CHANGES revision 160814
155714Skris
255714Skris OpenSSL CHANGES
355714Skris _______________
455714Skris
5160814Ssimon Changes between 0.9.8a and 0.9.8b  [04 May 2006]
6160814Ssimon
7160814Ssimon  *) When applying a cipher rule check to see if string match is an explicit
8160814Ssimon     cipher suite and only match that one cipher suite if it is.
9160814Ssimon     [Steve Henson]
10160814Ssimon
11160814Ssimon  *) Link in manifests for VC++ if needed.
12160814Ssimon     [Austin Ziegler <halostatue@gmail.com>]
13160814Ssimon
14160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
15160814Ssimon     draft-ietf-tls-ecc-12.txt with proposed changes (but without
16160814Ssimon     TLS extensions, which are supported starting with the 0.9.9
17160814Ssimon     branch, not in the OpenSSL 0.9.8 branch).
18160814Ssimon     [Douglas Stebila]
19160814Ssimon
20160814Ssimon  *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
21160814Ssimon     opaque EVP_CIPHER_CTX handling.
22160814Ssimon     [Steve Henson]
23160814Ssimon
24160814Ssimon  *) Fixes and enhancements to zlib compression code. We now only use
25160814Ssimon     "zlib1.dll" and use the default __cdecl calling convention on Win32
26160814Ssimon     to conform with the standards mentioned here:
27160814Ssimon           http://www.zlib.net/DLL_FAQ.txt
28160814Ssimon     Static zlib linking now works on Windows and the new --with-zlib-include
29160814Ssimon     --with-zlib-lib options to Configure can be used to supply the location
30160814Ssimon     of the headers and library. Gracefully handle case where zlib library
31160814Ssimon     can't be loaded.
32160814Ssimon     [Steve Henson]
33160814Ssimon
34160814Ssimon  *) Several fixes and enhancements to the OID generation code. The old code
35160814Ssimon     sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
36160814Ssimon     handle numbers larger than ULONG_MAX, truncated printing and had a
37160814Ssimon     non standard OBJ_obj2txt() behaviour.
38160814Ssimon     [Steve Henson]
39160814Ssimon
40160814Ssimon  *) Add support for building of engines under engine/ as shared libraries
41160814Ssimon     under VC++ build system.
42160814Ssimon     [Steve Henson]
43160814Ssimon
44160814Ssimon  *) Corrected the numerous bugs in the Win32 path splitter in DSO.
45160814Ssimon     Hopefully, we will not see any false combination of paths any more.
46160814Ssimon     [Richard Levitte]
47160814Ssimon
48160814Ssimon Changes between 0.9.8 and 0.9.8a  [11 Oct 2005]
49160814Ssimon
50160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
51160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
52160814Ssimon     countermeasure against man-in-the-middle protocol-version
53160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
54160814Ssimon     idea.  (CVE-2005-2969)
55160814Ssimon
56160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
57160814Ssimon     for Information Security, National Institute of Advanced Industrial
58160814Ssimon     Science and Technology [AIST], Japan)]
59160814Ssimon
60160814Ssimon  *) Add two function to clear and return the verify parameter flags.
61160814Ssimon     [Steve Henson]
62160814Ssimon
63160814Ssimon  *) Keep cipherlists sorted in the source instead of sorting them at
64160814Ssimon     runtime, thus removing the need for a lock.
65160814Ssimon     [Nils Larsch]
66160814Ssimon
67160814Ssimon  *) Avoid some small subgroup attacks in Diffie-Hellman.
68160814Ssimon     [Nick Mathewson and Ben Laurie]
69160814Ssimon
70160814Ssimon  *) Add functions for well-known primes.
71160814Ssimon     [Nick Mathewson]
72160814Ssimon
73160814Ssimon  *) Extended Windows CE support.
74160814Ssimon     [Satoshi Nakamura and Andy Polyakov]
75160814Ssimon
76160814Ssimon  *) Initialize SSL_METHOD structures at compile time instead of during
77160814Ssimon     runtime, thus removing the need for a lock.
78160814Ssimon     [Steve Henson]
79160814Ssimon
80160814Ssimon  *) Make PKCS7_decrypt() work even if no certificate is supplied by
81160814Ssimon     attempting to decrypt each encrypted key in turn. Add support to
82160814Ssimon     smime utility.
83160814Ssimon     [Steve Henson]
84160814Ssimon
85160814Ssimon Changes between 0.9.7h and 0.9.8  [05 Jul 2005]
86160814Ssimon
87160814Ssimon  *) Add libcrypto.pc and libssl.pc for those who feel they need them.
88160814Ssimon     [Richard Levitte]
89160814Ssimon
90160814Ssimon  *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
91160814Ssimon     key into the same file any more.
92160814Ssimon     [Richard Levitte]
93160814Ssimon
94160814Ssimon  *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
95160814Ssimon     [Andy Polyakov]
96160814Ssimon
97160814Ssimon  *) Add -utf8 command line and config file option to 'ca'.
98160814Ssimon     [Stefan <stf@udoma.org]
99160814Ssimon
100160814Ssimon  *) Removed the macro des_crypt(), as it seems to conflict with some
101160814Ssimon     libraries.  Use DES_crypt().
102160814Ssimon     [Richard Levitte]
103160814Ssimon
104160814Ssimon  *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
105160814Ssimon     involves renaming the source and generated shared-libs for
106160814Ssimon     both. The engines will accept the corrected or legacy ids
107160814Ssimon     ('ncipher' and '4758_cca' respectively) when binding. NB,
108160814Ssimon     this only applies when building 'shared'.
109160814Ssimon     [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
110160814Ssimon
111160814Ssimon  *) Add attribute functions to EVP_PKEY structure. Modify
112160814Ssimon     PKCS12_create() to recognize a CSP name attribute and
113160814Ssimon     use it. Make -CSP option work again in pkcs12 utility.
114160814Ssimon     [Steve Henson]
115160814Ssimon
116160814Ssimon  *) Add new functionality to the bn blinding code:
117160814Ssimon     - automatic re-creation of the BN_BLINDING parameters after
118160814Ssimon       a fixed number of uses (currently 32)
119160814Ssimon     - add new function for parameter creation
120160814Ssimon     - introduce flags to control the update behaviour of the
121160814Ssimon       BN_BLINDING parameters
122160814Ssimon     - hide BN_BLINDING structure
123160814Ssimon     Add a second BN_BLINDING slot to the RSA structure to improve
124160814Ssimon     performance when a single RSA object is shared among several
125160814Ssimon     threads.
126160814Ssimon     [Nils Larsch]
127160814Ssimon
128160814Ssimon  *) Add support for DTLS.
129160814Ssimon     [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
130160814Ssimon
131160814Ssimon  *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
132160814Ssimon     to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
133160814Ssimon     [Walter Goulet]
134160814Ssimon
135160814Ssimon  *) Remove buggy and incompletet DH cert support from
136160814Ssimon     ssl/ssl_rsa.c and ssl/s3_both.c
137160814Ssimon     [Nils Larsch]
138160814Ssimon
139160814Ssimon  *) Use SHA-1 instead of MD5 as the default digest algorithm for
140160814Ssimon     the apps/openssl applications.
141160814Ssimon     [Nils Larsch]
142160814Ssimon
143160814Ssimon  *) Compile clean with "-Wall -Wmissing-prototypes
144160814Ssimon     -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
145160814Ssimon     DEBUG_SAFESTACK must also be set.
146160814Ssimon     [Ben Laurie]
147160814Ssimon
148160814Ssimon  *) Change ./Configure so that certain algorithms can be disabled by default.
149160814Ssimon     The new counterpiece to "no-xxx" is "enable-xxx".
150160814Ssimon
151160814Ssimon     The patented RC5 and MDC2 algorithms will now be disabled unless
152160814Ssimon     "enable-rc5" and "enable-mdc2", respectively, are specified.
153160814Ssimon
154160814Ssimon     (IDEA remains enabled despite being patented.  This is because IDEA
155160814Ssimon     is frequently required for interoperability, and there is no license
156160814Ssimon     fee for non-commercial use.  As before, "no-idea" can be used to
157160814Ssimon     avoid this algorithm.)
158160814Ssimon
159160814Ssimon     [Bodo Moeller]
160160814Ssimon
161160814Ssimon  *) Add processing of proxy certificates (see RFC 3820).  This work was
162160814Ssimon     sponsored by KTH (The Royal Institute of Technology in Stockholm) and
163160814Ssimon     EGEE (Enabling Grids for E-science in Europe).
164160814Ssimon     [Richard Levitte]
165160814Ssimon
166160814Ssimon  *) RC4 performance overhaul on modern architectures/implementations, such
167160814Ssimon     as Intel P4, IA-64 and AMD64.
168160814Ssimon     [Andy Polyakov]
169160814Ssimon
170160814Ssimon  *) New utility extract-section.pl. This can be used specify an alternative
171160814Ssimon     section number in a pod file instead of having to treat each file as
172160814Ssimon     a separate case in Makefile. This can be done by adding two lines to the
173160814Ssimon     pod file:
174160814Ssimon
175160814Ssimon     =for comment openssl_section:XXX
176160814Ssimon
177160814Ssimon     The blank line is mandatory.
178160814Ssimon
179160814Ssimon     [Steve Henson]
180160814Ssimon
181160814Ssimon  *) New arguments -certform, -keyform and -pass for s_client and s_server
182160814Ssimon     to allow alternative format key and certificate files and passphrase
183160814Ssimon     sources.
184160814Ssimon     [Steve Henson]
185160814Ssimon
186160814Ssimon  *) New structure X509_VERIFY_PARAM which combines current verify parameters,
187160814Ssimon     update associated structures and add various utility functions.
188160814Ssimon
189160814Ssimon     Add new policy related verify parameters, include policy checking in 
190160814Ssimon     standard verify code. Enhance 'smime' application with extra parameters
191160814Ssimon     to support policy checking and print out.
192160814Ssimon     [Steve Henson]
193160814Ssimon
194160814Ssimon  *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
195160814Ssimon     Nehemiah processors. These extensions support AES encryption in hardware
196160814Ssimon     as well as RNG (though RNG support is currently disabled).
197160814Ssimon     [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
198160814Ssimon
199160814Ssimon  *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
200160814Ssimon     [Geoff Thorpe]
201160814Ssimon
202160814Ssimon  *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
203160814Ssimon     [Andy Polyakov and a number of other people]
204160814Ssimon
205160814Ssimon  *) Improved PowerPC platform support. Most notably BIGNUM assembler
206160814Ssimon     implementation contributed by IBM.
207160814Ssimon     [Suresh Chari, Peter Waltenberg, Andy Polyakov]
208160814Ssimon
209160814Ssimon  *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
210160814Ssimon     exponent rather than 'unsigned long'. There is a corresponding change to
211160814Ssimon     the new 'rsa_keygen' element of the RSA_METHOD structure.
212160814Ssimon     [Jelte Jansen, Geoff Thorpe]
213160814Ssimon
214160814Ssimon  *) Functionality for creating the initial serial number file is now
215160814Ssimon     moved from CA.pl to the 'ca' utility with a new option -create_serial.
216160814Ssimon
217160814Ssimon     (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
218160814Ssimon     number file to 1, which is bound to cause problems.  To avoid
219160814Ssimon     the problems while respecting compatibility between different 0.9.7
220160814Ssimon     patchlevels, 0.9.7e  employed 'openssl x509 -next_serial' in
221160814Ssimon     CA.pl for serial number initialization.  With the new release 0.9.8,
222160814Ssimon     we can fix the problem directly in the 'ca' utility.)
223160814Ssimon     [Steve Henson]
224160814Ssimon
225160814Ssimon  *) Reduced header interdepencies by declaring more opaque objects in
226160814Ssimon     ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
227160814Ssimon     give fewer recursive includes, which could break lazy source code - so
228160814Ssimon     this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
229160814Ssimon     developers should define this symbol when building and using openssl to
230160814Ssimon     ensure they track the recommended behaviour, interfaces, [etc], but
231160814Ssimon     backwards-compatible behaviour prevails when this isn't defined.
232160814Ssimon     [Geoff Thorpe]
233160814Ssimon
234160814Ssimon  *) New function X509_POLICY_NODE_print() which prints out policy nodes.
235160814Ssimon     [Steve Henson]
236160814Ssimon
237160814Ssimon  *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
238160814Ssimon     This will generate a random key of the appropriate length based on the 
239160814Ssimon     cipher context. The EVP_CIPHER can provide its own random key generation
240160814Ssimon     routine to support keys of a specific form. This is used in the des and 
241160814Ssimon     3des routines to generate a key of the correct parity. Update S/MIME
242160814Ssimon     code to use new functions and hence generate correct parity DES keys.
243160814Ssimon     Add EVP_CHECK_DES_KEY #define to return an error if the key is not 
244160814Ssimon     valid (weak or incorrect parity).
245160814Ssimon     [Steve Henson]
246160814Ssimon
247160814Ssimon  *) Add a local set of CRLs that can be used by X509_verify_cert() as well
248160814Ssimon     as looking them up. This is useful when the verified structure may contain
249160814Ssimon     CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
250160814Ssimon     present unless the new PKCS7_NO_CRL flag is asserted.
251160814Ssimon     [Steve Henson]
252160814Ssimon
253160814Ssimon  *) Extend ASN1 oid configuration module. It now additionally accepts the
254160814Ssimon     syntax:
255160814Ssimon
256160814Ssimon     shortName = some long name, 1.2.3.4
257160814Ssimon     [Steve Henson]
258160814Ssimon
259160814Ssimon  *) Reimplemented the BN_CTX implementation. There is now no more static
260160814Ssimon     limitation on the number of variables it can handle nor the depth of the
261160814Ssimon     "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
262160814Ssimon     information can now expand as required, and rather than having a single
263160814Ssimon     static array of bignums, BN_CTX now uses a linked-list of such arrays
264160814Ssimon     allowing it to expand on demand whilst maintaining the usefulness of
265160814Ssimon     BN_CTX's "bundling".
266160814Ssimon     [Geoff Thorpe]
267160814Ssimon
268160814Ssimon  *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
269160814Ssimon     to allow all RSA operations to function using a single BN_CTX.
270160814Ssimon     [Geoff Thorpe]
271160814Ssimon
272160814Ssimon  *) Preliminary support for certificate policy evaluation and checking. This
273160814Ssimon     is initially intended to pass the tests outlined in "Conformance Testing
274160814Ssimon     of Relying Party Client Certificate Path Processing Logic" v1.07.
275160814Ssimon     [Steve Henson]
276160814Ssimon
277160814Ssimon  *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
278160814Ssimon     remained unused and not that useful. A variety of other little bignum
279160814Ssimon     tweaks and fixes have also been made continuing on from the audit (see
280160814Ssimon     below).
281160814Ssimon     [Geoff Thorpe]
282160814Ssimon
283160814Ssimon  *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
284160814Ssimon     associated ASN1, EVP and SSL functions and old ASN1 macros.
285160814Ssimon     [Richard Levitte]
286160814Ssimon
287160814Ssimon  *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
288160814Ssimon     and this should never fail. So the return value from the use of
289160814Ssimon     BN_set_word() (which can fail due to needless expansion) is now deprecated;
290160814Ssimon     if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
291160814Ssimon     [Geoff Thorpe]
292160814Ssimon
293160814Ssimon  *) BN_CTX_get() should return zero-valued bignums, providing the same
294160814Ssimon     initialised value as BN_new().
295160814Ssimon     [Geoff Thorpe, suggested by Ulf M�ller]
296160814Ssimon
297160814Ssimon  *) Support for inhibitAnyPolicy certificate extension.
298160814Ssimon     [Steve Henson]
299160814Ssimon
300160814Ssimon  *) An audit of the BIGNUM code is underway, for which debugging code is
301160814Ssimon     enabled when BN_DEBUG is defined. This makes stricter enforcements on what
302160814Ssimon     is considered valid when processing BIGNUMs, and causes execution to
303160814Ssimon     assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
304160814Ssimon     further steps are taken to deliberately pollute unused data in BIGNUM
305160814Ssimon     structures to try and expose faulty code further on. For now, openssl will
306160814Ssimon     (in its default mode of operation) continue to tolerate the inconsistent
307160814Ssimon     forms that it has tolerated in the past, but authors and packagers should
308160814Ssimon     consider trying openssl and their own applications when compiled with
309160814Ssimon     these debugging symbols defined. It will help highlight potential bugs in
310160814Ssimon     their own code, and will improve the test coverage for OpenSSL itself. At
311160814Ssimon     some point, these tighter rules will become openssl's default to improve
312160814Ssimon     maintainability, though the assert()s and other overheads will remain only
313160814Ssimon     in debugging configurations. See bn.h for more details.
314160814Ssimon     [Geoff Thorpe, Nils Larsch, Ulf M�ller]
315160814Ssimon
316160814Ssimon  *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
317160814Ssimon     that can only be obtained through BN_CTX_new() (which implicitly
318160814Ssimon     initialises it). The presence of this function only made it possible
319160814Ssimon     to overwrite an existing structure (and cause memory leaks).
320160814Ssimon     [Geoff Thorpe]
321160814Ssimon
322160814Ssimon  *) Because of the callback-based approach for implementing LHASH as a
323160814Ssimon     template type, lh_insert() adds opaque objects to hash-tables and
324160814Ssimon     lh_doall() or lh_doall_arg() are typically used with a destructor callback
325160814Ssimon     to clean up those corresponding objects before destroying the hash table
326160814Ssimon     (and losing the object pointers). So some over-zealous constifications in
327160814Ssimon     LHASH have been relaxed so that lh_insert() does not take (nor store) the
328160814Ssimon     objects as "const" and the lh_doall[_arg] callback wrappers are not
329160814Ssimon     prototyped to have "const" restrictions on the object pointers they are
330160814Ssimon     given (and so aren't required to cast them away any more).
331160814Ssimon     [Geoff Thorpe]
332160814Ssimon
333160814Ssimon  *) The tmdiff.h API was so ugly and minimal that our own timing utility
334160814Ssimon     (speed) prefers to use its own implementation. The two implementations
335160814Ssimon     haven't been consolidated as yet (volunteers?) but the tmdiff API has had
336160814Ssimon     its object type properly exposed (MS_TM) instead of casting to/from "char
337160814Ssimon     *". This may still change yet if someone realises MS_TM and "ms_time_***"
338160814Ssimon     aren't necessarily the greatest nomenclatures - but this is what was used
339160814Ssimon     internally to the implementation so I've used that for now.
340160814Ssimon     [Geoff Thorpe]
341160814Ssimon
342160814Ssimon  *) Ensure that deprecated functions do not get compiled when
343160814Ssimon     OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
344160814Ssimon     the self-tests were still using deprecated key-generation functions so
345160814Ssimon     these have been updated also.
346160814Ssimon     [Geoff Thorpe]
347160814Ssimon
348160814Ssimon  *) Reorganise PKCS#7 code to separate the digest location functionality
349160814Ssimon     into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
350160814Ssimon     New function PKCS7_set_digest() to set the digest type for PKCS#7
351160814Ssimon     digestedData type. Add additional code to correctly generate the
352160814Ssimon     digestedData type and add support for this type in PKCS7 initialization
353160814Ssimon     functions.
354160814Ssimon     [Steve Henson]
355160814Ssimon
356160814Ssimon  *) New function PKCS7_set0_type_other() this initializes a PKCS7 
357160814Ssimon     structure of type "other".
358160814Ssimon     [Steve Henson]
359160814Ssimon
360160814Ssimon  *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
361160814Ssimon     sure the loop does correctly stop and breaking ("division by zero")
362160814Ssimon     modulus operations are not performed. The (pre-generated) prime
363160814Ssimon     table crypto/bn/bn_prime.h was already correct, but it could not be
364160814Ssimon     re-generated on some platforms because of the "division by zero"
365160814Ssimon     situation in the script.
366160814Ssimon     [Ralf S. Engelschall]
367160814Ssimon
368160814Ssimon  *) Update support for ECC-based TLS ciphersuites according to
369160814Ssimon     draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
370160814Ssimon     SHA-1 now is only used for "small" curves (where the
371160814Ssimon     representation of a field element takes up to 24 bytes); for
372160814Ssimon     larger curves, the field element resulting from ECDH is directly
373160814Ssimon     used as premaster secret.
374160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
375160814Ssimon
376160814Ssimon  *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
377160814Ssimon     curve secp160r1 to the tests.
378160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
379160814Ssimon
380160814Ssimon  *) Add the possibility to load symbols globally with DSO.
381160814Ssimon     [G�tz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
382160814Ssimon
383160814Ssimon  *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
384160814Ssimon     control of the error stack.
385160814Ssimon     [Richard Levitte]
386160814Ssimon
387160814Ssimon  *) Add support for STORE in ENGINE.
388160814Ssimon     [Richard Levitte]
389160814Ssimon
390160814Ssimon  *) Add the STORE type.  The intention is to provide a common interface
391160814Ssimon     to certificate and key stores, be they simple file-based stores, or
392160814Ssimon     HSM-type store, or LDAP stores, or...
393160814Ssimon     NOTE: The code is currently UNTESTED and isn't really used anywhere.
394160814Ssimon     [Richard Levitte]
395160814Ssimon
396160814Ssimon  *) Add a generic structure called OPENSSL_ITEM.  This can be used to
397160814Ssimon     pass a list of arguments to any function as well as provide a way
398160814Ssimon     for a function to pass data back to the caller.
399160814Ssimon     [Richard Levitte]
400160814Ssimon
401160814Ssimon  *) Add the functions BUF_strndup() and BUF_memdup().  BUF_strndup()
402160814Ssimon     works like BUF_strdup() but can be used to duplicate a portion of
403160814Ssimon     a string.  The copy gets NUL-terminated.  BUF_memdup() duplicates
404160814Ssimon     a memory area.
405160814Ssimon     [Richard Levitte]
406160814Ssimon
407160814Ssimon  *) Add the function sk_find_ex() which works like sk_find(), but will
408160814Ssimon     return an index to an element even if an exact match couldn't be
409160814Ssimon     found.  The index is guaranteed to point at the element where the
410160814Ssimon     searched-for key would be inserted to preserve sorting order.
411160814Ssimon     [Richard Levitte]
412160814Ssimon
413160814Ssimon  *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
414160814Ssimon     takes an extra flags argument for optional functionality.  Currently,
415160814Ssimon     the following flags are defined:
416160814Ssimon
417160814Ssimon	OBJ_BSEARCH_VALUE_ON_NOMATCH
418160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
419160814Ssimon	element where the comparing function returns a negative or zero
420160814Ssimon	number.
421160814Ssimon
422160814Ssimon	OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
423160814Ssimon	This one gets OBJ_bsearch_ex() to return a pointer to the first
424160814Ssimon	element where the comparing function returns zero.  This is useful
425160814Ssimon	if there are more than one element where the comparing function
426160814Ssimon	returns zero.
427160814Ssimon     [Richard Levitte]
428160814Ssimon
429160814Ssimon  *) Make it possible to create self-signed certificates with 'openssl ca'
430160814Ssimon     in such a way that the self-signed certificate becomes part of the
431160814Ssimon     CA database and uses the same mechanisms for serial number generation
432160814Ssimon     as all other certificate signing.  The new flag '-selfsign' enables
433160814Ssimon     this functionality.  Adapt CA.sh and CA.pl.in.
434160814Ssimon     [Richard Levitte]
435160814Ssimon
436160814Ssimon  *) Add functionality to check the public key of a certificate request
437160814Ssimon     against a given private.  This is useful to check that a certificate
438160814Ssimon     request can be signed by that key (self-signing).
439160814Ssimon     [Richard Levitte]
440160814Ssimon
441160814Ssimon  *) Make it possible to have multiple active certificates with the same
442160814Ssimon     subject in the CA index file.  This is done only if the keyword
443160814Ssimon     'unique_subject' is set to 'no' in the main CA section (default
444160814Ssimon     if 'CA_default') of the configuration file.  The value is saved
445160814Ssimon     with the database itself in a separate index attribute file,
446160814Ssimon     named like the index file with '.attr' appended to the name.
447160814Ssimon     [Richard Levitte]
448160814Ssimon
449160814Ssimon  *) Generate muti valued AVAs using '+' notation in config files for
450160814Ssimon     req and dirName.
451160814Ssimon     [Steve Henson]
452160814Ssimon
453160814Ssimon  *) Support for nameConstraints certificate extension.
454160814Ssimon     [Steve Henson]
455160814Ssimon
456160814Ssimon  *) Support for policyConstraints certificate extension.
457160814Ssimon     [Steve Henson]
458160814Ssimon
459160814Ssimon  *) Support for policyMappings certificate extension.
460160814Ssimon     [Steve Henson]
461160814Ssimon
462160814Ssimon  *) Make sure the default DSA_METHOD implementation only uses its
463160814Ssimon     dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
464160814Ssimon     and change its own handlers to be NULL so as to remove unnecessary
465160814Ssimon     indirection. This lets alternative implementations fallback to the
466160814Ssimon     default implementation more easily.
467160814Ssimon     [Geoff Thorpe]
468160814Ssimon
469160814Ssimon  *) Support for directoryName in GeneralName related extensions
470160814Ssimon     in config files.
471160814Ssimon     [Steve Henson]
472160814Ssimon
473160814Ssimon  *) Make it possible to link applications using Makefile.shared.
474160814Ssimon     Make that possible even when linking against static libraries!
475160814Ssimon     [Richard Levitte]
476160814Ssimon
477160814Ssimon  *) Support for single pass processing for S/MIME signing. This now
478160814Ssimon     means that S/MIME signing can be done from a pipe, in addition
479160814Ssimon     cleartext signing (multipart/signed type) is effectively streaming
480160814Ssimon     and the signed data does not need to be all held in memory.
481160814Ssimon
482160814Ssimon     This is done with a new flag PKCS7_STREAM. When this flag is set
483160814Ssimon     PKCS7_sign() only initializes the PKCS7 structure and the actual signing
484160814Ssimon     is done after the data is output (and digests calculated) in
485160814Ssimon     SMIME_write_PKCS7().
486160814Ssimon     [Steve Henson]
487160814Ssimon
488160814Ssimon  *) Add full support for -rpath/-R, both in shared libraries and
489160814Ssimon     applications, at least on the platforms where it's known how
490160814Ssimon     to do it.
491160814Ssimon     [Richard Levitte]
492160814Ssimon
493160814Ssimon  *) In crypto/ec/ec_mult.c, implement fast point multiplication with
494160814Ssimon     precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
495160814Ssimon     will now compute a table of multiples of the generator that
496160814Ssimon     makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
497160814Ssimon     faster (notably in the case of a single point multiplication,
498160814Ssimon     scalar * generator).
499160814Ssimon     [Nils Larsch, Bodo Moeller]
500160814Ssimon
501160814Ssimon  *) IPv6 support for certificate extensions. The various extensions
502160814Ssimon     which use the IP:a.b.c.d can now take IPv6 addresses using the
503160814Ssimon     formats of RFC1884 2.2 . IPv6 addresses are now also displayed
504160814Ssimon     correctly.
505160814Ssimon     [Steve Henson]
506160814Ssimon
507160814Ssimon  *) Added an ENGINE that implements RSA by performing private key
508160814Ssimon     exponentiations with the GMP library. The conversions to and from
509160814Ssimon     GMP's mpz_t format aren't optimised nor are any montgomery forms
510160814Ssimon     cached, and on x86 it appears OpenSSL's own performance has caught up.
511160814Ssimon     However there are likely to be other architectures where GMP could
512160814Ssimon     provide a boost. This ENGINE is not built in by default, but it can be
513160814Ssimon     specified at Configure time and should be accompanied by the necessary
514160814Ssimon     linker additions, eg;
515160814Ssimon         ./config -DOPENSSL_USE_GMP -lgmp
516160814Ssimon     [Geoff Thorpe]
517160814Ssimon
518160814Ssimon  *) "openssl engine" will not display ENGINE/DSO load failure errors when
519160814Ssimon     testing availability of engines with "-t" - the old behaviour is
520160814Ssimon     produced by increasing the feature's verbosity with "-tt".
521160814Ssimon     [Geoff Thorpe]
522160814Ssimon
523160814Ssimon  *) ECDSA routines: under certain error conditions uninitialized BN objects
524160814Ssimon     could be freed. Solution: make sure initialization is performed early
525160814Ssimon     enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
526160814Ssimon     via PR#459)
527160814Ssimon     [Lutz Jaenicke]
528160814Ssimon
529160814Ssimon  *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
530160814Ssimon     and DH_METHOD (eg. by ENGINE implementations) to override the normal
531160814Ssimon     software implementations. For DSA and DH, parameter generation can
532160814Ssimon     also be overriden by providing the appropriate method callbacks.
533160814Ssimon     [Geoff Thorpe]
534160814Ssimon
535160814Ssimon  *) Change the "progress" mechanism used in key-generation and
536160814Ssimon     primality testing to functions that take a new BN_GENCB pointer in
537160814Ssimon     place of callback/argument pairs. The new API functions have "_ex"
538160814Ssimon     postfixes and the older functions are reimplemented as wrappers for
539160814Ssimon     the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
540160814Ssimon     declarations of the old functions to help (graceful) attempts to
541160814Ssimon     migrate to the new functions. Also, the new key-generation API
542160814Ssimon     functions operate on a caller-supplied key-structure and return
543160814Ssimon     success/failure rather than returning a key or NULL - this is to
544160814Ssimon     help make "keygen" another member function of RSA_METHOD etc.
545160814Ssimon
546160814Ssimon     Example for using the new callback interface:
547160814Ssimon
548160814Ssimon          int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
549160814Ssimon          void *my_arg = ...;
550160814Ssimon          BN_GENCB my_cb;
551160814Ssimon
552160814Ssimon          BN_GENCB_set(&my_cb, my_callback, my_arg);
553160814Ssimon
554160814Ssimon          return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
555160814Ssimon          /* For the meaning of a, b in calls to my_callback(), see the
556160814Ssimon           * documentation of the function that calls the callback.
557160814Ssimon           * cb will point to my_cb; my_arg can be retrieved as cb->arg.
558160814Ssimon           * my_callback should return 1 if it wants BN_is_prime_ex()
559160814Ssimon           * to continue, or 0 to stop.
560160814Ssimon           */
561160814Ssimon
562160814Ssimon     [Geoff Thorpe]
563160814Ssimon
564160814Ssimon  *) Change the ZLIB compression method to be stateful, and make it
565160814Ssimon     available to TLS with the number defined in 
566160814Ssimon     draft-ietf-tls-compression-04.txt.
567160814Ssimon     [Richard Levitte]
568160814Ssimon
569160814Ssimon  *) Add the ASN.1 structures and functions for CertificatePair, which
570160814Ssimon     is defined as follows (according to X.509_4thEditionDraftV6.pdf):
571160814Ssimon
572160814Ssimon     CertificatePair ::= SEQUENCE {
573160814Ssimon        forward		[0]	Certificate OPTIONAL,
574160814Ssimon        reverse		[1]	Certificate OPTIONAL,
575160814Ssimon        -- at least one of the pair shall be present -- }
576160814Ssimon
577160814Ssimon     Also implement the PEM functions to read and write certificate
578160814Ssimon     pairs, and defined the PEM tag as "CERTIFICATE PAIR".
579160814Ssimon
580160814Ssimon     This needed to be defined, mostly for the sake of the LDAP
581160814Ssimon     attribute crossCertificatePair, but may prove useful elsewhere as
582160814Ssimon     well.
583160814Ssimon     [Richard Levitte]
584160814Ssimon
585160814Ssimon  *) Make it possible to inhibit symlinking of shared libraries in
586160814Ssimon     Makefile.shared, for Cygwin's sake.
587160814Ssimon     [Richard Levitte]
588160814Ssimon
589160814Ssimon  *) Extend the BIGNUM API by creating a function 
590160814Ssimon          void BN_set_negative(BIGNUM *a, int neg);
591160814Ssimon     and a macro that behave like
592160814Ssimon          int  BN_is_negative(const BIGNUM *a);
593160814Ssimon
594160814Ssimon     to avoid the need to access 'a->neg' directly in applications.
595160814Ssimon     [Nils Larsch]
596160814Ssimon
597160814Ssimon  *) Implement fast modular reduction for pseudo-Mersenne primes
598160814Ssimon     used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
599160814Ssimon     EC_GROUP_new_curve_GFp() will now automatically use this
600160814Ssimon     if applicable.
601160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
602160814Ssimon
603160814Ssimon  *) Add new lock type (CRYPTO_LOCK_BN).
604160814Ssimon     [Bodo Moeller]
605160814Ssimon
606160814Ssimon  *) Change the ENGINE framework to automatically load engines
607160814Ssimon     dynamically from specific directories unless they could be
608160814Ssimon     found to already be built in or loaded.  Move all the
609160814Ssimon     current engines except for the cryptodev one to a new
610160814Ssimon     directory engines/.
611160814Ssimon     The engines in engines/ are built as shared libraries if
612160814Ssimon     the "shared" options was given to ./Configure or ./config.
613160814Ssimon     Otherwise, they are inserted in libcrypto.a.
614160814Ssimon     /usr/local/ssl/engines is the default directory for dynamic
615160814Ssimon     engines, but that can be overriden at configure time through
616160814Ssimon     the usual use of --prefix and/or --openssldir, and at run
617160814Ssimon     time with the environment variable OPENSSL_ENGINES.
618160814Ssimon     [Geoff Thorpe and Richard Levitte]
619160814Ssimon
620160814Ssimon  *) Add Makefile.shared, a helper makefile to build shared
621160814Ssimon     libraries.  Addapt Makefile.org.
622160814Ssimon     [Richard Levitte]
623160814Ssimon
624160814Ssimon  *) Add version info to Win32 DLLs.
625160814Ssimon     [Peter 'Luna' Runestig" <peter@runestig.com>]
626160814Ssimon
627160814Ssimon  *) Add new 'medium level' PKCS#12 API. Certificates and keys
628160814Ssimon     can be added using this API to created arbitrary PKCS#12
629160814Ssimon     files while avoiding the low level API.
630160814Ssimon
631160814Ssimon     New options to PKCS12_create(), key or cert can be NULL and
632160814Ssimon     will then be omitted from the output file. The encryption
633160814Ssimon     algorithm NIDs can be set to -1 for no encryption, the mac
634160814Ssimon     iteration count can be set to 0 to omit the mac.
635160814Ssimon
636160814Ssimon     Enhance pkcs12 utility by making the -nokeys and -nocerts
637160814Ssimon     options work when creating a PKCS#12 file. New option -nomac
638160814Ssimon     to omit the mac, NONE can be set for an encryption algorithm.
639160814Ssimon     New code is modified to use the enhanced PKCS12_create()
640160814Ssimon     instead of the low level API.
