added extra typesafe functions: these no longer exist.
338068651Skris     [Steve Henson]
338168651Skris
338268651Skris  *) Reorganisation of the stack code. The macros are now all 
338368651Skris     collected in safestack.h . Each macro is defined in terms of
338468651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
338568651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
338668651Skris     this has the advantage of retaining type safety without the
338768651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
338868651Skris     then the non typesafe macros are used instead. Also modified the
338968651Skris     mkstack.pl script to handle the new form. Needs testing to see
339068651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
339168651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
339268651Skris     and PKCS12_STACK_OF.
339368651Skris     [Steve Henson]
339468651Skris
339568651Skris  *) When some versions of IIS use the 'NET' form of private key the
339668651Skris     key derivation algorithm is different. Normally MD5(password) is
339768651Skris     used as a 128 bit RC4 key. In the modified case
339868651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
339968651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
340068651Skris     as the old Netscape_RSA functions except they have an additional
340168651Skris     'sgckey' parameter which uses the modified algorithm. Also added
340268651Skris     an -sgckey command line option to the rsa utility. Thanks to 
340368651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
340468651Skris     algorithm to openssl-dev.
340568651Skris     [Steve Henson]
340668651Skris
340768651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
340868651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
340968651Skris     Corrected to 'c.kname'.
341068651Skris     [Phillip Porch <root@theporch.com>]
341168651Skris
341268651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
341368651Skris     a STACK of email addresses from a certificate or request, these look
341468651Skris     in the subject name and the subject alternative name extensions and 
341568651Skris     omit any duplicate addresses.
341668651Skris     [Steve Henson]
341768651Skris
341868651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
341968651Skris     This makes DSA verification about 2 % faster.
342068651Skris     [Bodo Moeller]
342168651Skris
342268651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
342368651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
342468651Skris     plus overhead for 1024 bit moduli).
342568651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
342668651Skris     exponents (as measured by "openssl speed rsa2048").
342768651Skris     [Bodo Moeller]
342868651Skris
342968651Skris  *) Rename memory handling macros to avoid conflicts with other
343068651Skris     software:
343168651Skris          Malloc         =>  OPENSSL_malloc
343268651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
343368651Skris          Realloc        =>  OPENSSL_realloc
343468651Skris          Free           =>  OPENSSL_free
343568651Skris     [Richard Levitte]
343668651Skris
343768651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
343868651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
343968651Skris     [Bodo Moeller]
344068651Skris
344168651Skris  *) CygWin32 support.
344268651Skris     [John Jarvie <jjarvie@newsguy.com>]
344368651Skris
344468651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
344568651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
344668651Skris     by default all type-specific stack functions are "#define"d back to
344768651Skris     standard stack functions. This results in more streamlined output
344868651Skris     but retains the type-safety checking possibilities of the original
344968651Skris     approach.
345068651Skris     [Geoff Thorpe]
345168651Skris
345268651Skris  *) The STACK code has been cleaned up, and certain type declarations
345368651Skris     that didn't make a lot of sense have been brought in line. This has
345468651Skris     also involved a cleanup of sorts in safestack.h to more correctly
345568651Skris     map type-safe stack functions onto their plain stack counterparts.
345668651Skris     This work has also resulted in a variety of "const"ifications of
345768651Skris     lots of the code, especially "_cmp" operations which should normally
345868651Skris     be prototyped with "const" parameters anyway.
345968651Skris     [Geoff Thorpe]
346068651Skris
346168651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
346268651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
346368651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
346468651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
346568651Skris     is used only indexed by a cyclic counter. As entropy may not be
346668651Skris     well distributed from the beginning, 'md' is important as a
346768651Skris     chaining variable. However, the output function chains only half
346868651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
346968651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
347068651Skris     in all of 'state' being rewritten, with the new values depending
347168651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
347268651Skris     [Bodo Moeller]
347368651Skris
347468651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
347568651Skris     the handshake is continued after ssl_verify_cert_chain();
347668651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
347768651Skris     can lead to 'unexplainable' connection aborts later.
347868651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
347968651Skris
348068651Skris  *) Major EVP API cipher revision.
348168651Skris     Add hooks for extra EVP features. This allows various cipher
348268651Skris     parameters to be set in the EVP interface. Support added for variable
348368651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
348468651Skris     setting of RC2 and RC5 parameters.
348568651Skris
348668651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
348768651Skris     ciphers.
348868651Skris
348968651Skris     Remove lots of duplicated code from the EVP library. For example *every*
349068651Skris     cipher init() function handles the 'iv' in the same way according to the
349168651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
349268651Skris     for CFB and OFB modes they zero ctx->num.
349368651Skris
349468651Skris     New functionality allows removal of S/MIME code RC2 hack.
349568651Skris
349668651Skris     Most of the routines have the same form and so can be declared in terms
349768651Skris     of macros.
349868651Skris
349968651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
350068651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
350168651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
350268651Skris     flags.
350368651Skris
350468651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
350568651Skris     value: although software versions of the algorithms cannot fail
350668651Skris     any installed hardware versions can.
350768651Skris     [Steve Henson]
350868651Skris
350968651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
351068651Skris     this option is set, tolerate broken clients that send the negotiated
351168651Skris     protocol version number instead of the requested protocol version
351268651Skris     number.
351368651Skris     [Bodo Moeller]
351468651Skris
351568651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
351668651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
351768651Skris     Previous versions had this flag inverted, inconsistent with
351868651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
351968651Skris     [Bodo Moeller; problem reported by Amit Chopra]
352068651Skris
352168651Skris  *) Add missing DSA library text string. Work around for some IIS
352268651Skris     key files with invalid SEQUENCE encoding.
352368651Skris     [Steve Henson]
352468651Skris
352568651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
352668651Skris     and so on that are implemented in OpenSSL.
352768651Skris     [Richard Levitte]
352868651Skris
352968651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
353068651Skris     with the same subject name hash and wouldn't handle CRLs at all.
353168651Skris     Added -fingerprint option to crl utility, to support new c_rehash
353268651Skris     features.
353368651Skris     [Steve Henson]
353468651Skris
353568651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
353668651Skris     [Ulf M�ller]
353768651Skris
353868651Skris  *) Fix for SSL server purpose checking. Server checking was
353968651Skris     rejecting certificates which had extended key usage present
354068651Skris     but no ssl client purpose.
354168651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
354268651Skris
354368651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
354468651Skris     is a little unclear about how a blank password is handled.
354568651Skris     Since the password in encoded as a BMPString with terminating
354668651Skris     double NULL a zero length password would end up as just the
354768651Skris     double NULL. However no password at all is different and is
354868651Skris     handled differently in the PKCS#12 key generation code. NS
354968651Skris     treats a blank password as zero length. MSIE treats it as no
355068651Skris     password on export: but it will try both on import. We now do
355168651Skris     the same: PKCS12_parse() tries zero length and no password if
355268651Skris     the password is set to "" or NULL (NULL is now a valid password:
355368651Skris     it wasn't before) as does the pkcs12 application.
355468651Skris     [Steve Henson]
355568651Skris
355668651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
355768651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
355868651Skris     be obtained from the error queue.
355968651Skris     [Bodo Moeller]
356068651Skris
356168651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
356268651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
356368651Skris     accordingly to avoid race conditions (this is necessary because
356468651Skris     thread_hash is no longer constant once set).
356568651Skris     [Bodo Moeller]
356668651Skris
356768651Skris  *) Bugfix for linux-elf makefile.one.
356868651Skris     [Ulf M�ller]
356968651Skris
357068651Skris  *) RSA_get_default_method() will now cause a default
357168651Skris     RSA_METHOD to be chosen if one doesn't exist already.
357268651Skris     Previously this was only set during a call to RSA_new()
357368651Skris     or RSA_new_method(NULL) meaning it was possible for
357468651Skris     RSA_get_default_method() to return NULL.
357568651Skris     [Geoff Thorpe]
357668651Skris
357768651Skris  *) Added native name translation to the existing DSO code
357868651Skris     that will convert (if the flag to do so is set) filenames
357968651Skris     that are sufficiently small and have no path information
358068651Skris     into a canonical native form. Eg. "blah" converted to
358168651Skris     "libblah.so" or "blah.dll" etc.
358268651Skris     [Geoff Thorpe]
358368651Skris
358468651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
358568651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
358668651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
358768651Skris     may not be NULL.
358868651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
358968651Skris
359068651Skris  *) CONF library reworked to become more general.  A new CONF
359168651Skris     configuration file reader "class" is implemented as well as a
359268651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
359368651Skris     old CONF_* functions are still there, but are reimplemented to
359468651Skris     work in terms of the new functions.  Also, a set of functions
359568651Skris     to handle the internal storage of the configuration data is
359668651Skris     provided to make it easier to write new configuration file
359768651Skris     reader "classes" (I can definitely see something reading a
359868651Skris     configuration file in XML format, for example), called _CONF_*,
359968651Skris     or "the configuration storage API"...
360068651Skris
360168651Skris     The new configuration file reading functions are:
360268651Skris
360368651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
360468651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
360568651Skris
360668651Skris        NCONF_default, NCONF_WIN32
360768651Skris
360868651Skris        NCONF_dump_fp, NCONF_dump_bio
360968651Skris
361068651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
361168651Skris     NCONF_new creates a new CONF object.  This works in the same way
361268651Skris     as other interfaces in OpenSSL, like the BIO interface.
361368651Skris     NCONF_dump_* dump the internal storage of the configuration file,
361468651Skris     which is useful for debugging.  All other functions take the same
361568651Skris     arguments as the old CONF_* functions wth the exception of the
361668651Skris     first that must be a `CONF *' instead of a `LHASH *'.
361768651Skris
361868651Skris     To make it easer to use the new classes with the old CONF_* functions,
361968651Skris     the function CONF_set_default_method is provided.
362068651Skris     [Richard Levitte]
362168651Skris
362268651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
362368651Skris     mentioned in the documentation but had not been implemented.
362468651Skris     (This option is not yet really useful because even the additional
362568651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
362668651Skris     [Bodo Moeller]
362768651Skris
362868651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
362968651Skris     OpenSSL-based applications) load shared libraries and bind to
363068651Skris     them in a portable way.
363168651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
363268651Skris
363359191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
363459191Skris
363559191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
363659191Skris
363759191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
363859191Skris     (the default implementation of RAND_status).
363959191Skris
364059191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
364159191Skris     to '-clrext' (= clear extensions), as intended and documented.
364259191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
364359191Skris     <attili@amaxo.com>]
364459191Skris
364559191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
364659191Skris     was larger than the MD block size.      
364759191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
364859191Skris
364959191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
365059191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
365159191Skris     using the passed key: if the passed key was a private key the result
365259191Skris     of X509_print(), for example, would be to print out all the private key
365359191Skris     components.
365459191Skris     [Steve Henson]
365559191Skris
365659191Skris  *) des_quad_cksum() byte order bug fix.
365759191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
365859191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
365959191Skris
366059191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
366159191Skris     discouraged.
366259191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
366359191Skris
366459191Skris  *) For easily testing in shell scripts whether some command
366559191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
366659191Skris     returns with exit code 0 iff no command of the given name is available.
366759191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
366859191Skris     the output goes to stdout and nothing is printed to stderr.
366959191Skris     Additional arguments are always ignored.
367059191Skris
367159191Skris     Since for each cipher there is a command of the same name,
367259191Skris     the 'no-cipher' compilation switches can be tested this way.
367359191Skris
367459191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
367559191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
367659191Skris     [Bodo Moeller]
367759191Skris
367859191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
367959191Skris     [Bodo Moeller]
368059191Skris
368159191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
368259191Skris     is set; it will be thrown away anyway because each handshake creates
368359191Skris     its own key.
368459191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
368559191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
368659191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
368759191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
368859191Skris     [Bodo Moeller]
368959191Skris
369059191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
369159191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
369259191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
369359191Skris     does not suppress any output.
369459191Skris     [Richard Levitte]
369559191Skris
369659191Skris  *) Add compatibility options to the purpose and trust code. The
369759191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
369859191Skris     accepts a certificate or CA, this was the previous behaviour,
369959191Skris     with all the associated security issues.
370059191Skris
370159191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
370259191Skris     automatically trust self signed roots in certificate store. A
370359191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
370459191Skris     a purpose has no associated trust setting and it should instead
370559191Skris     use the value in the default purpose.
370659191Skris     [Steve Henson]
370759191Skris
370859191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
370959191Skris     and fix a memory leak.
371059191Skris     [Steve Henson]
371159191Skris
371259191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
371359191Skris     reason strings from the previous version of the .c file, as
371459191Skris     the default to have only downcase letters (and digits) in
371559191Skris     automatically generated reasons codes is not always appropriate.
371659191Skris     [Bodo Moeller]
371759191Skris
371859191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
371959191Skris     using strerror.  Previously, ERR_reason_error_string() returned
372059191Skris     library names as reason strings for SYSerr; but SYSerr is a special
372159191Skris     case where small numbers are errno values, not library numbers.
372259191Skris     [Bodo Moeller]
372359191Skris
372459191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
372559191Skris     converts DSA parameters into DH parameters. (When creating parameters,
372659191Skris     DSA_generate_parameters is used.)
372759191Skris     [Bodo Moeller]
372859191Skris
372959191Skris  *) Include 'length' (recommended exponent length) in C code generated
373059191Skris     by 'openssl dhparam -C'.
373159191Skris     [Bodo Moeller]
373259191Skris
373359191Skris  *) The second argument to set_label in perlasm was already being used
373459191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
373559191Skris     which was free.
373659191Skris     [Steve Henson]
373759191Skris
373859191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
373959191Skris     instead of RAND_bytes for encryption IVs and salts.
374059191Skris     [Bodo Moeller]
374159191Skris
374259191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
374359191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
374459191Skris     RAND_set_rand_method would be impossible.
374559191Skris     [Bodo Moeller]
374659191Skris
374759191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
374859191Skris     number generation fails.
374959191Skris     [Bodo Moeller]
375059191Skris
375159191Skris  *) New 'rand' application for creating pseudo-random output.
375259191Skris     [Bodo Moeller]
375359191Skris
375459191Skris  *) Added configuration support for Linux/IA64
375559191Skris     [Rolf Haberrecker <rolf@suse.de>]
375659191Skris
375759191Skris  *) Assembler module support for Mingw32.