641160814Ssimon     [Steve Henson]
642160814Ssimon
643160814Ssimon  *) Extend ASN1 encoder to support indefinite length constructed
644160814Ssimon     encoding. This can output sequences tags and octet strings in
645160814Ssimon     this form. Modify pk7_asn1.c to support indefinite length
646160814Ssimon     encoding. This is experimental and needs additional code to
647160814Ssimon     be useful, such as an ASN1 bio and some enhanced streaming
648160814Ssimon     PKCS#7 code.
649160814Ssimon
650160814Ssimon     Extend template encode functionality so that tagging is passed
651160814Ssimon     down to the template encoder.
652160814Ssimon     [Steve Henson]
653160814Ssimon
654160814Ssimon  *) Let 'openssl req' fail if an argument to '-newkey' is not
655160814Ssimon     recognized instead of using RSA as a default.
656160814Ssimon     [Bodo Moeller]
657160814Ssimon
658160814Ssimon  *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
659160814Ssimon     As these are not official, they are not included in "ALL";
660160814Ssimon     the "ECCdraft" ciphersuite group alias can be used to select them.
661160814Ssimon     [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
662160814Ssimon
663160814Ssimon  *) Add ECDH engine support.
664160814Ssimon     [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
665160814Ssimon
666160814Ssimon  *) Add ECDH in new directory crypto/ecdh/.
667160814Ssimon     [Douglas Stebila (Sun Microsystems Laboratories)]
668160814Ssimon
669160814Ssimon  *) Let BN_rand_range() abort with an error after 100 iterations
670160814Ssimon     without success (which indicates a broken PRNG).
671160814Ssimon     [Bodo Moeller]
672160814Ssimon
673160814Ssimon  *) Change BN_mod_sqrt() so that it verifies that the input value
674160814Ssimon     is really the square of the return value.  (Previously,
675160814Ssimon     BN_mod_sqrt would show GIGO behaviour.)
676160814Ssimon     [Bodo Moeller]
677160814Ssimon
678160814Ssimon  *) Add named elliptic curves over binary fields from X9.62, SECG,
679160814Ssimon     and WAP/WTLS; add OIDs that were still missing.
680160814Ssimon
681160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
682160814Ssimon     (Sun Microsystems Laboratories)]
683160814Ssimon
684160814Ssimon  *) Extend the EC library for elliptic curves over binary fields
685160814Ssimon     (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
686160814Ssimon     New EC_METHOD:
687160814Ssimon
688160814Ssimon          EC_GF2m_simple_method
689160814Ssimon
690160814Ssimon     New API functions:
691160814Ssimon
692160814Ssimon          EC_GROUP_new_curve_GF2m
693160814Ssimon          EC_GROUP_set_curve_GF2m
694160814Ssimon          EC_GROUP_get_curve_GF2m
695160814Ssimon          EC_POINT_set_affine_coordinates_GF2m
696160814Ssimon          EC_POINT_get_affine_coordinates_GF2m
697160814Ssimon          EC_POINT_set_compressed_coordinates_GF2m
698160814Ssimon
699160814Ssimon     Point compression for binary fields is disabled by default for
700160814Ssimon     patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
701160814Ssimon     enable it).
702160814Ssimon
703160814Ssimon     As binary polynomials are represented as BIGNUMs, various members
704160814Ssimon     of the EC_GROUP and EC_POINT data structures can be shared
705160814Ssimon     between the implementations for prime fields and binary fields;
706160814Ssimon     the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
707160814Ssimon     are essentially identical to their ..._GFp counterparts.
708160814Ssimon     (For simplicity, the '..._GFp' prefix has been dropped from
709160814Ssimon     various internal method names.)
710160814Ssimon
711160814Ssimon     An internal 'field_div' method (similar to 'field_mul' and
712160814Ssimon     'field_sqr') has been added; this is used only for binary fields.
713160814Ssimon
714160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
715160814Ssimon     (Sun Microsystems Laboratories)]
716160814Ssimon
717160814Ssimon  *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
718160814Ssimon     through methods ('mul', 'precompute_mult').
719160814Ssimon
720160814Ssimon     The generic implementations (now internally called 'ec_wNAF_mul'
721160814Ssimon     and 'ec_wNAF_precomputed_mult') remain the default if these
722160814Ssimon     methods are undefined.
723160814Ssimon
724160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
725160814Ssimon     (Sun Microsystems Laboratories)]
726160814Ssimon
727160814Ssimon  *) New function EC_GROUP_get_degree, which is defined through
728160814Ssimon     EC_METHOD.  For curves over prime fields, this returns the bit
729160814Ssimon     length of the modulus.
730160814Ssimon
731160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
732160814Ssimon     (Sun Microsystems Laboratories)]
733160814Ssimon
734160814Ssimon  *) New functions EC_GROUP_dup, EC_POINT_dup.
735160814Ssimon     (These simply call ..._new  and ..._copy).
736160814Ssimon
737160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
738160814Ssimon     (Sun Microsystems Laboratories)]
739160814Ssimon
740160814Ssimon  *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
741160814Ssimon     Polynomials are represented as BIGNUMs (where the sign bit is not
742160814Ssimon     used) in the following functions [macros]:  
743160814Ssimon
744160814Ssimon          BN_GF2m_add
745160814Ssimon          BN_GF2m_sub             [= BN_GF2m_add]
746160814Ssimon          BN_GF2m_mod             [wrapper for BN_GF2m_mod_arr]
747160814Ssimon          BN_GF2m_mod_mul         [wrapper for BN_GF2m_mod_mul_arr]
748160814Ssimon          BN_GF2m_mod_sqr         [wrapper for BN_GF2m_mod_sqr_arr]
749160814Ssimon          BN_GF2m_mod_inv
750160814Ssimon          BN_GF2m_mod_exp         [wrapper for BN_GF2m_mod_exp_arr]
751160814Ssimon          BN_GF2m_mod_sqrt        [wrapper for BN_GF2m_mod_sqrt_arr]
752160814Ssimon          BN_GF2m_mod_solve_quad  [wrapper for BN_GF2m_mod_solve_quad_arr]
753160814Ssimon          BN_GF2m_cmp             [= BN_ucmp]
754160814Ssimon
755160814Ssimon     (Note that only the 'mod' functions are actually for fields GF(2^m).
756160814Ssimon     BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
757160814Ssimon
758160814Ssimon     For some functions, an the irreducible polynomial defining a
759160814Ssimon     field can be given as an 'unsigned int[]' with strictly
760160814Ssimon     decreasing elements giving the indices of those bits that are set;
761160814Ssimon     i.e., p[] represents the polynomial
762160814Ssimon          f(t) = t^p[0] + t^p[1] + ... + t^p[k]
763160814Ssimon     where
764160814Ssimon          p[0] > p[1] > ... > p[k] = 0.
765160814Ssimon     This applies to the following functions:
766160814Ssimon
767160814Ssimon          BN_GF2m_mod_arr
768160814Ssimon          BN_GF2m_mod_mul_arr
769160814Ssimon          BN_GF2m_mod_sqr_arr
770160814Ssimon          BN_GF2m_mod_inv_arr        [wrapper for BN_GF2m_mod_inv]
771160814Ssimon          BN_GF2m_mod_div_arr        [wrapper for BN_GF2m_mod_div]
772160814Ssimon          BN_GF2m_mod_exp_arr
773160814Ssimon          BN_GF2m_mod_sqrt_arr
774160814Ssimon          BN_GF2m_mod_solve_quad_arr
775160814Ssimon          BN_GF2m_poly2arr
776160814Ssimon          BN_GF2m_arr2poly
777160814Ssimon
778160814Ssimon     Conversion can be performed by the following functions:
779160814Ssimon
780160814Ssimon          BN_GF2m_poly2arr
781160814Ssimon          BN_GF2m_arr2poly
782160814Ssimon
783160814Ssimon     bntest.c has additional tests for binary polynomial arithmetic.
784160814Ssimon
785160814Ssimon     Two implementations for BN_GF2m_mod_div() are available.
786160814Ssimon     The default algorithm simply uses BN_GF2m_mod_inv() and
787160814Ssimon     BN_GF2m_mod_mul().  The alternative algorithm is compiled in only
788160814Ssimon     if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
789160814Ssimon     copyright notice in crypto/bn/bn_gf2m.c before enabling it).
790160814Ssimon
791160814Ssimon     [Sheueling Chang Shantz and Douglas Stebila
792160814Ssimon     (Sun Microsystems Laboratories)]
793160814Ssimon
794160814Ssimon  *) Add new error code 'ERR_R_DISABLED' that can be used when some
795160814Ssimon     functionality is disabled at compile-time.
796160814Ssimon     [Douglas Stebila <douglas.stebila@sun.com>]
797160814Ssimon
798160814Ssimon  *) Change default behaviour of 'openssl asn1parse' so that more
799160814Ssimon     information is visible when viewing, e.g., a certificate:
800160814Ssimon
801160814Ssimon     Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
802160814Ssimon     mode the content of non-printable OCTET STRINGs is output in a
803160814Ssimon     style similar to INTEGERs, but with '[HEX DUMP]' prepended to
804160814Ssimon     avoid the appearance of a printable string.
805160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
806160814Ssimon
807160814Ssimon  *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
808160814Ssimon     functions
809160814Ssimon          EC_GROUP_set_asn1_flag()
810160814Ssimon          EC_GROUP_get_asn1_flag()
811160814Ssimon          EC_GROUP_set_point_conversion_form()
812160814Ssimon          EC_GROUP_get_point_conversion_form()
813160814Ssimon     These control ASN1 encoding details:
814160814Ssimon     - Curves (i.e., groups) are encoded explicitly unless asn1_flag
815160814Ssimon       has been set to OPENSSL_EC_NAMED_CURVE.
816160814Ssimon     - Points are encoded in uncompressed form by default; options for
817160814Ssimon       asn1_for are as for point2oct, namely
818160814Ssimon          POINT_CONVERSION_COMPRESSED
819160814Ssimon          POINT_CONVERSION_UNCOMPRESSED
820160814Ssimon          POINT_CONVERSION_HYBRID
821160814Ssimon
822160814Ssimon     Also add 'seed' and 'seed_len' members to EC_GROUP with access
823160814Ssimon     functions
824160814Ssimon          EC_GROUP_set_seed()
825160814Ssimon          EC_GROUP_get0_seed()
826160814Ssimon          EC_GROUP_get_seed_len()
827160814Ssimon     This is used only for ASN1 purposes (so far).
828160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
829160814Ssimon
830160814Ssimon  *) Add 'field_type' member to EC_METHOD, which holds the NID
831160814Ssimon     of the appropriate field type OID.  The new function
832160814Ssimon     EC_METHOD_get_field_type() returns this value.
833160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
834160814Ssimon
835160814Ssimon  *) Add functions 
836160814Ssimon          EC_POINT_point2bn()
837160814Ssimon          EC_POINT_bn2point()
838160814Ssimon          EC_POINT_point2hex()
839160814Ssimon          EC_POINT_hex2point()
840160814Ssimon     providing useful interfaces to EC_POINT_point2oct() and
841160814Ssimon     EC_POINT_oct2point().
842160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
843160814Ssimon
844160814Ssimon  *) Change internals of the EC library so that the functions
845160814Ssimon          EC_GROUP_set_generator()
846160814Ssimon          EC_GROUP_get_generator()
847160814Ssimon          EC_GROUP_get_order()
848160814Ssimon          EC_GROUP_get_cofactor()
849160814Ssimon     are implemented directly in crypto/ec/ec_lib.c and not dispatched
850160814Ssimon     to methods, which would lead to unnecessary code duplication when
851160814Ssimon     adding different types of curves.
852160814Ssimon     [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
853160814Ssimon
854160814Ssimon  *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
855160814Ssimon     arithmetic, and such that modified wNAFs are generated
856160814Ssimon     (which avoid length expansion in many cases).
857160814Ssimon     [Bodo Moeller]
858160814Ssimon
859160814Ssimon  *) Add a function EC_GROUP_check_discriminant() (defined via
860160814Ssimon     EC_METHOD) that verifies that the curve discriminant is non-zero.
861160814Ssimon
862160814Ssimon     Add a function EC_GROUP_check() that makes some sanity tests
863160814Ssimon     on a EC_GROUP, its generator and order.  This includes
864160814Ssimon     EC_GROUP_check_discriminant().
865160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
866160814Ssimon
867160814Ssimon  *) Add ECDSA in new directory crypto/ecdsa/.
868160814Ssimon
869160814Ssimon     Add applications 'openssl ecparam' and 'openssl ecdsa'
870160814Ssimon     (these are based on 'openssl dsaparam' and 'openssl dsa').
871160814Ssimon
872160814Ssimon     ECDSA support is also included in various other files across the
873160814Ssimon     library.  Most notably,
874160814Ssimon     - 'openssl req' now has a '-newkey ecdsa:file' option;
875160814Ssimon     - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
876160814Ssimon     - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
877160814Ssimon       d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
878160814Ssimon       them suitable for ECDSA where domain parameters must be
879160814Ssimon       extracted before the specific public key;
880160814Ssimon     - ECDSA engine support has been added.
881160814Ssimon     [Nils Larsch <nla@trustcenter.de>]
882160814Ssimon
883160814Ssimon  *) Include some named elliptic curves, and add OIDs from X9.62,
884160814Ssimon     SECG, and WAP/WTLS.  Each curve can be obtained from the new
885160814Ssimon     function
886160814Ssimon          EC_GROUP_new_by_curve_name(),
887160814Ssimon     and the list of available named curves can be obtained with
888160814Ssimon          EC_get_builtin_curves().
889160814Ssimon     Also add a 'curve_name' member to EC_GROUP objects, which can be
890160814Ssimon     accessed via
891160814Ssimon         EC_GROUP_set_curve_name()
892160814Ssimon         EC_GROUP_get_curve_name()
893160814Ssimon     [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
894160814Ssimon 
895160814Ssimon  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
896160814Ssimon     was actually never needed) and in BN_mul().  The removal in BN_mul()
897160814Ssimon     required a small change in bn_mul_part_recursive() and the addition
898160814Ssimon     of the functions bn_cmp_part_words(), bn_sub_part_words() and
899160814Ssimon     bn_add_part_words(), which do the same thing as bn_cmp_words(),
900160814Ssimon     bn_sub_words() and bn_add_words() except they take arrays with
901160814Ssimon     differing sizes.
902160814Ssimon     [Richard Levitte]
903160814Ssimon
904160814Ssimon Changes between 0.9.7h and 0.9.7i  [14 Oct 2005]
905160814Ssimon
906160814Ssimon  *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
907160814Ssimon     The value now differs depending on if you build for FIPS or not.
908160814Ssimon     BEWARE!  A program linked with a shared FIPSed libcrypto can't be
909160814Ssimon     safely run with a non-FIPSed libcrypto, as it may crash because of
910160814Ssimon     the difference induced by this change.
911160814Ssimon     [Andy Polyakov]
912160814Ssimon
913160814Ssimon Changes between 0.9.7g and 0.9.7h  [11 Oct 2005]
914160814Ssimon
915160814Ssimon  *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
916160814Ssimon     (part of SSL_OP_ALL).  This option used to disable the
917160814Ssimon     countermeasure against man-in-the-middle protocol-version
918160814Ssimon     rollback in the SSL 2.0 server implementation, which is a bad
919160814Ssimon     idea.  (CVE-2005-2969)
920160814Ssimon
921160814Ssimon     [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
922160814Ssimon     for Information Security, National Institute of Advanced Industrial
923160814Ssimon     Science and Technology [AIST], Japan)]
924160814Ssimon
925160814Ssimon  *) Minimal support for X9.31 signatures and PSS padding modes. This is
926160814Ssimon     mainly for FIPS compliance and not fully integrated at this stage.
927160814Ssimon     [Steve Henson]
928160814Ssimon
929160814Ssimon  *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
930160814Ssimon     the exponentiation using a fixed-length exponent.  (Otherwise,
931160814Ssimon     the information leaked through timing could expose the secret key
932160814Ssimon     after many signatures; cf. Bleichenbacher's attack on DSA with
933160814Ssimon     biased k.)
934160814Ssimon     [Bodo Moeller]
935160814Ssimon
936160814Ssimon  *) Make a new fixed-window mod_exp implementation the default for
937160814Ssimon     RSA, DSA, and DH private-key operations so that the sequence of
938160814Ssimon     squares and multiplies and the memory access pattern are
939160814Ssimon     independent of the particular secret key.  This will mitigate
940160814Ssimon     cache-timing and potential related attacks.
941160814Ssimon
942160814Ssimon     BN_mod_exp_mont_consttime() is the new exponentiation implementation,
943160814Ssimon     and this is automatically used by BN_mod_exp_mont() if the new flag
944160814Ssimon     BN_FLG_EXP_CONSTTIME is set for the exponent.  RSA, DSA, and DH
945160814Ssimon     will use this BN flag for private exponents unless the flag
946160814Ssimon     RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
947160814Ssimon     DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
948160814Ssimon
949160814Ssimon     [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
950160814Ssimon
951160814Ssimon  *) Change the client implementation for SSLv23_method() and
952160814Ssimon     SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
953160814Ssimon     Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
954160814Ssimon     (Previously, the SSL 2.0 backwards compatible Client Hello
955160814Ssimon     message format would be used even with SSL_OP_NO_SSLv2.)
956160814Ssimon     [Bodo Moeller]
957160814Ssimon
958160814Ssimon  *) Add support for smime-type MIME parameter in S/MIME messages which some
959160814Ssimon     clients need.
960160814Ssimon     [Steve Henson]
961160814Ssimon
962160814Ssimon  *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
963160814Ssimon     a threadsafe manner. Modify rsa code to use new function and add calls
964160814Ssimon     to dsa and dh code (which had race conditions before).
965160814Ssimon     [Steve Henson]
966160814Ssimon
967160814Ssimon  *) Include the fixed error library code in the C error file definitions
968160814Ssimon     instead of fixing them up at runtime. This keeps the error code
969160814Ssimon     structures constant.
970160814Ssimon     [Steve Henson]
971160814Ssimon
972160814Ssimon Changes between 0.9.7f and 0.9.7g  [11 Apr 2005]
973160814Ssimon
974160814Ssimon  [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
975160814Ssimon  OpenSSL 0.9.8.]
976160814Ssimon
977160814Ssimon  *) Fixes for newer kerberos headers. NB: the casts are needed because
978160814Ssimon     the 'length' field is signed on one version and unsigned on another
979160814Ssimon     with no (?) obvious way to tell the difference, without these VC++
980160814Ssimon     complains. Also the "definition" of FAR (blank) is no longer included
981160814Ssimon     nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
982160814Ssimon     some needed definitions.
983160814Ssimon     [Steve Henson]
984160814Ssimon
985160814Ssimon  *) Undo Cygwin change.
986160814Ssimon     [Ulf M�ller]
987160814Ssimon
988160814Ssimon  *) Added support for proxy certificates according to RFC 3820.
989160814Ssimon     Because they may be a security thread to unaware applications,
990160814Ssimon     they must be explicitely allowed in run-time.  See
991160814Ssimon     docs/HOWTO/proxy_certificates.txt for further information.
992160814Ssimon     [Richard Levitte]
993160814Ssimon
994160814Ssimon Changes between 0.9.7e and 0.9.7f  [22 Mar 2005]
995160814Ssimon
996160814Ssimon  *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
997160814Ssimon     server and client random values. Previously
998160814Ssimon     (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
999160814Ssimon     less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1000160814Ssimon
1001160814Ssimon     This change has negligible security impact because:
1002160814Ssimon
1003160814Ssimon     1. Server and client random values still have 24 bytes of pseudo random
1004160814Ssimon        data.
1005160814Ssimon
1006160814Ssimon     2. Server and client random values are sent in the clear in the initial
1007160814Ssimon        handshake.
1008160814Ssimon
1009160814Ssimon     3. The master secret is derived using the premaster secret (48 bytes in
1010160814Ssimon        size for static RSA ciphersuites) as well as client server and random
1011160814Ssimon        values.
1012160814Ssimon
1013160814Ssimon     The OpenSSL team would like to thank the UK NISCC for bringing this issue
1014160814Ssimon     to our attention. 
1015160814Ssimon
1016160814Ssimon     [Stephen Henson, reported by UK NISCC]
1017160814Ssimon
1018160814Ssimon  *) Use Windows randomness collection on Cygwin.
1019160814Ssimon     [Ulf M�ller]
1020160814Ssimon
1021160814Ssimon  *) Fix hang in EGD/PRNGD query when communication socket is closed
1022160814Ssimon     prematurely by EGD/PRNGD.
1023160814Ssimon     [Darren Tucker <dtucker@zip.com.au> via Lutz J�nicke, resolves #1014]
1024160814Ssimon
1025160814Ssimon  *) Prompt for pass phrases when appropriate for PKCS12 input format.
1026160814Ssimon     [Steve Henson]
1027160814Ssimon
1028160814Ssimon  *) Back-port of selected performance improvements from development
1029160814Ssimon     branch, as well as improved support for PowerPC platforms.
1030160814Ssimon     [Andy Polyakov]
1031160814Ssimon
1032160814Ssimon  *) Add lots of checks for memory allocation failure, error codes to indicate
1033160814Ssimon     failure and freeing up memory if a failure occurs.
1034160814Ssimon     [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1035160814Ssimon
1036160814Ssimon  *) Add new -passin argument to dgst.
1037160814Ssimon     [Steve Henson]
1038160814Ssimon
1039160814Ssimon  *) Perform some character comparisons of different types in X509_NAME_cmp:
1040160814Ssimon     this is needed for some certificates that reencode DNs into UTF8Strings
1041160814Ssimon     (in violation of RFC3280) and can't or wont issue name rollover
1042160814Ssimon     certificates.
1043160814Ssimon     [Steve Henson]
1044160814Ssimon
1045160814Ssimon  *) Make an explicit check during certificate validation to see that
1046160814Ssimon     the CA setting in each certificate on the chain is correct.  As a
1047160814Ssimon     side effect always do the following basic checks on extensions,
1048160814Ssimon     not just when there's an associated purpose to the check:
1049160814Ssimon
1050160814Ssimon      - if there is an unhandled critical extension (unless the user
1051160814Ssimon        has chosen to ignore this fault)
1052160814Ssimon      - if the path length has been exceeded (if one is set at all)
1053160814Ssimon      - that certain extensions fit the associated purpose (if one has
1054160814Ssimon        been given)
1055160814Ssimon     [Richard Levitte]
1056160814Ssimon
1057142425Snectar Changes between 0.9.7d and 0.9.7e  [25 Oct 2004]
1058142425Snectar
1059142425Snectar  *) Avoid a race condition when CRLs are checked in a multi threaded 
1060142425Snectar     environment. This would happen due to the reordering of the revoked
1061142425Snectar     entries during signature checking and serial number lookup. Now the
1062142425Snectar     encoding is cached and the serial number sort performed under a lock.
1063142425Snectar     Add new STACK function sk_is_sorted().
1064142425Snectar     [Steve Henson]
1065142425Snectar
1066142425Snectar  *) Add Delta CRL to the extension code.
1067142425Snectar     [Steve Henson]
1068142425Snectar
1069142425Snectar  *) Various fixes to s3_pkt.c so alerts are sent properly.
1070142425Snectar     [David Holmes <d.holmes@f5.com>]
1071142425Snectar
1072142425Snectar  *) Reduce the chances of duplicate issuer name and serial numbers (in
1073142425Snectar     violation of RFC3280) using the OpenSSL certificate creation utilities.
1074142425Snectar     This is done by creating a random 64 bit value for the initial serial
1075142425Snectar     number when a serial number file is created or when a self signed
1076142425Snectar     certificate is created using 'openssl req -x509'. The initial serial
1077142425Snectar     number file is created using 'openssl x509 -next_serial' in CA.pl
1078142425Snectar     rather than being initialized to 1.
1079142425Snectar     [Steve Henson]
1080142425Snectar
1081127128Snectar Changes between 0.9.7c and 0.9.7d  [17 Mar 2004]
1082127128Snectar
1083127128Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed           
1084160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)                    
1085127128Snectar     [Joe Orton, Steve Henson]   
1086127128Snectar
1087127128Snectar  *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1088160814Ssimon     (CVE-2004-0112)
1089127128Snectar     [Joe Orton, Steve Henson]   
1090127128Snectar
1091127128Snectar  *) Make it possible to have multiple active certificates with the same
1092127128Snectar     subject in the CA index file.  This is done only if the keyword
1093127128Snectar     'unique_subject' is set to 'no' in the main CA section (default
1094127128Snectar     if 'CA_default') of the configuration file.  The value is saved
1095127128Snectar     with the database itself in a separate index attribute file,
1096127128Snectar     named like the index file with '.attr' appended to the name.
1097127128Snectar     [Richard Levitte]
1098127128Snectar
1099127128Snectar  *) X509 verify fixes. Disable broken certificate workarounds when 
1100127128Snectar     X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1101127128Snectar     keyUsage extension present. Don't accept CRLs with unhandled critical
1102127128Snectar     extensions: since verify currently doesn't process CRL extensions this
1103127128Snectar     rejects a CRL with *any* critical extensions. Add new verify error codes
1104127128Snectar     for these cases.
1105127128Snectar     [Steve Henson]
1106127128Snectar
1107127128Snectar  *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1108127128Snectar     A clarification of RFC2560 will require the use of OCTET STRINGs and 
1109127128Snectar     some implementations cannot handle the current raw format. Since OpenSSL
1110127128Snectar     copies and compares OCSP nonces as opaque blobs without any attempt at
1111127128Snectar     parsing them this should not create any compatibility issues.
1112127128Snectar     [Steve Henson]
1113127128Snectar
1114127128Snectar  *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1115127128Snectar     calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1116127128Snectar     this HMAC (and other) operations are several times slower than OpenSSL
1117127128Snectar     < 0.9.7.
1118127128Snectar     [Steve Henson]
1119127128Snectar
1120127128Snectar  *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1121127128Snectar     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1122127128Snectar
1123127128Snectar  *) Use the correct content when signing type "other".
1124127128Snectar     [Steve Henson]
1125127128Snectar
1126120631Snectar Changes between 0.9.7b and 0.9.7c  [30 Sep 2003]
1127120631Snectar
1128120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
1129120631Snectar
1130120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
1131160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
1132120631Snectar     
1133160814Ssimon     Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1134120631Snectar
1135120631Snectar     If verify callback ignores invalid public key errors don't try to check
1136120631Snectar     certificate signature with the NULL public key.
1137120631Snectar
1138120631Snectar     [Steve Henson]
1139120631Snectar
1140120631Snectar  *) New -ignore_err option in ocsp application to stop the server
1141120631Snectar     exiting on the first error in a request.
1142120631Snectar     [Steve Henson]
1143120631Snectar
1144120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1145120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
1146120631Snectar     specifications.
1147120631Snectar     [Steve Henson]
1148120631Snectar
1149120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1150120631Snectar     extra data after the compression methods not only for TLS 1.0
1151120631Snectar     but also for SSL 3.0 (as required by the specification).
1152120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
1153120631Snectar
1154120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
1155120631Snectar     when it's 512 *bits* long, not 512 bytes.
1156120631Snectar     [Richard Levitte]
1157120631Snectar
1158120631Snectar  *) Change AES_cbc_encrypt() so it outputs exact multiple of
1159120631Snectar     blocks during encryption.
1160120631Snectar     [Richard Levitte]
1161120631Snectar
1162120631Snectar  *) Various fixes to base64 BIO and non blocking I/O. On write 
1163120631Snectar     flushes were not handled properly if the BIO retried. On read
1164120631Snectar     data was not being buffered properly and had various logic bugs.
1165120631Snectar     This also affects blocking I/O when the data being decoded is a
1166120631Snectar     certain size.
1167120631Snectar     [Steve Henson]
1168120631Snectar
1169120631Snectar  *) Various S/MIME bugfixes and compatibility changes:
1170120631Snectar     output correct application/pkcs7 MIME type if
1171120631Snectar     PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1172120631Snectar     Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1173120631Snectar     of files as .eml work). Correctly handle very long lines in MIME
1174120631Snectar     parser.
1175120631Snectar     [Steve Henson]
1176120631Snectar
1177120631Snectar Changes between 0.9.7a and 0.9.7b  [10 Apr 2003]
1178120631Snectar
1179120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
1180120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1181120631Snectar     a protocol version number mismatch like a decryption error
1182120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1183120631Snectar     [Bodo Moeller]
1184120631Snectar
1185120631Snectar  *) Turn on RSA blinding by default in the default implementation
1186120631Snectar     to avoid a timing attack. Applications that don't want it can call
1187120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1188120631Snectar     They would be ill-advised to do so in most cases.
1189120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1190120631Snectar
1191120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
1192120631Snectar     seeded (in this case, the secret RSA exponent is abused as
1193120631Snectar     an unpredictable seed -- if it is not unpredictable, there
1194120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
1195120631Snectar     by remembering the creator's thread ID in rsa->blinding and
1196120631Snectar     having all other threads use local one-time blinding factors
1197120631Snectar     (this requires more computation than sharing rsa->blinding, but
1198120631Snectar     avoids excessive locking; and if an RSA object is not shared
1199120631Snectar     between threads, blinding will still be very fast).
1200120631Snectar     [Bodo Moeller]
1201120631Snectar
1202120631Snectar  *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1203120631Snectar     ENGINE as defaults for all supported algorithms irrespective of
1204120631Snectar     the 'flags' parameter. 'flags' is now honoured, so applications
1205120631Snectar     should make sure they are passing it correctly.
1206120631Snectar     [Geoff Thorpe]
1207120631Snectar
1208120631Snectar  *) Target "mingw" now allows native Windows code to be generated in
1209120631Snectar     the Cygwin environment as well as with the MinGW compiler.
1210120631Snectar     [Ulf Moeller] 
1211120631Snectar
1212111147Snectar Changes between 0.9.7 and 0.9.7a  [19 Feb 2003]
1213111147Snectar
1214111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1215111147Snectar     via timing by performing a MAC computation even if incorrrect
1216111147Snectar     block cipher padding has been found.  This is a countermeasure
1217111147Snectar     against active attacks where the attacker has to distinguish
1218160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
1219111147Snectar
1220111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1221111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1222111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
1223111147Snectar
1224111147Snectar  *) Make the no-err option work as intended.  The intention with no-err
1225111147Snectar     is not to have the whole error stack handling routines removed from
1226111147Snectar     libcrypto, it's only intended to remove all the function name and
1227111147Snectar     reason texts, thereby removing some of the footprint that may not
1228111147Snectar     be interesting if those errors aren't displayed anyway.
1229111147Snectar
1230111147Snectar     NOTE: it's still possible for any application or module to have it's
1231111147Snectar     own set of error texts inserted.  The routines are there, just not
1232111147Snectar     used by default when no-err is given.
1233111147Snectar     [Richard Levitte]
1234111147Snectar
1235111147Snectar  *) Add support for FreeBSD on IA64.
1236111147Snectar     [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1237111147Snectar
1238111147Snectar  *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1239111147Snectar     Kerberos function mit_des_cbc_cksum().  Before this change,
1240111147Snectar     the value returned by DES_cbc_cksum() was like the one from
1241111147Snectar     mit_des_cbc_cksum(), except the bytes were swapped.
1242111147Snectar     [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1243111147Snectar
1244111147Snectar  *) Allow an application to disable the automatic SSL chain building.
1245111147Snectar     Before this a rather primitive chain build was always performed in
1246111147Snectar     ssl3_output_cert_chain(): an application had no way to send the 
1247111147Snectar     correct chain if the automatic operation produced an incorrect result.
1248111147Snectar
1249111147Snectar     Now the chain builder is disabled if either:
1250111147Snectar
1251111147Snectar     1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1252111147Snectar
1253111147Snectar     2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1254111147Snectar
1255111147Snectar     The reasoning behind this is that an application would not want the
1256111147Snectar     auto chain building to take place if extra chain certificates are
1257111147Snectar     present and it might also want a means of sending no additional
1258111147Snectar     certificates (for example the chain has two certificates and the
1259111147Snectar     root is omitted).
1260111147Snectar     [Steve Henson]
1261111147Snectar
1262111147Snectar  *) Add the possibility to build without the ENGINE framework.
1263111147Snectar     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1264111147Snectar
1265111147Snectar  *) Under Win32 gmtime() can return NULL: check return value in
1266111147Snectar     OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1267111147Snectar     [Steve Henson]
1268111147Snectar
1269111147Snectar  *) DSA routines: under certain error conditions uninitialized BN objects
1270111147Snectar     could be freed. Solution: make sure initialization is performed early
1271111147Snectar     enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1272111147Snectar     Nils Larsch <nla@trustcenter.de> via PR#459)
1273111147Snectar     [Lutz Jaenicke]
1274111147Snectar
1275111147Snectar  *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1276111147Snectar     checked on reconnect on the client side, therefore session resumption
1277111147Snectar     could still fail with a "ssl session id is different" error. This
1278111147Snectar     behaviour is masked when SSL_OP_ALL is used due to
1279111147Snectar     SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1280111147Snectar     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1281111147Snectar     followup to PR #377.
1282111147Snectar     [Lutz Jaenicke]
1283111147Snectar
1284111147Snectar  *) IA-32 assembler support enhancements: unified ELF targets, support
1285111147Snectar     for SCO/Caldera platforms, fix for Cygwin shared build.
1286111147Snectar     [Andy Polyakov]
1287111147Snectar
1288111147Snectar  *) Add support for FreeBSD on sparc64.  As a consequence, support for
1289111147Snectar     FreeBSD on non-x86 processors is separate from x86 processors on
1290111147Snectar     the config script, much like the NetBSD support.
1291111147Snectar     [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1292111147Snectar
1293109998Smarkm Changes between 0.9.6h and 0.9.7  [31 Dec 2002]
1294109998Smarkm
1295120631Snectar  [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1296120631Snectar  OpenSSL 0.9.7.]
1297120631Snectar
1298109998Smarkm  *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1299109998Smarkm     code (06) was taken as the first octet of the session ID and the last
1300109998Smarkm     octet was ignored consequently. As a result SSLv2 client side session
1301109998Smarkm     caching could not have worked due to the session ID mismatch between
1302109998Smarkm     client and server.
1303109998Smarkm     Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1304109998Smarkm     PR #377.
1305109998Smarkm     [Lutz Jaenicke]
1306109998Smarkm
1307109998Smarkm  *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1308109998Smarkm     instead of the special (and badly supported) LIBKRB5.  LIBKRB5 is
1309109998Smarkm     removed entirely.
1310109998Smarkm     [Richard Levitte]
1311109998Smarkm
1312109998Smarkm  *) The hw_ncipher.c engine requires dynamic locks.  Unfortunately, it
1313109998Smarkm     seems that in spite of existing for more than a year, many application
1314109998Smarkm     author have done nothing to provide the necessary callbacks, which
1315109998Smarkm     means that this particular engine will not work properly anywhere.