375859191Skris     [Ulf M�ller]
375959191Skris
376059191Skris  *) Shared library support for HPUX (in shlib/).
376159191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
376259191Skris
376359191Skris  *) Shared library support for Solaris gcc.
376459191Skris     [Lutz Behnke <behnke@trustcenter.de>]
376559191Skris
376659191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
376759191Skris
376859191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
376959191Skris     were added manually and by SMIME_crlf_copy().
377059191Skris     [Steve Henson]
377159191Skris
377259191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
377359191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
377459191Skris
377559191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
377659191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
377759191Skris     [Ulf M�ller]
377859191Skris
377959191Skris  *) Add an optional second argument to the set_label() in the perl
378059191Skris     assembly language builder. If this argument exists and is set
378159191Skris     to 1 it signals that the assembler should use a symbol whose 
378259191Skris     scope is the entire file, not just the current function. This
378359191Skris     is needed with MASM which uses the format label:: for this scope.
378459191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
378559191Skris
378659191Skris  *) Change the ASN1 types so they are typedefs by default. Before
378759191Skris     almost all types were #define'd to ASN1_STRING which was causing
378859191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
378959191Skris     for example.
379059191Skris     [Steve Henson]
379159191Skris
379259191Skris  *) Change names of new functions to the new get1/get0 naming
379359191Skris     convention: After 'get1', the caller owns a reference count
379459191Skris     and has to call ..._free; 'get0' returns a pointer to some
379559191Skris     data structure without incrementing reference counters.
379659191Skris     (Some of the existing 'get' functions increment a reference
379759191Skris     counter, some don't.)
379859191Skris     Similarly, 'set1' and 'add1' functions increase reference
379959191Skris     counters or duplicate objects.
380059191Skris     [Steve Henson]
380159191Skris
380259191Skris  *) Allow for the possibility of temp RSA key generation failure:
380359191Skris     the code used to assume it always worked and crashed on failure.
380459191Skris     [Steve Henson]
380559191Skris
380659191Skris  *) Fix potential buffer overrun problem in BIO_printf().
380759191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
380859191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
380959191Skris
381059191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
381159191Skris     RAND_egd() and RAND_status().  In the command line application,
381259191Skris     the EGD socket can be specified like a seed file using RANDFILE
381359191Skris     or -rand.
381459191Skris     [Ulf M�ller]
381559191Skris
381659191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
381759191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
381859191Skris     [Steve Henson]
381959191Skris
382059191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
382159191Skris     list to exclude them. This means that no special compilation option
382259191Skris     is needed to use anonymous DH: it just needs to be included in the
382359191Skris     cipher list.
382459191Skris     [Steve Henson]
382559191Skris
382659191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
382759191Skris     EVP_MD_type. The old functionality is available in a new macro called
382859191Skris     EVP_MD_md(). Change code that uses it and update docs.
382959191Skris     [Steve Henson]
383059191Skris
383159191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
383259191Skris     where the 'void *' argument is replaced by a function pointer argument.
383359191Skris     Previously 'void *' was abused to point to functions, which works on
383459191Skris     many platforms, but is not correct.  As these functions are usually
383559191Skris     called by macros defined in OpenSSL header files, most source code
383659191Skris     should work without changes.
383759191Skris     [Richard Levitte]
383859191Skris
383959191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
384059191Skris     sections with information on -D... compiler switches used for
384159191Skris     compiling the library so that applications can see them.  To enable
384259191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
384359191Skris     must be defined.  E.g.,
384459191Skris        #define OPENSSL_ALGORITHM_DEFINES
384559191Skris        #include <openssl/opensslconf.h>
384659191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
384759191Skris     [Richard Levitte, Ulf and Bodo M�ller]
384859191Skris
384959191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
385059191Skris     record layer.
385159191Skris     [Bodo Moeller]
385259191Skris
385359191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
385459191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
385559191Skris     the required ASN1 format: arbitrary types determined by an OID.
385659191Skris     [Steve Henson]
385759191Skris
385859191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
385959191Skris     argument to 'req'. This is not because the function is newer or
386059191Skris     better than others it just uses the work 'NEW' in the certificate
386159191Skris     request header lines. Some software needs this.
386259191Skris     [Steve Henson]
386359191Skris
386459191Skris  *) Reorganise password command line arguments: now passwords can be
386559191Skris     obtained from various sources. Delete the PEM_cb function and make
386659191Skris     it the default behaviour: i.e. if the callback is NULL and the
386759191Skris     usrdata argument is not NULL interpret it as a null terminated pass
386859191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
386959191Skris     is prompted for as usual.
387059191Skris     [Steve Henson]
387159191Skris
387259191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
387359191Skris     the support is automatically enabled. The resulting binaries will
387459191Skris     autodetect the card and use it if present.
387559191Skris     [Ben Laurie and Compaq Inc.]
387659191Skris
387759191Skris  *) Work around for Netscape hang bug. This sends certificate request
387859191Skris     and server done in one record. Since this is perfectly legal in the
387959191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
388059191Skris     the bugs/SSLv3 entry for more info.
388159191Skris     [Steve Henson]
388259191Skris
388359191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
388459191Skris     [Andy Polyakov]
388559191Skris
388659191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
388759191Skris     of seed file.
388859191Skris     [Steve Henson]
388959191Skris
389059191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
389159191Skris     [Bodo Moeller]
389259191Skris
389359191Skris  *) Add command line password options to the remaining applications.
389459191Skris     [Steve Henson]
389559191Skris
389659191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
389759191Skris     bits.
389859191Skris     [Ulf M�ller]
389959191Skris
390059191Skris  *) More tests in bntest.c, and changed test_bn output.
390159191Skris     [Ulf M�ller]
390259191Skris
390359191Skris  *) ./config recognizes MacOS X now.
390459191Skris     [Andy Polyakov]
390559191Skris
390659191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
390759191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
390859191Skris     [Ulf M�ller]
390959191Skris
391059191Skris  *) Add support for various broken PKCS#8 formats, and command line
391159191Skris     options to produce them.
391259191Skris     [Steve Henson]
391359191Skris
391459191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
391559191Skris     get temporary BIGNUMs from a BN_CTX.
391659191Skris     [Ulf M�ller]
391759191Skris
391859191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
391959191Skris     for p == 0.
392059191Skris     [Ulf M�ller]
392159191Skris
392259191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
392359191Skris     include a #define from the old name to the new. The original intent
392459191Skris     was that statically linked binaries could for example just call
392559191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
392659191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
392759191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
392859191Skris     one would link with the other. They are now in separate source files.
392959191Skris     [Steve Henson]
393059191Skris
393159191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
393259191Skris     [Steve Henson]
393359191Skris
393459191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
393559191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
393659191Skris     loop, our standard modexp algorithms are faster).
393759191Skris     [Bodo Moeller]
393859191Skris
393959191Skris  *) Support for the EBCDIC character set completed.
394059191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
394159191Skris
394259191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
394359191Skris     use void * instead of char * in lhash.
394459191Skris     [Ulf M�ller] 
394559191Skris
394659191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
394759191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
394859191Skris     this the server could overwrite ephemeral keys that the client
394959191Skris     has already seen).
395059191Skris     [Bodo Moeller]
395159191Skris
395259191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
395359191Skris     using 50 iterations of the Rabin-Miller test.
395459191Skris
395559191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
395659191Skris     iterations of the Rabin-Miller test as required by the appendix
395759191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
395859191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
395959191Skris     generation becomes much faster.
396059191Skris
396159191Skris     This implies a change for the callback functions in DSA_is_prime
396259191Skris     and DSA_generate_parameters: The callback function is called once
396359191Skris     for each positive witness in the Rabin-Miller test, not just
396459191Skris     occasionally in the inner loop; and the parameters to the
396559191Skris     callback function now provide an iteration count for the outer
396659191Skris     loop rather than for the current invocation of the inner loop.
396759191Skris     DSA_generate_parameters additionally can call the callback
396859191Skris     function with an 'iteration count' of -1, meaning that a
396959191Skris     candidate has passed the trial division test (when q is generated 
397059191Skris     from an application-provided seed, trial division is skipped).
397159191Skris     [Bodo Moeller]
397259191Skris
397359191Skris  *) New function BN_is_prime_fasttest that optionally does trial
397459191Skris     division before starting the Rabin-Miller test and has
397559191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
397659191Skris     has to allocate at least one BN_CTX).
397759191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
397859191Skris     trial division stage.
397959191Skris     [Bodo Moeller]
398059191Skris
398159191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
398259191Skris     as ASN1_TIME.
398359191Skris     [Steve Henson]
398459191Skris
398559191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
398659191Skris     [Steve Henson]
398759191Skris
398859191Skris  *) New function BN_pseudo_rand().
398959191Skris     [Ulf M�ller]
399059191Skris
399159191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
399259191Skris     bignum version of BN_from_montgomery() with the working code from
399359191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
399459191Skris     the comments.
399559191Skris     [Ulf M�ller]
399659191Skris
399759191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
399859191Skris     made it impossible to use the same SSL_SESSION data structure in
399959191Skris     SSL2 clients in multiple threads.
400059191Skris     [Bodo Moeller]
400159191Skris
400259191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
400359191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
400459191Skris     to seed the PRNG (previously an explicit byte count was required).
400559191Skris     [Ulf M�ller, Bodo M�ller]
400659191Skris
400759191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
400859191Skris     used (char *) instead of (void *) and had casts all over the place.
400959191Skris     [Steve Henson]
401059191Skris
401159191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
401259191Skris     [Ulf M�ller]
401359191Skris
401459191Skris  *) Retain source code compatibility for BN_prime_checks macro:
401559191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
401659191Skris     BN_prime_checks_for_size to determine the appropriate number of
401759191Skris     Rabin-Miller iterations.
401859191Skris     [Ulf M�ller]
401959191Skris
402059191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
402159191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
402259191Skris     (Check if this is true? OpenPGP calls them "strong".)
402359191Skris     [Ulf M�ller]
402459191Skris
402559191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
402659191Skris     "dhparam". The old programs are retained for now but will handle DH keys
402759191Skris     (instead of parameters) in future.
402859191Skris     [Steve Henson]
402959191Skris
403059191Skris  *) Make the ciphers, s_server and s_client programs check the return values
403159191Skris     when a new cipher list is set.
403259191Skris     [Steve Henson]
403359191Skris
403459191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
403559191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
403659191Skris     wrong.
403759191Skris
403859191Skris     The syntax for the cipher sorting has been extended to support sorting by
403959191Skris     cipher-strength (using the strength_bits hard coded in the tables).
404059191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
404159191Skris
404259191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
404359191Skris     string with an "undefined" symbol (neither command nor alphanumeric
404459191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
404559191Skris     an error is flagged.
404659191Skris
404759191Skris     Due to the strength-sorting extension, the code of the
404859191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
404959191Skris     the readability was also increased :-)
405059191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
405159191Skris
405259191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
405359191Skris     for the first serial number and places 2 in the serial number file. This
405459191Skris     avoids problems when the root CA is created with serial number zero and
405559191Skris     the first user certificate has the same issuer name and serial number
405659191Skris     as the root CA.
405759191Skris     [Steve Henson]
405859191Skris
405959191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
406059191Skris     the new code. Add documentation for this stuff.
406159191Skris     [Steve Henson]
406259191Skris
406359191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
406459191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
406559191Skris     structures and behave in an analagous way to the X509v3 functions:
406659191Skris     they shouldn't be called directly but wrapper functions should be used
406759191Skris     instead.
406859191Skris
406959191Skris     So we also now have some wrapper functions that call the X509at functions
407059191Skris     when passed certificate requests. (TO DO: similar things can be done with
407159191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
407259191Skris     things. Some of these need some d2i or i2d and print functionality
407359191Skris     because they handle more complex structures.)
407459191Skris     [Steve Henson]
407559191Skris
407659191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
407759191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
407859191Skris     NO_RSA in ssl/s2*.c. 
407959191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
408059191Skris
408159191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
408259191Skris     has a return value which indicates the quality of the random data
408359191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
408459191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
408559191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
408659191Skris     RAND_seed, but takes an extra argument for an entropy estimate
408759191Skris     (RAND_seed always assumes full entropy).
408859191Skris     [Ulf M�ller]
408959191Skris
409059191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
409159191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
409259191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
409359191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
409459191Skris     false-positive rate of at most 2^-80 for random input.
409559191Skris     [Bodo Moeller]
409659191Skris
409759191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
409859191Skris     [Bodo Moeller]
409959191Skris
410059191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
410159191Skris     in the 0.9.5 release), this returns the chain
410259191Skris     from an X509_CTX structure with a dup of the stack and all
410359191Skris     the X509 reference counts upped: so the stack will exist
410459191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
410559191Skris     to use this.
410659191Skris
410759191Skris     Also make SSL_SESSION_print() print out the verify return
410859191Skris     code.
410959191Skris     [Steve Henson]
411059191Skris
411159191Skris  *) Add manpage for the pkcs12 command. Also change the default
411259191Skris     behaviour so MAC iteration counts are used unless the new
411359191Skris     -nomaciter option is used. This improves file security and
411459191Skris     only older versions of MSIE (4.0 for example) need it.
411559191Skris     [Steve Henson]
411659191Skris
411759191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
411859191Skris     [Ulf M�ller]
411959191Skris
412059191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
412159191Skris     unstructuredName and unstructuredAddress. These are taken from
412259191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
412359191Skris     international characters are used.
412459191Skris
412559191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
412659191Skris     based on strings. Remove the 'loc' parameter when adding
412759191Skris     attributes because these will be a SET OF encoding which is sorted
412859191Skris     in ASN1 order.
412959191Skris     [Steve Henson]
413059191Skris
413159191Skris  *) Initial changes to the 'req' utility to allow request generation
413259191Skris     automation. This will allow an application to just generate a template
413359191Skris     file containing all the field values and have req construct the
413459191Skris     request.
413559191Skris
413659191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
413759191Skris     used all over the place including certificate requests and PKCS#7
413859191Skris     structures. They are currently handled manually where necessary with
413959191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
414059191Skris     manner analogous to the X509 extension functions: they allow
414159191Skris     attributes to be looked up by NID and added.