1316109998Smarkm     This is a very unfortunate situation which forces us, in the name
1317109998Smarkm     of usability, to give the hw_ncipher.c a static lock, which is part
1318109998Smarkm     of libcrypto.
1319109998Smarkm     NOTE: This is for the 0.9.7 series ONLY.  This hack will never
1320109998Smarkm     appear in 0.9.8 or later.  We EXPECT application authors to have
1321109998Smarkm     dealt properly with this when 0.9.8 is released (unless we actually
1322109998Smarkm     make such changes in the libcrypto locking code that changes will
1323109998Smarkm     have to be made anyway).
1324109998Smarkm     [Richard Levitte]
1325109998Smarkm
1326109998Smarkm  *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1327109998Smarkm     octets have been read, EOF or an error occurs. Without this change
1328109998Smarkm     some truncated ASN1 structures will not produce an error.
1329109998Smarkm     [Steve Henson]
1330109998Smarkm
1331109998Smarkm  *) Disable Heimdal support, since it hasn't been fully implemented.
1332109998Smarkm     Still give the possibility to force the use of Heimdal, but with
1333109998Smarkm     warnings and a request that patches get sent to openssl-dev.
1334109998Smarkm     [Richard Levitte]
1335109998Smarkm
1336109998Smarkm  *) Add the VC-CE target, introduce the WINCE sysname, and add
1337109998Smarkm     INSTALL.WCE and appropriate conditionals to make it build.
1338109998Smarkm     [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1339109998Smarkm
1340109998Smarkm  *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1341109998Smarkm     cygssl-x.y.z.dll, where x, y and z are the major, minor and
1342109998Smarkm     edit numbers of the version.
1343109998Smarkm     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1344109998Smarkm
1345109998Smarkm  *) Introduce safe string copy and catenation functions
1346109998Smarkm     (BUF_strlcpy() and BUF_strlcat()).
1347109998Smarkm     [Ben Laurie (CHATS) and Richard Levitte]
1348109998Smarkm
1349109998Smarkm  *) Avoid using fixed-size buffers for one-line DNs.
1350109998Smarkm     [Ben Laurie (CHATS)]
1351109998Smarkm
1352109998Smarkm  *) Add BUF_MEM_grow_clean() to avoid information leakage when
1353109998Smarkm     resizing buffers containing secrets, and use where appropriate.
1354109998Smarkm     [Ben Laurie (CHATS)]
1355109998Smarkm
1356109998Smarkm  *) Avoid using fixed size buffers for configuration file location.
1357109998Smarkm     [Ben Laurie (CHATS)]
1358109998Smarkm
1359109998Smarkm  *) Avoid filename truncation for various CA files.
1360109998Smarkm     [Ben Laurie (CHATS)]
1361109998Smarkm
1362109998Smarkm  *) Use sizeof in preference to magic numbers.
1363109998Smarkm     [Ben Laurie (CHATS)]
1364109998Smarkm
1365109998Smarkm  *) Avoid filename truncation in cert requests.
1366109998Smarkm     [Ben Laurie (CHATS)]
1367109998Smarkm
1368109998Smarkm  *) Add assertions to check for (supposedly impossible) buffer
1369109998Smarkm     overflows.
1370109998Smarkm     [Ben Laurie (CHATS)]
1371109998Smarkm
1372109998Smarkm  *) Don't cache truncated DNS entries in the local cache (this could
1373109998Smarkm     potentially lead to a spoofing attack).
1374109998Smarkm     [Ben Laurie (CHATS)]
1375109998Smarkm
1376109998Smarkm  *) Fix various buffers to be large enough for hex/decimal
1377109998Smarkm     representations in a platform independent manner.
1378109998Smarkm     [Ben Laurie (CHATS)]
1379109998Smarkm
1380109998Smarkm  *) Add CRYPTO_realloc_clean() to avoid information leakage when
1381109998Smarkm     resizing buffers containing secrets, and use where appropriate.
1382109998Smarkm     [Ben Laurie (CHATS)]
1383109998Smarkm
1384109998Smarkm  *) Add BIO_indent() to avoid much slightly worrying code to do
1385109998Smarkm     indents.
1386109998Smarkm     [Ben Laurie (CHATS)]
1387109998Smarkm
1388109998Smarkm  *) Convert sprintf()/BIO_puts() to BIO_printf().
1389109998Smarkm     [Ben Laurie (CHATS)]
1390109998Smarkm
1391109998Smarkm  *) buffer_gets() could terminate with the buffer only half
1392109998Smarkm     full. Fixed.
1393109998Smarkm     [Ben Laurie (CHATS)]
1394109998Smarkm
1395109998Smarkm  *) Add assertions to prevent user-supplied crypto functions from
1396109998Smarkm     overflowing internal buffers by having large block sizes, etc.
1397109998Smarkm     [Ben Laurie (CHATS)]
1398109998Smarkm
1399109998Smarkm  *) New OPENSSL_assert() macro (similar to assert(), but enabled
1400109998Smarkm     unconditionally).
1401109998Smarkm     [Ben Laurie (CHATS)]
1402109998Smarkm
1403109998Smarkm  *) Eliminate unused copy of key in RC4.
1404109998Smarkm     [Ben Laurie (CHATS)]
1405109998Smarkm
1406109998Smarkm  *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1407109998Smarkm     [Ben Laurie (CHATS)]
1408109998Smarkm
1409109998Smarkm  *) Fix off-by-one error in EGD path.
1410109998Smarkm     [Ben Laurie (CHATS)]
1411109998Smarkm
1412109998Smarkm  *) If RANDFILE path is too long, ignore instead of truncating.
1413109998Smarkm     [Ben Laurie (CHATS)]
1414109998Smarkm
1415109998Smarkm  *) Eliminate unused and incorrectly sized X.509 structure
1416109998Smarkm     CBCParameter.
1417109998Smarkm     [Ben Laurie (CHATS)]
1418109998Smarkm
1419109998Smarkm  *) Eliminate unused and dangerous function knumber().
1420109998Smarkm     [Ben Laurie (CHATS)]
1421109998Smarkm
1422109998Smarkm  *) Eliminate unused and dangerous structure, KSSL_ERR.
1423109998Smarkm     [Ben Laurie (CHATS)]
1424109998Smarkm
1425109998Smarkm  *) Protect against overlong session ID context length in an encoded
1426109998Smarkm     session object. Since these are local, this does not appear to be
1427109998Smarkm     exploitable.
1428109998Smarkm     [Ben Laurie (CHATS)]
1429109998Smarkm
1430109998Smarkm  *) Change from security patch (see 0.9.6e below) that did not affect
1431109998Smarkm     the 0.9.6 release series:
1432109998Smarkm
1433109998Smarkm     Remote buffer overflow in SSL3 protocol - an attacker could
1434109998Smarkm     supply an oversized master key in Kerberos-enabled versions.
1435160814Ssimon     (CVE-2002-0657)
1436109998Smarkm     [Ben Laurie (CHATS)]
1437109998Smarkm
1438109998Smarkm  *) Change the SSL kerb5 codes to match RFC 2712.
1439109998Smarkm     [Richard Levitte]
1440109998Smarkm
1441109998Smarkm  *) Make -nameopt work fully for req and add -reqopt switch.
1442109998Smarkm     [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1443109998Smarkm
1444109998Smarkm  *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1445109998Smarkm     [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1446109998Smarkm
1447109998Smarkm  *) Make sure tests can be performed even if the corresponding algorithms
1448109998Smarkm     have been removed entirely.  This was also the last step to make
1449109998Smarkm     OpenSSL compilable with DJGPP under all reasonable conditions.
1450109998Smarkm     [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1451109998Smarkm
1452109998Smarkm  *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1453109998Smarkm     to allow version independent disabling of normally unselected ciphers,
1454109998Smarkm     which may be activated as a side-effect of selecting a single cipher.
1455109998Smarkm
1456109998Smarkm     (E.g., cipher list string "RSA" enables ciphersuites that are left
1457109998Smarkm     out of "ALL" because they do not provide symmetric encryption.
1458109998Smarkm     "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1459109998Smarkm     [Lutz Jaenicke, Bodo Moeller]
1460109998Smarkm
1461109998Smarkm  *) Add appropriate support for separate platform-dependent build
1462109998Smarkm     directories.  The recommended way to make a platform-dependent
1463109998Smarkm     build directory is the following (tested on Linux), maybe with
1464109998Smarkm     some local tweaks:
1465109998Smarkm
1466109998Smarkm	# Place yourself outside of the OpenSSL source tree.  In
1467109998Smarkm	# this example, the environment variable OPENSSL_SOURCE
1468109998Smarkm	# is assumed to contain the absolute OpenSSL source directory.
1469109998Smarkm	mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1470109998Smarkm	cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1471111147Snectar	(cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1472109998Smarkm		mkdir -p `dirname $F`
1473109998Smarkm		ln -s $OPENSSL_SOURCE/$F $F
1474109998Smarkm	done
1475109998Smarkm
1476109998Smarkm     To be absolutely sure not to disturb the source tree, a "make clean"
1477109998Smarkm     is a good thing.  If it isn't successfull, don't worry about it,
1478109998Smarkm     it probably means the source directory is very clean.
1479109998Smarkm     [Richard Levitte]
1480109998Smarkm
1481109998Smarkm  *) Make sure any ENGINE control commands make local copies of string
1482109998Smarkm     pointers passed to them whenever necessary. Otherwise it is possible
1483109998Smarkm     the caller may have overwritten (or deallocated) the original string
1484109998Smarkm     data when a later ENGINE operation tries to use the stored values.
1485109998Smarkm     [G�tz Babin-Ebell <babinebell@trustcenter.de>]
1486109998Smarkm
1487109998Smarkm  *) Improve diagnostics in file reading and command-line digests.
1488109998Smarkm     [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1489109998Smarkm
1490109998Smarkm  *) Add AES modes CFB and OFB to the object database.  Correct an
1491109998Smarkm     error in AES-CFB decryption.
1492109998Smarkm     [Richard Levitte]
1493109998Smarkm
1494109998Smarkm  *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this 
1495109998Smarkm     allows existing EVP_CIPHER_CTX structures to be reused after
1496109998Smarkm     calling EVP_*Final(). This behaviour is used by encryption
1497109998Smarkm     BIOs and some applications. This has the side effect that
1498109998Smarkm     applications must explicitly clean up cipher contexts with
1499109998Smarkm     EVP_CIPHER_CTX_cleanup() or they will leak memory.
1500109998Smarkm     [Steve Henson]
1501109998Smarkm
1502109998Smarkm  *) Check the values of dna and dnb in bn_mul_recursive before calling
1503109998Smarkm     bn_mul_comba (a non zero value means the a or b arrays do not contain
1504109998Smarkm     n2 elements) and fallback to bn_mul_normal if either is not zero.
1505109998Smarkm     [Steve Henson]
1506109998Smarkm
1507109998Smarkm  *) Fix escaping of non-ASCII characters when using the -subj option
1508109998Smarkm     of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1509109998Smarkm     [Lutz Jaenicke]
1510109998Smarkm
1511109998Smarkm  *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1512109998Smarkm     form for "surname", serialNumber has no short form.
1513109998Smarkm     Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1514109998Smarkm     therefore remove "mail" short name for "internet 7".
1515109998Smarkm     The OID for unique identifiers in X509 certificates is
1516109998Smarkm     x500UniqueIdentifier, not uniqueIdentifier.
1517109998Smarkm     Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1518109998Smarkm     [Lutz Jaenicke]
1519109998Smarkm
1520109998Smarkm  *) Add an "init" command to the ENGINE config module and auto initialize
1521109998Smarkm     ENGINEs. Without any "init" command the ENGINE will be initialized 
1522109998Smarkm     after all ctrl commands have been executed on it. If init=1 the 
1523109998Smarkm     ENGINE is initailized at that point (ctrls before that point are run
1524109998Smarkm     on the uninitialized ENGINE and after on the initialized one). If
1525109998Smarkm     init=0 then the ENGINE will not be iniatialized at all.
1526109998Smarkm     [Steve Henson]
1527109998Smarkm
1528109998Smarkm  *) Fix the 'app_verify_callback' interface so that the user-defined
1529109998Smarkm     argument is actually passed to the callback: In the
1530109998Smarkm     SSL_CTX_set_cert_verify_callback() prototype, the callback
1531109998Smarkm     declaration has been changed from
1532109998Smarkm          int (*cb)()
1533109998Smarkm     into
1534109998Smarkm          int (*cb)(X509_STORE_CTX *,void *);
1535109998Smarkm     in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1536109998Smarkm          i=s->ctx->app_verify_callback(&ctx)
1537109998Smarkm     has been changed into
1538109998Smarkm          i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1539109998Smarkm
1540109998Smarkm     To update applications using SSL_CTX_set_cert_verify_callback(),
1541109998Smarkm     a dummy argument can be added to their callback functions.
1542109998Smarkm     [D. K. Smetters <smetters@parc.xerox.com>]
1543109998Smarkm
1544109998Smarkm  *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1545109998Smarkm     [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1546109998Smarkm
1547109998Smarkm  *) Add and OPENSSL_LOAD_CONF define which will cause
1548109998Smarkm     OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1549109998Smarkm     This allows older applications to transparently support certain
1550109998Smarkm     OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1551109998Smarkm     Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1552109998Smarkm     load the config file and OPENSSL_add_all_algorithms_conf() which will
1553109998Smarkm     always load it have also been added.
1554109998Smarkm     [Steve Henson]
1555109998Smarkm
1556109998Smarkm  *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1557109998Smarkm     Adjust NIDs and EVP layer.
1558109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1559109998Smarkm
1560109998Smarkm  *) Config modules support in openssl utility.
1561109998Smarkm
1562109998Smarkm     Most commands now load modules from the config file,
1563109998Smarkm     though in a few (such as version) this isn't done 
1564109998Smarkm     because it couldn't be used for anything.
1565109998Smarkm
1566109998Smarkm     In the case of ca and req the config file used is
1567109998Smarkm     the same as the utility itself: that is the -config
1568109998Smarkm     command line option can be used to specify an
1569109998Smarkm     alternative file.
1570109998Smarkm     [Steve Henson]
1571109998Smarkm
1572109998Smarkm  *) Move default behaviour from OPENSSL_config(). If appname is NULL
1573109998Smarkm     use "openssl_conf" if filename is NULL use default openssl config file.
1574109998Smarkm     [Steve Henson]
1575109998Smarkm
1576109998Smarkm  *) Add an argument to OPENSSL_config() to allow the use of an alternative
1577109998Smarkm     config section name. Add a new flag to tolerate a missing config file
1578109998Smarkm     and move code to CONF_modules_load_file().
1579109998Smarkm     [Steve Henson]
1580109998Smarkm
1581109998Smarkm  *) Support for crypto accelerator cards from Accelerated Encryption
1582109998Smarkm     Processing, www.aep.ie.  (Use engine 'aep')
1583109998Smarkm     The support was copied from 0.9.6c [engine] and adapted/corrected
1584109998Smarkm     to work with the new engine framework.
1585109998Smarkm     [AEP Inc. and Richard Levitte]
1586109998Smarkm
1587109998Smarkm  *) Support for SureWare crypto accelerator cards from Baltimore
1588109998Smarkm     Technologies.  (Use engine 'sureware')
1589109998Smarkm     The support was copied from 0.9.6c [engine] and adapted
1590109998Smarkm     to work with the new engine framework.
1591109998Smarkm     [Richard Levitte]
1592109998Smarkm
1593109998Smarkm  *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1594109998Smarkm     make the newer ENGINE framework commands for the CHIL engine work.
1595109998Smarkm     [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1596109998Smarkm
1597109998Smarkm  *) Make it possible to produce shared libraries on ReliantUNIX.
1598109998Smarkm     [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1599109998Smarkm
1600109998Smarkm  *) Add the configuration target debug-linux-ppro.
1601109998Smarkm     Make 'openssl rsa' use the general key loading routines
1602109998Smarkm     implemented in apps.c, and make those routines able to
1603109998Smarkm     handle the key format FORMAT_NETSCAPE and the variant
1604109998Smarkm     FORMAT_IISSGC.
1605109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1606109998Smarkm
1607109998Smarkm *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1608109998Smarkm     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1609109998Smarkm
1610109998Smarkm  *) Add -keyform to rsautl, and document -engine.
1611109998Smarkm     [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1612109998Smarkm
1613109998Smarkm  *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1614109998Smarkm     BIO_R_NO_SUCH_FILE error code rather than the generic
1615109998Smarkm     ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1616109998Smarkm     [Ben Laurie]
1617109998Smarkm
1618109998Smarkm  *) Add new functions
1619109998Smarkm          ERR_peek_last_error
1620109998Smarkm          ERR_peek_last_error_line
1621109998Smarkm          ERR_peek_last_error_line_data.
1622109998Smarkm     These are similar to
1623109998Smarkm          ERR_peek_error
1624109998Smarkm          ERR_peek_error_line
1625109998Smarkm          ERR_peek_error_line_data,
1626109998Smarkm     but report on the latest error recorded rather than the first one
1627109998Smarkm     still in the error queue.
1628109998Smarkm     [Ben Laurie, Bodo Moeller]
1629109998Smarkm        
1630109998Smarkm  *) default_algorithms option in ENGINE config module. This allows things
1631109998Smarkm     like:
1632109998Smarkm     default_algorithms = ALL
1633109998Smarkm     default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1634109998Smarkm     [Steve Henson]
1635109998Smarkm
1636109998Smarkm  *) Prelminary ENGINE config module.
1637109998Smarkm     [Steve Henson]
1638109998Smarkm
1639109998Smarkm  *) New experimental application configuration code.
1640109998Smarkm     [Steve Henson]
1641109998Smarkm
1642109998Smarkm  *) Change the AES code to follow the same name structure as all other
1643109998Smarkm     symmetric ciphers, and behave the same way.  Move everything to
1644109998Smarkm     the directory crypto/aes, thereby obsoleting crypto/rijndael.
1645109998Smarkm     [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1646109998Smarkm
1647109998Smarkm  *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1648109998Smarkm     [Ben Laurie and Theo de Raadt]
1649109998Smarkm
1650109998Smarkm  *) Add option to output public keys in req command.
1651109998Smarkm     [Massimiliano Pala madwolf@openca.org]
1652109998Smarkm
1653109998Smarkm  *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1654109998Smarkm     (up to about 10% better than before for P-192 and P-224).
1655109998Smarkm     [Bodo Moeller]
1656109998Smarkm
1657109998Smarkm  *) New functions/macros
1658109998Smarkm
1659109998Smarkm          SSL_CTX_set_msg_callback(ctx, cb)
1660109998Smarkm          SSL_CTX_set_msg_callback_arg(ctx, arg)
1661109998Smarkm          SSL_set_msg_callback(ssl, cb)
1662109998Smarkm          SSL_set_msg_callback_arg(ssl, arg)
1663109998Smarkm
1664109998Smarkm     to request calling a callback function
1665109998Smarkm
1666109998Smarkm          void cb(int write_p, int version, int content_type,
1667109998Smarkm                  const void *buf, size_t len, SSL *ssl, void *arg)
1668109998Smarkm
1669109998Smarkm     whenever a protocol message has been completely received
1670109998Smarkm     (write_p == 0) or sent (write_p == 1).  Here 'version' is the
1671109998Smarkm     protocol version  according to which the SSL library interprets
1672109998Smarkm     the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1673109998Smarkm     TLS1_VERSION).  'content_type' is 0 in the case of SSL 2.0, or
1674109998Smarkm     the content type as defined in the SSL 3.0/TLS 1.0 protocol
1675109998Smarkm     specification (change_cipher_spec(20), alert(21), handshake(22)).
1676109998Smarkm     'buf' and 'len' point to the actual message, 'ssl' to the
1677109998Smarkm     SSL object, and 'arg' is the application-defined value set by
1678109998Smarkm     SSL[_CTX]_set_msg_callback_arg().
1679109998Smarkm
1680109998Smarkm     'openssl s_client' and 'openssl s_server' have new '-msg' options
1681109998Smarkm     to enable a callback that displays all protocol messages.
1682109998Smarkm     [Bodo Moeller]
1683109998Smarkm
1684109998Smarkm  *) Change the shared library support so shared libraries are built as
1685109998Smarkm     soon as the corresponding static library is finished, and thereby get
1686109998Smarkm     openssl and the test programs linked against the shared library.
1687109998Smarkm     This still only happens when the keyword "shard" has been given to
1688109998Smarkm     the configuration scripts.
1689109998Smarkm
1690109998Smarkm     NOTE: shared library support is still an experimental thing, and
1691109998Smarkm     backward binary compatibility is still not guaranteed.
1692109998Smarkm     ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1693109998Smarkm
1694109998Smarkm  *) Add support for Subject Information Access extension.
1695109998Smarkm     [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1696109998Smarkm
1697109998Smarkm  *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1698109998Smarkm     additional bytes when new memory had to be allocated, not just
1699109998Smarkm     when reusing an existing buffer.
1700109998Smarkm     [Bodo Moeller]
1701109998Smarkm
1702109998Smarkm  *) New command line and configuration option 'utf8' for the req command.
1703109998Smarkm     This allows field values to be specified as UTF8 strings.
1704109998Smarkm     [Steve Henson]
1705109998Smarkm
1706109998Smarkm  *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1707109998Smarkm     runs for the former and machine-readable output for the latter.
1708109998Smarkm     [Ben Laurie]
1709109998Smarkm
1710109998Smarkm  *) Add '-noemailDN' option to 'openssl ca'.  This prevents inclusion
1711109998Smarkm     of the e-mail address in the DN (i.e., it will go into a certificate
1712109998Smarkm     extension only).  The new configuration file option 'email_in_dn = no'
1713109998Smarkm     has the same effect.
1714109998Smarkm     [Massimiliano Pala madwolf@openca.org]
1715109998Smarkm
1716109998Smarkm  *) Change all functions with names starting with des_ to be starting
1717109998Smarkm     with DES_ instead.  Add wrappers that are compatible with libdes,
1718109998Smarkm     but are named _ossl_old_des_*.  Finally, add macros that map the
1719109998Smarkm     des_* symbols to the corresponding _ossl_old_des_* if libdes
1720109998Smarkm     compatibility is desired.  If OpenSSL 0.9.6c compatibility is
1721109998Smarkm     desired, the des_* symbols will be mapped to DES_*, with one
1722109998Smarkm     exception.
1723109998Smarkm
1724109998Smarkm     Since we provide two compatibility mappings, the user needs to
1725109998Smarkm     define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1726109998Smarkm     compatibility is desired.  The default (i.e., when that macro
1727109998Smarkm     isn't defined) is OpenSSL 0.9.6c compatibility.
1728109998Smarkm
1729109998Smarkm     There are also macros that enable and disable the support of old
1730109998Smarkm     des functions altogether.  Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1731109998Smarkm     and OPENSSL_DISABLE_OLD_DES_SUPPORT.  If none or both of those
1732109998Smarkm     are defined, the default will apply: to support the old des routines.
1733109998Smarkm
1734109998Smarkm     In either case, one must include openssl/des.h to get the correct
1735109998Smarkm     definitions.  Do not try to just include openssl/des_old.h, that
1736109998Smarkm     won't work.
1737109998Smarkm
1738109998Smarkm     NOTE: This is a major break of an old API into a new one.  Software
1739109998Smarkm     authors are encouraged to switch to the DES_ style functions.  Some
1740109998Smarkm     time in the future, des_old.h and the libdes compatibility functions
1741109998Smarkm     will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1742109998Smarkm     default), and then completely removed.
1743109998Smarkm     [Richard Levitte]
1744109998Smarkm
1745109998Smarkm  *) Test for certificates which contain unsupported critical extensions.
1746109998Smarkm     If such a certificate is found during a verify operation it is 
1747109998Smarkm     rejected by default: this behaviour can be overridden by either
1748109998Smarkm     handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1749109998Smarkm     by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1750109998Smarkm     X509_supported_extension() has also been added which returns 1 if a
1751109998Smarkm     particular extension is supported.
1752109998Smarkm     [Steve Henson]
1753109998Smarkm
1754109998Smarkm  *) Modify the behaviour of EVP cipher functions in similar way to digests
1755109998Smarkm     to retain compatibility with existing code.
1756109998Smarkm     [Steve Henson]
1757109998Smarkm
1758109998Smarkm  *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
1759109998Smarkm     compatibility with existing code. In particular the 'ctx' parameter does
1760109998Smarkm     not have to be to be initialized before the call to EVP_DigestInit() and
1761109998Smarkm     it is tidied up after a call to EVP_DigestFinal(). New function
1762109998Smarkm     EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
1763109998Smarkm     EVP_MD_CTX_copy() changed to not require the destination to be
1764109998Smarkm     initialized valid and new function EVP_MD_CTX_copy_ex() added which
1765109998Smarkm     requires the destination to be valid.
1766109998Smarkm
1767109998Smarkm     Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
1768109998Smarkm     EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
1769109998Smarkm     [Steve Henson]
1770109998Smarkm
1771109998Smarkm  *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
1772109998Smarkm     so that complete 'Handshake' protocol structures are kept in memory
1773109998Smarkm     instead of overwriting 'msg_type' and 'length' with 'body' data.
1774109998Smarkm     [Bodo Moeller]
1775109998Smarkm
1776109998Smarkm  *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
1777109998Smarkm     [Massimo Santin via Richard Levitte]
1778109998Smarkm
1779109998Smarkm  *) Major restructuring to the underlying ENGINE code. This includes
1780109998Smarkm     reduction of linker bloat, separation of pure "ENGINE" manipulation
1781109998Smarkm     (initialisation, etc) from functionality dealing with implementations
1782109998Smarkm     of specific crypto iterfaces. This change also introduces integrated
1783109998Smarkm     support for symmetric ciphers and digest implementations - so ENGINEs
1784109998Smarkm     can now accelerate these by providing EVP_CIPHER and EVP_MD
1785109998Smarkm     implementations of their own. This is detailed in crypto/engine/README
1786109998Smarkm     as it couldn't be adequately described here. However, there are a few
1787109998Smarkm     API changes worth noting - some RSA, DSA, DH, and RAND functions that
1788109998Smarkm     were changed in the original introduction of ENGINE code have now
1789109998Smarkm     reverted back - the hooking from this code to ENGINE is now a good
1790109998Smarkm     deal more passive and at run-time, operations deal directly with
1791109998Smarkm     RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
1792109998Smarkm     dereferencing through an ENGINE pointer any more. Also, the ENGINE
1793109998Smarkm     functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
1794109998Smarkm     they were not being used by the framework as there is no concept of a
1795109998Smarkm     BIGNUM_METHOD and they could not be generalised to the new
1796109998Smarkm     'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
1797109998Smarkm     ENGINE_cpy() has been removed as it cannot be consistently defined in
1798109998Smarkm     the new code.
1799109998Smarkm     [Geoff Thorpe]
1800109998Smarkm
1801109998Smarkm  *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
1802109998Smarkm     [Steve Henson]
1803109998Smarkm
1804109998Smarkm  *) Change mkdef.pl to sort symbols that get the same entry number,
1805109998Smarkm     and make sure the automatically generated functions ERR_load_*
1806109998Smarkm     become part of libeay.num as well.
1807109998Smarkm     [Richard Levitte]
1808109998Smarkm
1809109998Smarkm  *) New function SSL_renegotiate_pending().  This returns true once
1810109998Smarkm     renegotiation has been requested (either SSL_renegotiate() call
1811109998Smarkm     or HelloRequest/ClientHello receveived from the peer) and becomes
1812109998Smarkm     false once a handshake has been completed.
1813109998Smarkm     (For servers, SSL_renegotiate() followed by SSL_do_handshake()
1814109998Smarkm     sends a HelloRequest, but does not ensure that a handshake takes
1815109998Smarkm     place.  SSL_renegotiate_pending() is useful for checking if the
1816109998Smarkm     client has followed the request.)
1817109998Smarkm     [Bodo Moeller]
1818109998Smarkm
1819109998Smarkm  *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
1820109998Smarkm     By default, clients may request session resumption even during
1821109998Smarkm     renegotiation (if session ID contexts permit); with this option,
1822109998Smarkm     session resumption is possible only in the first handshake.
1823109998Smarkm
1824109998Smarkm     SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL.  This makes
1825109998Smarkm     more bits available for options that should not be part of
1826109998Smarkm     SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
1827109998Smarkm     [Bodo Moeller]
1828109998Smarkm
1829109998Smarkm  *) Add some demos for certificate and certificate request creation.
1830109998Smarkm     [Steve Henson]
1831109998Smarkm
1832109998Smarkm  *) Make maximum certificate chain size accepted from the peer application
1833109998Smarkm     settable (SSL*_get/set_max_cert_list()), as proposed by
1834109998Smarkm     "Douglas E. Engert" <deengert@anl.gov>.
1835109998Smarkm     [Lutz Jaenicke]
1836109998Smarkm
1837109998Smarkm  *) Add support for shared libraries for Unixware-7
1838109998Smarkm     (Boyd Lynn Gerber <gerberb@zenez.com>).
1839109998Smarkm     [Lutz Jaenicke]
1840109998Smarkm
1841109998Smarkm  *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
1842109998Smarkm     be done prior to destruction. Use this to unload error strings from
1843109998Smarkm     ENGINEs that load their own error strings. NB: This adds two new API
1844109998Smarkm     functions to "get" and "set" this destroy handler in an ENGINE.
1845109998Smarkm     [Geoff Thorpe]
1846109998Smarkm
1847109998Smarkm  *) Alter all existing ENGINE implementations (except "openssl" and
1848109998Smarkm     "openbsd") to dynamically instantiate their own error strings. This
1849109998Smarkm     makes them more flexible to be built both as statically-linked ENGINEs
1850109998Smarkm     and self-contained shared-libraries loadable via the "dynamic" ENGINE.
1851109998Smarkm     Also, add stub code to each that makes building them as self-contained
1852109998Smarkm     shared-libraries easier (see README.ENGINE).
1853109998Smarkm     [Geoff Thorpe]
1854109998Smarkm
1855109998Smarkm  *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
1856109998Smarkm     implementations into applications that are completely implemented in
1857109998Smarkm     self-contained shared-libraries. The "dynamic" ENGINE exposes control
1858109998Smarkm     commands that can be used to configure what shared-library to load and
1859109998Smarkm     to control aspects of the way it is handled. Also, made an update to
1860109998Smarkm     the README.ENGINE file that brings its information up-to-date and
1861109998Smarkm     provides some information and instructions on the "dynamic" ENGINE
1862109998Smarkm     (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
1863109998Smarkm     [Geoff Thorpe]
1864109998Smarkm
1865109998Smarkm  *) Make it possible to unload ranges of ERR strings with a new
1866109998Smarkm     "ERR_unload_strings" function.
1867109998Smarkm     [Geoff Thorpe]
1868109998Smarkm
1869109998Smarkm  *) Add a copy() function to EVP_MD.
1870109998Smarkm     [Ben Laurie]
1871109998Smarkm
1872109998Smarkm  *) Make EVP_MD routines take a context pointer instead of just the
1873109998Smarkm     md_data void pointer.
1874109998Smarkm     [Ben Laurie]
1875109998Smarkm
1876109998Smarkm  *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
1877109998Smarkm     that the digest can only process a single chunk of data
1878109998Smarkm     (typically because it is provided by a piece of
1879109998Smarkm     hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
1880109998Smarkm     is only going to provide a single chunk of data, and hence the
1881109998Smarkm     framework needn't accumulate the data for oneshot drivers.
1882109998Smarkm     [Ben Laurie]
1883109998Smarkm
1884109998Smarkm  *) As with "ERR", make it possible to replace the underlying "ex_data"
1885109998Smarkm     functions. This change also alters the storage and management of global
1886109998Smarkm     ex_data state - it's now all inside ex_data.c and all "class" code (eg.
1887109998Smarkm     RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
1888109998Smarkm     index counters. The API functions that use this state have been changed
1889109998Smarkm     to take a "class_index" rather than pointers to the class's local STACK
1890109998Smarkm     and counter, and there is now an API function to dynamically create new
1891109998Smarkm     classes. This centralisation allows us to (a) plug a lot of the
1892109998Smarkm     thread-safety problems that existed, and (b) makes it possible to clean
1893109998Smarkm     up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
1894109998Smarkm     such data would previously have always leaked in application code and
1895109998Smarkm     workarounds were in place to make the memory debugging turn a blind eye
1896109998Smarkm     to it. Application code that doesn't use this new function will still
1897109998Smarkm     leak as before, but their memory debugging output will announce it now
1898109998Smarkm     rather than letting it slide.
1899109998Smarkm
1900109998Smarkm     Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
1901109998Smarkm     induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
1902109998Smarkm     has a return value to indicate success or failure.
1903109998Smarkm     [Geoff Thorpe]
1904109998Smarkm
1905109998Smarkm  *) Make it possible to replace the underlying "ERR" functions such that the
1906109998Smarkm     global state (2 LHASH tables and 2 locks) is only used by the "default"
1907109998Smarkm     implementation. This change also adds two functions to "get" and "set"
1908109998Smarkm     the implementation prior to it being automatically set the first time
1909109998Smarkm     any other ERR function takes place. Ie. an application can call "get",
1910109998Smarkm     pass the return value to a module it has just loaded, and that module
1911109998Smarkm     can call its own "set" function using that value. This means the
1912109998Smarkm     module's "ERR" operations will use (and modify) the error state in the
1913109998Smarkm     application and not in its own statically linked copy of OpenSSL code.
1914109998Smarkm     [Geoff Thorpe]
1915109998Smarkm
1916109998Smarkm  *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
1917109998Smarkm     reference counts. This performs normal REF_PRINT/REF_CHECK macros on
1918109998Smarkm     the operation, and provides a more encapsulated way for external code
1919109998Smarkm     (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
1920109998Smarkm     to use these functions rather than manually incrementing the counts.
1921109998Smarkm
1922109998Smarkm     Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
1923109998Smarkm     [Geoff Thorpe]
1924109998Smarkm
1925109998Smarkm  *) Add EVP test program.
1926109998Smarkm     [Ben Laurie]
1927109998Smarkm
1928109998Smarkm  *) Add symmetric cipher support to ENGINE. Expect the API to change!
1929109998Smarkm     [Ben Laurie]
1930109998Smarkm
1931109998Smarkm  *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
1932109998Smarkm     X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
1933109998Smarkm     X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
1934109998Smarkm     These allow a CRL to be built without having to access X509_CRL fields
1935109998Smarkm     directly. Modify 'ca' application to use new functions.
1936109998Smarkm     [Steve Henson]
1937109998Smarkm
1938109998Smarkm  *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
1939109998Smarkm     bug workarounds. Rollback attack detection is a security feature.
1940109998Smarkm     The problem will only arise on OpenSSL servers when TLSv1 is not
1941109998Smarkm     available (sslv3_server_method() or SSL_OP_NO_TLSv1).
1942109998Smarkm     Software authors not wanting to support TLSv1 will have special reasons
1943109998Smarkm     for their choice and can explicitly enable this option.
1944109998Smarkm     [Bodo Moeller, Lutz Jaenicke]
1945109998Smarkm
1946109998Smarkm  *) Rationalise EVP so it can be extended: don't include a union of
1947109998Smarkm     cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
1948109998Smarkm     (similar to those existing for EVP_CIPHER_CTX).
1949109998Smarkm     Usage example:
1950109998Smarkm
1951109998Smarkm         EVP_MD_CTX md;
1952109998Smarkm
1953109998Smarkm         EVP_MD_CTX_init(&md);             /* new function call */
1954109998Smarkm         EVP_DigestInit(&md, EVP_sha1());
1955109998Smarkm         EVP_DigestUpdate(&md, in, len);
1956109998Smarkm         EVP_DigestFinal(&md, out, NULL);
1957109998Smarkm         EVP_MD_CTX_cleanup(&md);          /* new function call */
1958109998Smarkm
1959109998Smarkm     [Ben Laurie]
1960109998Smarkm
1961109998Smarkm  *) Make DES key schedule conform to the usual scheme, as well as
1962109998Smarkm     correcting its structure. This means that calls to DES functions
1963109998Smarkm     now have to pass a pointer to a des_key_schedule instead of a
1964109998Smarkm     plain des_key_schedule (which was actually always a pointer
1965109998Smarkm     anyway): E.g.,
1966109998Smarkm
1967109998Smarkm         des_key_schedule ks;
1968109998Smarkm
1969109998Smarkm	 des_set_key_checked(..., &ks);
1970109998Smarkm	 des_ncbc_encrypt(..., &ks, ...);
1971109998Smarkm
1972109998Smarkm     (Note that a later change renames 'des_...' into 'DES_...'.)
1973109998Smarkm     [Ben Laurie]
1974109998Smarkm
1975109998Smarkm  *) Initial reduction of linker bloat: the use of some functions, such as
1976109998Smarkm     PEM causes large amounts of unused functions to be linked in due to
1977109998Smarkm     poor organisation. For example pem_all.c contains every PEM function
1978109998Smarkm     which has a knock on effect of linking in large amounts of (unused)
1979109998Smarkm     ASN1 code. Grouping together similar functions and splitting unrelated
1980109998Smarkm     functions prevents this.
1981109998Smarkm     [Steve Henson]
1982109998Smarkm
1983109998Smarkm  *) Cleanup of EVP macros.
1984109998Smarkm     [Ben Laurie]
1985109998Smarkm
1986109998Smarkm  *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
1987109998Smarkm     correct _ecb suffix.
1988109998Smarkm     [Ben Laurie]
1989109998Smarkm
1990109998Smarkm  *) Add initial OCSP responder support to ocsp application. The
1991109998Smarkm     revocation information is handled using the text based index
1992109998Smarkm     use by the ca application. The responder can either handle
1993109998Smarkm     requests generated internally, supplied in files (for example
1994109998Smarkm     via a CGI script) or using an internal minimal server.
1995109998Smarkm     [Steve Henson]
1996109998Smarkm
1997109998Smarkm  *) Add configuration choices to get zlib compression for TLS.
1998109998Smarkm     [Richard Levitte]
1999109998Smarkm
2000109998Smarkm  *) Changes to Kerberos SSL for RFC 2712 compliance:
2001109998Smarkm     1.  Implemented real KerberosWrapper, instead of just using
2002109998Smarkm         KRB5 AP_REQ message.  [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2003109998Smarkm     2.  Implemented optional authenticator field of KerberosWrapper.
2004109998Smarkm
2005109998Smarkm     Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2006109998Smarkm     and authenticator structs; see crypto/krb5/.
2007109998Smarkm
2008109998Smarkm     Generalized Kerberos calls to support multiple Kerberos libraries.
2009109998Smarkm     [Vern Staats <staatsvr@asc.hpc.mil>,
2010109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>
2011109998Smarkm      via Richard Levitte]
2012109998Smarkm
2013109998Smarkm  *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2014109998Smarkm     already does with RSA. testdsa.h now has 'priv_key/pub_key'
2015109998Smarkm     values for each of the key sizes rather than having just
2016109998Smarkm     parameters (and 'speed' generating keys each time).
2017109998Smarkm     [Geoff Thorpe]
2018109998Smarkm
2019109998Smarkm  *) Speed up EVP routines.
2020109998Smarkm     Before:
2021109998Smarkmencrypt
2022109998Smarkmtype              8 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
2023109998Smarkmdes-cbc           4408.85k     5560.51k     5778.46k     5862.20k     5825.16k
2024109998Smarkmdes-cbc           4389.55k     5571.17k     5792.23k     5846.91k     5832.11k
2025109998Smarkmdes-cbc           4394.32k     5575.92k     5807.44k     5848.37k     5841.30k
2026109998Smarkmdecrypt
2027109998Smarkmdes-cbc           3482.66k     5069.49k     5496.39k     5614.16k     5639.28k
2028109998Smarkmdes-cbc           3480.74k     5068.76k     5510.34k     5609.87k     5635.52k
2029109998Smarkmdes-cbc           3483.72k     5067.62k     5504.60k     5708.01k     5724.80k
2030109998Smarkm     After:
2031109998Smarkmencrypt
2032109998Smarkmdes-cbc           4660.16k     5650.19k     5807.19k     5827.13k     5783.32k
2033109998Smarkmdecrypt
2034109998Smarkmdes-cbc           3624.96k     5258.21k     5530.91k     5624.30k     5628.26k
2035109998Smarkm     [Ben Laurie]
2036109998Smarkm
2037109998Smarkm  *) Added the OS2-EMX target.
2038109998Smarkm     ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2039109998Smarkm
2040109998Smarkm  *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2041109998Smarkm     to support NCONF routines in extension code. New function CONF_set_nconf()
2042109998Smarkm     to allow functions which take an NCONF to also handle the old LHASH
2043109998Smarkm     structure: this means that the old CONF compatible routines can be
2044109998Smarkm     retained (in particular wrt extensions) without having to duplicate the
2045109998Smarkm     code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2046109998Smarkm     [Steve Henson]
2047109998Smarkm
2048109998Smarkm  *) Enhance the general user interface with mechanisms for inner control
2049109998Smarkm     and with possibilities to have yes/no kind of prompts.
2050109998Smarkm     [Richard Levitte]
2051109998Smarkm
2052109998Smarkm  *) Change all calls to low level digest routines in the library and
2053109998Smarkm     applications to use EVP. Add missing calls to HMAC_cleanup() and
2054109998Smarkm     don't assume HMAC_CTX can be copied using memcpy().
2055109998Smarkm     [Verdon Walker <VWalker@novell.com>, Steve Henson]
2056109998Smarkm
2057109998Smarkm  *) Add the possibility to control engines through control names but with
2058109998Smarkm     arbitrary arguments instead of just a string.
2059109998Smarkm     Change the key loaders to take a UI_METHOD instead of a callback
2060109998Smarkm     function pointer.  NOTE: this breaks binary compatibility with earlier
2061109998Smarkm     versions of OpenSSL [engine].
2062109998Smarkm     Adapt the nCipher code for these new conditions and add a card insertion
2063109998Smarkm     callback.
2064109998Smarkm     [Richard Levitte]
2065109998Smarkm
2066109998Smarkm  *) Enhance the general user interface with mechanisms to better support
2067109998Smarkm     dialog box interfaces, application-defined prompts, the possibility
2068109998Smarkm     to use defaults (for example default passwords from somewhere else)
2069109998Smarkm     and interrupts/cancellations.
2070109998Smarkm     [Richard Levitte]
2071109998Smarkm
2072109998Smarkm  *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2073109998Smarkm     attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2074109998Smarkm     [Steve Henson]
2075109998Smarkm
2076109998Smarkm  *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2077109998Smarkm     tidy up some unnecessarily weird code in 'sk_new()').
2078109998Smarkm     [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2079109998Smarkm
2080109998Smarkm  *) Change the key loading routines for ENGINEs to use the same kind
2081109998Smarkm     callback (pem_password_cb) as all other routines that need this
2082109998Smarkm     kind of callback.
2083109998Smarkm     [Richard Levitte]
2084109998Smarkm
2085109998Smarkm  *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2086109998Smarkm     256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2087109998Smarkm     than this minimum value is recommended.
2088109998Smarkm     [Lutz Jaenicke]
2089109998Smarkm
2090109998Smarkm  *) New random seeder for OpenVMS, using the system process statistics
2091109998Smarkm     that are easily reachable.
2092109998Smarkm     [Richard Levitte]
2093109998Smarkm
2094109998Smarkm  *) Windows apparently can't transparently handle global
2095109998Smarkm     variables defined in DLLs. Initialisations such as:
2096109998Smarkm
2097109998Smarkm        const ASN1_ITEM *it = &ASN1_INTEGER_it;
2098109998Smarkm
2099109998Smarkm     wont compile. This is used by the any applications that need to
2100109998Smarkm     declare their own ASN1 modules. This was fixed by adding the option
2101109998Smarkm     EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2102109998Smarkm     needed for static libraries under Win32.
2103109998Smarkm     [Steve Henson]
2104109998Smarkm
2105109998Smarkm  *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2106109998Smarkm     setting of purpose and trust fields. New X509_STORE trust and
2107109998Smarkm     purpose functions and tidy up setting in other SSL functions.
2108109998Smarkm     [Steve Henson]
2109109998Smarkm
2110109998Smarkm  *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2111109998Smarkm     structure. These are inherited by X509_STORE_CTX when it is 
2112109998Smarkm     initialised. This allows various defaults to be set in the
2113109998Smarkm     X509_STORE structure (such as flags for CRL checking and custom
2114109998Smarkm     purpose or trust settings) for functions which only use X509_STORE_CTX
2115109998Smarkm     internally such as S/MIME.
2116109998Smarkm
2117109998Smarkm     Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2118109998Smarkm     trust settings if they are not set in X509_STORE. This allows X509_STORE
2119109998Smarkm     purposes and trust (in S/MIME for example) to override any set by default.
2120109998Smarkm
2121109998Smarkm     Add command line options for CRL checking to smime, s_client and s_server
2122109998Smarkm     applications.
2123109998Smarkm     [Steve Henson]
2124109998Smarkm
2125109998Smarkm  *) Initial CRL based revocation checking. If the CRL checking flag(s)
2126109998Smarkm     are set then the CRL is looked up in the X509_STORE structure and
2127109998Smarkm     its validity and signature checked, then if the certificate is found
2128109998Smarkm     in the CRL the verify fails with a revoked error.
2129109998Smarkm
2130109998Smarkm     Various new CRL related callbacks added to X509_STORE_CTX structure.
2131109998Smarkm
2132109998Smarkm     Command line options added to 'verify' application to support this.
2133109998Smarkm
2134109998Smarkm     This needs some additional work, such as being able to handle multiple
2135109998Smarkm     CRLs with different times, extension based lookup (rather than just
2136109998Smarkm     by subject name) and ultimately more complete V2 CRL extension
2137109998Smarkm     handling.
2138109998Smarkm     [Steve Henson]
2139109998Smarkm
2140109998Smarkm  *) Add a general user interface API (crypto/ui/).  This is designed
2141109998Smarkm     to replace things like des_read_password and friends (backward
2142109998Smarkm     compatibility functions using this new API are provided).
2143109998Smarkm     The purpose is to remove prompting functions from the DES code
2144109998Smarkm     section as well as provide for prompting through dialog boxes in
2145109998Smarkm     a window system and the like.
2146109998Smarkm     [Richard Levitte]
2147109998Smarkm
2148109998Smarkm  *) Add "ex_data" support to ENGINE so implementations can add state at a
2149109998Smarkm     per-structure level rather than having to store it globally.
2150109998Smarkm     [Geoff]
2151109998Smarkm
2152109998Smarkm  *) Make it possible for ENGINE structures to be copied when retrieved by
2153109998Smarkm     ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2154109998Smarkm     This causes the "original" ENGINE structure to act like a template,
2155109998Smarkm     analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2156109998Smarkm     operational state can be localised to each ENGINE structure, despite the
2157109998Smarkm     fact they all share the same "methods". New ENGINE structures returned in
2158109998Smarkm     this case have no functional references and the return value is the single
2159109998Smarkm     structural reference. This matches the single structural reference returned
2160109998Smarkm     by ENGINE_by_id() normally, when it is incremented on the pre-existing
2161109998Smarkm     ENGINE structure.
2162109998Smarkm     [Geoff]
2163109998Smarkm
2164109998Smarkm  *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2165109998Smarkm     needs to match any other type at all we need to manually clear the
2166109998Smarkm     tag cache.
2167109998Smarkm     [Steve Henson]
2168109998Smarkm
2169109998Smarkm  *) Changes to the "openssl engine" utility to include;
2170109998Smarkm     - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2171109998Smarkm       about an ENGINE's available control commands.
2172109998Smarkm     - executing control commands from command line arguments using the
2173109998Smarkm       '-pre' and '-post' switches. '-post' is only used if '-t' is
2174109998Smarkm       specified and the ENGINE is successfully initialised. The syntax for
2175109998Smarkm       the individual commands are colon-separated, for example;
2176109998Smarkm	 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2177109998Smarkm     [Geoff]
2178109998Smarkm
2179109998Smarkm  *) New dynamic control command support for ENGINEs. ENGINEs can now
2180109998Smarkm     declare their own commands (numbers), names (strings), descriptions,
2181109998Smarkm     and input types for run-time discovery by calling applications. A
2182109998Smarkm     subset of these commands are implicitly classed as "executable"
2183109998Smarkm     depending on their input type, and only these can be invoked through
2184109998Smarkm     the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2185109998Smarkm     can be based on user input, config files, etc). The distinction is
2186109998Smarkm     that "executable" commands cannot return anything other than a boolean
2187109998Smarkm     result and can only support numeric or string input, whereas some
2188109998Smarkm     discoverable commands may only be for direct use through
2189109998Smarkm     ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2190109998Smarkm     pointers, or other custom uses. The "executable" commands are to
2191109998Smarkm     support parameterisations of ENGINE behaviour that can be
2192109998Smarkm     unambiguously defined by ENGINEs and used consistently across any
2193109998Smarkm     OpenSSL-based application. Commands have been added to all the
2194109998Smarkm     existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2195109998Smarkm     control over shared-library paths without source code alterations.
2196109998Smarkm     [Geoff]
2197109998Smarkm
2198109998Smarkm  *) Changed all ENGINE implementations to dynamically allocate their
2199109998Smarkm     ENGINEs rather than declaring them statically. Apart from this being
2200109998Smarkm     necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2201109998Smarkm     this also allows the implementations to compile without using the
2202109998Smarkm     internal engine_int.h header.
2203109998Smarkm     [Geoff]
2204109998Smarkm
2205109998Smarkm  *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2206109998Smarkm     'const' value. Any code that should be able to modify a RAND_METHOD
2207109998Smarkm     should already have non-const pointers to it (ie. they should only
2208109998Smarkm     modify their own ones).
2209109998Smarkm     [Geoff]
2210109998Smarkm
2211109998Smarkm  *) Made a variety of little tweaks to the ENGINE code.
2212109998Smarkm     - "atalla" and "ubsec" string definitions were moved from header files
2213109998Smarkm       to C code. "nuron" string definitions were placed in variables
2214109998Smarkm       rather than hard-coded - allowing parameterisation of these values
2215109998Smarkm       later on via ctrl() commands.
2216109998Smarkm     - Removed unused "#if 0"'d code.
2217109998Smarkm     - Fixed engine list iteration code so it uses ENGINE_free() to release
2218109998Smarkm       structural references.
2219109998Smarkm     - Constified the RAND_METHOD element of ENGINE structures.
2220109998Smarkm     - Constified various get/set functions as appropriate and added
2221109998Smarkm       missing functions (including a catch-all ENGINE_cpy that duplicates
2222109998Smarkm       all ENGINE values onto a new ENGINE except reference counts/state).
2223109998Smarkm     - Removed NULL parameter checks in get/set functions. Setting a method
2224109998Smarkm       or function to NULL is a way of cancelling out a previously set
2225109998Smarkm       value.  Passing a NULL ENGINE parameter is just plain stupid anyway
2226109998Smarkm       and doesn't justify the extra error symbols and code.
2227109998Smarkm     - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2228109998Smarkm       flags from engine_int.h to engine.h.
2229109998Smarkm     - Changed prototypes for ENGINE handler functions (init(), finish(),
2230109998Smarkm       ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2231109998Smarkm     [Geoff]
2232109998Smarkm
2233109998Smarkm  *) Implement binary inversion algorithm for BN_mod_inverse in addition
2234109998Smarkm     to the algorithm using long division.  The binary algorithm can be
2235109998Smarkm     used only if the modulus is odd.  On 32-bit systems, it is faster
2236109998Smarkm     only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2237109998Smarkm     roughly 5-15% for 256-bit moduli), so we use it only for moduli
2238109998Smarkm     up to 450 bits.  In 64-bit environments, the binary algorithm
2239109998Smarkm     appears to be advantageous for much longer moduli; here we use it
2240109998Smarkm     for moduli up to 2048 bits.
2241109998Smarkm     [Bodo Moeller]
2242109998Smarkm
2243109998Smarkm  *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2244109998Smarkm     could not support the combine flag in choice fields.
2245109998Smarkm     [Steve Henson]
2246109998Smarkm
2247109998Smarkm  *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2248109998Smarkm     extensions from a certificate request to the certificate.
2249109998Smarkm     [Steve Henson]
2250109998Smarkm
2251109998Smarkm  *) Allow multiple 'certopt' and 'nameopt' options to be separated
2252109998Smarkm     by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2253109998Smarkm     file: this allows the display of the certificate about to be
2254109998Smarkm     signed to be customised, to allow certain fields to be included
2255109998Smarkm     or excluded and extension details. The old system didn't display
2256109998Smarkm     multicharacter strings properly, omitted fields not in the policy
2257109998Smarkm     and couldn't display additional details such as extensions.
2258109998Smarkm     [Steve Henson]
2259109998Smarkm
2260109998Smarkm  *) Function EC_POINTs_mul for multiple scalar multiplication
2261109998Smarkm     of an arbitrary number of elliptic curve points
2262109998Smarkm          \sum scalars[i]*points[i],
2263109998Smarkm     optionally including the generator defined for the EC_GROUP:
2264109998Smarkm          scalar*generator +  \sum scalars[i]*points[i].
2265109998Smarkm
2266109998Smarkm     EC_POINT_mul is a simple wrapper function for the typical case
2267109998Smarkm     that the point list has just one item (besides the optional
2268109998Smarkm     generator).
2269109998Smarkm     [Bodo Moeller]
2270109998Smarkm
2271109998Smarkm  *) First EC_METHODs for curves over GF(p):
2272109998Smarkm
2273109998Smarkm     EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2274109998Smarkm     operations and provides various method functions that can also
2275109998Smarkm     operate with faster implementations of modular arithmetic.     
2276109998Smarkm
2277109998Smarkm     EC_GFp_mont_method() reuses most functions that are part of
2278109998Smarkm     EC_GFp_simple_method, but uses Montgomery arithmetic.
2279109998Smarkm
2280109998Smarkm     [Bodo Moeller; point addition and point doubling
2281109998Smarkm     implementation directly derived from source code provided by
2282109998Smarkm     Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2283109998Smarkm
2284109998Smarkm  *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2285109998Smarkm     crypto/ec/ec_lib.c):
2286109998Smarkm
2287109998Smarkm     Curves are EC_GROUP objects (with an optional group generator)
2288109998Smarkm     based on EC_METHODs that are built into the library.
2289109998Smarkm
2290109998Smarkm     Points are EC_POINT objects based on EC_GROUP objects.
2291109998Smarkm
2292109998Smarkm     Most of the framework would be able to handle curves over arbitrary
2293109998Smarkm     finite fields, but as there are no obvious types for fields other
2294109998Smarkm     than GF(p), some functions are limited to that for now.
2295109998Smarkm     [Bodo Moeller]
2296109998Smarkm
2297109998Smarkm  *) Add the -HTTP option to s_server.  It is similar to -WWW, but requires
2298109998Smarkm     that the file contains a complete HTTP response.
2299109998Smarkm     [Richard Levitte]
2300109998Smarkm
2301109998Smarkm  *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2302109998Smarkm     change the def and num file printf format specifier from "%-40sXXX"
2303109998Smarkm     to "%-39s XXX". The latter will always guarantee a space after the
2304109998Smarkm     field while the former will cause them to run together if the field
2305109998Smarkm     is 40 of more characters long.
2306109998Smarkm     [Steve Henson]
2307109998Smarkm
2308109998Smarkm  *) Constify the cipher and digest 'method' functions and structures
2309109998Smarkm     and modify related functions to take constant EVP_MD and EVP_CIPHER
2310109998Smarkm     pointers.
2311109998Smarkm     [Steve Henson]
2312109998Smarkm
2313109998Smarkm  *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2314109998Smarkm     in <openssl/bn.h>.  Also further increase BN_CTX_NUM to 32.
2315109998Smarkm     [Bodo Moeller]
2316109998Smarkm
2317109998Smarkm  *) Modify EVP_Digest*() routines so they now return values. Although the
2318109998Smarkm     internal software routines can never fail additional hardware versions
2319109998Smarkm     might.
2320109998Smarkm     [Steve Henson]
2321109998Smarkm
2322109998Smarkm  *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2323109998Smarkm
2324109998Smarkm     Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2325109998Smarkm     (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2326109998Smarkm
2327109998Smarkm     ASN1 error codes
2328109998Smarkm          ERR_R_NESTED_ASN1_ERROR
2329109998Smarkm          ...
2330109998Smarkm          ERR_R_MISSING_ASN1_EOS
2331109998Smarkm     were 4 .. 9, conflicting with
2332109998Smarkm          ERR_LIB_RSA (= ERR_R_RSA_LIB)
2333109998Smarkm          ...
2334109998Smarkm          ERR_LIB_PEM (= ERR_R_PEM_LIB).
2335109998Smarkm     They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2336109998Smarkm
2337109998Smarkm     Add new error code 'ERR_R_INTERNAL_ERROR'.
2338109998Smarkm     [Bodo Moeller]
2339109998Smarkm
2340109998Smarkm  *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2341109998Smarkm     suffices.
2342109998Smarkm     [Bodo Moeller]
2343109998Smarkm
2344109998Smarkm  *) New option '-subj arg' for 'openssl req' and 'openssl ca'.  This
2345109998Smarkm     sets the subject name for a new request or supersedes the
2346109998Smarkm     subject name in a given request. Formats that can be parsed are
2347109998Smarkm          'CN=Some Name, OU=myOU, C=IT'
2348109998Smarkm     and
2349109998Smarkm          'CN=Some Name/OU=myOU/C=IT'.
2350109998Smarkm
2351109998Smarkm     Add options '-batch' and '-verbose' to 'openssl req'.
2352109998Smarkm     [Massimiliano Pala <madwolf@hackmasters.net>]
2353109998Smarkm
2354109998Smarkm  *) Introduce the possibility to access global variables through
2355109998Smarkm     functions on platform were that's the best way to handle exporting
2356109998Smarkm     global variables in shared libraries.  To enable this functionality,
2357109998Smarkm     one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2358109998Smarkm     "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2359109998Smarkm     is normally done by Configure or something similar).
2360109998Smarkm
2361109998Smarkm     To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2362109998Smarkm     in the source file (foo.c) like this:
2363109998Smarkm
2364109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2365109998Smarkm	OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2366109998Smarkm
2367109998Smarkm     To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2368109998Smarkm     and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2369109998Smarkm
2370109998Smarkm	OPENSSL_DECLARE_GLOBAL(int,foo);
2371109998Smarkm	#define foo OPENSSL_GLOBAL_REF(foo)
2372109998Smarkm	OPENSSL_DECLARE_GLOBAL(double,bar);
2373109998Smarkm	#define bar OPENSSL_GLOBAL_REF(bar)
2374109998Smarkm
2375109998Smarkm     The #defines are very important, and therefore so is including the
2376109998Smarkm     header file everywhere where the defined globals are used.
2377109998Smarkm
2378109998Smarkm     The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2379109998Smarkm     of ASN.1 items, but that structure is a bit different.
2380109998Smarkm
2381109998Smarkm     The largest change is in util/mkdef.pl which has been enhanced with
2382109998Smarkm     better and easier to understand logic to choose which symbols should
2383109998Smarkm     go into the Windows .def files as well as a number of fixes and code
2384109998Smarkm     cleanup (among others, algorithm keywords are now sorted
2385109998Smarkm     lexicographically to avoid constant rewrites).
2386109998Smarkm     [Richard Levitte]
2387109998Smarkm
2388109998Smarkm  *) In BN_div() keep a copy of the sign of 'num' before writing the
2389109998Smarkm     result to 'rm' because if rm==num the value will be overwritten
2390109998Smarkm     and produce the wrong result if 'num' is negative: this caused
2391109998Smarkm     problems with BN_mod() and BN_nnmod().
2392109998Smarkm     [Steve Henson]
2393109998Smarkm
2394109998Smarkm  *) Function OCSP_request_verify(). This checks the signature on an
2395109998Smarkm     OCSP request and verifies the signer certificate. The signer
2396109998Smarkm     certificate is just checked for a generic purpose and OCSP request
2397109998Smarkm     trust settings.
2398109998Smarkm     [Steve Henson]
2399109998Smarkm
2400109998Smarkm  *) Add OCSP_check_validity() function to check the validity of OCSP
2401109998Smarkm     responses. OCSP responses are prepared in real time and may only
2402109998Smarkm     be a few seconds old. Simply checking that the current time lies
2403109998Smarkm     between thisUpdate and nextUpdate max reject otherwise valid responses
2404109998Smarkm     caused by either OCSP responder or client clock inaccuracy. Instead
2405109998Smarkm     we allow thisUpdate and nextUpdate to fall within a certain period of
2406109998Smarkm     the current time. The age of the response can also optionally be
2407109998Smarkm     checked. Two new options -validity_period and -status_age added to
2408109998Smarkm     ocsp utility.
2409109998Smarkm     [Steve Henson]
2410109998Smarkm
2411109998Smarkm  *) If signature or public key algorithm is unrecognized print out its
2412109998Smarkm     OID rather that just UNKNOWN.
2413109998Smarkm     [Steve Henson]
2414109998Smarkm
2415109998Smarkm  *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2416109998Smarkm     OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2417109998Smarkm     ID to be generated from the issuer certificate alone which can then be
2418109998Smarkm     passed to OCSP_id_issuer_cmp().
2419109998Smarkm     [Steve Henson]
2420109998Smarkm
2421109998Smarkm  *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2422109998Smarkm     ASN1 modules to export functions returning ASN1_ITEM pointers
2423109998Smarkm     instead of the ASN1_ITEM structures themselves. This adds several
2424109998Smarkm     new macros which allow the underlying ASN1 function/structure to
2425109998Smarkm     be accessed transparently. As a result code should not use ASN1_ITEM
2426109998Smarkm     references directly (such as &X509_it) but instead use the relevant
2427109998Smarkm     macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2428109998Smarkm     use of the new ASN1 code on platforms where exporting structures
2429109998Smarkm     is problematical (for example in shared libraries) but exporting
2430109998Smarkm     functions returning pointers to structures is not.
2431109998Smarkm     [Steve Henson]
2432109998Smarkm
2433109998Smarkm  *) Add support for overriding the generation of SSL/TLS session IDs.
2434109998Smarkm     These callbacks can be registered either in an SSL_CTX or per SSL.
2435109998Smarkm     The purpose of this is to allow applications to control, if they wish,
2436109998Smarkm     the arbitrary values chosen for use as session IDs, particularly as it
2437109998Smarkm     can be useful for session caching in multiple-server environments. A
2438109998Smarkm     command-line switch for testing this (and any client code that wishes
2439109998Smarkm     to use such a feature) has been added to "s_server".
2440109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
2441109998Smarkm
2442109998Smarkm  *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2443109998Smarkm     of the form '#if defined(...) || defined(...) || ...' and
2444109998Smarkm     '#if !defined(...) && !defined(...) && ...'.  This also avoids
2445109998Smarkm     the growing number of special cases it was previously handling.
2446109998Smarkm     [Richard Levitte]
2447109998Smarkm
2448109998Smarkm  *) Make all configuration macros available for application by making
2449109998Smarkm     sure they are available in opensslconf.h, by giving them names starting
2450109998Smarkm     with "OPENSSL_" to avoid conflicts with other packages and by making
2451109998Smarkm     sure e_os2.h will cover all platform-specific cases together with
2452109998Smarkm     opensslconf.h.
2453109998Smarkm     Additionally, it is now possible to define configuration/platform-
2454109998Smarkm     specific names (called "system identities").  In the C code, these
2455109998Smarkm     are prefixed with "OPENSSL_SYSNAME_".  e_os2.h will create another
2456109998Smarkm     macro with the name beginning with "OPENSSL_SYS_", which is determined
2457109998Smarkm     from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2458109998Smarkm     what is available.
2459109998Smarkm     [Richard Levitte]
2460109998Smarkm
2461109998Smarkm  *) New option -set_serial to 'req' and 'x509' this allows the serial
2462109998Smarkm     number to use to be specified on the command line. Previously self
2463109998Smarkm     signed certificates were hard coded with serial number 0 and the 
2464109998Smarkm     CA options of 'x509' had to use a serial number in a file which was
2465109998Smarkm     auto incremented.
2466109998Smarkm     [Steve Henson]
2467109998Smarkm
2468109998Smarkm  *) New options to 'ca' utility to support V2 CRL entry extensions.
2469109998Smarkm     Currently CRL reason, invalidity date and hold instruction are
2470109998Smarkm     supported. Add new CRL extensions to V3 code and some new objects.
2471109998Smarkm     [Steve Henson]
2472109998Smarkm
2473109998Smarkm  *) New function EVP_CIPHER_CTX_set_padding() this is used to
2474109998Smarkm     disable standard block padding (aka PKCS#5 padding) in the EVP
2475109998Smarkm     API, which was previously mandatory. This means that the data is
2476109998Smarkm     not padded in any way and so the total length much be a multiple
2477109998Smarkm     of the block size, otherwise an error occurs.
2478109998Smarkm     [Steve Henson]
2479109998Smarkm
2480109998Smarkm  *) Initial (incomplete) OCSP SSL support.
2481109998Smarkm     [Steve Henson]
2482109998Smarkm
2483109998Smarkm  *) New function OCSP_parse_url(). This splits up a URL into its host,
2484109998Smarkm     port and path components: primarily to parse OCSP URLs. New -url
2485109998Smarkm     option to ocsp utility.
2486109998Smarkm     [Steve Henson]
2487109998Smarkm
2488109998Smarkm  *) New nonce behavior. The return value of OCSP_check_nonce() now 
2489109998Smarkm     reflects the various checks performed. Applications can decide
2490109998Smarkm     whether to tolerate certain situations such as an absent nonce
2491109998Smarkm     in a response when one was present in a request: the ocsp application
2492109998Smarkm     just prints out a warning. New function OCSP_add1_basic_nonce()
2493109998Smarkm     this is to allow responders to include a nonce in a response even if
2494109998Smarkm     the request is nonce-less.
2495109998Smarkm     [Steve Henson]
2496109998Smarkm
2497109998Smarkm  *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2498109998Smarkm     skipped when using openssl x509 multiple times on a single input file,
2499109998Smarkm     e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2500109998Smarkm     [Bodo Moeller]
2501109998Smarkm
2502109998Smarkm  *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2503109998Smarkm     set string type: to handle setting ASN1_TIME structures. Fix ca
2504109998Smarkm     utility to correctly initialize revocation date of CRLs.
2505109998Smarkm     [Steve Henson]
2506109998Smarkm
2507109998Smarkm  *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2508109998Smarkm     the clients preferred ciphersuites and rather use its own preferences.
2509109998Smarkm     Should help to work around M$ SGC (Server Gated Cryptography) bug in
2510109998Smarkm     Internet Explorer by ensuring unchanged hash method during stepup.
2511109998Smarkm     (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2512109998Smarkm     [Lutz Jaenicke]
2513109998Smarkm
2514109998Smarkm  *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2515109998Smarkm     to aes and add a new 'exist' option to print out symbols that don't
2516109998Smarkm     appear to exist.
2517109998Smarkm     [Steve Henson]
2518109998Smarkm
2519109998Smarkm  *) Additional options to ocsp utility to allow flags to be set and
2520109998Smarkm     additional certificates supplied.
2521109998Smarkm     [Steve Henson]
2522109998Smarkm
2523109998Smarkm  *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2524109998Smarkm     OCSP client a number of certificate to only verify the response
2525109998Smarkm     signature against.
2526109998Smarkm     [Richard Levitte]
2527109998Smarkm
2528109998Smarkm  *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2529109998Smarkm     handle the new API. Currently only ECB, CBC modes supported. Add new
2530109998Smarkm     AES OIDs.
2531109998Smarkm
2532109998Smarkm     Add TLS AES ciphersuites as described in RFC3268, "Advanced
2533109998Smarkm     Encryption Standard (AES) Ciphersuites for Transport Layer
2534109998Smarkm     Security (TLS)".  (In beta versions of OpenSSL 0.9.7, these were
2535109998Smarkm     not enabled by default and were not part of the "ALL" ciphersuite
2536109998Smarkm     alias because they were not yet official; they could be
2537109998Smarkm     explicitly requested by specifying the "AESdraft" ciphersuite
2538109998Smarkm     group alias.  In the final release of OpenSSL 0.9.7, the group
2539109998Smarkm     alias is called "AES" and is part of "ALL".)
2540109998Smarkm     [Ben Laurie, Steve  Henson, Bodo Moeller]
2541109998Smarkm
2542109998Smarkm  *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2543109998Smarkm     request to response.
2544109998Smarkm     [Steve Henson]
2545109998Smarkm
2546109998Smarkm  *) Functions for OCSP responders. OCSP_request_onereq_count(),
2547109998Smarkm     OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2548109998Smarkm     extract information from a certificate request. OCSP_response_create()
2549109998Smarkm     creates a response and optionally adds a basic response structure.
2550109998Smarkm     OCSP_basic_add1_status() adds a complete single response to a basic
2551109998Smarkm     response and returns the OCSP_SINGLERESP structure just added (to allow
2552109998Smarkm     extensions to be included for example). OCSP_basic_add1_cert() adds a
2553109998Smarkm     certificate to a basic response and OCSP_basic_sign() signs a basic
2554109998Smarkm     response with various flags. New helper functions ASN1_TIME_check()
2555109998Smarkm     (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2556109998Smarkm     (converts ASN1_TIME to GeneralizedTime).