414259191Skris
414359191Skris     Later something similar to the X509V3 code would be desirable to
414459191Skris     automatically handle the encoding, decoding and printing of the
414559191Skris     more complex types. The string types like challengePassword can
414659191Skris     be handled by the string table functions.
414759191Skris
414859191Skris     Also modified the multi byte string table handling. Now there is
414959191Skris     a 'global mask' which masks out certain types. The table itself
415059191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
415159191Skris     is useful when for example there is only one permissible type
415259191Skris     (as in countryName) and using the mask might result in no valid
415359191Skris     types at all.
415459191Skris     [Steve Henson]
415559191Skris
415659191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
415759191Skris     SSL_get_peer_finished to allow applications to obtain the latest
415859191Skris     Finished messages sent to the peer or expected from the peer,
415959191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
416059191Skris     actually received from the peer, otherwise the protocol will be aborted.)
416159191Skris
416259191Skris     As the Finished message are message digests of the complete handshake
416359191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
416459191Skris     be used for external authentication procedures when the authentication
416559191Skris     provided by SSL/TLS is not desired or is not enough.
416659191Skris     [Bodo Moeller]
416759191Skris
416859191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
416959191Skris     the host supports BWX extension and if Compaq C is present on the
417059191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
417159191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
417259191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
417359191Skris     SHA1.
417459191Skris     [Andy Polyakov]
417559191Skris
417659191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
417759191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
417859191Skris     weak crypto and after checking the certificate is SGC a second one
417959191Skris     with strong crypto. MS SGC stops the first handshake after receiving
418059191Skris     the server certificate message and sends a second client hello. Since
418159191Skris     a server will typically do all the time consuming operations before
418259191Skris     expecting any further messages from the client (server key exchange
418359191Skris     is the most expensive) there is little difference between the two.
418459191Skris
418559191Skris     To get OpenSSL to support MS SGC we have to permit a second client
418659191Skris     hello message after we have sent server done. In addition we have to
418759191Skris     reset the MAC if we do get this second client hello.
418859191Skris     [Steve Henson]
418959191Skris
419059191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
419159191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
419259191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
419359191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
419459191Skris     has the key type encoded in the ASN1 structure. Added DER private key
419559191Skris     support to pkcs8 application.
419659191Skris     [Steve Henson]
419759191Skris
419859191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
419959191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
420059191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
420159191Skris     is set, we interpret this as a request to violate the specification
420259191Skris     (the worst that can happen is a handshake failure, and 'correct'
420359191Skris     behaviour would result in a handshake failure anyway).
420459191Skris     [Bodo Moeller]
420559191Skris
420659191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
420759191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
420859191Skris     concurrently obtain them from an external cache).
420959191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
421059191Skris     so if there's a conflict, we now throw out the old one to achieve
421159191Skris     consistency.
421259191Skris     [Bodo Moeller]
421359191Skris
421459191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
421559191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
421659191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
421759191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
421859191Skris     example.
421959191Skris     [Steve Henson]
422059191Skris
422159191Skris  *) Simplify the trust setting structure and code. Now we just have
422259191Skris     two sequences of OIDs for trusted and rejected settings. These will
422359191Skris     typically have values the same as the extended key usage extension
422459191Skris     and any application specific purposes.
422559191Skris
422659191Skris     The trust checking code now has a default behaviour: it will just
422759191Skris     check for an object with the same NID as the passed id. Functions can
422859191Skris     be provided to override either the default behaviour or the behaviour
422959191Skris     for a given id. SSL client, server and email already have functions
423059191Skris     in place for compatibility: they check the NID and also return "trusted"
423159191Skris     if the certificate is self signed.
423259191Skris     [Steve Henson]
423359191Skris
423459191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
423559191Skris     traditional format into an EVP_PKEY structure.
423659191Skris     [Steve Henson]
423759191Skris
423859191Skris  *) Add a password callback function PEM_cb() which either prompts for
423959191Skris     a password if usr_data is NULL or otherwise assumes it is a null
424059191Skris     terminated password. Allow passwords to be passed on command line
424159191Skris     environment or config files in a few more utilities.
424259191Skris     [Steve Henson]
424359191Skris
424459191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
424559191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
424659191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
424759191Skris     Update documentation.
424859191Skris     [Steve Henson]
424959191Skris
425059191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
425159191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
425259191Skris     and produce an error if it couldn't. For compatibility we also have
425359191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
425459191Skris     don't allocate anything because they don't need to.
425559191Skris     [Steve Henson]
425659191Skris
425759191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
425859191Skris     for details.
425959191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
426059191Skris
426159191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
426259191Skris     possibly others as well.  The purpose is to make an interface that
426359191Skris     provide hooks so anyone can build a separate set of allocation and
426459191Skris     deallocation routines to be used by OpenSSL, for example memory
426559191Skris     pool implementations, or something else, which was previously hard
426659191Skris     since Malloc(), Realloc() and Free() were defined as macros having
426759191Skris     the values malloc, realloc and free, respectively (except for Win32
426859191Skris     compilations).  The same is provided for memory debugging code.
426959191Skris     OpenSSL already comes with functionality to find memory leaks, but
427059191Skris     this gives people a chance to debug other memory problems.
427159191Skris
427259191Skris     With these changes, a new set of functions and macros have appeared:
427359191Skris
427468651Skris       CRYPTO_set_mem_debug_functions()	        [F]
427568651Skris       CRYPTO_get_mem_debug_functions()         [F]
427668651Skris       CRYPTO_dbg_set_options()	                [F]
427768651Skris       CRYPTO_dbg_get_options()                 [F]
427868651Skris       CRYPTO_malloc_debug_init()               [M]
427959191Skris
428059191Skris     The memory debug functions are NULL by default, unless the library
428159191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
428259191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
428359191Skris     gives the standard debugging functions that come with OpenSSL) or
428459191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
428559191Skris     provided by the library user) must be used.  When the standard
428659191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
428759191Skris     request additional information:
428859191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
428959191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
429059191Skris
429159191Skris     Also, things like CRYPTO_set_mem_functions will always give the
429259191Skris     expected result (the new set of functions is used for allocation
429359191Skris     and deallocation) at all times, regardless of platform and compiler
429459191Skris     options.
429559191Skris
429659191Skris     To finish it up, some functions that were never use in any other
429759191Skris     way than through macros have a new API and new semantic:
429859191Skris
429959191Skris       CRYPTO_dbg_malloc()
430059191Skris       CRYPTO_dbg_realloc()
430159191Skris       CRYPTO_dbg_free()
430259191Skris
430359191Skris     All macros of value have retained their old syntax.
430459191Skris     [Richard Levitte and Bodo Moeller]
430559191Skris
430659191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
430759191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
430859191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
430959191Skris     algorithm.
431059191Skris     [Steve Henson]
431159191Skris
431259191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
431359191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
431459191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
431559191Skris
431659191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
431759191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
431859191Skris     functionality to handle multipart/signed properly) and a utility
431959191Skris     called 'smime' to call all this stuff. This is based on code I
432059191Skris     originally wrote for Celo who have kindly allowed it to be
432159191Skris     included in OpenSSL.
432259191Skris     [Steve Henson]
432359191Skris
432459191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
432559191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
432659191Skris     decides which of these is called by des_set_key; this way
432759191Skris     des_check_key behaves as it always did, but applications and
432859191Skris     the library itself, which was buggy for des_check_key == 1,
432959191Skris     have a cleaner way to pick the version they need.
433059191Skris     [Bodo Moeller]
433159191Skris
433259191Skris  *) New function PKCS12_newpass() which changes the password of a
433359191Skris     PKCS12 structure.
433459191Skris     [Steve Henson]
433559191Skris
433659191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
433759191Skris     dynamic mix. In both cases the ids can be used as an index into the
433859191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
433959191Skris     functions so they accept a list of the field values and the
434059191Skris     application doesn't need to directly manipulate the X509_TRUST
434159191Skris     structure.
434259191Skris     [Steve Henson]
434359191Skris
434459191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
434559191Skris     need initialising.
434659191Skris     [Steve Henson]
434759191Skris
434859191Skris  *) Modify the way the V3 extension code looks up extensions. This now
434959191Skris     works in a similar way to the object code: we have some "standard"
435059191Skris     extensions in a static table which is searched with OBJ_bsearch()
435159191Skris     and the application can add dynamic ones if needed. The file
435259191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
435359191Skris     updated whenever a new extension is added to the core code and kept
435459191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
435559191Skris     this. New extensions are not added too often so this file can readily
435659191Skris     be maintained manually.
435759191Skris
435859191Skris     There are two big advantages in doing things this way. The extensions
435959191Skris     can be looked up immediately and no longer need to be "added" using
436059191Skris     X509V3_add_standard_extensions(): this function now does nothing.
436159191Skris     [Side note: I get *lots* of email saying the extension code doesn't
436259191Skris      work because people forget to call this function]
436359191Skris     Also no dynamic allocation is done unless new extensions are added:
436459191Skris     so if we don't add custom extensions there is no need to call
436559191Skris     X509V3_EXT_cleanup().
436659191Skris     [Steve Henson]
436759191Skris
436859191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
436959191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
437059191Skris     to garbage. This is because not salting is a big security hole, so people
437159191Skris     should be discouraged from doing it.
437259191Skris     [Ben Laurie]
437359191Skris
437459191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
437559191Skris     digest to be passed on the command line but it only used this
437659191Skris     parameter when signing a certificate. Modified so all relevant
437759191Skris     operations are affected by the digest parameter including the
437859191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
437959191Skris     DSA key was used because it didn't fix the digest.
438059191Skris     [Steve Henson]
438159191Skris
438259191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
438359191Skris     certificates for consistency with the verify purpose (which is set
438459191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
438559191Skris
438659191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
438759191Skris     this is because it will reject chains with invalid extensions whereas
438859191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
438959191Skris
439059191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
439159191Skris     settings have an initial value consistent with the verify purpose: e.g.
439259191Skris     if the verify purpose is for SSL client use it expects the CA to be
439359191Skris     trusted for SSL client use. However the default value can be changed to
439459191Skris     permit custom trust settings: one example of this would be to only trust
439559191Skris     certificates from a specific "secure" set of CAs.
439659191Skris
439759191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
439859191Skris     which should be used for version portability: especially since the
439959191Skris     verify structure is likely to change more often now.
440059191Skris
440159191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
440259191Skris     to set them. If not set then assume SSL clients will verify SSL servers
440359191Skris     and vice versa.
440459191Skris
440559191Skris     Two new options to the verify program: -untrusted allows a set of
440659191Skris     untrusted certificates to be passed in and -purpose which sets the
440759191Skris     intended purpose of the certificate. If a purpose is set then the
440859191Skris     new chain verify code is used to check extension consistency.
440959191Skris     [Steve Henson]
441059191Skris
441159191Skris  *) Support for the authority information access extension.
441259191Skris     [Steve Henson]
441359191Skris
441459191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
441559191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
441659191Skris     public keys in a format compatible with certificate
441759191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
441859191Skris     functions called *_PublicKey_* which used various odd formats so
441959191Skris     these are retained for compatibility: however the DSA variants were
442059191Skris     never in a public release so they have been deleted. Changed dsa/rsa
442159191Skris     utilities to handle the new format: note no releases ever handled public
442259191Skris     keys so we should be OK.
442359191Skris
442459191Skris     The primary motivation for this change is to avoid the same fiasco
442559191Skris     that dogs private keys: there are several incompatible private key
442659191Skris     formats some of which are standard and some OpenSSL specific and
442759191Skris     require various evil hacks to allow partial transparent handling and
442859191Skris     even then it doesn't work with DER formats. Given the option anything
442959191Skris     other than PKCS#8 should be dumped: but the other formats have to
443059191Skris     stay in the name of compatibility.
443159191Skris
443259191Skris     With public keys and the benefit of hindsight one standard format 
443359191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
443459191Skris     it clearly returns an error if you try to read the wrong kind of key.
443559191Skris
443659191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
443759191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
443859191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
443959191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
444059191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
444159191Skris     reference count of the added key (they don't "swallow" the
444259191Skris     supplied key).
444359191Skris     [Steve Henson]
444459191Skris
444559191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
444659191Skris     CRLs would fail if the file contained no certificates or no CRLs:
444759191Skris     added a new function to read in both types and return the number
444859191Skris     read: this means that if none are read it will be an error. The
444959191Skris     DER versions of the certificate and CRL reader would always fail
445059191Skris     because it isn't possible to mix certificates and CRLs in DER format
445159191Skris     without choking one or the other routine. Changed this to just read
445259191Skris     a certificate: this is the best we can do. Also modified the code
445359191Skris     in apps/verify.c to take notice of return codes: it was previously
445459191Skris     attempting to read in certificates from NULL pointers and ignoring
445559191Skris     any errors: this is one reason why the cert and CRL reader seemed
445659191Skris     to work. It doesn't check return codes from the default certificate
445759191Skris     routines: these may well fail if the certificates aren't installed.
445859191Skris     [Steve Henson]
445959191Skris
446059191Skris  *) Code to support otherName option in GeneralName.
446159191Skris     [Steve Henson]
446259191Skris
446359191Skris  *) First update to verify code. Change the verify utility
446459191Skris     so it warns if it is passed a self signed certificate:
446559191Skris     for consistency with the normal behaviour. X509_verify
446659191Skris     has been modified to it will now verify a self signed
446759191Skris     certificate if *exactly* the same certificate appears
446859191Skris     in the store: it was previously impossible to trust a
446959191Skris     single self signed certificate. This means that:
447059191Skris     openssl verify ss.pem
447159191Skris     now gives a warning about a self signed certificate but
447259191Skris     openssl verify -CAfile ss.pem ss.pem
447359191Skris     is OK.
447459191Skris     [Steve Henson]
447559191Skris
447659191Skris  *) For servers, store verify_result in SSL_SESSION data structure
447759191Skris     (and add it to external session representation).
447859191Skris     This is needed when client certificate verifications fails,
447959191Skris     but an application-provided verification callback (set by
448059191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
448159191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
448259191Skris     but returns 1): When the session is reused, we have to set
448359191Skris     ssl->verify_result to the appropriate error code to avoid
448459191Skris     security holes.
448559191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
448659191Skris
448759191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
448859191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
448959191Skris     didn't contain any existing data because it was being created.