2557109998Smarkm     [Steve Henson]
2558109998Smarkm
2559109998Smarkm  *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2560109998Smarkm     in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2561109998Smarkm     structure from a certificate. X509_pubkey_digest() digests the public_key
2562109998Smarkm     contents: this is used in various key identifiers. 
2563109998Smarkm     [Steve Henson]
2564109998Smarkm
2565109998Smarkm  *) Make sk_sort() tolerate a NULL argument.
2566109998Smarkm     [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2567109998Smarkm
2568109998Smarkm  *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2569109998Smarkm     passed by the function are trusted implicitly. If any of them signed the
2570109998Smarkm     response then it is assumed to be valid and is not verified.
2571109998Smarkm     [Steve Henson]
2572109998Smarkm
2573109998Smarkm  *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2574109998Smarkm     to data. This was previously part of the PKCS7 ASN1 code. This
2575109998Smarkm     was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2576109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
2577109998Smarkm				<support@securenetterm.com>]
2578109998Smarkm
2579109998Smarkm  *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2580109998Smarkm     routines: without these tracing memory leaks is very painful.
2581109998Smarkm     Fix leaks in PKCS12 and PKCS7 routines.
2582109998Smarkm     [Steve Henson]
2583109998Smarkm
2584109998Smarkm  *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2585109998Smarkm     Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2586109998Smarkm     effectively meant GeneralizedTime would never be used. Now it
2587109998Smarkm     is initialised to -1 but X509_time_adj() now has to check the value
2588109998Smarkm     and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2589109998Smarkm     V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2590109998Smarkm     [Steve Henson, reported by Kenneth R. Robinette
2591109998Smarkm				<support@securenetterm.com>]
2592109998Smarkm
2593109998Smarkm  *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2594109998Smarkm     result in a zero length in the ASN1_INTEGER structure which was
2595109998Smarkm     not consistent with the structure when d2i_ASN1_INTEGER() was used
2596109998Smarkm     and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2597109998Smarkm     to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2598109998Smarkm     where it did not print out a minus for negative ASN1_INTEGER.
2599109998Smarkm     [Steve Henson]
2600109998Smarkm
2601109998Smarkm  *) Add summary printout to ocsp utility. The various functions which
2602109998Smarkm     convert status values to strings have been renamed to:
2603109998Smarkm     OCSP_response_status_str(), OCSP_cert_status_str() and
2604109998Smarkm     OCSP_crl_reason_str() and are no longer static. New options
2605109998Smarkm     to verify nonce values and to disable verification. OCSP response
2606109998Smarkm     printout format cleaned up.
2607109998Smarkm     [Steve Henson]
2608109998Smarkm
2609109998Smarkm  *) Add additional OCSP certificate checks. These are those specified
2610109998Smarkm     in RFC2560. This consists of two separate checks: the CA of the
2611109998Smarkm     certificate being checked must either be the OCSP signer certificate
2612109998Smarkm     or the issuer of the OCSP signer certificate. In the latter case the
2613109998Smarkm     OCSP signer certificate must contain the OCSP signing extended key
2614109998Smarkm     usage. This check is performed by attempting to match the OCSP
2615109998Smarkm     signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2616109998Smarkm     in the OCSP_CERTID structures of the response.
2617109998Smarkm     [Steve Henson]
2618109998Smarkm
2619109998Smarkm  *) Initial OCSP certificate verification added to OCSP_basic_verify()
2620109998Smarkm     and related routines. This uses the standard OpenSSL certificate
2621109998Smarkm     verify routines to perform initial checks (just CA validity) and
2622109998Smarkm     to obtain the certificate chain. Then additional checks will be
2623109998Smarkm     performed on the chain. Currently the root CA is checked to see
2624109998Smarkm     if it is explicitly trusted for OCSP signing. This is used to set
2625109998Smarkm     a root CA as a global signing root: that is any certificate that
2626109998Smarkm     chains to that CA is an acceptable OCSP signing certificate.
2627109998Smarkm     [Steve Henson]
2628109998Smarkm
2629109998Smarkm  *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2630109998Smarkm     extensions from a separate configuration file.
2631109998Smarkm     As when reading extensions from the main configuration file,
2632109998Smarkm     the '-extensions ...' option may be used for specifying the
2633109998Smarkm     section to use.
2634109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
2635109998Smarkm
2636109998Smarkm  *) New OCSP utility. Allows OCSP requests to be generated or
2637109998Smarkm     read. The request can be sent to a responder and the output
2638109998Smarkm     parsed, outputed or printed in text form. Not complete yet:
2639109998Smarkm     still needs to check the OCSP response validity.
2640109998Smarkm     [Steve Henson]
2641109998Smarkm
2642109998Smarkm  *) New subcommands for 'openssl ca':
2643109998Smarkm     'openssl ca -status <serial>' prints the status of the cert with
2644109998Smarkm     the given serial number (according to the index file).
2645109998Smarkm     'openssl ca -updatedb' updates the expiry status of certificates
2646109998Smarkm     in the index file.
2647109998Smarkm     [Massimiliano Pala <madwolf@comune.modena.it>]
2648109998Smarkm
2649109998Smarkm  *) New '-newreq-nodes' command option to CA.pl.  This is like
2650109998Smarkm     '-newreq', but calls 'openssl req' with the '-nodes' option
2651109998Smarkm     so that the resulting key is not encrypted.
2652109998Smarkm     [Damien Miller <djm@mindrot.org>]
2653109998Smarkm
2654109998Smarkm  *) New configuration for the GNU Hurd.
2655109998Smarkm     [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2656109998Smarkm
2657109998Smarkm  *) Initial code to implement OCSP basic response verify. This
2658109998Smarkm     is currently incomplete. Currently just finds the signer's
2659109998Smarkm     certificate and verifies the signature on the response.
2660109998Smarkm     [Steve Henson]
2661109998Smarkm
2662109998Smarkm  *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2663109998Smarkm     value of OPENSSLDIR.  This is available via the new '-d' option
2664109998Smarkm     to 'openssl version', and is also included in 'openssl version -a'.
2665109998Smarkm     [Bodo Moeller]
2666109998Smarkm
2667109998Smarkm  *) Allowing defining memory allocation callbacks that will be given
2668109998Smarkm     file name and line number information in additional arguments
2669109998Smarkm     (a const char* and an int).  The basic functionality remains, as
2670109998Smarkm     well as the original possibility to just replace malloc(),
2671109998Smarkm     realloc() and free() by functions that do not know about these
2672109998Smarkm     additional arguments.  To register and find out the current
2673109998Smarkm     settings for extended allocation functions, the following
2674109998Smarkm     functions are provided:
2675109998Smarkm
2676109998Smarkm	CRYPTO_set_mem_ex_functions
2677109998Smarkm	CRYPTO_set_locked_mem_ex_functions
2678109998Smarkm	CRYPTO_get_mem_ex_functions
2679109998Smarkm	CRYPTO_get_locked_mem_ex_functions
2680109998Smarkm
2681109998Smarkm     These work the same way as CRYPTO_set_mem_functions and friends.
2682109998Smarkm     CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2683109998Smarkm     extended allocation function is enabled.
2684109998Smarkm     Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2685109998Smarkm     a conventional allocation function is enabled.
2686109998Smarkm     [Richard Levitte, Bodo Moeller]
2687109998Smarkm
2688109998Smarkm  *) Finish off removing the remaining LHASH function pointer casts.
2689109998Smarkm     There should no longer be any prototype-casting required when using
2690109998Smarkm     the LHASH abstraction, and any casts that remain are "bugs". See
2691109998Smarkm     the callback types and macros at the head of lhash.h for details
2692109998Smarkm     (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2693109998Smarkm     [Geoff Thorpe]
2694109998Smarkm
2695109998Smarkm  *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2696109998Smarkm     If /dev/[u]random devices are not available or do not return enough
2697109998Smarkm     entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2698109998Smarkm     be queried.
2699109998Smarkm     The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2700109998Smarkm     /etc/entropy will be queried once each in this sequence, quering stops
2701109998Smarkm     when enough entropy was collected without querying more sockets.
2702109998Smarkm     [Lutz Jaenicke]
2703109998Smarkm
2704109998Smarkm  *) Change the Unix RAND_poll() variant to be able to poll several
2705109998Smarkm     random devices, as specified by DEVRANDOM, until a sufficient amount
2706109998Smarkm     of data has been collected.   We spend at most 10 ms on each file
2707109998Smarkm     (select timeout) and read in non-blocking mode.  DEVRANDOM now
2708109998Smarkm     defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2709109998Smarkm     (previously it was just the string "/dev/urandom"), so on typical
2710109998Smarkm     platforms the 10 ms delay will never occur.
2711109998Smarkm     Also separate out the Unix variant to its own file, rand_unix.c.
2712109998Smarkm     For VMS, there's a currently-empty rand_vms.c.
2713109998Smarkm     [Richard Levitte]
2714109998Smarkm
2715109998Smarkm  *) Move OCSP client related routines to ocsp_cl.c. These
2716109998Smarkm     provide utility functions which an application needing
2717109998Smarkm     to issue a request to an OCSP responder and analyse the
2718109998Smarkm     response will typically need: as opposed to those which an
2719109998Smarkm     OCSP responder itself would need which will be added later.
2720109998Smarkm
2721109998Smarkm     OCSP_request_sign() signs an OCSP request with an API similar
2722109998Smarkm     to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2723109998Smarkm     response. OCSP_response_get1_basic() extracts basic response
2724109998Smarkm     from response. OCSP_resp_find_status(): finds and extracts status
2725109998Smarkm     information from an OCSP_CERTID structure (which will be created
2726109998Smarkm     when the request structure is built). These are built from lower
2727109998Smarkm     level functions which work on OCSP_SINGLERESP structures but
2728109998Smarkm     wont normally be used unless the application wishes to examine
2729109998Smarkm     extensions in the OCSP response for example.
2730109998Smarkm
2731109998Smarkm     Replace nonce routines with a pair of functions.
2732109998Smarkm     OCSP_request_add1_nonce() adds a nonce value and optionally
2733109998Smarkm     generates a random value. OCSP_check_nonce() checks the
2734109998Smarkm     validity of the nonce in an OCSP response.
2735109998Smarkm     [Steve Henson]
2736109998Smarkm
2737109998Smarkm  *) Change function OCSP_request_add() to OCSP_request_add0_id().
2738109998Smarkm     This doesn't copy the supplied OCSP_CERTID and avoids the
2739109998Smarkm     need to free up the newly created id. Change return type
2740109998Smarkm     to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2741109998Smarkm     This can then be used to add extensions to the request.
2742109998Smarkm     Deleted OCSP_request_new(), since most of its functionality
2743109998Smarkm     is now in OCSP_REQUEST_new() (and the case insensitive name
2744109998Smarkm     clash) apart from the ability to set the request name which
2745109998Smarkm     will be added elsewhere.
2746109998Smarkm     [Steve Henson]
2747109998Smarkm
2748109998Smarkm  *) Update OCSP API. Remove obsolete extensions argument from
2749109998Smarkm     various functions. Extensions are now handled using the new
2750109998Smarkm     OCSP extension code. New simple OCSP HTTP function which 
2751109998Smarkm     can be used to send requests and parse the response.
2752109998Smarkm     [Steve Henson]
2753109998Smarkm
2754109998Smarkm  *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2755109998Smarkm     ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2756109998Smarkm     uses the special reorder version of SET OF to sort the attributes
2757109998Smarkm     and reorder them to match the encoded order. This resolves a long
2758109998Smarkm     standing problem: a verify on a PKCS7 structure just after signing
2759109998Smarkm     it used to fail because the attribute order did not match the
2760109998Smarkm     encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
2761109998Smarkm     it uses the received order. This is necessary to tolerate some broken
2762109998Smarkm     software that does not order SET OF. This is handled by encoding
2763109998Smarkm     as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
2764109998Smarkm     to produce the required SET OF.
2765109998Smarkm     [Steve Henson]
2766109998Smarkm
2767109998Smarkm  *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
2768109998Smarkm     OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
2769109998Smarkm     files to get correct declarations of the ASN.1 item variables.
2770109998Smarkm     [Richard Levitte]
2771109998Smarkm
2772109998Smarkm  *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
2773109998Smarkm     PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
2774109998Smarkm     asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
2775109998Smarkm     NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
2776109998Smarkm     New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
2777109998Smarkm     ASN1_ITEM and no wrapper functions.
2778109998Smarkm     [Steve Henson]
2779109998Smarkm
2780109998Smarkm  *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
2781109998Smarkm     replace the old function pointer based I/O routines. Change most of
2782109998Smarkm     the *_d2i_bio() and *_d2i_fp() functions to use these.
2783109998Smarkm     [Steve Henson]
2784109998Smarkm
2785109998Smarkm  *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
2786109998Smarkm     lines, recognice more "algorithms" that can be deselected, and make
2787109998Smarkm     it complain about algorithm deselection that isn't recognised.
2788109998Smarkm     [Richard Levitte]
2789109998Smarkm
2790109998Smarkm  *) New ASN1 functions to handle dup, sign, verify, digest, pack and
2791109998Smarkm     unpack operations in terms of ASN1_ITEM. Modify existing wrappers
2792109998Smarkm     to use new functions. Add NO_ASN1_OLD which can be set to remove
2793109998Smarkm     some old style ASN1 functions: this can be used to determine if old
2794109998Smarkm     code will still work when these eventually go away.
2795109998Smarkm     [Steve Henson]
2796109998Smarkm
2797109998Smarkm  *) New extension functions for OCSP structures, these follow the
2798109998Smarkm     same conventions as certificates and CRLs.
2799109998Smarkm     [Steve Henson]
2800109998Smarkm
2801109998Smarkm  *) New function X509V3_add1_i2d(). This automatically encodes and
2802109998Smarkm     adds an extension. Its behaviour can be customised with various
2803109998Smarkm     flags to append, replace or delete. Various wrappers added for
2804109998Smarkm     certifcates and CRLs.
2805109998Smarkm     [Steve Henson]
2806109998Smarkm
2807109998Smarkm  *) Fix to avoid calling the underlying ASN1 print routine when
2808109998Smarkm     an extension cannot be parsed. Correct a typo in the
2809109998Smarkm     OCSP_SERVICELOC extension. Tidy up print OCSP format.
2810109998Smarkm     [Steve Henson]
2811109998Smarkm
2812109998Smarkm  *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
2813109998Smarkm     entries for variables.
2814109998Smarkm     [Steve Henson]
2815109998Smarkm
2816109998Smarkm  *) Add functionality to apps/openssl.c for detecting locking
2817109998Smarkm     problems: As the program is single-threaded, all we have
2818109998Smarkm     to do is register a locking callback using an array for
2819109998Smarkm     storing which locks are currently held by the program.
2820109998Smarkm     [Bodo Moeller]
2821109998Smarkm
2822109998Smarkm  *) Use a lock around the call to CRYPTO_get_ex_new_index() in
2823109998Smarkm     SSL_get_ex_data_X509_STORE_idx(), which is used in
2824109998Smarkm     ssl_verify_cert_chain() and thus can be called at any time
2825109998Smarkm     during TLS/SSL handshakes so that thread-safety is essential.
2826109998Smarkm     Unfortunately, the ex_data design is not at all suited
2827109998Smarkm     for multi-threaded use, so it probably should be abolished.
2828109998Smarkm     [Bodo Moeller]
2829109998Smarkm
2830109998Smarkm  *) Added Broadcom "ubsec" ENGINE to OpenSSL.
2831109998Smarkm     [Broadcom, tweaked and integrated by Geoff Thorpe]
2832109998Smarkm
2833109998Smarkm  *) Move common extension printing code to new function
2834109998Smarkm     X509V3_print_extensions(). Reorganise OCSP print routines and
2835109998Smarkm     implement some needed OCSP ASN1 functions. Add OCSP extensions.
2836109998Smarkm     [Steve Henson]
2837109998Smarkm
2838109998Smarkm  *) New function X509_signature_print() to remove duplication in some
2839109998Smarkm     print routines.
2840109998Smarkm     [Steve Henson]
2841109998Smarkm
2842109998Smarkm  *) Add a special meaning when SET OF and SEQUENCE OF flags are both
2843109998Smarkm     set (this was treated exactly the same as SET OF previously). This
2844109998Smarkm     is used to reorder the STACK representing the structure to match the
2845109998Smarkm     encoding. This will be used to get round a problem where a PKCS7
2846109998Smarkm     structure which was signed could not be verified because the STACK
2847109998Smarkm     order did not reflect the encoded order.
2848109998Smarkm     [Steve Henson]
2849109998Smarkm
2850109998Smarkm  *) Reimplement the OCSP ASN1 module using the new code.
2851109998Smarkm     [Steve Henson]
2852109998Smarkm
2853109998Smarkm  *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
2854109998Smarkm     for its ASN1 operations. The old style function pointers still exist
2855109998Smarkm     for now but they will eventually go away.
2856109998Smarkm     [Steve Henson]
2857109998Smarkm
2858109998Smarkm  *) Merge in replacement ASN1 code from the ASN1 branch. This almost
2859109998Smarkm     completely replaces the old ASN1 functionality with a table driven
2860109998Smarkm     encoder and decoder which interprets an ASN1_ITEM structure describing
2861109998Smarkm     the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
2862109998Smarkm     largely maintained. Almost all of the old asn1_mac.h macro based ASN1
2863109998Smarkm     has also been converted to the new form.
2864109998Smarkm     [Steve Henson]
2865109998Smarkm
2866109998Smarkm  *) Change BN_mod_exp_recp so that negative moduli are tolerated
2867109998Smarkm     (the sign is ignored).  Similarly, ignore the sign in BN_MONT_CTX_set
2868109998Smarkm     so that BN_mod_exp_mont and BN_mod_exp_mont_word work
2869109998Smarkm     for negative moduli.
2870109998Smarkm     [Bodo Moeller]
2871109998Smarkm
2872109998Smarkm  *) Fix BN_uadd and BN_usub: Always return non-negative results instead
2873109998Smarkm     of not touching the result's sign bit.
2874109998Smarkm     [Bodo Moeller]
2875109998Smarkm
2876109998Smarkm  *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
2877109998Smarkm     set.
2878109998Smarkm     [Bodo Moeller]
2879109998Smarkm
2880109998Smarkm  *) Changed the LHASH code to use prototypes for callbacks, and created
2881109998Smarkm     macros to declare and implement thin (optionally static) functions
2882109998Smarkm     that provide type-safety and avoid function pointer casting for the
2883109998Smarkm     type-specific callbacks.
2884109998Smarkm     [Geoff Thorpe]
2885109998Smarkm
2886109998Smarkm  *) Added Kerberos Cipher Suites to be used with TLS, as written in
2887109998Smarkm     RFC 2712.
2888109998Smarkm     [Veers Staats <staatsvr@asc.hpc.mil>,
2889109998Smarkm      Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
2890109998Smarkm
2891109998Smarkm  *) Reformat the FAQ so the different questions and answers can be divided
2892109998Smarkm     in sections depending on the subject.
2893109998Smarkm     [Richard Levitte]
2894109998Smarkm
2895109998Smarkm  *) Have the zlib compression code load ZLIB.DLL dynamically under
2896109998Smarkm     Windows.
2897109998Smarkm     [Richard Levitte]
2898109998Smarkm
2899109998Smarkm  *) New function BN_mod_sqrt for computing square roots modulo a prime
2900109998Smarkm     (using the probabilistic Tonelli-Shanks algorithm unless
2901109998Smarkm     p == 3 (mod 4)  or  p == 5 (mod 8),  which are cases that can
2902109998Smarkm     be handled deterministically).
2903109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2904109998Smarkm
2905109998Smarkm  *) Make BN_mod_inverse faster by explicitly handling small quotients
2906109998Smarkm     in the Euclid loop. (Speed gain about 20% for small moduli [256 or
2907109998Smarkm     512 bits], about 30% for larger ones [1024 or 2048 bits].)
2908109998Smarkm     [Bodo Moeller]
2909109998Smarkm
2910109998Smarkm  *) New function BN_kronecker.
2911109998Smarkm     [Bodo Moeller]
2912109998Smarkm
2913109998Smarkm  *) Fix BN_gcd so that it works on negative inputs; the result is
2914109998Smarkm     positive unless both parameters are zero.
2915109998Smarkm     Previously something reasonably close to an infinite loop was
2916109998Smarkm     possible because numbers could be growing instead of shrinking
2917109998Smarkm     in the implementation of Euclid's algorithm.
2918109998Smarkm     [Bodo Moeller]
2919109998Smarkm
2920109998Smarkm  *) Fix BN_is_word() and BN_is_one() macros to take into account the
2921109998Smarkm     sign of the number in question.
2922109998Smarkm
2923109998Smarkm     Fix BN_is_word(a,w) to work correctly for w == 0.
2924109998Smarkm
2925109998Smarkm     The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
2926109998Smarkm     because its test if the absolute value of 'a' equals 'w'.
2927109998Smarkm     Note that BN_abs_is_word does *not* handle w == 0 reliably;
2928109998Smarkm     it exists mostly for use in the implementations of BN_is_zero(),
2929109998Smarkm     BN_is_one(), and BN_is_word().
2930109998Smarkm     [Bodo Moeller]
2931109998Smarkm
2932109998Smarkm  *) New function BN_swap.
2933109998Smarkm     [Bodo Moeller]
2934109998Smarkm
2935109998Smarkm  *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
2936109998Smarkm     the exponentiation functions are more likely to produce reasonable
2937109998Smarkm     results on negative inputs.
2938109998Smarkm     [Bodo Moeller]
2939109998Smarkm
2940109998Smarkm  *) Change BN_mod_mul so that the result is always non-negative.
2941109998Smarkm     Previously, it could be negative if one of the factors was negative;
2942109998Smarkm     I don't think anyone really wanted that behaviour.
2943109998Smarkm     [Bodo Moeller]
2944109998Smarkm
2945109998Smarkm  *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
2946109998Smarkm     (except for exponentiation, which stays in crypto/bn/bn_exp.c,
2947109998Smarkm     and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
2948109998Smarkm     and add new functions:
2949109998Smarkm
2950109998Smarkm          BN_nnmod
2951109998Smarkm          BN_mod_sqr
2952109998Smarkm          BN_mod_add
2953109998Smarkm          BN_mod_add_quick
2954109998Smarkm          BN_mod_sub
2955109998Smarkm          BN_mod_sub_quick
2956109998Smarkm          BN_mod_lshift1
2957109998Smarkm          BN_mod_lshift1_quick
2958109998Smarkm          BN_mod_lshift
2959109998Smarkm          BN_mod_lshift_quick
2960109998Smarkm
2961109998Smarkm     These functions always generate non-negative results.
2962109998Smarkm
2963109998Smarkm     BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder  r
2964109998Smarkm     such that  |m| < r < 0,  BN_nnmod will output  rem + |m|  instead).
2965109998Smarkm
2966109998Smarkm     BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
2967109998Smarkm     BN_mod_XXX(r, a, [b,] m, ctx), but requires that  a  [and  b]
2968109998Smarkm     be reduced modulo  m.
2969109998Smarkm     [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
2970109998Smarkm
2971111147Snectar#if 0
2972111147Snectar     The following entry accidentily appeared in the CHANGES file
2973111147Snectar     distributed with OpenSSL 0.9.7.  The modifications described in
2974111147Snectar     it do *not* apply to OpenSSL 0.9.7.
2975111147Snectar
2976109998Smarkm  *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2977109998Smarkm     was actually never needed) and in BN_mul().  The removal in BN_mul()
2978109998Smarkm     required a small change in bn_mul_part_recursive() and the addition
2979109998Smarkm     of the functions bn_cmp_part_words(), bn_sub_part_words() and
2980109998Smarkm     bn_add_part_words(), which do the same thing as bn_cmp_words(),
2981109998Smarkm     bn_sub_words() and bn_add_words() except they take arrays with
2982109998Smarkm     differing sizes.
2983109998Smarkm     [Richard Levitte]
2984111147Snectar#endif
2985109998Smarkm
2986109998Smarkm  *) In 'openssl passwd', verify passwords read from the terminal
2987109998Smarkm     unless the '-salt' option is used (which usually means that
2988109998Smarkm     verification would just waste user's time since the resulting
2989109998Smarkm     hash is going to be compared with some given password hash)
2990109998Smarkm     or the new '-noverify' option is used.
2991109998Smarkm
2992109998Smarkm     This is an incompatible change, but it does not affect
2993109998Smarkm     non-interactive use of 'openssl passwd' (passwords on the command
2994109998Smarkm     line, '-stdin' option, '-in ...' option) and thus should not
2995109998Smarkm     cause any problems.
2996109998Smarkm     [Bodo Moeller]
2997109998Smarkm
2998109998Smarkm  *) Remove all references to RSAref, since there's no more need for it.
2999109998Smarkm     [Richard Levitte]
3000109998Smarkm
3001109998Smarkm  *) Make DSO load along a path given through an environment variable
3002109998Smarkm     (SHLIB_PATH) with shl_load().
3003109998Smarkm     [Richard Levitte]
3004109998Smarkm
3005109998Smarkm  *) Constify the ENGINE code as a result of BIGNUM constification.
3006109998Smarkm     Also constify the RSA code and most things related to it.  In a
3007109998Smarkm     few places, most notable in the depth of the ASN.1 code, ugly
3008109998Smarkm     casts back to non-const were required (to be solved at a later
3009109998Smarkm     time)
3010109998Smarkm     [Richard Levitte]
3011109998Smarkm
3012109998Smarkm  *) Make it so the openssl application has all engines loaded by default.
3013109998Smarkm     [Richard Levitte]
3014109998Smarkm
3015109998Smarkm  *) Constify the BIGNUM routines a little more.
3016109998Smarkm     [Richard Levitte]
3017109998Smarkm
3018109998Smarkm  *) Add the following functions:
3019109998Smarkm
3020109998Smarkm	ENGINE_load_cswift()
3021109998Smarkm	ENGINE_load_chil()
3022109998Smarkm	ENGINE_load_atalla()
3023109998Smarkm	ENGINE_load_nuron()
3024109998Smarkm	ENGINE_load_builtin_engines()
3025109998Smarkm
3026109998Smarkm     That way, an application can itself choose if external engines that
3027109998Smarkm     are built-in in OpenSSL shall ever be used or not.  The benefit is
3028109998Smarkm     that applications won't have to be linked with libdl or other dso
3029109998Smarkm     libraries unless it's really needed.
3030109998Smarkm
3031109998Smarkm     Changed 'openssl engine' to load all engines on demand.
3032109998Smarkm     Changed the engine header files to avoid the duplication of some
3033109998Smarkm     declarations (they differed!).
3034109998Smarkm     [Richard Levitte]
3035109998Smarkm
3036109998Smarkm  *) 'openssl engine' can now list capabilities.
3037109998Smarkm     [Richard Levitte]
3038109998Smarkm
3039109998Smarkm  *) Better error reporting in 'openssl engine'.
3040109998Smarkm     [Richard Levitte]
3041109998Smarkm
3042109998Smarkm  *) Never call load_dh_param(NULL) in s_server.
3043109998Smarkm     [Bodo Moeller]
3044109998Smarkm
3045109998Smarkm  *) Add engine application.  It can currently list engines by name and
3046109998Smarkm     identity, and test if they are actually available.
3047109998Smarkm     [Richard Levitte]
3048109998Smarkm
3049109998Smarkm  *) Improve RPM specification file by forcing symbolic linking and making
3050109998Smarkm     sure the installed documentation is also owned by root.root.
3051109998Smarkm     [Damien Miller <djm@mindrot.org>]
3052109998Smarkm
3053109998Smarkm  *) Give the OpenSSL applications more possibilities to make use of
3054109998Smarkm     keys (public as well as private) handled by engines.
3055109998Smarkm     [Richard Levitte]
3056109998Smarkm
3057109998Smarkm  *) Add OCSP code that comes from CertCo.
3058109998Smarkm     [Richard Levitte]
3059109998Smarkm
3060109998Smarkm  *) Add VMS support for the Rijndael code.
3061109998Smarkm     [Richard Levitte]
3062109998Smarkm
3063109998Smarkm  *) Added untested support for Nuron crypto accelerator.
3064109998Smarkm     [Ben Laurie]
3065109998Smarkm
3066109998Smarkm  *) Add support for external cryptographic devices.  This code was
3067109998Smarkm     previously distributed separately as the "engine" branch.
3068109998Smarkm     [Geoff Thorpe, Richard Levitte]
3069109998Smarkm
3070109998Smarkm  *) Rework the filename-translation in the DSO code. It is now possible to
3071109998Smarkm     have far greater control over how a "name" is turned into a filename
3072109998Smarkm     depending on the operating environment and any oddities about the
3073109998Smarkm     different shared library filenames on each system.
3074109998Smarkm     [Geoff Thorpe]
3075109998Smarkm
3076109998Smarkm  *) Support threads on FreeBSD-elf in Configure.
3077109998Smarkm     [Richard Levitte]
3078109998Smarkm
3079109998Smarkm  *) Fix for SHA1 assembly problem with MASM: it produces
3080109998Smarkm     warnings about corrupt line number information when assembling
3081109998Smarkm     with debugging information. This is caused by the overlapping
3082109998Smarkm     of two sections.
3083109998Smarkm     [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3084109998Smarkm
3085109998Smarkm  *) NCONF changes.
3086109998Smarkm     NCONF_get_number() has no error checking at all.  As a replacement,
3087109998Smarkm     NCONF_get_number_e() is defined (_e for "error checking") and is
3088109998Smarkm     promoted strongly.  The old NCONF_get_number is kept around for
3089109998Smarkm     binary backward compatibility.
3090109998Smarkm     Make it possible for methods to load from something other than a BIO,
3091109998Smarkm     by providing a function pointer that is given a name instead of a BIO.
3092109998Smarkm     For example, this could be used to load configuration data from an
3093109998Smarkm     LDAP server.
3094109998Smarkm     [Richard Levitte]
3095109998Smarkm
3096109998Smarkm  *) Fix for non blocking accept BIOs. Added new I/O special reason
3097109998Smarkm     BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3098109998Smarkm     with non blocking I/O was not possible because no retry code was
3099109998Smarkm     implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3100109998Smarkm     this case.
3101109998Smarkm     [Steve Henson]
3102109998Smarkm
3103109998Smarkm  *) Added the beginnings of Rijndael support.
3104109998Smarkm     [Ben Laurie]
3105109998Smarkm
3106109998Smarkm  *) Fix for bug in DirectoryString mask setting. Add support for
3107109998Smarkm     X509_NAME_print_ex() in 'req' and X509_print_ex() function
3108109998Smarkm     to allow certificate printing to more controllable, additional
3109109998Smarkm     'certopt' option to 'x509' to allow new printing options to be
3110109998Smarkm     set.
3111109998Smarkm     [Steve Henson]
3112109998Smarkm
3113109998Smarkm  *) Clean old EAY MD5 hack from e_os.h.
3114109998Smarkm     [Richard Levitte]
3115109998Smarkm
3116142425Snectar Changes between 0.9.6l and 0.9.6m  [17 Mar 2004]
3117142425Snectar
3118142425Snectar  *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3119160814Ssimon     by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3120142425Snectar     [Joe Orton, Steve Henson]
3121142425Snectar
3122142425Snectar Changes between 0.9.6k and 0.9.6l  [04 Nov 2003]
3123142425Snectar
3124142425Snectar  *) Fix additional bug revealed by the NISCC test suite:
3125142425Snectar
3126142425Snectar     Stop bug triggering large recursion when presented with
3127160814Ssimon     certain ASN.1 tags (CVE-2003-0851)
3128142425Snectar     [Steve Henson]
3129142425Snectar
3130120631Snectar Changes between 0.9.6j and 0.9.6k  [30 Sep 2003]
3131120631Snectar
3132120631Snectar  *) Fix various bugs revealed by running the NISCC test suite:
3133120631Snectar
3134120631Snectar     Stop out of bounds reads in the ASN1 code when presented with
3135160814Ssimon     invalid tags (CVE-2003-0543 and CVE-2003-0544).
3136120631Snectar     
3137120631Snectar     If verify callback ignores invalid public key errors don't try to check
3138120631Snectar     certificate signature with the NULL public key.
3139120631Snectar
3140120631Snectar     [Steve Henson]
3141120631Snectar
3142120631Snectar  *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3143120631Snectar     if the server requested one: as stated in TLS 1.0 and SSL 3.0
3144120631Snectar     specifications.
3145120631Snectar     [Steve Henson]
3146120631Snectar
3147120631Snectar  *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3148120631Snectar     extra data after the compression methods not only for TLS 1.0
3149120631Snectar     but also for SSL 3.0 (as required by the specification).
3150120631Snectar     [Bodo Moeller; problem pointed out by Matthias Loepfe]
3151120631Snectar
3152120631Snectar  *) Change X509_certificate_type() to mark the key as exported/exportable
3153120631Snectar     when it's 512 *bits* long, not 512 bytes.
3154120631Snectar     [Richard Levitte]
3155120631Snectar
3156120631Snectar Changes between 0.9.6i and 0.9.6j  [10 Apr 2003]
3157120631Snectar
3158120631Snectar  *) Countermeasure against the Klima-Pokorny-Rosa extension of
3159120631Snectar     Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3160120631Snectar     a protocol version number mismatch like a decryption error
3161120631Snectar     in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3162120631Snectar     [Bodo Moeller]
3163120631Snectar
3164120631Snectar  *) Turn on RSA blinding by default in the default implementation
3165120631Snectar     to avoid a timing attack. Applications that don't want it can call
3166120631Snectar     RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3167120631Snectar     They would be ill-advised to do so in most cases.
3168120631Snectar     [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3169120631Snectar
3170120631Snectar  *) Change RSA blinding code so that it works when the PRNG is not
3171120631Snectar     seeded (in this case, the secret RSA exponent is abused as
3172120631Snectar     an unpredictable seed -- if it is not unpredictable, there
3173120631Snectar     is no point in blinding anyway).  Make RSA blinding thread-safe
3174120631Snectar     by remembering the creator's thread ID in rsa->blinding and
3175120631Snectar     having all other threads use local one-time blinding factors
3176120631Snectar     (this requires more computation than sharing rsa->blinding, but
3177120631Snectar     avoids excessive locking; and if an RSA object is not shared
3178120631Snectar     between threads, blinding will still be very fast).
3179120631Snectar     [Bodo Moeller]
3180120631Snectar
3181111147Snectar Changes between 0.9.6h and 0.9.6i  [19 Feb 2003]
3182111147Snectar
3183111147Snectar  *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3184111147Snectar     via timing by performing a MAC computation even if incorrrect
3185111147Snectar     block cipher padding has been found.  This is a countermeasure
3186111147Snectar     against active attacks where the attacker has to distinguish
3187160814Ssimon     between bad padding and a MAC verification error. (CVE-2003-0078)
3188111147Snectar
3189111147Snectar     [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3190111147Snectar     Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3191111147Snectar     Martin Vuagnoux (EPFL, Ilion)]
3192111147Snectar
3193109998Smarkm Changes between 0.9.6g and 0.9.6h  [5 Dec 2002]
3194109998Smarkm
3195109998Smarkm  *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3196109998Smarkm     memory from it's contents.  This is done with a counter that will
3197109998Smarkm     place alternating values in each byte.  This can be used to solve
3198109998Smarkm     two issues: 1) the removal of calls to memset() by highly optimizing
3199109998Smarkm     compilers, and 2) cleansing with other values than 0, since those can
3200109998Smarkm     be read through on certain media, for example a swap space on disk.
3201109998Smarkm     [Geoff Thorpe]
3202109998Smarkm
3203109998Smarkm  *) Bugfix: client side session caching did not work with external caching,
3204109998Smarkm     because the session->cipher setting was not restored when reloading
3205109998Smarkm     from the external cache. This problem was masked, when
3206109998Smarkm     SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3207109998Smarkm     (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3208109998Smarkm     [Lutz Jaenicke]
3209109998Smarkm
3210109998Smarkm  *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3211109998Smarkm     length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3212109998Smarkm     [Zeev Lieber <zeev-l@yahoo.com>]
3213109998Smarkm
3214109998Smarkm  *) Undo an undocumented change introduced in 0.9.6e which caused
3215109998Smarkm     repeated calls to OpenSSL_add_all_ciphers() and 
3216109998Smarkm     OpenSSL_add_all_digests() to be ignored, even after calling
3217109998Smarkm     EVP_cleanup().
3218109998Smarkm     [Richard Levitte]
3219109998Smarkm
3220109998Smarkm  *) Change the default configuration reader to deal with last line not
3221109998Smarkm     being properly terminated.
3222109998Smarkm     [Richard Levitte]
3223109998Smarkm
3224109998Smarkm  *) Change X509_NAME_cmp() so it applies the special rules on handling
3225109998Smarkm     DN values that are of type PrintableString, as well as RDNs of type
3226109998Smarkm     emailAddress where the value has the type ia5String.
3227109998Smarkm     [stefank@valicert.com via Richard Levitte]
3228109998Smarkm
3229109998Smarkm  *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3230109998Smarkm     the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3231109998Smarkm     doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3232109998Smarkm     the bitwise-OR of the two for use by the majority of applications
3233109998Smarkm     wanting this behaviour, and update the docs. The documented
3234109998Smarkm     behaviour and actual behaviour were inconsistent and had been
3235109998Smarkm     changing anyway, so this is more a bug-fix than a behavioural
3236109998Smarkm     change.
3237109998Smarkm     [Geoff Thorpe, diagnosed by Nadav Har'El]
3238109998Smarkm
3239109998Smarkm  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3240109998Smarkm     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3241109998Smarkm     [Bodo Moeller]
3242109998Smarkm
3243109998Smarkm  *) Fix initialization code race conditions in
3244109998Smarkm        SSLv23_method(),  SSLv23_client_method(),   SSLv23_server_method(),
3245109998Smarkm        SSLv2_method(),   SSLv2_client_method(),    SSLv2_server_method(),
3246109998Smarkm        SSLv3_method(),   SSLv3_client_method(),    SSLv3_server_method(),
3247109998Smarkm        TLSv1_method(),   TLSv1_client_method(),    TLSv1_server_method(),
3248109998Smarkm        ssl2_get_cipher_by_char(),
3249109998Smarkm        ssl3_get_cipher_by_char().
3250109998Smarkm     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3251109998Smarkm
3252109998Smarkm  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3253109998Smarkm     the cached sessions are flushed, as the remove_cb() might use ex_data
3254109998Smarkm     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3255109998Smarkm     (see [openssl.org #212]).
3256109998Smarkm     [Geoff Thorpe, Lutz Jaenicke]
3257109998Smarkm
3258109998Smarkm  *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3259109998Smarkm     length, instead of the encoding length to d2i_ASN1_OBJECT.
3260109998Smarkm     [Steve Henson]
3261109998Smarkm
3262101618Snectar Changes between 0.9.6f and 0.9.6g  [9 Aug 2002]
3263101618Snectar
3264101618Snectar  *) [In 0.9.6g-engine release:]
3265101618Snectar     Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3266101618Snectar     [Lynn Gazis <lgazis@rainbow.com>]
3267101618Snectar
3268101613Snectar Changes between 0.9.6e and 0.9.6f  [8 Aug 2002]
3269101613Snectar
3270101613Snectar  *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3271101613Snectar     and get fix the header length calculation.
3272101613Snectar     [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3273101613Snectar	Alon Kantor <alonk@checkpoint.com> (and others),
3274101613Snectar	Steve Henson]
3275101613Snectar
3276101613Snectar  *) Use proper error handling instead of 'assertions' in buffer
3277101613Snectar     overflow checks added in 0.9.6e.  This prevents DoS (the
3278101613Snectar     assertions could call abort()).
3279101613Snectar     [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3280101613Snectar
3281100936Snectar Changes between 0.9.6d and 0.9.6e  [30 Jul 2002]
3282100936Snectar
3283109998Smarkm  *) Add various sanity checks to asn1_get_length() to reject
3284109998Smarkm     the ASN1 length bytes if they exceed sizeof(long), will appear
3285109998Smarkm     negative or the content length exceeds the length of the
3286109998Smarkm     supplied buffer.
3287109998Smarkm     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3288109998Smarkm
3289100936Snectar  *) Fix cipher selection routines: ciphers without encryption had no flags
3290100936Snectar     for the cipher strength set and where therefore not handled correctly
3291100936Snectar     by the selection routines (PR #130).
3292100936Snectar     [Lutz Jaenicke]
3293100936Snectar
3294100936Snectar  *) Fix EVP_dsa_sha macro.
3295100936Snectar     [Nils Larsch]
3296100936Snectar
3297100936Snectar  *) New option
3298100936Snectar          SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3299100936Snectar     for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3300100936Snectar     that was added in OpenSSL 0.9.6d.
3301100936Snectar
3302100936Snectar     As the countermeasure turned out to be incompatible with some
3303100936Snectar     broken SSL implementations, the new option is part of SSL_OP_ALL.
3304100936Snectar     SSL_OP_ALL is usually employed when compatibility with weird SSL
3305100936Snectar     implementations is desired (e.g. '-bugs' option to 's_client' and
3306100936Snectar     's_server'), so the new option is automatically set in many
3307100936Snectar     applications.
3308100936Snectar     [Bodo Moeller]
3309100936Snectar
3310100936Snectar  *) Changes in security patch:
3311100936Snectar
3312100936Snectar     Changes marked "(CHATS)" were sponsored by the Defense Advanced
3313100936Snectar     Research Projects Agency (DARPA) and Air Force Research Laboratory,
3314100936Snectar     Air Force Materiel Command, USAF, under agreement number
3315100936Snectar     F30602-01-2-0537.
3316100936Snectar
3317100936Snectar  *) Add various sanity checks to asn1_get_length() to reject
3318100936Snectar     the ASN1 length bytes if they exceed sizeof(long), will appear
3319100936Snectar     negative or the content length exceeds the length of the
3320160814Ssimon     supplied buffer. (CVE-2002-0659)
3321100936Snectar     [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3322100936Snectar
3323100936Snectar  *) Assertions for various potential buffer overflows, not known to
3324100936Snectar     happen in practice.
3325100936Snectar     [Ben Laurie (CHATS)]
3326100936Snectar
3327100936Snectar  *) Various temporary buffers to hold ASCII versions of integers were
3328160814Ssimon     too small for 64 bit platforms. (CVE-2002-0655)
3329100936Snectar     [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3330100936Snectar
3331100936Snectar  *) Remote buffer overflow in SSL3 protocol - an attacker could
3332160814Ssimon     supply an oversized session ID to a client. (CVE-2002-0656)
3333100936Snectar     [Ben Laurie (CHATS)]
3334100936Snectar
3335100936Snectar  *) Remote buffer overflow in SSL2 protocol - an attacker could
3336160814Ssimon     supply an oversized client master key. (CVE-2002-0656)
3337100936Snectar     [Ben Laurie (CHATS)]
3338100936Snectar
3339100928Snectar Changes between 0.9.6c and 0.9.6d  [9 May 2002]
3340100928Snectar
3341100928Snectar  *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3342100928Snectar     encoded as NULL) with id-dsa-with-sha1.
3343100928Snectar     [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3344100928Snectar
3345100928Snectar  *) Check various X509_...() return values in apps/req.c.
3346100928Snectar     [Nils Larsch <nla@trustcenter.de>]
3347100928Snectar
3348100928Snectar  *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3349100928Snectar     an end-of-file condition would erronously be flagged, when the CRLF
3350100928Snectar     was just at the end of a processed block. The bug was discovered when
3351100928Snectar     processing data through a buffering memory BIO handing the data to a
3352100928Snectar     BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3353100928Snectar     <ptsekov@syntrex.com> and Nedelcho Stanev.
3354100928Snectar     [Lutz Jaenicke]
3355100928Snectar
3356100928Snectar  *) Implement a countermeasure against a vulnerability recently found
3357100928Snectar     in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3358100928Snectar     before application data chunks to avoid the use of known IVs
3359100928Snectar     with data potentially chosen by the attacker.
3360100928Snectar     [Bodo Moeller]
3361100928Snectar
3362100928Snectar  *) Fix length checks in ssl3_get_client_hello().
3363100928Snectar     [Bodo Moeller]
3364100928Snectar
3365100928Snectar  *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3366100928Snectar     to prevent ssl3_read_internal() from incorrectly assuming that
3367100928Snectar     ssl3_read_bytes() found application data while handshake
3368100928Snectar     processing was enabled when in fact s->s3->in_read_app_data was
3369100928Snectar     merely automatically cleared during the initial handshake.
3370100928Snectar     [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3371100928Snectar
3372100928Snectar  *) Fix object definitions for Private and Enterprise: they were not
3373100928Snectar     recognized in their shortname (=lowercase) representation. Extend
3374100928Snectar     obj_dat.pl to issue an error when using undefined keywords instead
3375100928Snectar     of silently ignoring the problem (Svenning Sorensen
3376100928Snectar     <sss@sss.dnsalias.net>).
3377100928Snectar     [Lutz Jaenicke]
3378100928Snectar
3379100928Snectar  *) Fix DH_generate_parameters() so that it works for 'non-standard'
3380100928Snectar     generators, i.e. generators other than 2 and 5.  (Previously, the
3381100928Snectar     code did not properly initialise the 'add' and 'rem' values to
3382100928Snectar     BN_generate_prime().)
3383100928Snectar
3384100928Snectar     In the new general case, we do not insist that 'generator' is
3385100928Snectar     actually a primitive root: This requirement is rather pointless;
3386100928Snectar     a generator of the order-q subgroup is just as good, if not
3387100928Snectar     better.
3388100928Snectar     [Bodo Moeller]
3389100928Snectar 
3390100928Snectar  *) Map new X509 verification errors to alerts. Discovered and submitted by
3391100928Snectar     Tom Wu <tom@arcot.com>.
3392100928Snectar     [Lutz Jaenicke]
3393100928Snectar
3394100928Snectar  *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3395100928Snectar     returning non-zero before the data has been completely received
3396100928Snectar     when using non-blocking I/O.
3397100928Snectar     [Bodo Moeller; problem pointed out by John Hughes]
3398100928Snectar
3399100928Snectar  *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3400100928Snectar     [Ben Laurie, Lutz Jaenicke]
3401100928Snectar
3402100928Snectar  *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3403100928Snectar     Yoram Zahavi <YoramZ@gilian.com>).
3404100928Snectar     [Lutz Jaenicke]
3405100928Snectar
3406100928Snectar  *) Add information about CygWin 1.3 and on, and preserve proper
3407100928Snectar     configuration for the versions before that.
3408100928Snectar     [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3409100928Snectar
3410100928Snectar  *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3411100928Snectar     check whether we deal with a copy of a session and do not delete from
3412100928Snectar     the cache in this case. Problem reported by "Izhar Shoshani Levi"
3413100928Snectar     <izhar@checkpoint.com>.
3414100928Snectar     [Lutz Jaenicke]
3415100928Snectar
3416100928Snectar  *) Do not store session data into the internal session cache, if it
3417100928Snectar     is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3418100928Snectar     flag is set). Proposed by Aslam <aslam@funk.com>.
3419100928Snectar     [Lutz Jaenicke]
3420100928Snectar
3421100928Snectar  *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3422100928Snectar     value is 0.
3423100928Snectar     [Richard Levitte]
3424100928Snectar
3425109998Smarkm  *) [In 0.9.6d-engine release:]
3426109998Smarkm     Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3427100928Snectar     [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3428100928Snectar
3429100928Snectar  *) Add the configuration target linux-s390x.
3430100928Snectar     [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3431100928Snectar
3432100928Snectar  *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3433100928Snectar     ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3434100928Snectar     variable as an indication that a ClientHello message has been
3435100928Snectar     received.  As the flag value will be lost between multiple
3436100928Snectar     invocations of ssl3_accept when using non-blocking I/O, the
3437100928Snectar     function may not be aware that a handshake has actually taken
3438100928Snectar     place, thus preventing a new session from being added to the
3439100928Snectar     session cache.
3440100928Snectar
3441100928Snectar     To avoid this problem, we now set s->new_session to 2 instead of
3442100928Snectar     using a local variable.
3443100928Snectar     [Lutz Jaenicke, Bodo Moeller]
3444100928Snectar
3445100928Snectar  *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3446100928Snectar     if the SSL_R_LENGTH_MISMATCH error is detected.
3447100928Snectar     [Geoff Thorpe, Bodo Moeller]
3448100928Snectar
3449100928Snectar  *) New 'shared_ldflag' column in Configure platform table.
3450100928Snectar     [Richard Levitte]
3451100928Snectar
3452100928Snectar  *) Fix EVP_CIPHER_mode macro.
3453100928Snectar     ["Dan S. Camper" <dan@bti.net>]
3454100928Snectar
3455100928Snectar  *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3456100928Snectar     type, we must throw them away by setting rr->length to 0.
3457100928Snectar     [D P Chang <dpc@qualys.com>]
3458100928Snectar
345989837Skris Changes between 0.9.6b and 0.9.6c  [21 dec 2001]
346089837Skris
346189837Skris  *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
346289837Skris     <Dominikus.Scherkl@biodata.com>.  (The previous implementation
346389837Skris     worked incorrectly for those cases where  range = 10..._2  and
346489837Skris     3*range  is two bits longer than  range.)
346589837Skris     [Bodo Moeller]
346689837Skris
346789837Skris  *) Only add signing time to PKCS7 structures if it is not already
346889837Skris     present.
346989837Skris     [Steve Henson]
347089837Skris
347189837Skris  *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
347289837Skris     OBJ_ld_ce should be OBJ_id_ce.
347389837Skris     Also some ip-pda OIDs in crypto/objects/objects.txt were
347489837Skris     incorrect (cf. RFC 3039).
347589837Skris     [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
347689837Skris
347789837Skris  *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
347889837Skris     returns early because it has nothing to do.
347989837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
348089837Skris
348189837Skris  *) [In 0.9.6c-engine release:]
348289837Skris     Fix mutex callback return values in crypto/engine/hw_ncipher.c.
348389837Skris     [Andy Schneider <andy.schneider@bjss.co.uk>]
348489837Skris
348589837Skris  *) [In 0.9.6c-engine release:]
348689837Skris     Add support for Cryptographic Appliance's keyserver technology.
348789837Skris     (Use engine 'keyclient')
348889837Skris     [Cryptographic Appliances and Geoff Thorpe]
348989837Skris
349089837Skris  *) Add a configuration entry for OS/390 Unix.  The C compiler 'c89'
349189837Skris     is called via tools/c89.sh because arguments have to be
349289837Skris     rearranged (all '-L' options must appear before the first object
349389837Skris     modules).
349489837Skris     [Richard Shapiro <rshapiro@abinitio.com>]
349589837Skris
349689837Skris  *) [In 0.9.6c-engine release:]
349789837Skris     Add support for Broadcom crypto accelerator cards, backported
349889837Skris     from 0.9.7.
349989837Skris     [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
350089837Skris
350189837Skris  *) [In 0.9.6c-engine release:]
350289837Skris     Add support for SureWare crypto accelerator cards from 
350389837Skris     Baltimore Technologies.  (Use engine 'sureware')
350489837Skris     [Baltimore Technologies and Mark Cox]
350589837Skris
350689837Skris  *) [In 0.9.6c-engine release:]
350789837Skris     Add support for crypto accelerator cards from Accelerated
350889837Skris     Encryption Processing, www.aep.ie.  (Use engine 'aep')
350989837Skris     [AEP Inc. and Mark Cox]
351089837Skris
351189837Skris  *) Add a configuration entry for gcc on UnixWare.
351289837Skris     [Gary Benson <gbenson@redhat.com>]
351389837Skris
351489837Skris  *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
351589837Skris     messages are stored in a single piece (fixed-length part and
351689837Skris     variable-length part combined) and fix various bugs found on the way.
351789837Skris     [Bodo Moeller]
351889837Skris
351989837Skris  *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
352089837Skris     instead.  BIO_gethostbyname() does not know what timeouts are
352189837Skris     appropriate, so entries would stay in cache even when they have
352289837Skris     become invalid.
352389837Skris     [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
352489837Skris
352589837Skris  *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
352689837Skris     faced with a pathologically small ClientHello fragment that does
352789837Skris     not contain client_version: Instead of aborting with an error,
352889837Skris     simply choose the highest available protocol version (i.e.,
352989837Skris     TLS 1.0 unless it is disabled).  In practice, ClientHello
353089837Skris     messages are never sent like this, but this change gives us
353189837Skris     strictly correct behaviour at least for TLS.
353289837Skris     [Bodo Moeller]
353389837Skris
353489837Skris  *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
353589837Skris     never resets s->method to s->ctx->method when called from within
353689837Skris     one of the SSL handshake functions.
353789837Skris     [Bodo Moeller; problem pointed out by Niko Baric]
353889837Skris
353989837Skris  *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
354089837Skris     (sent using the client's version number) if client_version is
354189837Skris     smaller than the protocol version in use.  Also change
354289837Skris     ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
354389837Skris     the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
354489837Skris     the client will at least see that alert.
354589837Skris     [Bodo Moeller]
354689837Skris
354789837Skris  *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
354889837Skris     correctly.
354989837Skris     [Bodo Moeller]
355089837Skris
355189837Skris  *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
355289837Skris     client receives HelloRequest while in a handshake.
355389837Skris     [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
355489837Skris
355589837Skris  *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
355689837Skris     should end in 'break', not 'goto end' which circuments various
355789837Skris     cleanups done in state SSL_ST_OK.   But session related stuff
355889837Skris     must be disabled for SSL_ST_OK in the case that we just sent a
355989837Skris     HelloRequest.
356089837Skris
356189837Skris     Also avoid some overhead by not calling ssl_init_wbio_buffer()
356289837Skris     before just sending a HelloRequest.
356389837Skris     [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
356489837Skris
356589837Skris  *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
356689837Skris     reveal whether illegal block cipher padding was found or a MAC
356789837Skris     verification error occured.  (Neither SSLerr() codes nor alerts
356889837Skris     are directly visible to potential attackers, but the information
356989837Skris     may leak via logfiles.)
357089837Skris
357189837Skris     Similar changes are not required for the SSL 2.0 implementation
357289837Skris     because the number of padding bytes is sent in clear for SSL 2.0,
357389837Skris     and the extra bytes are just ignored.  However ssl/s2_pkt.c
357489837Skris     failed to verify that the purported number of padding bytes is in
357589837Skris     the legal range.
357689837Skris     [Bodo Moeller]
357789837Skris
357889837Skris  *) Add OpenUNIX-8 support including shared libraries
357989837Skris     (Boyd Lynn Gerber <gerberb@zenez.com>).
358089837Skris     [Lutz Jaenicke]
358189837Skris
358289837Skris  *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
358389837Skris     'wristwatch attack' using huge encoding parameters (cf.
358489837Skris     James H. Manger's CRYPTO 2001 paper).  Note that the
358589837Skris     RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
358689837Skris     encoding parameters and hence was not vulnerable.
358789837Skris     [Bodo Moeller]
358889837Skris
358989837Skris  *) BN_sqr() bug fix.
359089837Skris     [Ulf M�ller, reported by Jim Ellis <jim.ellis@cavium.com>]
359189837Skris
359289837Skris  *) Rabin-Miller test analyses assume uniformly distributed witnesses,
359389837Skris     so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
359489837Skris     followed by modular reduction.
359589837Skris     [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
359689837Skris
359789837Skris  *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
359889837Skris     equivalent based on BN_pseudo_rand() instead of BN_rand().
359989837Skris     [Bodo Moeller]
360089837Skris
360189837Skris  *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
360289837Skris     This function was broken, as the check for a new client hello message
360389837Skris     to handle SGC did not allow these large messages.
360489837Skris     (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
360589837Skris     [Lutz Jaenicke]
360689837Skris
360789837Skris  *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
360889837Skris     [Lutz Jaenicke]
360989837Skris
361089837Skris  *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
361189837Skris     for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
361289837Skris     [Lutz Jaenicke]
361389837Skris
361489837Skris  *) Rework the configuration and shared library support for Tru64 Unix.
361589837Skris     The configuration part makes use of modern compiler features and
361689837Skris     still retains old compiler behavior for those that run older versions
361789837Skris     of the OS.  The shared library support part includes a variant that
361889837Skris     uses the RPATH feature, and is available through the special
361989837Skris     configuration target "alpha-cc-rpath", which will never be selected
362089837Skris     automatically.
362189837Skris     [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
362289837Skris
362389837Skris  *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
362489837Skris     with the same message size as in ssl3_get_certificate_request().
362589837Skris     Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
362689837Skris     messages might inadvertently be reject as too long.
362789837Skris     [Petr Lampa <lampa@fee.vutbr.cz>]
362889837Skris
362989837Skris  *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
363089837Skris     [Andy Polyakov]
363189837Skris
363289837Skris  *) Modified SSL library such that the verify_callback that has been set
363389837Skris     specificly for an SSL object with SSL_set_verify() is actually being
363489837Skris     used. Before the change, a verify_callback set with this function was
363589837Skris     ignored and the verify_callback() set in the SSL_CTX at the time of
363689837Skris     the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
363789837Skris     to allow the necessary settings.
363889837Skris     [Lutz Jaenicke]
363989837Skris
364089837Skris  *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
364189837Skris     explicitly to NULL, as at least on Solaris 8 this seems not always to be
364289837Skris     done automatically (in contradiction to the requirements of the C
364389837Skris     standard). This made problems when used from OpenSSH.
364489837Skris     [Lutz Jaenicke]
364589837Skris
364689837Skris  *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
364789837Skris     dh->length and always used
364889837Skris
364989837Skris          BN_rand_range(priv_key, dh->p).
365089837Skris
365189837Skris     BN_rand_range() is not necessary for Diffie-Hellman, and this
365289837Skris     specific range makes Diffie-Hellman unnecessarily inefficient if
365389837Skris     dh->length (recommended exponent length) is much smaller than the
365489837Skris     length of dh->p.  We could use BN_rand_range() if the order of
365589837Skris     the subgroup was stored in the DH structure, but we only have
365689837Skris     dh->length.
365789837Skris
365889837Skris     So switch back to
365989837Skris
366089837Skris          BN_rand(priv_key, l, ...)
366189837Skris
366289837Skris     where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
366389837Skris     otherwise.
366489837Skris     [Bodo Moeller]
366589837Skris
366689837Skris  *) In
366789837Skris
366889837Skris          RSA_eay_public_encrypt
366989837Skris          RSA_eay_private_decrypt
367089837Skris          RSA_eay_private_encrypt (signing)
367189837Skris          RSA_eay_public_decrypt (signature verification)
367289837Skris
367389837Skris     (default implementations for RSA_public_encrypt,
367489837Skris     RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
367589837Skris     always reject numbers >= n.
367689837Skris     [Bodo Moeller]
367789837Skris
367889837Skris  *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
367989837Skris     to synchronize access to 'locking_thread'.  This is necessary on
368089837Skris     systems where access to 'locking_thread' (an 'unsigned long'
368189837Skris     variable) is not atomic.
368289837Skris     [Bodo Moeller]
368389837Skris
368489837Skris  *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
368589837Skris     *before* setting the 'crypto_lock_rand' flag.  The previous code had
368689837Skris     a race condition if 0 is a valid thread ID.
368789837Skris     [Travis Vitek <vitek@roguewave.com>]
368889837Skris
368989837Skris  *) Add support for shared libraries under Irix.
369089837Skris     [Albert Chin-A-Young <china@thewrittenword.com>]
369189837Skris
369289837Skris  *) Add configuration option to build on Linux on both big-endian and
369389837Skris     little-endian MIPS.
369489837Skris     [Ralf Baechle <ralf@uni-koblenz.de>]
369589837Skris
369689837Skris  *) Add the possibility to create shared libraries on HP-UX.
369789837Skris     [Richard Levitte]
369889837Skris
369979998Skris Changes between 0.9.6a and 0.9.6b  [9 Jul 2001]
370079998Skris
370179998Skris  *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
370279998Skris     to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
370379998Skris     Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
370479998Skris     PRNG state recovery was possible based on the output of
370579998Skris     one PRNG request appropriately sized to gain knowledge on
370679998Skris     'md' followed by enough consecutive 1-byte PRNG requests
370779998Skris     to traverse all of 'state'.
370879998Skris
370979998Skris     1. When updating 'md_local' (the current thread's copy of 'md')
371079998Skris        during PRNG output generation, hash all of the previous
371179998Skris        'md_local' value, not just the half used for PRNG output.
371279998Skris
371379998Skris     2. Make the number of bytes from 'state' included into the hash
371479998Skris        independent from the number of PRNG bytes requested.
371579998Skris
371679998Skris     The first measure alone would be sufficient to avoid
371779998Skris     Markku-Juhani's attack.  (Actually it had never occurred
371879998Skris     to me that the half of 'md_local' used for chaining was the
371979998Skris     half from which PRNG output bytes were taken -- I had always
372079998Skris     assumed that the secret half would be used.)  The second
372179998Skris     measure makes sure that additional data from 'state' is never
372279998Skris     mixed into 'md_local' in small portions; this heuristically
372379998Skris     further strengthens the PRNG.
372479998Skris     [Bodo Moeller]
372579998Skris
372679998Skris  *) Fix crypto/bn/asm/mips3.s.
372779998Skris     [Andy Polyakov]
372879998Skris
372979998Skris  *) When only the key is given to "enc", the IV is undefined. Print out
373079998Skris     an error message in this case.
373179998Skris     [Lutz Jaenicke]
373279998Skris
373379998Skris  *) Handle special case when X509_NAME is empty in X509 printing routines.
373479998Skris     [Steve Henson]
373579998Skris
373679998Skris  *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
373779998Skris     positive and less than q.
373879998Skris     [Bodo Moeller]
373979998Skris
374079998Skris  *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
374179998Skris     used: it isn't thread safe and the add_lock_callback should handle
374279998Skris     that itself.
374379998Skris     [Paul Rose <Paul.Rose@bridge.com>]
374479998Skris
374579998Skris  *) Verify that incoming data obeys the block size in
374679998Skris     ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
374779998Skris     [Bodo Moeller]
374879998Skris
374979998Skris  *) Fix OAEP check.
375079998Skris     [Ulf M�ller, Bodo M�ller]
375179998Skris
375279998Skris  *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
375389837Skris     RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
375479998Skris     when fixing the server behaviour for backwards-compatible 'client
375579998Skris     hello' messages.  (Note that the attack is impractical against
375679998Skris     SSL 3.0 and TLS 1.0 anyway because length and version checking
375779998Skris     means that the probability of guessing a valid ciphertext is
375879998Skris     around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
375979998Skris     paper.)
376079998Skris
376179998Skris     Before 0.9.5, the countermeasure (hide the error by generating a
376279998Skris     random 'decryption result') did not work properly because
376379998Skris     ERR_clear_error() was missing, meaning that SSL_get_error() would
376479998Skris     detect the supposedly ignored error.
376579998Skris
376679998Skris     Both problems are now fixed.
376779998Skris     [Bodo Moeller]
376879998Skris
376979998Skris  *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
377079998Skris     (previously it was 1024).
377179998Skris     [Bodo Moeller]
377279998Skris
377379998Skris  *) Fix for compatibility mode trust settings: ignore trust settings
377479998Skris     unless some valid trust or reject settings are present.
377579998Skris     [Steve Henson]
377679998Skris
377779998Skris  *) Fix for blowfish EVP: its a variable length cipher.
377879998Skris     [Steve Henson]
377979998Skris
378079998Skris  *) Fix various bugs related to DSA S/MIME verification. Handle missing
378179998Skris     parameters in DSA public key structures and return an error in the
378279998Skris     DSA routines if parameters are absent.
378379998Skris     [Steve Henson]
378479998Skris
378579998Skris  *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
378679998Skris     in the current directory if neither $RANDFILE nor $HOME was set.
378779998Skris     RAND_file_name() in 0.9.6a returned NULL in this case.  This has
378879998Skris     caused some confusion to Windows users who haven't defined $HOME.
378979998Skris     Thus RAND_file_name() is changed again: e_os.h can define a
379079998Skris     DEFAULT_HOME, which will be used if $HOME is not set.
379179998Skris     For Windows, we use "C:"; on other platforms, we still require
379279998Skris     environment variables.
379379998Skris
379479998Skris  *) Move 'if (!initialized) RAND_poll()' into regions protected by
379579998Skris     CRYPTO_LOCK_RAND.  This is not strictly necessary, but avoids
379679998Skris     having multiple threads call RAND_poll() concurrently.
379779998Skris     [Bodo Moeller]
379879998Skris
379979998Skris  *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
380079998Skris     combination of a flag and a thread ID variable.
380179998Skris     Otherwise while one thread is in ssleay_rand_bytes (which sets the
380279998Skris     flag), *other* threads can enter ssleay_add_bytes without obeying
380389837Skris     the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
380479998Skris     that they do not hold after the first thread unsets add_do_not_lock).
380579998Skris     [Bodo Moeller]
380679998Skris
380779998Skris  *) Change bctest again: '-x' expressions are not available in all
380879998Skris     versions of 'test'.
380979998Skris     [Bodo Moeller]
381079998Skris
381176866Skris Changes between 0.9.6 and 0.9.6a  [5 Apr 2001]
381272613Skris
381376866Skris  *) Fix a couple of memory leaks in PKCS7_dataDecode()
381476866Skris     [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
381576866Skris
381676866Skris  *) Change Configure and Makefiles to provide EXE_EXT, which will contain
381776866Skris     the default extension for executables, if any.  Also, make the perl
381876866Skris     scripts that use symlink() to test if it really exists and use "cp"
381976866Skris     if it doesn't.  All this made OpenSSL compilable and installable in
382076866Skris     CygWin.
382176866Skris     [Richard Levitte]
382276866Skris
382376866Skris  *) Fix for asn1_GetSequence() for indefinite length constructed data.
382476866Skris     If SEQUENCE is length is indefinite just set c->slen to the total
382576866Skris     amount of data available.
382676866Skris     [Steve Henson, reported by shige@FreeBSD.org]
382776866Skris     [This change does not apply to 0.9.7.]
382876866Skris
382976866Skris  *) Change bctest to avoid here-documents inside command substitution
383076866Skris     (workaround for FreeBSD /bin/sh bug).
383176866Skris     For compatibility with Ultrix, avoid shell functions (introduced
383276866Skris     in the bctest version that searches along $PATH).
383376866Skris     [Bodo Moeller]
383476866Skris
383576866Skris  *) Rename 'des_encrypt' to 'des_encrypt1'.  This avoids the clashes
383676866Skris     with des_encrypt() defined on some operating systems, like Solaris
383776866Skris     and UnixWare.
383876866Skris     [Richard Levitte]
383976866Skris
384076866Skris  *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
384176866Skris     On the Importance of Eliminating Errors in Cryptographic
384276866Skris     Computations, J. Cryptology 14 (2001) 2, 101-119,
384376866Skris     http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
384476866Skris     [Ulf Moeller]
384576866Skris  
384676866Skris  *) MIPS assembler BIGNUM division bug fix. 
384776866Skris     [Andy Polyakov]
384876866Skris
384976866Skris  *) Disabled incorrect Alpha assembler code.
385076866Skris     [Richard Levitte]
385176866Skris
385276866Skris  *) Fix PKCS#7 decode routines so they correctly update the length
385376866Skris     after reading an EOC for the EXPLICIT tag.
385476866Skris     [Steve Henson]
385576866Skris     [This change does not apply to 0.9.7.]
385676866Skris
385776866Skris  *) Fix bug in PKCS#12 key generation routines. This was triggered
385876866Skris     if a 3DES key was generated with a 0 initial byte. Include
385976866Skris     PKCS12_BROKEN_KEYGEN compilation option to retain the old
386076866Skris     (but broken) behaviour.
386176866Skris     [Steve Henson]
386276866Skris
386376866Skris  *) Enhance bctest to search for a working bc along $PATH and print
386476866Skris     it when found.
386576866Skris     [Tim Rice <tim@multitalents.net> via Richard Levitte]
386676866Skris
386776866Skris  *) Fix memory leaks in err.c: free err_data string if necessary;
386876866Skris     don't write to the wrong index in ERR_set_error_data.
386976866Skris     [Bodo Moeller]
387076866Skris
387176866Skris  *) Implement ssl23_peek (analogous to ssl23_read), which previously
387276866Skris     did not exist.
387376866Skris     [Bodo Moeller]
387476866Skris
387576866Skris  *) Replace rdtsc with _emit statements for VC++ version 5.
387676866Skris     [Jeremy Cooper <jeremy@baymoo.org>]
387776866Skris
387876866Skris  *) Make it possible to reuse SSLv2 sessions.
387976866Skris     [Richard Levitte]
388076866Skris
388176866Skris  *) In copy_email() check for >= 0 as a return value for
388276866Skris     X509_NAME_get_index_by_NID() since 0 is a valid index.
388376866Skris     [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
388476866Skris
388576866Skris  *) Avoid coredump with unsupported or invalid public keys by checking if
388676866Skris     X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
388776866Skris     PKCS7_verify() fails with non detached data.
388876866Skris     [Steve Henson]
388976866Skris
389076866Skris  *) Don't use getenv in library functions when run as setuid/setgid.