449059191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
449159191Skris
449259191Skris  *) Add a salt to the key derivation routines in enc.c. This
449359191Skris     forms the first 8 bytes of the encrypted file. Also add a
449459191Skris     -S option to allow a salt to be input on the command line.
449559191Skris     [Steve Henson]
449659191Skris
449759191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
449859191Skris     to compare two certificates. We do this by working out the SHA1
449959191Skris     hash and comparing that. X509_cmp() will be needed by the trust
450059191Skris     code.
450159191Skris     [Steve Henson]
450259191Skris
450359191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
450459191Skris     the reference count in the SSL_SESSION returned.
450559191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
450659191Skris
450759191Skris  *) Fix for 'req': it was adding a null to request attributes.
450859191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
450959191Skris     certificate auxiliary information.
451059191Skris     [Steve Henson]
451159191Skris
451259191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
451359191Skris     the 'enc' command.
451459191Skris     [Steve Henson]
451559191Skris
451659191Skris  *) Add the possibility to add extra information to the memory leak
451759191Skris     detecting output, to form tracebacks, showing from where each
451859191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
451959191Skris     the string plus current file name and line number to a per-thread
452059191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
452159191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
452259191Skris     Also updated memory leak detection code to be multi-thread-safe.
452359191Skris     [Richard Levitte]
452459191Skris
452559191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
452659191Skris     encryption options which never did anything. Update docs.
452759191Skris     [Steve Henson]
452859191Skris
452959191Skris  *) Add options to some of the utilities to allow the pass phrase
453059191Skris     to be included on either the command line (not recommended on
453159191Skris     OSes like Unix) or read from the environment. Update the
453259191Skris     manpages and fix a few bugs.
453359191Skris     [Steve Henson]
453459191Skris
453559191Skris  *) Add a few manpages for some of the openssl commands.
453659191Skris     [Steve Henson]
453759191Skris
453859191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
453959191Skris     leaking and not finding already revoked certificates.
454059191Skris     [Steve Henson]
454159191Skris
454259191Skris  *) Extensive changes to support certificate auxiliary information.
454359191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
454459191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
454559191Skris     can still read in a certificate file in the usual way but it
454659191Skris     will also read in any additional "auxiliary information". By
454759191Skris     doing things this way a fair degree of compatibility can be
454859191Skris     retained: existing certificates can have this information added
454959191Skris     using the new 'x509' options. 
455059191Skris
455159191Skris     Current auxiliary information includes an "alias" and some trust
455259191Skris     settings. The trust settings will ultimately be used in enhanced
455359191Skris     certificate chain verification routines: currently a certificate
455459191Skris     can only be trusted if it is self signed and then it is trusted
455559191Skris     for all purposes.
455659191Skris     [Steve Henson]
455759191Skris
455859191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
455959191Skris     The problem was that one of the replacement routines had not been working
456059191Skris     since SSLeay releases.  For now the offending routine has been replaced
456159191Skris     with non-optimised assembler.  Even so, this now gives around 95%
456259191Skris     performance improvement for 1024 bit RSA signs.
456359191Skris     [Mark Cox]
456459191Skris
456559191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
456659191Skris     handling. Most clients have the effective key size in bits equal to
456759191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
456859191Skris     A few however don't do this and instead use the size of the decrypted key
456959191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
457059191Skris     the effective key length. In this case the effective key length can still
457159191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
457259191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
457359191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
457459191Skris     the key length and effective key length are equal.
457559191Skris     [Steve Henson]
457659191Skris
457759191Skris  *) Add a bunch of functions that should simplify the creation of 
457859191Skris     X509_NAME structures. Now you should be able to do:
457959191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
458059191Skris     and have it automatically work out the correct field type and fill in
458159191Skris     the structures. The more adventurous can try:
458259191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
458359191Skris     and it will (hopefully) work out the correct multibyte encoding.
458459191Skris     [Steve Henson]
458559191Skris
458659191Skris  *) Change the 'req' utility to use the new field handling and multibyte
458759191Skris     copy routines. Before the DN field creation was handled in an ad hoc
458859191Skris     way in req, ca, and x509 which was rather broken and didn't support
458959191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
459059191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
459159191Skris     using the dirstring_type option. See the new comment in the default
459259191Skris     openssl.cnf for more info.
459359191Skris     [Steve Henson]
459459191Skris
459559191Skris  *) Make crypto/rand/md_rand.c more robust:
459659191Skris     - Assure unique random numbers after fork().
459759191Skris     - Make sure that concurrent threads access the global counter and
459859191Skris       md serializably so that we never lose entropy in them
459959191Skris       or use exactly the same state in multiple threads.
460059191Skris       Access to the large state is not always serializable because
460159191Skris       the additional locking could be a performance killer, and
460259191Skris       md should be large enough anyway.
460359191Skris     [Bodo Moeller]
460459191Skris
460559191Skris  *) New file apps/app_rand.c with commonly needed functionality
460659191Skris     for handling the random seed file.
460759191Skris
460859191Skris     Use the random seed file in some applications that previously did not:
460959191Skris          ca,
461059191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
461159191Skris          s_client,
461259191Skris          s_server,
461359191Skris          x509 (when signing).
461459191Skris     Except on systems with /dev/urandom, it is crucial to have a random
461559191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
461659191Skris     for RSA signatures we could do without one.
461759191Skris
461859191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
461959191Skris     of each file listed in the '-rand' option.  The function as previously
462059191Skris     found in genrsa is now in app_rand.c and is used by all programs
462159191Skris     that support '-rand'.
462259191Skris     [Bodo Moeller]
462359191Skris
462459191Skris  *) In RAND_write_file, use mode 0600 for creating files;
462559191Skris     don't just chmod when it may be too late.
462659191Skris     [Bodo Moeller]
462759191Skris
462859191Skris  *) Report an error from X509_STORE_load_locations
462959191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
463059191Skris     [Bill Perry]
463159191Skris
463259191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
463359191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
463459191Skris     into an ASN1_STRING type. A mask of permissible types is passed
463559191Skris     and it chooses the "minimal" type to use or an error if not type
463659191Skris     is suitable.
463759191Skris     [Steve Henson]
463859191Skris
463959191Skris  *) Add function equivalents to the various macros in asn1.h. The old
464059191Skris     macros are retained with an M_ prefix. Code inside the library can
464159191Skris     use the M_ macros. External code (including the openssl utility)
464259191Skris     should *NOT* in order to be "shared library friendly".
464359191Skris     [Steve Henson]
464459191Skris
464559191Skris  *) Add various functions that can check a certificate's extensions
464659191Skris     to see if it usable for various purposes such as SSL client,
464759191Skris     server or S/MIME and CAs of these types. This is currently 
464859191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
464959191Skris     verification. Also added a -purpose flag to x509 utility to
465059191Skris     print out all the purposes.
465159191Skris     [Steve Henson]
465259191Skris
465359191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
465459191Skris     functions.
465559191Skris     [Steve Henson]
465659191Skris
465759191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
465859191Skris     for, obtain and decode and extension and obtain its critical flag.
465959191Skris     This allows all the necessary extension code to be handled in a
466059191Skris     single function call.
466159191Skris     [Steve Henson]
466259191Skris
466359191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
466459191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
466559191Skris     [Andy Polyakov]
466659191Skris
466759191Skris  *) New -noout option to asn1parse. This causes no output to be produced
466859191Skris     its main use is when combined with -strparse and -out to extract data
466959191Skris     from a file (which may not be in ASN.1 format).
467059191Skris     [Steve Henson]
467159191Skris
467259191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
467359191Skris     when producing the local key id.
467459191Skris     [Richard Levitte <levitte@stacken.kth.se>]
467559191Skris
467659191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
467759191Skris     stated explicitly. If it is not stated then it tries the first server
467859191Skris     certificate file. The previous behaviour hard coded the filename
467959191Skris     "server.pem".
468059191Skris     [Steve Henson]
468159191Skris
468259191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
468359191Skris     a public key to be input or output. For example:
468459191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
468559191Skris     Also added necessary DSA public key functions to handle this.
468659191Skris     [Steve Henson]
468759191Skris
468859191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
468959191Skris     in the message. This was handled by allowing
469059191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
469159191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
469259191Skris
469359191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
469459191Skris     to the end of the strings whereas this didn't. This would cause problems
469559191Skris     if strings read with d2i_ASN1_bytes() were later modified.
469659191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
469759191Skris
469859191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
469959191Skris     data and it contains EOF it will end up returning an error. This is
470059191Skris     caused by input 46 bytes long. The cause is due to the way base64
470159191Skris     BIOs find the start of base64 encoded data. They do this by trying a
470259191Skris     trial decode on each line until they find one that works. When they
470359191Skris     do a flag is set and it starts again knowing it can pass all the
470459191Skris     data directly through the decoder. Unfortunately it doesn't reset
470559191Skris     the context it uses. This means that if EOF is reached an attempt
470659191Skris     is made to pass two EOFs through the context and this causes the
470759191Skris     resulting error. This can also cause other problems as well. As is
470859191Skris     usual with these problems it takes *ages* to find and the fix is
470959191Skris     trivial: move one line.
471059191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
471159191Skris
471259191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
471359191Skris     old code wouldn't work because it needed to select() on sockets and the
471459191Skris     tty (for keypresses and to see if data could be written). Win32 only
471559191Skris     supports select() on sockets so we select() with a 1s timeout on the
471659191Skris     sockets and then see if any characters are waiting to be read, if none
471759191Skris     are present then we retry, we also assume we can always write data to
471859191Skris     the tty. This isn't nice because the code then blocks until we've
471959191Skris     received a complete line of data and it is effectively polling the
472059191Skris     keyboard at 1s intervals: however it's quite a bit better than not
472159191Skris     working at all :-) A dedicated Windows application might handle this
472259191Skris     with an event loop for example.
472359191Skris     [Steve Henson]
472459191Skris
472559191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
472659191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
472759191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
472859191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
472959191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
473059191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
473159191Skris     This necessitated the support of an extra signature type NID_md5_sha1
473259191Skris     for SSL signatures and modifications to the SSL library to use it instead
473359191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
473459191Skris     [Steve Henson]
473559191Skris
473659191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
473759191Skris     will lookup a CRL issuers certificate and verify the signature in a
473859191Skris     similar way to the verify program. Tidy up the crl program so it
473959191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
474059191Skris     less strict. It will now permit CRL extensions even if it is not
474159191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
474259191Skris     [Steve Henson]
474359191Skris
474459191Skris  *) Initialize all non-automatic variables each time one of the openssl
474559191Skris     sub-programs is started (this is necessary as they may be started
474659191Skris     multiple times from the "OpenSSL>" prompt).
474759191Skris     [Lennart Bang, Bodo Moeller]
474859191Skris
474959191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
475059191Skris     removing all other RSA functionality (this is what NO_RSA does). This
475159191Skris     is so (for example) those in the US can disable those operations covered
475259191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
475359191Skris     key generation.
475459191Skris     [Steve Henson]
475559191Skris
475659191Skris  *) Non-copying interface to BIO pairs.
475759191Skris     (still largely untested)
475859191Skris     [Bodo Moeller]
475959191Skris
476059191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
476159191Skris     ASCII string. This was handled independently in various places before.
476259191Skris     [Steve Henson]
476359191Skris
476459191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
476559191Skris     UTF8 strings a character at a time.
476659191Skris     [Steve Henson]
476759191Skris
476859191Skris  *) Use client_version from client hello to select the protocol
476959191Skris     (s23_srvr.c) and for RSA client key exchange verification
477059191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
477159191Skris     [Bodo Moeller]
477259191Skris
477359191Skris  *) Add various utility functions to handle SPKACs, these were previously
477459191Skris     handled by poking round in the structure internals. Added new function
477559191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
477659191Skris     print, verify and generate SPKACs. Based on an original idea from
477759191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
477859191Skris     [Steve Henson]
477959191Skris
478059191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
478159191Skris     [Andy Polyakov]
478259191Skris
478359191Skris  *) Allow the config file extension section to be overwritten on the
478459191Skris     command line. Based on an original idea from Massimiliano Pala
478559191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
478659191Skris     and can be applied to ca, req and x509. Also -reqexts to override
478759191Skris     the request extensions in req and -crlexts to override the crl extensions
478859191Skris     in ca.
478959191Skris     [Steve Henson]
479059191Skris
479159191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
479259191Skris     the same field multiple times by preceding it by "XXXX." for example:
479359191Skris     1.OU="Unit name 1"
479459191Skris     2.OU="Unit name 2"
479559191Skris     this is the same syntax as used in the req config file.
479659191Skris     [Steve Henson]
479759191Skris
479859191Skris  *) Allow certificate extensions to be added to certificate requests. These
479959191Skris     are specified in a 'req_extensions' option of the req section of the
480059191Skris     config file. They can be printed out with the -text option to req but
480159191Skris     are otherwise ignored at present.
480259191Skris     [Steve Henson]
480359191Skris
480459191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
480559191Skris     data read consists of only the final block it would not decrypted because
480659191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
480759191Skris     A misplaced 'break' also meant the decrypted final block might not be
480859191Skris     copied until the next read.
480959191Skris     [Steve Henson]
481059191Skris
481159191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
481259191Skris     a few extra parameters to the DH structure: these will be useful if
481359191Skris     for example we want the value of 'q' or implement X9.42 DH.
481459191Skris     [Steve Henson]
481559191Skris
481659191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
481759191Skris     provides hooks that allow the default DSA functions or functions on a
481859191Skris     "per key" basis to be replaced. This allows hardware acceleration and
481959191Skris     hardware key storage to be handled without major modification to the
482059191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
482159191Skris     associated functions.
482259191Skris     [Steve Henson]
482359191Skris
482459191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
482559191Skris     as "read only": it can't be written to and the buffer it points to will
482659191Skris     not be freed. Reading from a read only BIO is much more efficient than
482759191Skris     a normal memory BIO. This was added because there are several times when
482859191Skris     an area of memory needs to be read from a BIO. The previous method was
482959191Skris     to create a memory BIO and write the data to it, this results in two
483059191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
483159191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
483259191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
483359191Skris     memory BIOs.
483459191Skris     [Steve Henson]
483559191Skris
483659191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
483759191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
483859191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
483959191Skris     but a retry condition occured while trying to read the rest.