389176866Skris     New function OPENSSL_issetugid().
389276866Skris     [Ulf Moeller]
389376866Skris
389476866Skris  *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
389576866Skris     due to incorrect handling of multi-threading:
389676866Skris
389776866Skris     1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
389876866Skris
389976866Skris     2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
390076866Skris
390176866Skris     3. Count how many times MemCheck_off() has been called so that
390276866Skris        nested use can be treated correctly.  This also avoids 
390376866Skris        inband-signalling in the previous code (which relied on the
390476866Skris        assumption that thread ID 0 is impossible).
390576866Skris     [Bodo Moeller]
390676866Skris
390776866Skris  *) Add "-rand" option also to s_client and s_server.
390876866Skris     [Lutz Jaenicke]
390976866Skris
391076866Skris  *) Fix CPU detection on Irix 6.x.
391176866Skris     [Kurt Hockenbury <khockenb@stevens-tech.edu> and
391276866Skris      "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
391376866Skris
391476866Skris  *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
391576866Skris     was empty.
391676866Skris     [Steve Henson]
391776866Skris     [This change does not apply to 0.9.7.]
391876866Skris
391976866Skris  *) Use the cached encoding of an X509_NAME structure rather than
392076866Skris     copying it. This is apparently the reason for the libsafe "errors"
392176866Skris     but the code is actually correct.
392276866Skris     [Steve Henson]
392376866Skris
392472613Skris  *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
392572613Skris     Bleichenbacher's DSA attack.
392676866Skris     Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
392776866Skris     to be set and top=0 forces the highest bit to be set; top=-1 is new
392876866Skris     and leaves the highest bit random.
392976866Skris     [Ulf Moeller, Bodo Moeller]
393072613Skris
393172613Skris  *) In the NCONF_...-based implementations for CONF_... queries
393272613Skris     (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
393372613Skris     a temporary CONF structure with the data component set to NULL
393472613Skris     (which gives segmentation faults in lh_retrieve).
393572613Skris     Instead, use NULL for the CONF pointer in CONF_get_string and
393672613Skris     CONF_get_number (which may use environment variables) and directly
393772613Skris     return NULL from CONF_get_section.
393872613Skris     [Bodo Moeller]
393972613Skris
394072613Skris  *) Fix potential buffer overrun for EBCDIC.
394172613Skris     [Ulf Moeller]
394272613Skris
394372613Skris  *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
394472613Skris     keyUsage if basicConstraints absent for a CA.
394572613Skris     [Steve Henson]
394672613Skris
394772613Skris  *) Make SMIME_write_PKCS7() write mail header values with a format that
394872613Skris     is more generally accepted (no spaces before the semicolon), since
394972613Skris     some programs can't parse those values properly otherwise.  Also make
395072613Skris     sure BIO's that break lines after each write do not create invalid
395172613Skris     headers.
395272613Skris     [Richard Levitte]
395372613Skris
395472613Skris  *) Make the CRL encoding routines work with empty SEQUENCE OF. The
395572613Skris     macros previously used would not encode an empty SEQUENCE OF
395672613Skris     and break the signature.
395772613Skris     [Steve Henson]
395876866Skris     [This change does not apply to 0.9.7.]
395972613Skris
396072613Skris  *) Zero the premaster secret after deriving the master secret in
396172613Skris     DH ciphersuites.
396272613Skris     [Steve Henson]
396372613Skris
396472613Skris  *) Add some EVP_add_digest_alias registrations (as found in
396572613Skris     OpenSSL_add_all_digests()) to SSL_library_init()
396672613Skris     aka OpenSSL_add_ssl_algorithms().  This provides improved
396772613Skris     compatibility with peers using X.509 certificates
396872613Skris     with unconventional AlgorithmIdentifier OIDs.
396972613Skris     [Bodo Moeller]
397072613Skris
397172613Skris  *) Fix for Irix with NO_ASM.
397272613Skris     ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
397372613Skris
397472613Skris  *) ./config script fixes.
397572613Skris     [Ulf Moeller, Richard Levitte]
397672613Skris
397772613Skris  *) Fix 'openssl passwd -1'.
397872613Skris     [Bodo Moeller]
397972613Skris
398072613Skris  *) Change PKCS12_key_gen_asc() so it can cope with non null
398172613Skris     terminated strings whose length is passed in the passlen
398272613Skris     parameter, for example from PEM callbacks. This was done
398372613Skris     by adding an extra length parameter to asc2uni().
398472613Skris     [Steve Henson, reported by <oddissey@samsung.co.kr>]
398572613Skris
398672613Skris  *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
398772613Skris     call failed, free the DSA structure.
398872613Skris     [Bodo Moeller]
398972613Skris
399072613Skris  *) Fix to uni2asc() to cope with zero length Unicode strings.
399172613Skris     These are present in some PKCS#12 files.
399272613Skris     [Steve Henson]
399372613Skris
399472613Skris  *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
399572613Skris     Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
399672613Skris     when writing a 32767 byte record.
399772613Skris     [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
399872613Skris
399972613Skris  *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
400072613Skris     obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
400172613Skris
400272613Skris     (RSA objects have a reference count access to which is protected
400372613Skris     by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
400472613Skris     so they are meant to be shared between threads.)
400572613Skris     [Bodo Moeller, Geoff Thorpe; original patch submitted by
400672613Skris     "Reddie, Steven" <Steven.Reddie@ca.com>]
400772613Skris
400872613Skris  *) Fix a deadlock in CRYPTO_mem_leaks().
400972613Skris     [Bodo Moeller]
401072613Skris
401176866Skris  *) Use better test patterns in bntest.
401276866Skris     [Ulf M�ller]
401376866Skris
401472613Skris  *) rand_win.c fix for Borland C.
401572613Skris     [Ulf M�ller]
401672613Skris 
401772613Skris  *) BN_rshift bugfix for n == 0.
401872613Skris     [Bodo Moeller]
401972613Skris
402076866Skris  *) Add a 'bctest' script that checks for some known 'bc' bugs
402176866Skris     so that 'make test' does not abort just because 'bc' is broken.
402276866Skris     [Bodo Moeller]
402376866Skris
402472613Skris  *) Store verify_result within SSL_SESSION also for client side to
402572613Skris     avoid potential security hole. (Re-used sessions on the client side
402672613Skris     always resulted in verify_result==X509_V_OK, not using the original
402772613Skris     result of the server certificate verification.)
402872613Skris     [Lutz Jaenicke]
402972613Skris
403072613Skris  *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
403172613Skris     SSL3_RT_APPLICATION_DATA, return 0.
403272613Skris     Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
403372613Skris     [Bodo Moeller]
403472613Skris
403572613Skris  *) Fix SSL_peek:
403672613Skris     Both ssl2_peek and ssl3_peek, which were totally broken in earlier
403772613Skris     releases, have been re-implemented by renaming the previous
403872613Skris     implementations of ssl2_read and ssl3_read to ssl2_read_internal
403972613Skris     and ssl3_read_internal, respectively, and adding 'peek' parameters
404072613Skris     to them.  The new ssl[23]_{read,peek} functions are calls to
404172613Skris     ssl[23]_read_internal with the 'peek' flag set appropriately.
404272613Skris     A 'peek' parameter has also been added to ssl3_read_bytes, which
404372613Skris     does the actual work for ssl3_read_internal.
404472613Skris     [Bodo Moeller]
404572613Skris
404676866Skris  *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
404776866Skris     the method-specific "init()" handler. Also clean up ex_data after
404876866Skris     calling the method-specific "finish()" handler. Previously, this was
404976866Skris     happening the other way round.
405076866Skris     [Geoff Thorpe]
405176866Skris
405272613Skris  *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
405372613Skris     The previous value, 12, was not always sufficient for BN_mod_exp().
405472613Skris     [Bodo Moeller]
405572613Skris
405676866Skris  *) Make sure that shared libraries get the internal name engine with
405776866Skris     the full version number and not just 0.  This should mark the
405876866Skris     shared libraries as not backward compatible.  Of course, this should
405976866Skris     be changed again when we can guarantee backward binary compatibility.
406076866Skris     [Richard Levitte]
406176866Skris
406272613Skris  *) Fix typo in get_cert_by_subject() in by_dir.c
406372613Skris     [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
406472613Skris
406576866Skris  *) Rework the system to generate shared libraries:
406676866Skris
406776866Skris     - Make note of the expected extension for the shared libraries and
406876866Skris       if there is a need for symbolic links from for example libcrypto.so.0
406976866Skris       to libcrypto.so.0.9.7.  There is extended info in Configure for
407076866Skris       that.
407176866Skris
407276866Skris     - Make as few rebuilds of the shared libraries as possible.
407376866Skris
407476866Skris     - Still avoid linking the OpenSSL programs with the shared libraries.
407576866Skris
407676866Skris     - When installing, install the shared libraries separately from the
407776866Skris       static ones.
407876866Skris     [Richard Levitte]
407976866Skris
408072613Skris  *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
408172613Skris
408272613Skris     Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
408372613Skris     and not in SSL_clear because the latter is also used by the
408472613Skris     accept/connect functions; previously, the settings made by
408572613Skris     SSL_set_read_ahead would be lost during the handshake.
408672613Skris     [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]     
408772613Skris
408872613Skris  *) Correct util/mkdef.pl to be selective about disabled algorithms.
408972613Skris     Previously, it would create entries for disableed algorithms no
409072613Skris     matter what.
409172613Skris     [Richard Levitte]
409272613Skris
409372613Skris  *) Added several new manual pages for SSL_* function.
409472613Skris     [Lutz Jaenicke]
409572613Skris
409668651Skris Changes between 0.9.5a and 0.9.6  [24 Sep 2000]
409768651Skris
409868651Skris  *) In ssl23_get_client_hello, generate an error message when faced
409968651Skris     with an initial SSL 3.0/TLS record that is too small to contain the
410068651Skris     first two bytes of the ClientHello message, i.e. client_version.
410168651Skris     (Note that this is a pathologic case that probably has never happened
410268651Skris     in real life.)  The previous approach was to use the version number
410368651Skris     from the record header as a substitute; but our protocol choice
410468651Skris     should not depend on that one because it is not authenticated
410568651Skris     by the Finished messages.
410668651Skris     [Bodo Moeller]
410768651Skris
410868651Skris  *) More robust randomness gathering functions for Windows.
410968651Skris     [Jeffrey Altman <jaltman@columbia.edu>]
411068651Skris
411168651Skris  *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
411268651Skris     not set then we don't setup the error code for issuer check errors
411368651Skris     to avoid possibly overwriting other errors which the callback does
411468651Skris     handle. If an application does set the flag then we assume it knows
411568651Skris     what it is doing and can handle the new informational codes
411668651Skris     appropriately.
411768651Skris     [Steve Henson]
411868651Skris
411968651Skris  *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
412068651Skris     a general "ANY" type, as such it should be able to decode anything
412168651Skris     including tagged types. However it didn't check the class so it would
412268651Skris     wrongly interpret tagged types in the same way as their universal
412368651Skris     counterpart and unknown types were just rejected. Changed so that the
412468651Skris     tagged and unknown types are handled in the same way as a SEQUENCE:
412568651Skris     that is the encoding is stored intact. There is also a new type
412668651Skris     "V_ASN1_OTHER" which is used when the class is not universal, in this
412768651Skris     case we have no idea what the actual type is so we just lump them all
412868651Skris     together.
412968651Skris     [Steve Henson]
413068651Skris
413168651Skris  *) On VMS, stdout may very well lead to a file that is written to
413268651Skris     in a record-oriented fashion.  That means that every write() will
413368651Skris     write a separate record, which will be read separately by the
413468651Skris     programs trying to read from it.  This can be very confusing.
413568651Skris
413668651Skris     The solution is to put a BIO filter in the way that will buffer
413768651Skris     text until a linefeed is reached, and then write everything a
413868651Skris     line at a time, so every record written will be an actual line,
413968651Skris     not chunks of lines and not (usually doesn't happen, but I've
414068651Skris     seen it once) several lines in one record.  BIO_f_linebuffer() is
414168651Skris     the answer.
414268651Skris
414368651Skris     Currently, it's a VMS-only method, because that's where it has
414468651Skris     been tested well enough.
414568651Skris     [Richard Levitte]
414668651Skris
414768651Skris  *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
414868651Skris     it can return incorrect results.
414968651Skris     (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
415068651Skris     but it was in 0.9.6-beta[12].)
415168651Skris     [Bodo Moeller]
415268651Skris
415368651Skris  *) Disable the check for content being present when verifying detached
415468651Skris     signatures in pk7_smime.c. Some versions of Netscape (wrongly)
415568651Skris     include zero length content when signing messages.
415668651Skris     [Steve Henson]
415768651Skris
415868651Skris  *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
415968651Skris     BIO_ctrl (for BIO pairs).
416068651Skris     [Bodo M�ller]
416168651Skris
416268651Skris  *) Add DSO method for VMS.
416368651Skris     [Richard Levitte]
416468651Skris
416568651Skris  *) Bug fix: Montgomery multiplication could produce results with the
416668651Skris     wrong sign.
416768651Skris     [Ulf M�ller]
416868651Skris
416968651Skris  *) Add RPM specification openssl.spec and modify it to build three
417068651Skris     packages.  The default package contains applications, application
417168651Skris     documentation and run-time libraries.  The devel package contains
417268651Skris     include files, static libraries and function documentation.  The
417368651Skris     doc package contains the contents of the doc directory.  The original
417468651Skris     openssl.spec was provided by Damien Miller <djm@mindrot.org>.
417568651Skris     [Richard Levitte]
417668651Skris     
417768651Skris  *) Add a large number of documentation files for many SSL routines.
417868651Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
417968651Skris
418068651Skris  *) Add a configuration entry for Sony News 4.
418168651Skris     [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
418268651Skris
418368651Skris  *) Don't set the two most significant bits to one when generating a
418468651Skris     random number < q in the DSA library.
418568651Skris     [Ulf M�ller]
418668651Skris
418768651Skris  *) New SSL API mode 'SSL_MODE_AUTO_RETRY'.  This disables the default
418868651Skris     behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
418968651Skris     the underlying transport is blocking) if a handshake took place.
419068651Skris     (The default behaviour is needed by applications such as s_client
419168651Skris     and s_server that use select() to determine when to use SSL_read;
419268651Skris     but for applications that know in advance when to expect data, it
419368651Skris     just makes things more complicated.)
419468651Skris     [Bodo Moeller]
419568651Skris
419668651Skris  *) Add RAND_egd_bytes(), which gives control over the number of bytes read
419768651Skris     from EGD.
419868651Skris     [Ben Laurie]
419968651Skris
420068651Skris  *) Add a few more EBCDIC conditionals that make `req' and `x509'
420168651Skris     work better on such systems.
420268651Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
420368651Skris
420468651Skris  *) Add two demo programs for PKCS12_parse() and PKCS12_create().
420568651Skris     Update PKCS12_parse() so it copies the friendlyName and the
420668651Skris     keyid to the certificates aux info.
420768651Skris     [Steve Henson]
420868651Skris
420968651Skris  *) Fix bug in PKCS7_verify() which caused an infinite loop
421068651Skris     if there was more than one signature.
421168651Skris     [Sven Uszpelkat <su@celocom.de>]
421268651Skris
421368651Skris  *) Major change in util/mkdef.pl to include extra information
421468651Skris     about each symbol, as well as presentig variables as well
421568651Skris     as functions.  This change means that there's n more need
421668651Skris     to rebuild the .num files when some algorithms are excluded.
421768651Skris     [Richard Levitte]
421868651Skris
421968651Skris  *) Allow the verify time to be set by an application,
422068651Skris     rather than always using the current time.
422168651Skris     [Steve Henson]
422268651Skris  
422368651Skris  *) Phase 2 verify code reorganisation. The certificate
422468651Skris     verify code now looks up an issuer certificate by a
422568651Skris     number of criteria: subject name, authority key id
422668651Skris     and key usage. It also verifies self signed certificates
422768651Skris     by the same criteria. The main comparison function is
422868651Skris     X509_check_issued() which performs these checks.
422968651Skris 
423068651Skris     Lot of changes were necessary in order to support this
423168651Skris     without completely rewriting the lookup code.
423268651Skris 
423368651Skris     Authority and subject key identifier are now cached.
423468651Skris 
423568651Skris     The LHASH 'certs' is X509_STORE has now been replaced
423668651Skris     by a STACK_OF(X509_OBJECT). This is mainly because an
423768651Skris     LHASH can't store or retrieve multiple objects with
423868651Skris     the same hash value.
423968651Skris
424068651Skris     As a result various functions (which were all internal
424168651Skris     use only) have changed to handle the new X509_STORE
424268651Skris     structure. This will break anything that messed round
424368651Skris     with X509_STORE internally.
424468651Skris 
424568651Skris     The functions X509_STORE_add_cert() now checks for an
424668651Skris     exact match, rather than just subject name.
424768651Skris 
424868651Skris     The X509_STORE API doesn't directly support the retrieval
424968651Skris     of multiple certificates matching a given criteria, however
425068651Skris     this can be worked round by performing a lookup first
425168651Skris     (which will fill the cache with candidate certificates)
425268651Skris     and then examining the cache for matches. This is probably
425368651Skris     the best we can do without throwing out X509_LOOKUP
425468651Skris     entirely (maybe later...).
425568651Skris 
425668651Skris     The X509_VERIFY_CTX structure has been enhanced considerably.
425768651Skris 
425868651Skris     All certificate lookup operations now go via a get_issuer()
425968651Skris     callback. Although this currently uses an X509_STORE it
426068651Skris     can be replaced by custom lookups. This is a simple way
426168651Skris     to bypass the X509_STORE hackery necessary to make this
426268651Skris     work and makes it possible to use more efficient techniques
426368651Skris     in future. A very simple version which uses a simple
426468651Skris     STACK for its trusted certificate store is also provided
426568651Skris     using X509_STORE_CTX_trusted_stack().
426668651Skris 
426768651Skris     The verify_cb() and verify() callbacks now have equivalents
426868651Skris     in the X509_STORE_CTX structure.
426968651Skris 
427068651Skris     X509_STORE_CTX also has a 'flags' field which can be used
427168651Skris     to customise the verify behaviour.
427268651Skris     [Steve Henson]
427368651Skris 
427468651Skris  *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which 
427568651Skris     excludes S/MIME capabilities.
427668651Skris     [Steve Henson]
427768651Skris
427868651Skris  *) When a certificate request is read in keep a copy of the
427968651Skris     original encoding of the signed data and use it when outputing
428068651Skris     again. Signatures then use the original encoding rather than
428168651Skris     a decoded, encoded version which may cause problems if the
428268651Skris     request is improperly encoded.
428368651Skris     [Steve Henson]
428468651Skris
428568651Skris  *) For consistency with other BIO_puts implementations, call
428668651Skris     buffer_write(b, ...) directly in buffer_puts instead of calling
428768651Skris     BIO_write(b, ...).
428868651Skris
428968651Skris     In BIO_puts, increment b->num_write as in BIO_write.
429068651Skris     [Peter.Sylvester@EdelWeb.fr]
429168651Skris
429268651Skris  *) Fix BN_mul_word for the case where the word is 0. (We have to use
429368651Skris     BN_zero, we may not return a BIGNUM with an array consisting of
429468651Skris     words set to zero.)
429568651Skris     [Bodo Moeller]
429668651Skris
429768651Skris  *) Avoid calling abort() from within the library when problems are
429868651Skris     detected, except if preprocessor symbols have been defined
429968651Skris     (such as REF_CHECK, BN_DEBUG etc.).
430068651Skris     [Bodo Moeller]
430168651Skris
430268651Skris  *) New openssl application 'rsautl'. This utility can be
430368651Skris     used for low level RSA operations. DER public key
430468651Skris     BIO/fp routines also added.
430568651Skris     [Steve Henson]
430668651Skris
430768651Skris  *) New Configure entry and patches for compiling on QNX 4.
430868651Skris     [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
430968651Skris
431068651Skris  *) A demo state-machine implementation was sponsored by
431168651Skris     Nuron (http://www.nuron.com/) and is now available in
431268651Skris     demos/state_machine.
431368651Skris     [Ben Laurie]
431468651Skris
431568651Skris  *) New options added to the 'dgst' utility for signature
431668651Skris     generation and verification.
431768651Skris     [Steve Henson]
431868651Skris
431968651Skris  *) Unrecognized PKCS#7 content types are now handled via a
432068651Skris     catch all ASN1_TYPE structure. This allows unsupported
432168651Skris     types to be stored as a "blob" and an application can
432268651Skris     encode and decode it manually.
432368651Skris     [Steve Henson]
432468651Skris
432568651Skris  *) Fix various signed/unsigned issues to make a_strex.c
432668651Skris     compile under VC++.
432768651Skris     [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
432868651Skris
432968651Skris  *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
433068651Skris     length if passed a buffer. ASN1_INTEGER_to_BN failed
433168651Skris     if passed a NULL BN and its argument was negative.
433268651Skris     [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
433368651Skris
433468651Skris  *) Modification to PKCS#7 encoding routines to output definite
433568651Skris     length encoding. Since currently the whole structures are in
433668651Skris     memory there's not real point in using indefinite length 
433768651Skris     constructed encoding. However if OpenSSL is compiled with
433868651Skris     the flag PKCS7_INDEFINITE_ENCODING the old form is used.
433968651Skris     [Steve Henson]
434068651Skris
434168651Skris  *) Added BIO_vprintf() and BIO_vsnprintf().
434268651Skris     [Richard Levitte]
434368651Skris
434468651Skris  *) Added more prefixes to parse for in the the strings written
434568651Skris     through a logging bio, to cover all the levels that are available
434668651Skris     through syslog.  The prefixes are now:
434768651Skris
434868651Skris	PANIC, EMERG, EMR	=>	LOG_EMERG
434968651Skris	ALERT, ALR		=>	LOG_ALERT
435068651Skris	CRIT, CRI		=>	LOG_CRIT
435168651Skris	ERROR, ERR		=>	LOG_ERR
435268651Skris	WARNING, WARN, WAR	=>	LOG_WARNING
435368651Skris	NOTICE, NOTE, NOT	=>	LOG_NOTICE
435468651Skris	INFO, INF		=>	LOG_INFO
435568651Skris	DEBUG, DBG		=>	LOG_DEBUG
435668651Skris
435768651Skris     and as before, if none of those prefixes are present at the
435868651Skris     beginning of the string, LOG_ERR is chosen.
435968651Skris
436068651Skris     On Win32, the LOG_* levels are mapped according to this:
436168651Skris
436268651Skris	LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR	=> EVENTLOG_ERROR_TYPE
436368651Skris	LOG_WARNING				=> EVENTLOG_WARNING_TYPE
436468651Skris	LOG_NOTICE, LOG_INFO, LOG_DEBUG		=> EVENTLOG_INFORMATION_TYPE
436568651Skris
436668651Skris     [Richard Levitte]
436768651Skris
436868651Skris  *) Made it possible to reconfigure with just the configuration
436968651Skris     argument "reconf" or "reconfigure".  The command line arguments
437068651Skris     are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
437168651Skris     and are retrieved from there when reconfiguring.
437268651Skris     [Richard Levitte]
437368651Skris
437468651Skris  *) MD4 implemented.
437568651Skris     [Assar Westerlund <assar@sics.se>, Richard Levitte]
437668651Skris
437768651Skris  *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
437868651Skris     [Richard Levitte]
437968651Skris
438068651Skris  *) The obj_dat.pl script was messing up the sorting of object
438168651Skris     names. The reason was that it compared the quoted version
438268651Skris     of strings as a result "OCSP" > "OCSP Signing" because
438368651Skris     " > SPACE. Changed script to store unquoted versions of
438468651Skris     names and add quotes on output. It was also omitting some
438568651Skris     names from the lookup table if they were given a default
438668651Skris     value (that is if SN is missing it is given the same
438768651Skris     value as LN and vice versa), these are now added on the
438868651Skris     grounds that if an object has a name we should be able to
438968651Skris     look it up. Finally added warning output when duplicate
439068651Skris     short or long names are found.
439168651Skris     [Steve Henson]
439268651Skris
439368651Skris  *) Changes needed for Tandem NSK.
439468651Skris     [Scott Uroff <scott@xypro.com>]
439568651Skris
439668651Skris  *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
439768651Skris     RSA_padding_check_SSLv23(), special padding was never detected
439868651Skris     and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
439968651Skris     version rollback attacks was not effective.
440068651Skris
440168651Skris     In s23_clnt.c, don't use special rollback-attack detection padding
440268651Skris     (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
440368651Skris     client; similarly, in s23_srvr.c, don't do the rollback check if
440468651Skris     SSL 2.0 is the only protocol enabled in the server.
440568651Skris     [Bodo Moeller]
440668651Skris
440768651Skris  *) Make it possible to get hexdumps of unprintable data with 'openssl
440868651Skris     asn1parse'.  By implication, the functions ASN1_parse_dump() and
440968651Skris     BIO_dump_indent() are added.
441068651Skris     [Richard Levitte]
441168651Skris
441268651Skris  *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
441368651Skris     these print out strings and name structures based on various
441468651Skris     flags including RFC2253 support and proper handling of
441568651Skris     multibyte characters. Added options to the 'x509' utility 
441668651Skris     to allow the various flags to be set.
441768651Skris     [Steve Henson]
441868651Skris
441968651Skris  *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
442068651Skris     Also change the functions X509_cmp_current_time() and
442168651Skris     X509_gmtime_adj() work with an ASN1_TIME structure,
442268651Skris     this will enable certificates using GeneralizedTime in validity
442368651Skris     dates to be checked.
442468651Skris     [Steve Henson]
442568651Skris
442668651Skris  *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
442768651Skris     negative public key encodings) on by default,
442868651Skris     NO_NEG_PUBKEY_BUG can be set to disable it.
442968651Skris     [Steve Henson]
443068651Skris
443168651Skris  *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
443268651Skris     content octets. An i2c_ASN1_OBJECT is unnecessary because
443368651Skris     the encoding can be trivially obtained from the structure.
443468651Skris     [Steve Henson]
443568651Skris
443668651Skris  *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
443768651Skris     not read locks (CRYPTO_r_[un]lock).
443868651Skris     [Bodo Moeller]
443968651Skris
444068651Skris  *) A first attempt at creating official support for shared
444168651Skris     libraries through configuration.  I've kept it so the
444268651Skris     default is static libraries only, and the OpenSSL programs
444368651Skris     are always statically linked for now, but there are
444468651Skris     preparations for dynamic linking in place.
444589837Skris     This has been tested on Linux and Tru64.
444668651Skris     [Richard Levitte]
444768651Skris
444868651Skris  *) Randomness polling function for Win9x, as described in:
444968651Skris     Peter Gutmann, Software Generation of Practically Strong
445068651Skris     Random Numbers.
445168651Skris     [Ulf M�ller]
445268651Skris
445368651Skris  *) Fix so PRNG is seeded in req if using an already existing
445468651Skris     DSA key.
445568651Skris     [Steve Henson]
445668651Skris
445768651Skris  *) New options to smime application. -inform and -outform
445868651Skris     allow alternative formats for the S/MIME message including
445968651Skris     PEM and DER. The -content option allows the content to be
446068651Skris     specified separately. This should allow things like Netscape
446168651Skris     form signing output easier to verify.
446268651Skris     [Steve Henson]
446368651Skris
446468651Skris  *) Fix the ASN1 encoding of tags using the 'long form'.
446568651Skris     [Steve Henson]
446668651Skris
446768651Skris  *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
446868651Skris     STRING types. These convert content octets to and from the
446968651Skris     underlying type. The actual tag and length octets are
447068651Skris     already assumed to have been read in and checked. These
447168651Skris     are needed because all other string types have virtually
447268651Skris     identical handling apart from the tag. By having versions
447368651Skris     of the ASN1 functions that just operate on content octets
447468651Skris     IMPLICIT tagging can be handled properly. It also allows
447568651Skris     the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
447668651Skris     and ASN1_INTEGER are identical apart from the tag.
447768651Skris     [Steve Henson]
447868651Skris
447968651Skris  *) Change the handling of OID objects as follows:
448068651Skris
448168651Skris     - New object identifiers are inserted in objects.txt, following
448268651Skris       the syntax given in objects.README.
448368651Skris     - objects.pl is used to process obj_mac.num and create a new
448468651Skris       obj_mac.h.
448568651Skris     - obj_dat.pl is used to create a new obj_dat.h, using the data in
448668651Skris       obj_mac.h.
448768651Skris
448868651Skris     This is currently kind of a hack, and the perl code in objects.pl
448968651Skris     isn't very elegant, but it works as I intended.  The simplest way
449068651Skris     to check that it worked correctly is to look in obj_dat.h and
449168651Skris     check the array nid_objs and make sure the objects haven't moved
449268651Skris     around (this is important!).  Additions are OK, as well as
449368651Skris     consistent name changes. 
449468651Skris     [Richard Levitte]
449568651Skris
449668651Skris  *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
449768651Skris     [Bodo Moeller]
449868651Skris
449968651Skris  *) Addition of the command line parameter '-rand file' to 'openssl req'.
450068651Skris     The given file adds to whatever has already been seeded into the
450168651Skris     random pool through the RANDFILE configuration file option or
450268651Skris     environment variable, or the default random state file.
450368651Skris     [Richard Levitte]
450468651Skris
450568651Skris  *) mkstack.pl now sorts each macro group into lexical order.
450668651Skris     Previously the output order depended on the order the files
450768651Skris     appeared in the directory, resulting in needless rewriting
450868651Skris     of safestack.h .
450968651Skris     [Steve Henson]
451068651Skris
451168651Skris  *) Patches to make OpenSSL compile under Win32 again. Mostly
451268651Skris     work arounds for the VC++ problem that it treats func() as
451368651Skris     func(void). Also stripped out the parts of mkdef.pl that
451468651Skris     added extra typesafe functions: these no longer exist.
451568651Skris     [Steve Henson]
451668651Skris
451768651Skris  *) Reorganisation of the stack code. The macros are now all 
451868651Skris     collected in safestack.h . Each macro is defined in terms of
451968651Skris     a "stack macro" of the form SKM_<name>(type, a, b). The 
452068651Skris     DEBUG_SAFESTACK is now handled in terms of function casts,
452168651Skris     this has the advantage of retaining type safety without the
452268651Skris     use of additional functions. If DEBUG_SAFESTACK is not defined
452368651Skris     then the non typesafe macros are used instead. Also modified the
452468651Skris     mkstack.pl script to handle the new form. Needs testing to see
452568651Skris     if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
452668651Skris     the default if no major problems. Similar behaviour for ASN1_SET_OF
452768651Skris     and PKCS12_STACK_OF.
452868651Skris     [Steve Henson]
452968651Skris
453068651Skris  *) When some versions of IIS use the 'NET' form of private key the
453168651Skris     key derivation algorithm is different. Normally MD5(password) is
453268651Skris     used as a 128 bit RC4 key. In the modified case
453368651Skris     MD5(MD5(password) + "SGCKEYSALT")  is used insted. Added some
453468651Skris     new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
453568651Skris     as the old Netscape_RSA functions except they have an additional
453668651Skris     'sgckey' parameter which uses the modified algorithm. Also added
453768651Skris     an -sgckey command line option to the rsa utility. Thanks to 
453868651Skris     Adrian Peck <bertie@ncipher.com> for posting details of the modified
453968651Skris     algorithm to openssl-dev.
454068651Skris     [Steve Henson]
454168651Skris
454268651Skris  *) The evp_local.h macros were using 'c.##kname' which resulted in
454368651Skris     invalid expansion on some systems (SCO 5.0.5 for example).
454468651Skris     Corrected to 'c.kname'.
454568651Skris     [Phillip Porch <root@theporch.com>]
454668651Skris
454768651Skris  *) New X509_get1_email() and X509_REQ_get1_email() functions that return
454868651Skris     a STACK of email addresses from a certificate or request, these look
454968651Skris     in the subject name and the subject alternative name extensions and 
455068651Skris     omit any duplicate addresses.
455168651Skris     [Steve Henson]
455268651Skris
455368651Skris  *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
455468651Skris     This makes DSA verification about 2 % faster.
455568651Skris     [Bodo Moeller]
455668651Skris
455768651Skris  *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
455868651Skris     (meaning that now 2^5 values will be precomputed, which is only 4 KB
455968651Skris     plus overhead for 1024 bit moduli).
456068651Skris     This makes exponentiations about 0.5 % faster for 1024 bit
456168651Skris     exponents (as measured by "openssl speed rsa2048").
456268651Skris     [Bodo Moeller]
456368651Skris
456468651Skris  *) Rename memory handling macros to avoid conflicts with other
456568651Skris     software:
456668651Skris          Malloc         =>  OPENSSL_malloc
456768651Skris          Malloc_locked  =>  OPENSSL_malloc_locked
456868651Skris          Realloc        =>  OPENSSL_realloc
456968651Skris          Free           =>  OPENSSL_free
457068651Skris     [Richard Levitte]
457168651Skris
457268651Skris  *) New function BN_mod_exp_mont_word for small bases (roughly 15%
457368651Skris     faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
457468651Skris     [Bodo Moeller]
457568651Skris
457668651Skris  *) CygWin32 support.
457768651Skris     [John Jarvie <jjarvie@newsguy.com>]
457868651Skris
457968651Skris  *) The type-safe stack code has been rejigged. It is now only compiled
458068651Skris     in when OpenSSL is configured with the DEBUG_SAFESTACK option and
458168651Skris     by default all type-specific stack functions are "#define"d back to
458268651Skris     standard stack functions. This results in more streamlined output
458368651Skris     but retains the type-safety checking possibilities of the original
458468651Skris     approach.
458568651Skris     [Geoff Thorpe]
458668651Skris
458768651Skris  *) The STACK code has been cleaned up, and certain type declarations
458868651Skris     that didn't make a lot of sense have been brought in line. This has
458968651Skris     also involved a cleanup of sorts in safestack.h to more correctly
459068651Skris     map type-safe stack functions onto their plain stack counterparts.
459168651Skris     This work has also resulted in a variety of "const"ifications of
459268651Skris     lots of the code, especially "_cmp" operations which should normally
459368651Skris     be prototyped with "const" parameters anyway.
459468651Skris     [Geoff Thorpe]
459568651Skris
459668651Skris  *) When generating bytes for the first time in md_rand.c, 'stir the pool'
459768651Skris     by seeding with STATE_SIZE dummy bytes (with zero entropy count).
459868651Skris     (The PRNG state consists of two parts, the large pool 'state' and 'md',
459968651Skris     where all of 'md' is used each time the PRNG is used, but 'state'
460068651Skris     is used only indexed by a cyclic counter. As entropy may not be
460168651Skris     well distributed from the beginning, 'md' is important as a
460268651Skris     chaining variable. However, the output function chains only half
460368651Skris     of 'md', i.e. 80 bits.  ssleay_rand_add, on the other hand, chains
460468651Skris     all of 'md', and seeding with STATE_SIZE dummy bytes will result
460568651Skris     in all of 'state' being rewritten, with the new values depending
460668651Skris     on virtually all of 'md'.  This overcomes the 80 bit limitation.)