484059191Skris     [Bodo Moeller]
484159191Skris
484259191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
484359191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
484459191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
484559191Skris     the encrypted data type: this is a more sensible place to put it and it
484659191Skris     allows the PKCS#12 code to be tidied up that duplicated this
484759191Skris     functionality.
484859191Skris     [Steve Henson]
484959191Skris
485059191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
485159191Skris     the command line. This should avoid shell escape redirection problems
485259191Skris     under Win32.
485359191Skris     [Steve Henson]
485459191Skris
485559191Skris  *) Initial support for certificate extension requests, these are included
485659191Skris     in things like Xenroll certificate requests. Included functions to allow
485759191Skris     extensions to be obtained and added.
485859191Skris     [Steve Henson]
485959191Skris
486059191Skris  *) -crlf option to s_client and s_server for sending newlines as
486159191Skris     CRLF (as required by many protocols).
486259191Skris     [Bodo Moeller]
486359191Skris
486455714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
486555714Skris  
486655714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
486755714Skris     [Ralf S. Engelschall]
486855714Skris
486955714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
487055714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
487155714Skris
487255714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
487355714Skris     program.
487455714Skris     [Steve Henson]
487555714Skris
487655714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
487755714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
487855714Skris     DH parameters contain its length).
487955714Skris
488055714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
488155714Skris     much faster than DH_generate_parameters (which creates parameters
488255714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
488355714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
488455714Skris     exponentiation); so this provides a convenient way to support DHE
488555714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
488655714Skris     utter importance to use
488755714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
488855714Skris     or
488955714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
489055714Skris     when such DH parameters are used, because otherwise small subgroup
489155714Skris     attacks may become possible!
489255714Skris     [Bodo Moeller]
489355714Skris
489455714Skris  *) Avoid memory leak in i2d_DHparams.
489555714Skris     [Bodo Moeller]
489655714Skris
489755714Skris  *) Allow the -k option to be used more than once in the enc program:
489855714Skris     this allows the same encrypted message to be read by multiple recipients.
489955714Skris     [Steve Henson]
490055714Skris
490155714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
490255714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
490355714Skris     it will always use the numerical form of the OID, even if it has a short
490455714Skris     or long name.
490555714Skris     [Steve Henson]
490655714Skris
490755714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
490855714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
490955714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
491055714Skris     no private key components need be present and it might store extra data
491159191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
491259191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
491359191Skris     private key operations.
491455714Skris     [Steve Henson]
491555714Skris
491655714Skris  *) Added support for SPARC Linux.
491755714Skris     [Andy Polyakov]
491855714Skris
491955714Skris  *) pem_password_cb function type incompatibly changed from
492055714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
492155714Skris     to
492255714Skris          ....(char *buf, int size, int rwflag, void *userdata);
492355714Skris     so that applications can pass data to their callbacks:
492455714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
492555714Skris     additional void * argument, which is just handed through whenever
492655714Skris     the password callback is called.
492759191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
492855714Skris
492955714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
493055714Skris
493155714Skris     Compatibility note: As many C implementations push function arguments
493255714Skris     onto the stack in reverse order, the new library version is likely to
493355714Skris     interoperate with programs that have been compiled with the old
493455714Skris     pem_password_cb definition (PEM_whatever takes some data that
493555714Skris     happens to be on the stack as its last argument, and the callback
493655714Skris     just ignores this garbage); but there is no guarantee whatsoever that
493755714Skris     this will work.
493855714Skris
493955714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
494055714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
494155714Skris     problems not only on Windows, but also on some Unix platforms.
494255714Skris     To avoid problematic command lines, these definitions are now in an
494355714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
494455714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
494555714Skris     [Bodo Moeller]
494655714Skris
494755714Skris  *) MIPS III/IV assembler module is reimplemented.
494855714Skris     [Andy Polyakov]
494955714Skris
495055714Skris  *) More DES library cleanups: remove references to srand/rand and
495155714Skris     delete an unused file.
495255714Skris     [Ulf M�ller]
495355714Skris
495455714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
495555714Skris     since not many people have MASM (ml) and it can be hard to obtain.
495655714Skris     This is currently experimental but it seems to work OK and pass all
495755714Skris     the tests. Check out INSTALL.W32 for info.
495855714Skris     [Steve Henson]
495955714Skris
496055714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
496155714Skris     without temporary keys kept an extra copy of the server key,
496255714Skris     and connections with temporary keys did not free everything in case
496355714Skris     of an error.
496455714Skris     [Bodo Moeller]
496555714Skris
496655714Skris  *) New function RSA_check_key and new openssl rsa option -check
496755714Skris     for verifying the consistency of RSA keys.
496855714Skris     [Ulf Moeller, Bodo Moeller]
496955714Skris
497055714Skris  *) Various changes to make Win32 compile work: 
497155714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
497255714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
497355714Skris        comparison" warnings.
497455714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
497555714Skris     [Steve Henson]
497655714Skris
497755714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
497855714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
497955714Skris     derived keys are printed to stderr.
498055714Skris     [Steve Henson]
498155714Skris
498255714Skris  *) Copy the flags in ASN1_STRING_dup().
498355714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
498455714Skris
498555714Skris  *) The x509 application mishandled signing requests containing DSA
498655714Skris     keys when the signing key was also DSA and the parameters didn't match.
498755714Skris
498855714Skris     It was supposed to omit the parameters when they matched the signing key:
498955714Skris     the verifying software was then supposed to automatically use the CA's
499055714Skris     parameters if they were absent from the end user certificate.
499155714Skris
499255714Skris     Omitting parameters is no longer recommended. The test was also
499355714Skris     the wrong way round! This was probably due to unusual behaviour in
499455714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
499555714Skris     This meant that parameters were omitted when they *didn't* match and
499655714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
499755714Skris     this bug.
499855714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
499955714Skris
500055714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
500155714Skris     The interface is as follows:
500255714Skris     Applications can use
500355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
500455714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
500555714Skris     "off" is now the default.
500655714Skris     The library internally uses
500755714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
500855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
500955714Skris     to disable memory-checking temporarily.
501055714Skris
501155714Skris     Some inconsistent states that previously were possible (and were
501255714Skris     even the default) are now avoided.
501355714Skris
501455714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
501555714Skris     with each memory chunk allocated; this is occasionally more helpful
501655714Skris     than just having a counter.
501755714Skris
501855714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
501955714Skris
502055714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
502155714Skris     extensions.
502255714Skris     [Bodo Moeller]
502355714Skris
502455714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
502555714Skris     which largely parallels "options", but is for changing API behaviour,
502655714Skris     whereas "options" are about protocol behaviour.
502755714Skris     Initial "mode" flags are:
502855714Skris
502955714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
503055714Skris                                     a single record has been written.
503155714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
503255714Skris                                     retries use the same buffer location.
503355714Skris                                     (But all of the contents must be
503455714Skris                                     copied!)
503555714Skris     [Bodo Moeller]
503655714Skris
503779998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
503855714Skris     worked.
503955714Skris
504055714Skris  *) Fix problems with no-hmac etc.
504155714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
504255714Skris
504355714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
504455714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
504555714Skris     to mess around with the internals of an RSA structure.
504655714Skris     [Steve Henson]
504755714Skris
504855714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
504955714Skris     Also really enable memory leak checks in openssl.c and in some
505055714Skris     test programs.
505155714Skris     [Chad C. Mulligan, Bodo Moeller]
505255714Skris
505355714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
505455714Skris     up the length of negative integers. This has now been simplified to just
505555714Skris     store the length when it is first determined and use it later, rather
505655714Skris     than trying to keep track of where data is copied and updating it to
505755714Skris     point to the end.
505855714Skris     [Steve Henson, reported by Brien Wheeler
505955714Skris      <bwheeler@authentica-security.com>]
506055714Skris
506155714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
506255714Skris     of a PKCS#7 signature but with the signing certificate passed to the
506355714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
506455714Skris     certificate is present in the PKCS#7 structure. This isn't always the
506555714Skris     case: certificates can be omitted from a PKCS#7 structure and be
506655714Skris     distributed by "out of band" means (such as a certificate database).
506755714Skris     [Steve Henson]
506855714Skris
506955714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
507055714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
507155714Skris     necessary function names. 
507255714Skris     [Steve Henson]
507355714Skris
507455714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
507555714Skris     options set by Configure in the top level Makefile, and Configure
507655714Skris     was not even able to write more than one option correctly.
507755714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
507855714Skris     [Bodo Moeller]
507955714Skris
508055714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
508155714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
508255714Skris     for example allow memory BIOs to contain config info.
508355714Skris     [Steve Henson]
508455714Skris
508555714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
508655714Skris     Whoever hopes to achieve shared-library compatibility across versions
508755714Skris     must use this, not the compile-time macro.
508855714Skris     (Exercise 0.9.4: Which is the minimum library version required by
508955714Skris     such programs?)
509055714Skris     Note: All this applies only to multi-threaded programs, others don't
509155714Skris     need locks.
509255714Skris     [Bodo Moeller]
509355714Skris
509455714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
509555714Skris     through a BIO pair triggered the default case, i.e.
509655714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
509755714Skris     [Bodo Moeller]
509855714Skris
509955714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
510055714Skris     can use the SSL library even if none of the specific BIOs is
510155714Skris     appropriate.
510255714Skris     [Bodo Moeller]
510355714Skris
510455714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
510555714Skris     for the encoded length.
510655714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
510755714Skris
510855714Skris  *) Add initial documentation of the X509V3 functions.
510955714Skris     [Steve Henson]
511055714Skris
511155714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
511255714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
511355714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
511455714Skris     secure PKCS#8 private key format with a high iteration count.
511555714Skris     [Steve Henson]
511655714Skris
511755714Skris  *) Fix determination of Perl interpreter: A perl or perl5
511855714Skris     _directory_ in $PATH was also accepted as the interpreter.
511955714Skris     [Ralf S. Engelschall]
512055714Skris
512155714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
512255714Skris     wrong with it but it was very old and did things like calling
512355714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
512455714Skris     unusual formatting.
512555714Skris     [Steve Henson]
512655714Skris
512755714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
512855714Skris     to use the new extension code.
512955714Skris     [Steve Henson]
513055714Skris
513155714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
513255714Skris     with macros. This should make it easier to change their form, add extra
513355714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
513455714Skris     constant.
513555714Skris     [Steve Henson]
513655714Skris
513755714Skris  *) Add to configuration table a new entry that can specify an alternative
513855714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
513955714Skris     according to Mark Crispin <MRC@Panda.COM>.
514055714Skris     [Bodo Moeller]
514155714Skris
514255714Skris#if 0
514355714Skris  *) DES CBC did not update the IV. Weird.
514455714Skris     [Ben Laurie]
514555714Skris#else
514655714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
514755714Skris     Changing the behaviour of the former might break existing programs --
514855714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
514955714Skris#endif
515055714Skris
515155714Skris  *) When bntest is run from "make test" it drives bc to check its
515255714Skris     calculations, as well as internally checking them. If an internal check
515355714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
515455714Skris     on without noticing the failure. Fixed.
515555714Skris     [Ben Laurie]
515655714Skris
515755714Skris  *) DES library cleanups.
515855714Skris     [Ulf M�ller]
515955714Skris
516055714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
516155714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
516255714Skris     ciphers. NOTE: although the key derivation function has been verified
516355714Skris     against some published test vectors it has not been extensively tested
516455714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
516555714Skris     of v2.0.
516655714Skris     [Steve Henson]
516755714Skris
516855714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
516955714Skris     Perl script "util/mkdir-p.pl".
517055714Skris     [Bodo Moeller]
517155714Skris
517255714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
517355714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
517455714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
517555714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
517655714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
517755714Skris     underlying key generation function so it must do its own ASN1 parsing.
517855714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
517955714Skris     'parameter' argument instead of literal salt and iteration count values
518055714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
518155714Skris     [Steve Henson]
518255714Skris
518355714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
518455714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
518555714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
518655714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
518755714Skris     value was just used as a "magic string" and not used directly its
518855714Skris     value doesn't matter.
518955714Skris     [Steve Henson]
519055714Skris
519155714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
519255714Skris     support mutable.
519355714Skris     [Ben Laurie]
519455714Skris
519555714Skris  *) "linux-sparc64" configuration (ultrapenguin).
519655714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
519755714Skris     "linux-sparc" configuration.
519855714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
519955714Skris
520055714Skris  *) config now generates no-xxx options for missing ciphers.
520155714Skris     [Ulf M�ller]
520255714Skris
520355714Skris  *) Support the EBCDIC character set (work in progress).
520455714Skris     File ebcdic.c not yet included because it has a different license.
520555714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
520655714Skris
520755714Skris  *) Support BS2000/OSD-POSIX.
520855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
520955714Skris
521055714Skris  *) Make callbacks for key generation use void * instead of char *.
521155714Skris     [Ben Laurie]
521255714Skris
521355714Skris  *) Make S/MIME samples compile (not yet tested).
521455714Skris     [Ben Laurie]
521555714Skris
521655714Skris  *) Additional typesafe stacks.
521755714Skris     [Ben Laurie]
521855714Skris
521955714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
522055714Skris     [Bodo Moeller]
522155714Skris
522255714Skris
522355714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
522455714Skris
522555714Skris  *) New configuration variant "sco5-gcc".
522655714Skris
522755714Skris  *) Updated some demos.
522855714Skris     [Sean O Riordain, Wade Scholine]
522955714Skris
523055714Skris  *) Add missing BIO_free at exit of pkcs12 application.
523155714Skris     [Wu Zhigang]
523255714Skris
523355714Skris  *) Fix memory leak in conf.c.
523455714Skris     [Steve Henson]
523555714Skris
523655714Skris  *) Updates for Win32 to assembler version of MD5.
523755714Skris     [Steve Henson]
523855714Skris
523955714Skris  *) Set #! path to perl in apps/der_chop to where we found it
524055714Skris     instead of using a fixed path.
524155714Skris     [Bodo Moeller]
524255714Skris
524355714Skris  *) SHA library changes for irix64-mips4-cc.
524455714Skris     [Andy Polyakov]
524555714Skris
524655714Skris  *) Improvements for VMS support.
524755714Skris     [Richard Levitte]
524855714Skris
524955714Skris
525055714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
525155714Skris
525255714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
525355714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
525455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
525555714Skris
525655714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
525755714Skris     These are required because of the typesafe stack would otherwise break 
525855714Skris     existing code. If old code used a structure member which used to be STACK
525955714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
526055714Skris     sk_num or sk_value it would produce an error because the num, data members
526155714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
526255714Skris     replaces the old method of assigning a value to sk_value
526355714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
526455714Skris     that does this will no longer work (and should use sk_set instead) but
526555714Skris     this could be regarded as a "questionable" behaviour anyway.
526655714Skris     [Steve Henson]
526755714Skris
526855714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
526955714Skris     correctly handle encrypted S/MIME data.
527055714Skris     [Steve Henson]
527155714Skris
527255714Skris  *) Change type of various DES function arguments from des_cblock
527355714Skris     (which means, in function argument declarations, pointer to char)
527455714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
527555714Skris     which allows the compiler to do more typechecking; it was like
527655714Skris     that back in SSLeay, but with lots of ugly casts.
527755714Skris
527855714Skris     Introduce new type const_des_cblock.
527955714Skris     [Bodo Moeller]
528055714Skris
528155714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
528255714Skris     problems: find RecipientInfo structure that matches recipient certificate
528355714Skris     and initialise the ASN1 structures properly based on passed cipher.
528455714Skris     [Steve Henson]
528555714Skris
528655714Skris  *) Belatedly make the BN tests actually check the results.
528755714Skris     [Ben Laurie]
528855714Skris
528955714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
529055714Skris     to and from BNs: it was completely broken. New compilation option
529155714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
529255714Skris     key elements as negative integers.
529355714Skris     [Steve Henson]
529455714Skris
529555714Skris  *) Reorganize and speed up MD5.
529655714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
529755714Skris
529855714Skris  *) VMS support.
529955714Skris     [Richard Levitte <richard@levitte.org>]
530055714Skris
530155714Skris  *) New option -out to asn1parse to allow the parsed structure to be
530255714Skris     output to a file. This is most useful when combined with the -strparse
530355714Skris     option to examine the output of things like OCTET STRINGS.
530455714Skris     [Steve Henson]
530555714Skris
530655714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
530755714Skris     that SSL_set_{accept,connect}_state be called before
530855714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
530955714Skris     in many applications because usually everything *appeared* to work as
531055714Skris     intended anyway -- now it really works as intended).
531155714Skris     [Bodo Moeller]
531255714Skris
531355714Skris  *) Move openssl.cnf out of lib/.
531455714Skris     [Ulf M�ller]
531555714Skris
531655714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
531755714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
531855714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
531955714Skris     [Ralf S. Engelschall]
532055714Skris
532155714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
532255714Skris     handle PKCS#7 enveloped data properly.
532355714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
532455714Skris
532555714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
532655714Skris     copying pointers.  The cert_st handling is changed by this in
532755714Skris     various ways (and thus what used to be known as ctx->default_cert
532855714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
532955714Skris     any longer when s->cert does not give us what we need).
533055714Skris     ssl_cert_instantiate becomes obsolete by this change.
533155714Skris     As soon as we've got the new code right (possibly it already is?),
533255714Skris     we have solved a couple of bugs of the earlier code where s->cert
533355714Skris     was used as if it could not have been shared with other SSL structures.
533455714Skris
533555714Skris     Note that using the SSL API in certain dirty ways now will result
533655714Skris     in different behaviour than observed with earlier library versions:
533755714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
533855714Skris     does not influence s as it used to.
533955714Skris     
534055714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
534155714Skris     we don't use CERT any longer, but a new structure SESS_CERT
534255714Skris     that holds per-session data (if available); currently, this is
534355714Skris     the peer's certificate chain and, for clients, the server's certificate
534455714Skris     and temporary key.  CERT holds only those values that can have
534555714Skris     meaningful defaults in an SSL_CTX.
534655714Skris     [Bodo Moeller]
534755714Skris
534855714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
534955714Skris     from the internal representation. Various PKCS#7 fixes: remove some
535055714Skris     evil casts and set the enc_dig_alg field properly based on the signing
535155714Skris     key type.
535255714Skris     [Steve Henson]
535355714Skris
535455714Skris  *) Allow PKCS#12 password to be set from the command line or the
535555714Skris     environment. Let 'ca' get its config file name from the environment
535655714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
535755714Skris     and 'x509').
535855714Skris     [Steve Henson]
535955714Skris
536055714Skris  *) Allow certificate policies extension to use an IA5STRING for the
536155714Skris     organization field. This is contrary to the PKIX definition but
536255714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
536355714Skris     extension option.
536455714Skris     [Steve Henson]
536555714Skris
536655714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
536755714Skris     without disallowing inline assembler and the like for non-pedantic builds.
536855714Skris     [Ben Laurie]
536955714Skris
537055714Skris  *) Support Borland C++ builder.
537155714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
537255714Skris
537355714Skris  *) Support Mingw32.
537455714Skris     [Ulf M�ller]
537555714Skris
537655714Skris  *) SHA-1 cleanups and performance enhancements.
537755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
537855714Skris
537955714Skris  *) Sparc v8plus assembler for the bignum library.
538055714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
538155714Skris
538255714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
538355714Skris     [Ulf M�ller]
538455714Skris
538555714Skris  *) Update HPUX configuration.
538655714Skris     [Anonymous]
538755714Skris  
538855714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
538955714Skris     [Ralf S. Engelschall]
539055714Skris
539155714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
539255714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
539355714Skris     only for "PEM" format files, as chains as a whole are not
539455714Skris     DER-encoded.)
539555714Skris     [Bodo Moeller]
539655714Skris
539755714Skris  *) Support verify_depth from the SSL API.
539855714Skris     x509_vfy.c had what can be considered an off-by-one-error:
539955714Skris     Its depth (which was not part of the external interface)
540055714Skris     was actually counting the number of certificates in a chain;
540155714Skris     now it really counts the depth.
540255714Skris     [Bodo Moeller]
540355714Skris
540455714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
540555714Skris     instead of X509err, which often resulted in confusing error
540655714Skris     messages since the error codes are not globally unique
540755714Skris     (e.g. an alleged error in ssl3_accept when a certificate
540855714Skris     didn't match the private key).
540955714Skris
541055714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
541155714Skris     value (so that you don't need SSL_set_session_id_context for each
541255714Skris     connection using the SSL_CTX).
541355714Skris     [Bodo Moeller]
541455714Skris
541555714Skris  *) OAEP decoding bug fix.
541655714Skris     [Ulf M�ller]
541755714Skris
541855714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
541955714Skris     David Harris.
542055714Skris     [Bodo Moeller]
542155714Skris
542255714Skris  *) New Configure options "threads" and "no-threads".  For systems
542355714Skris     where the proper compiler options are known (currently Solaris
542455714Skris     and Linux), "threads" is the default.
542555714Skris     [Bodo Moeller]
542655714Skris
542755714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
542855714Skris     [Bodo Moeller]
542955714Skris
543055714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
543155714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
543255714Skris     such as /usr/local/bin.
543355714Skris     [Bodo Moeller]
543455714Skris
543555714Skris  *) "make linux-shared" to build shared libraries.
543655714Skris     [Niels Poppe <niels@netbox.org>]
543755714Skris
543855714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
543955714Skris     [Ulf M�ller]
544055714Skris
544155714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
544255714Skris     extension adding in x509 utility.
544355714Skris     [Steve Henson]
544455714Skris
544555714Skris  *) Remove NOPROTO sections and error code comments.
544655714Skris     [Ulf M�ller]
544755714Skris
544855714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
544955714Skris     prototypes.
545055714Skris     [Steve Henson]
545155714Skris
545255714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
545355714Skris     [Ulf M�ller]
545455714Skris
545555714Skris  *) Complete rewrite of the error code script(s). It is all now handled
545655714Skris     by one script at the top level which handles error code gathering,
545755714Skris     header rewriting and C source file generation. It should be much better
545855714Skris     than the old method: it now uses a modified version of Ulf's parser to
545955714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
546055714Skris     aren't needed for error creation any more) and do a better job of
546155714Skris     translating function codes into names. The old 'ASN1 error code imbedded
546255714Skris     in a comment' is no longer necessary and it doesn't use .err files which
546355714Skris     have now been deleted. Also the error code call doesn't have to appear all
546455714Skris     on one line (which resulted in some large lines...).
546555714Skris     [Steve Henson]
546655714Skris
546755714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
546855714Skris     [Bodo Moeller]
546955714Skris
547055714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
547155714Skris     0 (which usually indicates a closed connection), but continue reading.
547255714Skris     [Bodo Moeller]
547355714Skris
547455714Skris  *) Fix some race conditions.
547555714Skris     [Bodo Moeller]
547655714Skris
547755714Skris  *) Add support for CRL distribution points extension. Add Certificate
547855714Skris     Policies and CRL distribution points documentation.
547955714Skris     [Steve Henson]
548055714Skris
548155714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
548255714Skris     [Ulf M�ller]
548355714Skris
548455714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
548555714Skris     8 of keying material. Merlin has also confirmed interop with this fix
548655714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
548755714Skris     [Merlin Hughes <merlin@baltimore.ie>]
548855714Skris
548955714Skris  *) Fix lots of warnings.
549055714Skris     [Richard Levitte <levitte@stacken.kth.se>]
549155714Skris 
549255714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
549355714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
549455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
549555714Skris 
549655714Skris  *) Fix problems with sizeof(long) == 8.
549755714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
549855714Skris
549955714Skris  *) Change functions to ANSI C.
550055714Skris     [Ulf M�ller]
550155714Skris
550255714Skris  *) Fix typos in error codes.
550355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
550455714Skris
550555714Skris  *) Remove defunct assembler files from Configure.
550655714Skris     [Ulf M�ller]
550755714Skris
550855714Skris  *) SPARC v8 assembler BIGNUM implementation.
550955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
551055714Skris
551155714Skris  *) Support for Certificate Policies extension: both print and set.
551255714Skris     Various additions to support the r2i method this uses.
551355714Skris     [Steve Henson]
551455714Skris
551555714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
551655714Skris     return a const string when you are expecting an allocated buffer.
551755714Skris     [Ben Laurie]
551855714Skris
551955714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
552055714Skris     types DirectoryString and DisplayText.
552155714Skris     [Steve Henson]
552255714Skris
552355714Skris  *) Add code to allow r2i extensions to access the configuration database,
552455714Skris     add an LHASH database driver and add several ctx helper functions.
552555714Skris     [Steve Henson]
552655714Skris
552755714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
552855714Skris     fail when they extended the size of a BIGNUM.
552955714Skris     [Steve Henson]
553055714Skris
553155714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
553255714Skris     support typesafe stack.
553355714Skris     [Steve Henson]
553455714Skris
553555714Skris  *) Fix typo in SSL_[gs]et_options().
553655714Skris     [Nils Frostberg <nils@medcom.se>]
553755714Skris
553855714Skris  *) Delete various functions and files that belonged to the (now obsolete)
553955714Skris     old X509V3 handling code.
554055714Skris     [Steve Henson]
554155714Skris
554255714Skris  *) New Configure option "rsaref".
554355714Skris     [Ulf M�ller]
554455714Skris
554555714Skris  *) Don't auto-generate pem.h.
554655714Skris     [Bodo Moeller]
554755714Skris
554855714Skris  *) Introduce type-safe ASN.1 SETs.
554955714Skris     [Ben Laurie]
555055714Skris
555155714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
555255714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
555355714Skris
555455714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
555555714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
555655714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
555755714Skris     few STACKed things have been converted already. Feel free to convert more.
555855714Skris     In the fullness of time, I'll do away with the STACK type altogether.
555955714Skris     [Ben Laurie]
556055714Skris
556155714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
556255714Skris     specified in <certfile> by updating the entry in the index.txt file.
556355714Skris     This way one no longer has to edit the index.txt file manually for
556455714Skris     revoking a certificate. The -revoke option does the gory details now.
556555714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
556655714Skris
556755714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
556855714Skris     `-text' option at all and this way the `-noout -text' combination was
556955714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
557055714Skris     [Ralf S. Engelschall]
557155714Skris
557255714Skris  *) Make sure a corresponding plain text error message exists for the
557355714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
557455714Skris     verify callback function determined that a certificate was revoked.
557555714Skris     [Ralf S. Engelschall]
557655714Skris
557755714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
557855714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
557955714Skris     all available cipers including rc5, which was forgotten until now.
558055714Skris     In order to let the testing shell script know which algorithms
558155714Skris     are available, a new (up to now undocumented) command
558255714Skris     "openssl list-cipher-commands" is used.
558355714Skris     [Bodo Moeller]
558455714Skris
558555714Skris  *) Bugfix: s_client occasionally would sleep in select() when
558655714Skris     it should have checked SSL_pending() first.
558755714Skris     [Bodo Moeller]
558855714Skris
558955714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
559055714Skris     the raw DSA values prior to ASN.1 encoding.
559155714Skris     [Ulf M�ller]
559255714Skris
559355714Skris  *) Tweaks to Configure
559455714Skris     [Niels Poppe <niels@netbox.org>]
559555714Skris
559655714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
559755714Skris     yet...
559855714Skris     [Steve Henson]
559955714Skris
560055714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
560155714Skris     [Ulf M�ller]
560255714Skris
560355714Skris  *) New config option to avoid instructions that are illegal on the 80386.
560455714Skris     The default code is faster, but requires at least a 486.
560555714Skris     [Ulf M�ller]
560655714Skris  
560755714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
560855714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
560955714Skris     same as SSL2_VERSION anyway.
561055714Skris     [Bodo Moeller]
561155714Skris
561255714Skris  *) New "-showcerts" option for s_client.
561355714Skris     [Bodo Moeller]
561455714Skris
561555714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
561655714Skris     application. Various cleanups and fixes.
561755714Skris     [Steve Henson]
561855714Skris
561955714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
562055714Skris     modify error routines to work internally. Add error codes and PBE init
562155714Skris     to library startup routines.
562255714Skris     [Steve Henson]
562355714Skris
562455714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
562555714Skris     packing functions to asn1 and evp. Changed function names and error
562655714Skris     codes along the way.
562755714Skris     [Steve Henson]
562855714Skris
562955714Skris  *) PKCS12 integration: and so it begins... First of several patches to
563055714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
563155714Skris     objects to objects.h
563255714Skris     [Steve Henson]
563355714Skris
563455714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
563555714Skris     and display support for Thawte strong extranet extension.
563655714Skris     [Steve Henson]
563755714Skris
563855714Skris  *) Add LinuxPPC support.
563955714Skris     [Jeff Dubrule <igor@pobox.org>]
564055714Skris
564155714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
564255714Skris     bn_div_words in alpha.s.
564355714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
564455714Skris
564555714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
564655714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
564755714Skris     [Ulf Moeller <ulf@fitug.de>]
564855714Skris
564955714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
565055714Skris     so they no longer are missing under -DNOPROTO. 
565155714Skris     [Soren S. Jorvang <soren@t.dk>]
565255714Skris
565355714Skris
565455714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
565555714Skris
565655714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
565755714Skris     doesn't work when the session is reused. Coming soon!
565855714Skris     [Ben Laurie]
565955714Skris
566055714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
566155714Skris     context thus bypassing client cert protection! All software that uses
566255714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
566355714Skris     allow session reuse! A fuller solution is in the works.
566455714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
566555714Skris
566655714Skris  *) Some more source tree cleanups (removed obsolete files
566755714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
566855714Skris     permission on "config" script to be executable) and a fix for the INSTALL
566955714Skris     document.
567055714Skris     [Ulf Moeller <ulf@fitug.de>]
567155714Skris
567255714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
567355714Skris     Malloc, Free.
567455714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
567555714Skris
567655714Skris  *) Make rsa_oaep_test return non-zero on error.
567755714Skris     [Ulf Moeller <ulf@fitug.de>]
567855714Skris
567955714Skris  *) Add support for native Solaris shared libraries. Configure
568055714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
568155714Skris     if someone would make that last step automatic.
568255714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
568355714Skris
568455714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
568555714Skris     [Ben Laurie]
568655714Skris
568755714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
568855714Skris     except NULL ciphers". This means the default cipher list will no longer
568955714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
569055714Skris     the string "DEFAULT:eNULL".
569155714Skris     [Steve Henson]
569255714Skris
569355714Skris  *) Fix to RSA private encryption routines: if p < q then it would
569455714Skris     occasionally produce an invalid result. This will only happen with
569555714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
569655714Skris     [Steve Henson]
569755714Skris
569855714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
569955714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
570055714Skris     because this way one can also use an interpreter named `perl5' (which is
570155714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
570255714Skris     installed as `perl').
570355714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
570455714Skris
570555714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
570655714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
570755714Skris
570855714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
570955714Skris     advapi32.lib to Win32 build and change the pem test comparision
571055714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
571155714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
571255714Skris     and crypto/des/ede_cbcm_enc.c.
571355714Skris     [Steve Henson]
571455714Skris
571555714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
571655714Skris     [Ben Laurie]
571755714Skris
571855714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
571955714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
572055714Skris     is horrible: I feel ill....
572155714Skris     [Steve Henson]
572255714Skris
572355714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
572455714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
572555714Skris     sections: 10 functions were absent from non ANSI section and not exported
572655714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
572755714Skris     [Steve Henson]
572855714Skris
572955714Skris  *) Make `openssl version' output lines consistent.
573055714Skris     [Ralf S. Engelschall]
573155714Skris
573255714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
573355714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
573455714Skris     to ms/libeay{16,32}.def.
573555714Skris     [Ralf S. Engelschall]
573655714Skris
573755714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
573855714Skris     fine under Unix and passes some trivial tests I've now added. But the
573955714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
574055714Skris     added to make sure no one expects that this stuff really works in the
574155714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
574255714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
574355714Skris     openssl_bio.xs.
574455714Skris     [Ralf S. Engelschall]
574555714Skris
574655714Skris  *) Fix the generation of two part addresses in perl.
574755714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
574855714Skris
574955714Skris  *) Add config entry for Linux on MIPS.
575055714Skris     [John Tobey <jtobey@channel1.com>]
575155714Skris
575255714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
575355714Skris     [Ben Laurie]
575455714Skris
575555714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
575655714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
575755714Skris     in CRLs.
575855714Skris     [Steve Henson]
575955714Skris
576055714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
576155714Skris     other platforms details on the command line without having to patch the
576255714Skris     Configure script everytime: One now can use ``perl Configure
576355714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
576455714Skris     to them (seperated by colons). This is treated as there would be a static
576555714Skris     pre-configured entry in Configure's %table under key <id> with value
576655714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
576755714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
576855714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
576955714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
577055714Skris     [Ralf S. Engelschall]
577155714Skris
577255714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
577355714Skris     [Ben Laurie]
577455714Skris
577555714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
577655714Skris     on the `perl Configure ...' command line. This way one can compile
577755714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
577855714Skris     for linking it into DSOs.
577955714Skris     [Ralf S. Engelschall]
578055714Skris
578155714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
578255714Skris     Fixed.
578355714Skris     [Ben Laurie]
578455714Skris
578555714Skris  *) Cleaned up the LICENSE document: The official contact for any license
578655714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
578755714Skris     And add a paragraph about the dual-license situation to make sure people
578855714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
578955714Skris     to the OpenSSL toolkit.
579055714Skris     [Ralf S. Engelschall]
579155714Skris
579255714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
579355714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
579455714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
579555714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
579655714Skris     to speed processing and no longer clutter the display with confusing
579755714Skris     stuff. Instead only the actually done links are displayed.
579855714Skris     [Ralf S. Engelschall]
579955714Skris
580055714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
580155714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
580255714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
580355714Skris     encryption.
580455714Skris     [Ben Laurie]
580555714Skris
580655714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
580755714Skris     signed attributes when verifying signatures (this would break them), 
580855714Skris     the detached data encoding was wrong and public keys obtained using
580955714Skris     X509_get_pubkey() weren't freed.
581055714Skris     [Steve Henson]
581155714Skris
581255714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
581355714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
581455714Skris     last character typed gets carried over to the next fread(). If you were 
581555714Skris     generating a new cert request using 'req' for example then the last
581655714Skris     character of the passphrase would be CR which would then enter the first
581755714Skris     field as blank.
581855714Skris     [Steve Henson]
581955714Skris
582055714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
582155714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
582255714Skris     button and can be used by applications based on OpenSSL to show the
582355714Skris     relationship to the OpenSSL project.  
582455714Skris     [Ralf S. Engelschall]
582555714Skris
582655714Skris  *) Remove confusing variables in function signatures in files
582755714Skris     ssl/ssl_lib.c and ssl/ssl.h.
582855714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
582955714Skris
583055714Skris  *) Don't install bss_file.c under PREFIX/include/
583155714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
583255714Skris
583355714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
583455714Skris     functions that return function pointers and has support for NT specific
583555714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
583655714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
583755714Skris     unsigned to signed types: this was killing the Win32 compile.
583855714Skris     [Steve Henson]
583955714Skris
584055714Skris  *) Add new certificate file to stack functions,
584155714Skris     SSL_add_dir_cert_subjects_to_stack() and
584255714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
584355714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
584455714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
584555714Skris     This means that Apache-SSL and similar packages don't have to mess around
584655714Skris     to add as many CAs as they want to the preferred list.
584755714Skris     [Ben Laurie]
584855714Skris
584955714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
585055714Skris     ssl/ssl_lib.c.
585155714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
585255714Skris     openssl.doxy as the configuration file.
585355714Skris     [Ben Laurie]
585455714Skris  
585555714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
585655714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
585755714Skris
585855714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
585955714Skris     compiled in by default: it has problems with large keys.
586055714Skris     [Steve Henson]
586155714Skris
586255714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
586355714Skris     DH private keys and/or callback functions which directly correspond to
586455714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
586555714Skris     is needed for applications which have to configure certificates on a
586655714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
586755714Skris     (e.g. s_server). 
586855714Skris        For the RSA certificate situation is makes no difference, but
586955714Skris     for the DSA certificate situation this fixes the "no shared cipher"
587055714Skris     problem where the OpenSSL cipher selection procedure failed because the
587155714Skris     temporary keys were not overtaken from the context and the API provided
587255714Skris     no way to reconfigure them. 
587355714Skris        The new functions now let applications reconfigure the stuff and they
587455714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
587555714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
587655714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
587755714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
587855714Skris     [Ralf S. Engelschall]
587955714Skris
588055714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
588155714Skris     area because they are useful for the DSA situation and should be
588255714Skris     recognized by the users.
588355714Skris     [Ralf S. Engelschall]
588455714Skris
588555714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
588655714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
588755714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
588855714Skris     already masked variable.
588955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
589055714Skris
589155714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
589255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
589355714Skris
589455714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
589555714Skris     from `int' to `unsigned int' because it's a length and initialized by
589655714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
589755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
589855714Skris
589955714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
590055714Skris     script. Instead use the usual Shell->Perl transition trick.
590155714Skris     [Ralf S. Engelschall]
590255714Skris
590355714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
590455714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
590555714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
590655714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
590755714Skris     currently the public key is printed (a decision which was already done by
590855714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
590955714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
591055714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
591155714Skris     now, too.
591255714Skris     [Ralf S.  Engelschall]
591355714Skris
591455714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
591555714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
591655714Skris     [Arne Ansper <arne@ats.cyber.ee>]
591755714Skris
591855714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
591955714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
592055714Skris     config file.
592155714Skris     [Steve Henson]
592255714Skris
592355714Skris  *) Add cool BIO that does syslog (or event log on NT).
592455714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
592555714Skris
592655714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
592755714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
592855714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
592955714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
593055714Skris     [Ben Laurie]
593155714Skris
593255714Skris  *) Add preliminary config info for new extension code.
593355714Skris     [Steve Henson]
593455714Skris
593555714Skris  *) Make RSA_NO_PADDING really use no padding.
593655714Skris     [Ulf Moeller <ulf@fitug.de>]
593755714Skris
593855714Skris  *) Generate errors when private/public key check is done.
593955714Skris     [Ben Laurie]
594055714Skris
594155714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
594255714Skris     for some CRL extensions and new objects added.
594355714Skris     [Steve Henson]
594455714Skris
594555714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
594655714Skris     key usage extension and fuller support for authority key id.
594755714Skris     [Steve Henson]
594855714Skris
594955714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
595055714Skris     padding method for RSA, which is recommended for new applications in PKCS
595155714Skris     #1 v2.0 (RFC 2437, October 1998).
595255714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
595355714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
595455714Skris     against Bleichbacher's attack on RSA.
595555714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
595655714Skris      Ben Laurie]
595755714Skris
595855714Skris  *) Updates to the new SSL compression code
595955714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
596055714Skris
596155714Skris  *) Fix so that the version number in the master secret, when passed
596255714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
596355714Skris     (because the server will not accept higher), that the version number
596455714Skris     is 0x03,0x01, not 0x03,0x00
596555714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
596655714Skris
596755714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
596855714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
596955714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
597055714Skris     [Steve Henson]
597155714Skris
597255714Skris  *) Support for RAW extensions where an arbitrary extension can be
597355714Skris     created by including its DER encoding. See apps/openssl.cnf for
597455714Skris     an example.
597555714Skris     [Steve Henson]
597655714Skris
597755714Skris  *) Make sure latest Perl versions don't interpret some generated C array
597855714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
597955714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
598055714Skris
598155714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
598255714Skris     not many people have the assembler. Various Win32 compilation fixes and
598355714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
598455714Skris     build instructions.
598555714Skris     [Steve Henson]
598655714Skris
598755714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
598855714Skris     file under Win32 and also build pem.h from pem.org. New script
598955714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
599055714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
599155714Skris     [Steve Henson]
599255714Skris
599355714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
599455714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
599555714Skris     too. You may find this causes warnings in your code. Zapping your evil
599655714Skris     casts will probably fix them. Mostly.
599755714Skris     [Ben Laurie]
599855714Skris
599955714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
600055714Skris     obj_dat.pl. It considered a zero in an object definition to mean
600155714Skris     "end of object": none of the objects in objects.h have any zeros
600255714Skris     so it wasn't spotted.
600355714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
600455714Skris
600555714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
600655714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
600755714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
600855714Skris     vectors if you have them.
600955714Skris     [Ben Laurie]
601055714Skris
601155714Skris  *) Correct calculation of key length for export ciphers (too much space was
601255714Skris     allocated for null ciphers). This has not been tested!
601355714Skris     [Ben Laurie]
601455714Skris
601555714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
601655714Skris     message is now correct (it understands "crypto" and "ssl" on its
601755714Skris     command line). There is also now an "update" option. This will update
601855714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
601955714Skris     If you do a: 
602055714Skris     perl util/mkdef.pl crypto ssl update
602155714Skris     it will update them.
602255714Skris     [Steve Henson]
602355714Skris
602455714Skris  *) Overhauled the Perl interface (perl/*):
602555714Skris     - ported BN stuff to OpenSSL's different BN library
602655714Skris     - made the perl/ source tree CVS-aware
602755714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
602855714Skris       their history because I've copied them in the repository)
602955714Skris     - removed obsolete files (the test scripts will be replaced
603055714Skris       by better Test::Harness variants in the future)
603155714Skris     [Ralf S. Engelschall]
603255714Skris
603355714Skris  *) First cut for a very conservative source tree cleanup:
603455714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
603555714Skris     where we collect the old documents and readme texts.
603655714Skris     2. remove the first part of files where I'm already sure that we no
603755714Skris     longer need them because of three reasons: either they are just temporary
603855714Skris     files which were left by Eric or they are preserved original files where
603955714Skris     I've verified that the diff is also available in the CVS via "cvs diff
604055714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
604155714Skris     the crypto/md/ stuff).
604255714Skris     [Ralf S. Engelschall]
604355714Skris
604455714Skris  *) More extension code. Incomplete support for subject and issuer alt
604555714Skris     name, issuer and authority key id. Change the i2v function parameters
604655714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
604755714Skris     what that's for :-) Fix to ASN1 macro which messed up
604855714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
604955714Skris     [Steve Henson]
605055714Skris
605155714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
605255714Skris     INTEGER code.
605355714Skris     [Steve Henson]
605455714Skris
605555714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
605655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
605755714Skris
605855714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
605955714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
606055714Skris
606155714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
606255714Skris     like to hear about it if this slows down other processors.
606355714Skris     [Ben Laurie]
606455714Skris
606555714Skris  *) Add CygWin32 platform information to Configure script.
606655714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
606755714Skris
606855714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
606955714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
607055714Skris  
607155714Skris  *) New program nseq to manipulate netscape certificate sequences
607255714Skris     [Steve Henson]
607355714Skris
607455714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
607555714Skris     few typos.
607655714Skris     [Steve Henson]
607755714Skris
607855714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
607955714Skris     but the BN code had some problems that would cause failures when
608055714Skris     doing certificate verification and some other functions.
608155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
608255714Skris
608355714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
608455714Skris     [Steve Henson]
608555714Skris
608655714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
608755714Skris     [Steve Henson]
608855714Skris
608955714Skris  *) Add several PKIX and private extended key usage OIDs.
609055714Skris     [Steve Henson]
609155714Skris
609255714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
609355714Skris     openssl.cnf for new extension format, add comments.
609455714Skris     [Steve Henson]
609555714Skris
609655714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
609755714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
609855714Skris     CA extensions.
609955714Skris     [Steve Henson]
610055714Skris
610155714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
610255714Skris     error code, add initial support to X509_print() and x509 application.
610355714Skris     [Steve Henson]
610455714Skris
610555714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
610655714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
610755714Skris     stuff is currently isolated and isn't even compiled yet.
610855714Skris     [Steve Henson]
610955714Skris
611055714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
611155714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
611255714Skris     Removed the versions check from X509 routines when loading extensions:
611355714Skris     this allows certain broken certificates that don't set the version
611455714Skris     properly to be processed.
611555714Skris     [Steve Henson]
611655714Skris
611755714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
611855714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
611955714Skris     can still be regenerated with "make depend".
612055714Skris     [Ben Laurie]
612155714Skris
612255714Skris  *) Spelling mistake in C version of CAST-128.
612355714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
612455714Skris
612555714Skris  *) Changes to the error generation code. The perl script err-code.pl 
612655714Skris     now reads in the old error codes and retains the old numbers, only
612755714Skris     adding new ones if necessary. It also only changes the .err files if new
612855714Skris     codes are added. The makefiles have been modified to only insert errors
612955714Skris     when needed (to avoid needlessly modifying header files). This is done
613055714Skris     by only inserting errors if the .err file is newer than the auto generated
613155714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
613255714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
613355714Skris     or delete all the .err files.
613455714Skris     [Steve Henson]
613555714Skris
613655714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
613755714Skris     been fixed, but is untested. The assembler versions are also fixed, but
613855714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
613955714Skris     to regenerate it if needed.
614055714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
614155714Skris      Hagino <itojun@kame.net>]
614255714Skris
614355714Skris  *) File was opened incorrectly in randfile.c.
614455714Skris     [Ulf M�ller <ulf@fitug.de>]
614555714Skris
614655714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
614755714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
614855714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
614955714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
615055714Skris     codes so do a "make errors" if there are problems.
615155714Skris     [Steve Henson]
615255714Skris
615355714Skris  *) Correct Linux 1 recognition in config.
615455714Skris     [Ulf M�ller <ulf@fitug.de>]
615555714Skris
615655714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
615755714Skris     [Anonymous <nobody@replay.com>]
615855714Skris
615955714Skris  *) Generate an error if given an empty string as a cert directory. Also
616055714Skris     generate an error if handed NULL (previously returned 0 to indicate an
616155714Skris     error, but didn't set one).
616255714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
616355714Skris
616455714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
616555714Skris     [Ben Laurie]
616655714Skris
616755714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
616855714Skris     parameters. This was causing a warning which killed off the Win32 compile.
616955714Skris     [Steve Henson]
617055714Skris
617155714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
617255714Skris     [Neil Costigan <neil.costigan@celocom.com>]
617355714Skris
617455714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
617555714Skris     based on a text string, looking up short and long names and finally
617655714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
617755714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
617855714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
617955714Skris     OID is not part of the table.
618055714Skris     [Steve Henson]
618155714Skris
618255714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
618355714Skris     X509_LOOKUP_by_alias().
618455714Skris     [Ben Laurie]
618555714Skris
618655714Skris  *) Sort openssl functions by name.
618755714Skris     [Ben Laurie]
618855714Skris
618955714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
619055714Skris     encryption from sample DSA keys (in case anyone is interested the password
619155714Skris     was "1234").
619255714Skris     [Steve Henson]
619355714Skris
619455714Skris  *) Make _all_ *_free functions accept a NULL pointer.
619555714Skris     [Frans Heymans <fheymans@isaserver.be>]
619655714Skris
619755714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
619855714Skris     NULL pointers.
619955714Skris     [Anonymous <nobody@replay.com>]
620055714Skris
620155714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
620255714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
620355714Skris
620455714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
620555714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
620655714Skris
620755714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
620855714Skris     [Anonymous <nobody@replay.com>]
620955714Skris
621055714Skris  *) Add prototype for temp key callback functions
621155714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
621255714Skris     [Ben Laurie]
621355714Skris
621455714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
621555714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
621655714Skris     [Steve Henson]
621755714Skris
621855714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
621955714Skris     [Arne Ansper <arne@ats.cyber.ee>]
622055714Skris
622155714Skris  *) rsa_eay.c would attempt to free a NULL context.
622255714Skris     [Arne Ansper <arne@ats.cyber.ee>]
622355714Skris
622455714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
622555714Skris     [Arne Ansper <arne@ats.cyber.ee>]
622655714Skris
622755714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
622855714Skris     [Arne Ansper <arne@ats.cyber.ee>]
622955714Skris
623055714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
623155714Skris     in X509_STORE_new(), but document the fact that this variable is still
623255714Skris     unused in the certificate verification process.
623355714Skris     [Ralf S. Engelschall]
623455714Skris
623555714Skris  *) Fix the various library and apps files to free up pkeys obtained from
623655714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
623755714Skris     [Steve Henson]
623855714Skris
623955714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
624055714Skris     demos/maurice/example2.c work, amongst others, probably.
624155714Skris     [Steve Henson and Ben Laurie]
624255714Skris
624355714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
624455714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
624555714Skris     are no longer created. This way we have a single and consistent command
624655714Skris     line interface `openssl <command>', similar to `cvs <command>'.
624755714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
624855714Skris
624955714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
625055714Skris     BIT STRING wrapper always have zero unused bits.
625155714Skris     [Steve Henson]
625255714Skris
625355714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
625455714Skris     [Steve Henson]
625555714Skris
625655714Skris  *) Make the top-level INSTALL documentation easier to understand.
625755714Skris     [Paul Sutton]
625855714Skris
625955714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
626055714Skris     make (including if user presses ^C) [Paul Sutton]
626155714Skris
626255714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
626355714Skris     [Ben Laurie]
626455714Skris
626555714Skris  *) Fix build order of pem and err to allow for generated pem.h.
626655714Skris     [Ben Laurie]
626755714Skris
626855714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
626955714Skris     [Ben Laurie]
627055714Skris
627155714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
627255714Skris     global and can add a library name. This is needed for external ASN1 and
627355714Skris     other error libraries.
627455714Skris     [Steve Henson]
627555714Skris
627655714Skris  *) Fixed sk_insert which never worked properly.
627755714Skris     [Steve Henson]
627855714Skris
627955714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
628055714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
628155714Skris     be read in.
628255714Skris     [Steve Henson]
628355714Skris
628455714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
628555714Skris     into a single doc/ssleay.txt bundle. This way the information is still
628655714Skris     preserved but no longer messes up this directory. Now it's new room for
628755714Skris     the new set of documenation files.
628855714Skris     [Ralf S. Engelschall]
628955714Skris
629055714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
629155714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
629255714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
629355714Skris     number of arguments.
629455714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
629555714Skris
629655714Skris  *) Fix test data to work with the above.
629755714Skris     [Ben Laurie]
629855714Skris
629955714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
630055714Skris     was already fixed by Eric for 0.9.1 it seems.
630155714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
630255714Skris
630355714Skris  *) Autodetect FreeBSD3.
630455714Skris     [Ben Laurie]
630555714Skris
630655714Skris  *) Fix various bugs in Configure. This affects the following platforms:
630755714Skris     nextstep
630855714Skris     ncr-scde
630955714Skris     unixware-2.0
631055714Skris     unixware-2.0-pentium
631155714Skris     sco5-cc.
631255714Skris     [Ben Laurie]
631355714Skris
631455714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
631555714Skris     before they are needed.
631655714Skris     [Ben Laurie]
631755714Skris
631855714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
631955714Skris     [Ben Laurie]
632055714Skris
632155714Skris
632255714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
632355714Skris
632455714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
632555714Skris     changed SSLeay to OpenSSL in version strings.
632655714Skris     [Ralf S. Engelschall]
632755714Skris  
632855714Skris  *) Some fixups to the top-level documents.
632955714Skris     [Paul Sutton]
633055714Skris
633155714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
633255714Skris     because the symlink to include/ was missing.
633355714Skris     [Ralf S. Engelschall]
633455714Skris
633555714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
633655714Skris     which allow to compile a RSA-free SSLeay.
633755714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
633855714Skris
633955714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
634055714Skris     when "ssleay" is still not found.
634155714Skris     [Ralf S. Engelschall]
634255714Skris
634355714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
634455714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
634555714Skris
634655714Skris  *) Updated the README file.
634755714Skris     [Ralf S. Engelschall]
634855714Skris
634955714Skris  *) Added various .cvsignore files in the CVS repository subdirs
635055714Skris     to make a "cvs update" really silent.
635155714Skris     [Ralf S. Engelschall]
635255714Skris
635355714Skris  *) Recompiled the error-definition header files and added
635455714Skris     missing symbols to the Win32 linker tables.
635555714Skris     [Ralf S. Engelschall]
635655714Skris
635755714Skris  *) Cleaned up the top-level documents;
635855714Skris     o new files: CHANGES and LICENSE
635955714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
636055714Skris     o merged COPYRIGHT into LICENSE
636155714Skris     o removed obsolete TODO file
636255714Skris     o renamed MICROSOFT to INSTALL.W32
636355714Skris     [Ralf S. Engelschall]
636455714Skris
636555714Skris  *) Removed dummy files from the 0.9.1b source tree: 
636655714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
636755714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
636855714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
636955714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
637055714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
637155714Skris     [Ralf S. Engelschall]
637255714Skris
637355714Skris  *) Added various platform portability fixes.
637455714Skris     [Mark J. Cox]
637555714Skris
637655714Skris  *) The Genesis of the OpenSSL rpject:
637755714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
637855714Skris     Young and Tim J. Hudson created while they were working for C2Net until
637955714Skris     summer 1998.
638055714Skris     [The OpenSSL Project]
638155714Skris 
638255714Skris
638355714Skris Changes between 0.9.0b and 0.9.1b  [not released]
638455714Skris
638555714Skris  *) Updated a few CA certificates under certs/
638655714Skris     [Eric A. Young]
638755714Skris
638855714Skris  *) Changed some BIGNUM api stuff.
638955714Skris     [Eric A. Young]
639055714Skris
639155714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
639255714Skris     DGUX x86, Linux Alpha, etc.
639355714Skris     [Eric A. Young]
639455714Skris
639555714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
639655714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
639755714Skris     available).
639855714Skris     [Eric A. Young]
639955714Skris
640055714Skris  *) Add -strparse option to asn1pars program which parses nested 
640155714Skris     binary structures 
640255714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
640355714Skris
640455714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
640555714Skris     [Eric A. Young]
640655714Skris
640755714Skris  *) DSA fix for "ca" program.
640855714Skris     [Eric A. Young]
640955714Skris
641055714Skris  *) Added "-genkey" option to "dsaparam" program.
641155714Skris     [Eric A. Young]
641255714Skris
641355714Skris  *) Added RIPE MD160 (rmd160) message digest.
641455714Skris     [Eric A. Young]
641555714Skris
641655714Skris  *) Added -a (all) option to "ssleay version" command.
641755714Skris     [Eric A. Young]
641855714Skris
641955714Skris  *) Added PLATFORM define which is the id given to Configure.
642055714Skris     [Eric A. Young]
642155714Skris
642255714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
642355714Skris     [Eric A. Young]
642455714Skris
642555714Skris  *) Extended the ASN.1 parser routines.
642655714Skris     [Eric A. Young]
642755714Skris
642855714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
642955714Skris     [Eric A. Young]
643055714Skris
643155714Skris  *) Added a BN_CTX to the BN library.
643255714Skris     [Eric A. Young]
643355714Skris
643455714Skris  *) Fixed the weak key values in DES library
643555714Skris     [Eric A. Young]
643655714Skris
643755714Skris  *) Changed API in EVP library for cipher aliases.
643855714Skris     [Eric A. Young]
643955714Skris
644055714Skris  *) Added support for RC2/64bit cipher.
644155714Skris     [Eric A. Young]
644255714Skris
644355714Skris  *) Converted the lhash library to the crypto/mem.c functions.
644455714Skris     [Eric A. Young]
644555714Skris
644655714Skris  *) Added more recognized ASN.1 object ids.
644755714Skris     [Eric A. Young]
644855714Skris
644955714Skris  *) Added more RSA padding checks for SSL/TLS.
645055714Skris     [Eric A. Young]
645155714Skris
645255714Skris  *) Added BIO proxy/filter functionality.
645355714Skris     [Eric A. Young]
645455714Skris
645555714Skris  *) Added extra_certs to SSL_CTX which can be used
645655714Skris     send extra CA certificates to the client in the CA cert chain sending
645755714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
645855714Skris     [Eric A. Young]
645955714Skris
646055714Skris  *) Now Fortezza is denied in the authentication phase because
646155714Skris     this is key exchange mechanism is not supported by SSLeay at all.
646255714Skris     [Eric A. Young]
646355714Skris
646455714Skris  *) Additional PKCS1 checks.
646555714Skris     [Eric A. Young]
646655714Skris
646755714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
646855714Skris     [Eric A. Young]
646955714Skris
647055714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
647155714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
647255714Skris     [Eric A. Young]
647355714Skris
647455714Skris  *) Fixed a few memory leaks.
647555714Skris     [Eric A. Young]
647655714Skris
647755714Skris  *) Fixed various code and comment typos.
647855714Skris     [Eric A. Young]
647955714Skris
648055714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
648155714Skris     bytes sent in the client random.
648255714Skris     [Edward Bishop <ebishop@spyglass.com>]
648355714Skris
6484