460768651Skris     [Bodo Moeller]
460868651Skris
460968651Skris  *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
461068651Skris     the handshake is continued after ssl_verify_cert_chain();
461168651Skris     otherwise, if SSL_VERIFY_NONE is set, remaining error codes
461268651Skris     can lead to 'unexplainable' connection aborts later.
461368651Skris     [Bodo Moeller; problem tracked down by Lutz Jaenicke]
461468651Skris
461568651Skris  *) Major EVP API cipher revision.
461668651Skris     Add hooks for extra EVP features. This allows various cipher
461768651Skris     parameters to be set in the EVP interface. Support added for variable
461868651Skris     key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
461968651Skris     setting of RC2 and RC5 parameters.
462068651Skris
462168651Skris     Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
462268651Skris     ciphers.
462368651Skris
462468651Skris     Remove lots of duplicated code from the EVP library. For example *every*
462568651Skris     cipher init() function handles the 'iv' in the same way according to the
462668651Skris     cipher mode. They also all do nothing if the 'key' parameter is NULL and
462768651Skris     for CFB and OFB modes they zero ctx->num.
462868651Skris
462968651Skris     New functionality allows removal of S/MIME code RC2 hack.
463068651Skris
463168651Skris     Most of the routines have the same form and so can be declared in terms
463268651Skris     of macros.
463368651Skris
463468651Skris     By shifting this to the top level EVP_CipherInit() it can be removed from
463568651Skris     all individual ciphers. If the cipher wants to handle IVs or keys
463668651Skris     differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
463768651Skris     flags.
463868651Skris
463968651Skris     Change lots of functions like EVP_EncryptUpdate() to now return a
464068651Skris     value: although software versions of the algorithms cannot fail
464168651Skris     any installed hardware versions can.
464268651Skris     [Steve Henson]
464368651Skris
464468651Skris  *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
464568651Skris     this option is set, tolerate broken clients that send the negotiated
464668651Skris     protocol version number instead of the requested protocol version
464768651Skris     number.
464868651Skris     [Bodo Moeller]
464968651Skris
465068651Skris  *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
465168651Skris     i.e. non-zero for export ciphersuites, zero otherwise.
465268651Skris     Previous versions had this flag inverted, inconsistent with
465368651Skris     rsa_tmp_cb (..._TMP_RSA_CB).
465468651Skris     [Bodo Moeller; problem reported by Amit Chopra]
465568651Skris
465668651Skris  *) Add missing DSA library text string. Work around for some IIS
465768651Skris     key files with invalid SEQUENCE encoding.
465868651Skris     [Steve Henson]
465968651Skris
466068651Skris  *) Add a document (doc/standards.txt) that list all kinds of standards
466168651Skris     and so on that are implemented in OpenSSL.
466268651Skris     [Richard Levitte]
466368651Skris
466468651Skris  *) Enhance c_rehash script. Old version would mishandle certificates
466568651Skris     with the same subject name hash and wouldn't handle CRLs at all.
466668651Skris     Added -fingerprint option to crl utility, to support new c_rehash
466768651Skris     features.
466868651Skris     [Steve Henson]
466968651Skris
467068651Skris  *) Eliminate non-ANSI declarations in crypto.h and stack.h.
467168651Skris     [Ulf M�ller]
467268651Skris
467368651Skris  *) Fix for SSL server purpose checking. Server checking was
467468651Skris     rejecting certificates which had extended key usage present
467568651Skris     but no ssl client purpose.
467668651Skris     [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
467768651Skris
467868651Skris  *) Make PKCS#12 code work with no password. The PKCS#12 spec
467968651Skris     is a little unclear about how a blank password is handled.
468068651Skris     Since the password in encoded as a BMPString with terminating
468168651Skris     double NULL a zero length password would end up as just the
468268651Skris     double NULL. However no password at all is different and is
468368651Skris     handled differently in the PKCS#12 key generation code. NS
468468651Skris     treats a blank password as zero length. MSIE treats it as no
468568651Skris     password on export: but it will try both on import. We now do
468668651Skris     the same: PKCS12_parse() tries zero length and no password if
468768651Skris     the password is set to "" or NULL (NULL is now a valid password:
468868651Skris     it wasn't before) as does the pkcs12 application.
468968651Skris     [Steve Henson]
469068651Skris
469168651Skris  *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
469268651Skris     perror when PEM_read_bio_X509_REQ fails, the error message must
469368651Skris     be obtained from the error queue.
469468651Skris     [Bodo Moeller]
469568651Skris
469668651Skris  *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
469768651Skris     it in ERR_remove_state if appropriate, and change ERR_get_state
469868651Skris     accordingly to avoid race conditions (this is necessary because
469968651Skris     thread_hash is no longer constant once set).
470068651Skris     [Bodo Moeller]
470168651Skris
470268651Skris  *) Bugfix for linux-elf makefile.one.
470368651Skris     [Ulf M�ller]
470468651Skris
470568651Skris  *) RSA_get_default_method() will now cause a default
470668651Skris     RSA_METHOD to be chosen if one doesn't exist already.
470768651Skris     Previously this was only set during a call to RSA_new()
470868651Skris     or RSA_new_method(NULL) meaning it was possible for
470968651Skris     RSA_get_default_method() to return NULL.
471068651Skris     [Geoff Thorpe]
471168651Skris
471268651Skris  *) Added native name translation to the existing DSO code
471368651Skris     that will convert (if the flag to do so is set) filenames
471468651Skris     that are sufficiently small and have no path information
471568651Skris     into a canonical native form. Eg. "blah" converted to
471668651Skris     "libblah.so" or "blah.dll" etc.
471768651Skris     [Geoff Thorpe]
471868651Skris
471968651Skris  *) New function ERR_error_string_n(e, buf, len) which is like
472068651Skris     ERR_error_string(e, buf), but writes at most 'len' bytes
472168651Skris     including the 0 terminator.  For ERR_error_string_n, 'buf'
472268651Skris     may not be NULL.
472368651Skris     [Damien Miller <djm@mindrot.org>, Bodo Moeller]
472468651Skris
472568651Skris  *) CONF library reworked to become more general.  A new CONF
472668651Skris     configuration file reader "class" is implemented as well as a
472768651Skris     new functions (NCONF_*, for "New CONF") to handle it.  The now
472868651Skris     old CONF_* functions are still there, but are reimplemented to
472968651Skris     work in terms of the new functions.  Also, a set of functions
473068651Skris     to handle the internal storage of the configuration data is
473168651Skris     provided to make it easier to write new configuration file
473268651Skris     reader "classes" (I can definitely see something reading a
473368651Skris     configuration file in XML format, for example), called _CONF_*,
473468651Skris     or "the configuration storage API"...
473568651Skris
473668651Skris     The new configuration file reading functions are:
473768651Skris
473868651Skris        NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
473968651Skris        NCONF_get_section, NCONF_get_string, NCONF_get_numbre
474068651Skris
474168651Skris        NCONF_default, NCONF_WIN32
474268651Skris
474368651Skris        NCONF_dump_fp, NCONF_dump_bio
474468651Skris
474568651Skris     NCONF_default and NCONF_WIN32 are method (or "class") choosers,
474668651Skris     NCONF_new creates a new CONF object.  This works in the same way
474768651Skris     as other interfaces in OpenSSL, like the BIO interface.
474868651Skris     NCONF_dump_* dump the internal storage of the configuration file,
474968651Skris     which is useful for debugging.  All other functions take the same
475068651Skris     arguments as the old CONF_* functions wth the exception of the
475168651Skris     first that must be a `CONF *' instead of a `LHASH *'.
475268651Skris
475368651Skris     To make it easer to use the new classes with the old CONF_* functions,
475468651Skris     the function CONF_set_default_method is provided.
475568651Skris     [Richard Levitte]
475668651Skris
475768651Skris  *) Add '-tls1' option to 'openssl ciphers', which was already
475868651Skris     mentioned in the documentation but had not been implemented.
475968651Skris     (This option is not yet really useful because even the additional
476068651Skris     experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
476168651Skris     [Bodo Moeller]
476268651Skris
476368651Skris  *) Initial DSO code added into libcrypto for letting OpenSSL (and
476468651Skris     OpenSSL-based applications) load shared libraries and bind to
476568651Skris     them in a portable way.
476668651Skris     [Geoff Thorpe, with contributions from Richard Levitte]
476768651Skris
476859191Skris Changes between 0.9.5 and 0.9.5a  [1 Apr 2000]
476959191Skris
477059191Skris  *) Make sure _lrotl and _lrotr are only used with MSVC.
477159191Skris
477259191Skris  *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
477359191Skris     (the default implementation of RAND_status).
477459191Skris
477559191Skris  *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
477659191Skris     to '-clrext' (= clear extensions), as intended and documented.
477759191Skris     [Bodo Moeller; inconsistency pointed out by Michael Attili
477859191Skris     <attili@amaxo.com>]
477959191Skris
478059191Skris  *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
478159191Skris     was larger than the MD block size.      
478259191Skris     [Steve Henson, pointed out by Yost William <YostW@tce.com>]
478359191Skris
478459191Skris  *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
478559191Skris     fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
478659191Skris     using the passed key: if the passed key was a private key the result
478759191Skris     of X509_print(), for example, would be to print out all the private key
478859191Skris     components.
478959191Skris     [Steve Henson]
479059191Skris
479159191Skris  *) des_quad_cksum() byte order bug fix.
479259191Skris     [Ulf M�ller, using the problem description in krb4-0.9.7, where
479359191Skris      the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
479459191Skris
479559191Skris  *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
479659191Skris     discouraged.
479759191Skris     [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
479859191Skris
479959191Skris  *) For easily testing in shell scripts whether some command
480059191Skris     'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
480159191Skris     returns with exit code 0 iff no command of the given name is available.
480259191Skris     'no-XXX' is printed in this case, 'XXX' otherwise.  In both cases,
480359191Skris     the output goes to stdout and nothing is printed to stderr.
480459191Skris     Additional arguments are always ignored.
480559191Skris
480659191Skris     Since for each cipher there is a command of the same name,
480759191Skris     the 'no-cipher' compilation switches can be tested this way.
480859191Skris
480959191Skris     ('openssl no-XXX' is not able to detect pseudo-commands such
481059191Skris     as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
481159191Skris     [Bodo Moeller]
481259191Skris
481359191Skris  *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
481459191Skris     [Bodo Moeller]
481559191Skris
481659191Skris  *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
481759191Skris     is set; it will be thrown away anyway because each handshake creates
481859191Skris     its own key.
481959191Skris     ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
482059191Skris     to parameters -- in previous versions (since OpenSSL 0.9.3) the
482159191Skris     'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
482259191Skris     you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
482359191Skris     [Bodo Moeller]
482459191Skris
482559191Skris  *) New s_client option -ign_eof: EOF at stdin is ignored, and
482659191Skris     'Q' and 'R' lose their special meanings (quit/renegotiate).
482759191Skris     This is part of what -quiet does; unlike -quiet, -ign_eof
482859191Skris     does not suppress any output.
482959191Skris     [Richard Levitte]
483059191Skris
483159191Skris  *) Add compatibility options to the purpose and trust code. The
483259191Skris     purpose X509_PURPOSE_ANY is "any purpose" which automatically
483359191Skris     accepts a certificate or CA, this was the previous behaviour,
483459191Skris     with all the associated security issues.
483559191Skris
483659191Skris     X509_TRUST_COMPAT is the old trust behaviour: only and
483759191Skris     automatically trust self signed roots in certificate store. A
483859191Skris     new trust setting X509_TRUST_DEFAULT is used to specify that
483959191Skris     a purpose has no associated trust setting and it should instead
484059191Skris     use the value in the default purpose.
484159191Skris     [Steve Henson]
484259191Skris
484359191Skris  *) Fix the PKCS#8 DSA private key code so it decodes keys again
484459191Skris     and fix a memory leak.
484559191Skris     [Steve Henson]
484659191Skris
484759191Skris  *) In util/mkerr.pl (which implements 'make errors'), preserve
484859191Skris     reason strings from the previous version of the .c file, as
484959191Skris     the default to have only downcase letters (and digits) in
485059191Skris     automatically generated reasons codes is not always appropriate.
485159191Skris     [Bodo Moeller]
485259191Skris
485359191Skris  *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
485459191Skris     using strerror.  Previously, ERR_reason_error_string() returned
485559191Skris     library names as reason strings for SYSerr; but SYSerr is a special
485659191Skris     case where small numbers are errno values, not library numbers.
485759191Skris     [Bodo Moeller]
485859191Skris
485959191Skris  *) Add '-dsaparam' option to 'openssl dhparam' application.  This
486059191Skris     converts DSA parameters into DH parameters. (When creating parameters,
486159191Skris     DSA_generate_parameters is used.)
486259191Skris     [Bodo Moeller]
486359191Skris
486459191Skris  *) Include 'length' (recommended exponent length) in C code generated
486559191Skris     by 'openssl dhparam -C'.
486659191Skris     [Bodo Moeller]
486759191Skris
486859191Skris  *) The second argument to set_label in perlasm was already being used
486959191Skris     so couldn't be used as a "file scope" flag. Moved to third argument
487059191Skris     which was free.
487159191Skris     [Steve Henson]
487259191Skris
487359191Skris  *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
487459191Skris     instead of RAND_bytes for encryption IVs and salts.
487559191Skris     [Bodo Moeller]
487659191Skris
487759191Skris  *) Include RAND_status() into RAND_METHOD instead of implementing
487859191Skris     it only for md_rand.c  Otherwise replacing the PRNG by calling
487959191Skris     RAND_set_rand_method would be impossible.
488059191Skris     [Bodo Moeller]
488159191Skris
488259191Skris  *) Don't let DSA_generate_key() enter an infinite loop if the random
488359191Skris     number generation fails.
488459191Skris     [Bodo Moeller]
488559191Skris
488659191Skris  *) New 'rand' application for creating pseudo-random output.
488759191Skris     [Bodo Moeller]
488859191Skris
488959191Skris  *) Added configuration support for Linux/IA64
489059191Skris     [Rolf Haberrecker <rolf@suse.de>]
489159191Skris
489259191Skris  *) Assembler module support for Mingw32.
489359191Skris     [Ulf M�ller]
489459191Skris
489559191Skris  *) Shared library support for HPUX (in shlib/).
489659191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
489759191Skris
489859191Skris  *) Shared library support for Solaris gcc.
489959191Skris     [Lutz Behnke <behnke@trustcenter.de>]
490059191Skris
490159191Skris Changes between 0.9.4 and 0.9.5  [28 Feb 2000]
490259191Skris
490359191Skris  *) PKCS7_encrypt() was adding text MIME headers twice because they
490459191Skris     were added manually and by SMIME_crlf_copy().
490559191Skris     [Steve Henson]
490659191Skris
490759191Skris  *) In bntest.c don't call BN_rand with zero bits argument.
490859191Skris     [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
490959191Skris
491059191Skris  *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
491159191Skris     case was implemented. This caused BN_div_recp() to fail occasionally.
491259191Skris     [Ulf M�ller]
491359191Skris
491459191Skris  *) Add an optional second argument to the set_label() in the perl
491559191Skris     assembly language builder. If this argument exists and is set
491659191Skris     to 1 it signals that the assembler should use a symbol whose 
491759191Skris     scope is the entire file, not just the current function. This
491859191Skris     is needed with MASM which uses the format label:: for this scope.
491959191Skris     [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
492059191Skris
492159191Skris  *) Change the ASN1 types so they are typedefs by default. Before
492259191Skris     almost all types were #define'd to ASN1_STRING which was causing
492359191Skris     STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
492459191Skris     for example.
492559191Skris     [Steve Henson]
492659191Skris
492759191Skris  *) Change names of new functions to the new get1/get0 naming
492859191Skris     convention: After 'get1', the caller owns a reference count
492959191Skris     and has to call ..._free; 'get0' returns a pointer to some
493059191Skris     data structure without incrementing reference counters.
493159191Skris     (Some of the existing 'get' functions increment a reference
493259191Skris     counter, some don't.)
493359191Skris     Similarly, 'set1' and 'add1' functions increase reference
493459191Skris     counters or duplicate objects.
493559191Skris     [Steve Henson]
493659191Skris
493759191Skris  *) Allow for the possibility of temp RSA key generation failure:
493859191Skris     the code used to assume it always worked and crashed on failure.
493959191Skris     [Steve Henson]
494059191Skris
494159191Skris  *) Fix potential buffer overrun problem in BIO_printf().
494259191Skris     [Ulf M�ller, using public domain code by Patrick Powell; problem
494359191Skris      pointed out by David Sacerdote <das33@cornell.edu>]
494459191Skris
494559191Skris  *) Support EGD <http://www.lothar.com/tech/crypto/>.  New functions
494659191Skris     RAND_egd() and RAND_status().  In the command line application,
494759191Skris     the EGD socket can be specified like a seed file using RANDFILE
494859191Skris     or -rand.
494959191Skris     [Ulf M�ller]
495059191Skris
495159191Skris  *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
495259191Skris     Some CAs (e.g. Verisign) distribute certificates in this form.
495359191Skris     [Steve Henson]
495459191Skris
495559191Skris  *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
495659191Skris     list to exclude them. This means that no special compilation option
495759191Skris     is needed to use anonymous DH: it just needs to be included in the
495859191Skris     cipher list.
495959191Skris     [Steve Henson]
496059191Skris
496159191Skris  *) Change the EVP_MD_CTX_type macro so its meaning consistent with
496259191Skris     EVP_MD_type. The old functionality is available in a new macro called
496359191Skris     EVP_MD_md(). Change code that uses it and update docs.
496459191Skris     [Steve Henson]
496559191Skris
496659191Skris  *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
496759191Skris     where the 'void *' argument is replaced by a function pointer argument.
496859191Skris     Previously 'void *' was abused to point to functions, which works on
496959191Skris     many platforms, but is not correct.  As these functions are usually
497059191Skris     called by macros defined in OpenSSL header files, most source code
497159191Skris     should work without changes.
497259191Skris     [Richard Levitte]
497359191Skris
497459191Skris  *) <openssl/opensslconf.h> (which is created by Configure) now contains
497559191Skris     sections with information on -D... compiler switches used for
497659191Skris     compiling the library so that applications can see them.  To enable
497759191Skris     one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
497859191Skris     must be defined.  E.g.,
497959191Skris        #define OPENSSL_ALGORITHM_DEFINES
498059191Skris        #include <openssl/opensslconf.h>
498159191Skris     defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
498259191Skris     [Richard Levitte, Ulf and Bodo M�ller]
498359191Skris
498459191Skris  *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
498559191Skris     record layer.
498659191Skris     [Bodo Moeller]
498759191Skris
498859191Skris  *) Change the 'other' type in certificate aux info to a STACK_OF
498959191Skris     X509_ALGOR. Although not an AlgorithmIdentifier as such it has
499059191Skris     the required ASN1 format: arbitrary types determined by an OID.
499159191Skris     [Steve Henson]
499259191Skris
499359191Skris  *) Add some PEM_write_X509_REQ_NEW() functions and a command line
499459191Skris     argument to 'req'. This is not because the function is newer or
499559191Skris     better than others it just uses the work 'NEW' in the certificate
499659191Skris     request header lines. Some software needs this.
499759191Skris     [Steve Henson]
499859191Skris
499959191Skris  *) Reorganise password command line arguments: now passwords can be
500059191Skris     obtained from various sources. Delete the PEM_cb function and make
500159191Skris     it the default behaviour: i.e. if the callback is NULL and the
500259191Skris     usrdata argument is not NULL interpret it as a null terminated pass
500359191Skris     phrase. If usrdata and the callback are NULL then the pass phrase
500459191Skris     is prompted for as usual.
500559191Skris     [Steve Henson]
500659191Skris
500759191Skris  *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
500859191Skris     the support is automatically enabled. The resulting binaries will
500959191Skris     autodetect the card and use it if present.
501059191Skris     [Ben Laurie and Compaq Inc.]
501159191Skris
501259191Skris  *) Work around for Netscape hang bug. This sends certificate request
501359191Skris     and server done in one record. Since this is perfectly legal in the
501459191Skris     SSL/TLS protocol it isn't a "bug" option and is on by default. See
501559191Skris     the bugs/SSLv3 entry for more info.
501659191Skris     [Steve Henson]
501759191Skris
501859191Skris  *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
501959191Skris     [Andy Polyakov]
502059191Skris
502159191Skris  *) Add -rand argument to smime and pkcs12 applications and read/write
502259191Skris     of seed file.
502359191Skris     [Steve Henson]
502459191Skris
502559191Skris  *) New 'passwd' tool for crypt(3) and apr1 password hashes.
502659191Skris     [Bodo Moeller]
502759191Skris
502859191Skris  *) Add command line password options to the remaining applications.
502959191Skris     [Steve Henson]
503059191Skris
503159191Skris  *) Bug fix for BN_div_recp() for numerators with an even number of
503259191Skris     bits.
503359191Skris     [Ulf M�ller]
503459191Skris
503559191Skris  *) More tests in bntest.c, and changed test_bn output.
503659191Skris     [Ulf M�ller]
503759191Skris
503859191Skris  *) ./config recognizes MacOS X now.
503959191Skris     [Andy Polyakov]
504059191Skris
504159191Skris  *) Bug fix for BN_div() when the first words of num and divsor are
504259191Skris     equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
504359191Skris     [Ulf M�ller]
504459191Skris
504559191Skris  *) Add support for various broken PKCS#8 formats, and command line
504659191Skris     options to produce them.
504759191Skris     [Steve Henson]
504859191Skris
504959191Skris  *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
505059191Skris     get temporary BIGNUMs from a BN_CTX.
505159191Skris     [Ulf M�ller]
505259191Skris
505359191Skris  *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
505459191Skris     for p == 0.
505559191Skris     [Ulf M�ller]
505659191Skris
505759191Skris  *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
505859191Skris     include a #define from the old name to the new. The original intent
505959191Skris     was that statically linked binaries could for example just call
506059191Skris     SSLeay_add_all_ciphers() to just add ciphers to the table and not
506159191Skris     link with digests. This never worked becayse SSLeay_add_all_digests()
506259191Skris     and SSLeay_add_all_ciphers() were in the same source file so calling
506359191Skris     one would link with the other. They are now in separate source files.
506459191Skris     [Steve Henson]
506559191Skris
506659191Skris  *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
506759191Skris     [Steve Henson]
506859191Skris
506959191Skris  *) Use a less unusual form of the Miller-Rabin primality test (it used
507059191Skris     a binary algorithm for exponentiation integrated into the Miller-Rabin
507159191Skris     loop, our standard modexp algorithms are faster).
507259191Skris     [Bodo Moeller]
507359191Skris
507459191Skris  *) Support for the EBCDIC character set completed.
507559191Skris     [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
507659191Skris
507759191Skris  *) Source code cleanups: use const where appropriate, eliminate casts,
507859191Skris     use void * instead of char * in lhash.
507959191Skris     [Ulf M�ller] 
508059191Skris
508159191Skris  *) Bugfix: ssl3_send_server_key_exchange was not restartable
508259191Skris     (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
508359191Skris     this the server could overwrite ephemeral keys that the client
508459191Skris     has already seen).
508559191Skris     [Bodo Moeller]
508659191Skris
508759191Skris  *) Turn DSA_is_prime into a macro that calls BN_is_prime,
508859191Skris     using 50 iterations of the Rabin-Miller test.
508959191Skris
509059191Skris     DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
509159191Skris     iterations of the Rabin-Miller test as required by the appendix
509259191Skris     to FIPS PUB 186[-1]) instead of DSA_is_prime.
509359191Skris     As BN_is_prime_fasttest includes trial division, DSA parameter
509459191Skris     generation becomes much faster.
509559191Skris
509659191Skris     This implies a change for the callback functions in DSA_is_prime
509759191Skris     and DSA_generate_parameters: The callback function is called once
509859191Skris     for each positive witness in the Rabin-Miller test, not just
509959191Skris     occasionally in the inner loop; and the parameters to the
510059191Skris     callback function now provide an iteration count for the outer
510159191Skris     loop rather than for the current invocation of the inner loop.
510259191Skris     DSA_generate_parameters additionally can call the callback
510359191Skris     function with an 'iteration count' of -1, meaning that a
510459191Skris     candidate has passed the trial division test (when q is generated 
510559191Skris     from an application-provided seed, trial division is skipped).
510659191Skris     [Bodo Moeller]
510759191Skris
510859191Skris  *) New function BN_is_prime_fasttest that optionally does trial
510959191Skris     division before starting the Rabin-Miller test and has
511059191Skris     an additional BN_CTX * argument (whereas BN_is_prime always
511159191Skris     has to allocate at least one BN_CTX).
511259191Skris     'callback(1, -1, cb_arg)' is called when a number has passed the
511359191Skris     trial division stage.
511459191Skris     [Bodo Moeller]
511559191Skris
511659191Skris  *) Fix for bug in CRL encoding. The validity dates weren't being handled
511759191Skris     as ASN1_TIME.
511859191Skris     [Steve Henson]
511959191Skris
512059191Skris  *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
512159191Skris     [Steve Henson]
512259191Skris
512359191Skris  *) New function BN_pseudo_rand().
512459191Skris     [Ulf M�ller]
512559191Skris
512659191Skris  *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
512759191Skris     bignum version of BN_from_montgomery() with the working code from
512859191Skris     SSLeay 0.9.0 (the word based version is faster anyway), and clean up
512959191Skris     the comments.
513059191Skris     [Ulf M�ller]
513159191Skris
513259191Skris  *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
513359191Skris     made it impossible to use the same SSL_SESSION data structure in
513459191Skris     SSL2 clients in multiple threads.
513559191Skris     [Bodo Moeller]
513659191Skris
513759191Skris  *) The return value of RAND_load_file() no longer counts bytes obtained
513859191Skris     by stat().  RAND_load_file(..., -1) is new and uses the complete file
513959191Skris     to seed the PRNG (previously an explicit byte count was required).
514059191Skris     [Ulf M�ller, Bodo M�ller]
514159191Skris
514259191Skris  *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
514359191Skris     used (char *) instead of (void *) and had casts all over the place.
514459191Skris     [Steve Henson]
514559191Skris
514659191Skris  *) Make BN_generate_prime() return NULL on error if ret!=NULL.
514759191Skris     [Ulf M�ller]
514859191Skris
514959191Skris  *) Retain source code compatibility for BN_prime_checks macro:
515059191Skris     BN_is_prime(..., BN_prime_checks, ...) now uses
515159191Skris     BN_prime_checks_for_size to determine the appropriate number of
515259191Skris     Rabin-Miller iterations.
515359191Skris     [Ulf M�ller]
515459191Skris
515559191Skris  *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
515659191Skris     DH_CHECK_P_NOT_SAFE_PRIME.
515759191Skris     (Check if this is true? OpenPGP calls them "strong".)
515859191Skris     [Ulf M�ller]
515959191Skris
516059191Skris  *) Merge the functionality of "dh" and "gendh" programs into a new program
516159191Skris     "dhparam". The old programs are retained for now but will handle DH keys
516259191Skris     (instead of parameters) in future.
516359191Skris     [Steve Henson]
516459191Skris
516559191Skris  *) Make the ciphers, s_server and s_client programs check the return values
516659191Skris     when a new cipher list is set.
516759191Skris     [Steve Henson]
516859191Skris
516959191Skris  *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
517059191Skris     ciphers. Before when the 56bit ciphers were enabled the sorting was
517159191Skris     wrong.
517259191Skris
517359191Skris     The syntax for the cipher sorting has been extended to support sorting by
517459191Skris     cipher-strength (using the strength_bits hard coded in the tables).
517559191Skris     The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
517659191Skris
517759191Skris     Fix a bug in the cipher-command parser: when supplying a cipher command
517859191Skris     string with an "undefined" symbol (neither command nor alphanumeric
517959191Skris     [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
518059191Skris     an error is flagged.
518159191Skris
518259191Skris     Due to the strength-sorting extension, the code of the
518359191Skris     ssl_create_cipher_list() function was completely rearranged. I hope that
518459191Skris     the readability was also increased :-)
518559191Skris     [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
518659191Skris
518759191Skris  *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
518859191Skris     for the first serial number and places 2 in the serial number file. This
518959191Skris     avoids problems when the root CA is created with serial number zero and
519059191Skris     the first user certificate has the same issuer name and serial number
519159191Skris     as the root CA.
519259191Skris     [Steve Henson]
519359191Skris
519459191Skris  *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
519559191Skris     the new code. Add documentation for this stuff.
519659191Skris     [Steve Henson]
519759191Skris
519859191Skris  *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
519959191Skris     X509_*() to X509at_*() on the grounds that they don't handle X509
520059191Skris     structures and behave in an analagous way to the X509v3 functions:
520159191Skris     they shouldn't be called directly but wrapper functions should be used
520259191Skris     instead.
520359191Skris
520459191Skris     So we also now have some wrapper functions that call the X509at functions
520559191Skris     when passed certificate requests. (TO DO: similar things can be done with
520659191Skris     PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
520759191Skris     things. Some of these need some d2i or i2d and print functionality
520859191Skris     because they handle more complex structures.)
520959191Skris     [Steve Henson]
521059191Skris
521159191Skris  *) Add missing #ifndefs that caused missing symbols when building libssl
521259191Skris     as a shared library without RSA.  Use #ifndef NO_SSL2 instead of
521359191Skris     NO_RSA in ssl/s2*.c. 
521459191Skris     [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf M�ller]
521559191Skris
521659191Skris  *) Precautions against using the PRNG uninitialized: RAND_bytes() now
521759191Skris     has a return value which indicates the quality of the random data
521859191Skris     (1 = ok, 0 = not seeded).  Also an error is recorded on the thread's
521959191Skris     error queue. New function RAND_pseudo_bytes() generates output that is
522059191Skris     guaranteed to be unique but not unpredictable. RAND_add is like
522159191Skris     RAND_seed, but takes an extra argument for an entropy estimate
522259191Skris     (RAND_seed always assumes full entropy).
522359191Skris     [Ulf M�ller]
522459191Skris
522559191Skris  *) Do more iterations of Rabin-Miller probable prime test (specifically,
522659191Skris     3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
522759191Skris     instead of only 2 for all lengths; see BN_prime_checks_for_size definition
522859191Skris     in crypto/bn/bn_prime.c for the complete table).  This guarantees a
522959191Skris     false-positive rate of at most 2^-80 for random input.
523059191Skris     [Bodo Moeller]
523159191Skris
523259191Skris  *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
523359191Skris     [Bodo Moeller]
523459191Skris
523559191Skris  *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
523659191Skris     in the 0.9.5 release), this returns the chain
523759191Skris     from an X509_CTX structure with a dup of the stack and all
523859191Skris     the X509 reference counts upped: so the stack will exist
523959191Skris     after X509_CTX_cleanup() has been called. Modify pkcs12.c
524059191Skris     to use this.
524159191Skris
524259191Skris     Also make SSL_SESSION_print() print out the verify return
524359191Skris     code.
524459191Skris     [Steve Henson]
524559191Skris
524659191Skris  *) Add manpage for the pkcs12 command. Also change the default
524759191Skris     behaviour so MAC iteration counts are used unless the new
524859191Skris     -nomaciter option is used. This improves file security and
524959191Skris     only older versions of MSIE (4.0 for example) need it.
525059191Skris     [Steve Henson]
525159191Skris
525259191Skris  *) Honor the no-xxx Configure options when creating .DEF files.
525359191Skris     [Ulf M�ller]
525459191Skris
525559191Skris  *) Add PKCS#10 attributes to field table: challengePassword, 
525659191Skris     unstructuredName and unstructuredAddress. These are taken from
525759191Skris     draft PKCS#9 v2.0 but are compatible with v1.2 provided no 
525859191Skris     international characters are used.
525959191Skris
526059191Skris     More changes to X509_ATTRIBUTE code: allow the setting of types
526159191Skris     based on strings. Remove the 'loc' parameter when adding
526259191Skris     attributes because these will be a SET OF encoding which is sorted
526359191Skris     in ASN1 order.
526459191Skris     [Steve Henson]
526559191Skris
526659191Skris  *) Initial changes to the 'req' utility to allow request generation
526759191Skris     automation. This will allow an application to just generate a template
526859191Skris     file containing all the field values and have req construct the
526959191Skris     request.
527059191Skris
527159191Skris     Initial support for X509_ATTRIBUTE handling. Stacks of these are
527259191Skris     used all over the place including certificate requests and PKCS#7
527359191Skris     structures. They are currently handled manually where necessary with
527459191Skris     some primitive wrappers for PKCS#7. The new functions behave in a
527559191Skris     manner analogous to the X509 extension functions: they allow
527659191Skris     attributes to be looked up by NID and added.
527759191Skris
527859191Skris     Later something similar to the X509V3 code would be desirable to
527959191Skris     automatically handle the encoding, decoding and printing of the
528059191Skris     more complex types. The string types like challengePassword can
528159191Skris     be handled by the string table functions.
528259191Skris
528359191Skris     Also modified the multi byte string table handling. Now there is
528459191Skris     a 'global mask' which masks out certain types. The table itself
528559191Skris     can use the flag STABLE_NO_MASK to ignore the mask setting: this
528659191Skris     is useful when for example there is only one permissible type
528759191Skris     (as in countryName) and using the mask might result in no valid
528859191Skris     types at all.
528959191Skris     [Steve Henson]
529059191Skris
529159191Skris  *) Clean up 'Finished' handling, and add functions SSL_get_finished and
529259191Skris     SSL_get_peer_finished to allow applications to obtain the latest
529359191Skris     Finished messages sent to the peer or expected from the peer,
529459191Skris     respectively.  (SSL_get_peer_finished is usually the Finished message
529559191Skris     actually received from the peer, otherwise the protocol will be aborted.)
529659191Skris
529759191Skris     As the Finished message are message digests of the complete handshake
529859191Skris     (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
529959191Skris     be used for external authentication procedures when the authentication
530059191Skris     provided by SSL/TLS is not desired or is not enough.
530159191Skris     [Bodo Moeller]
530259191Skris
530359191Skris  *) Enhanced support for Alpha Linux is added. Now ./config checks if
530459191Skris     the host supports BWX extension and if Compaq C is present on the
530559191Skris     $PATH. Just exploiting of the BWX extension results in 20-30%
530659191Skris     performance kick for some algorithms, e.g. DES and RC4 to mention
530759191Skris     a couple. Compaq C in turn generates ~20% faster code for MD5 and
530859191Skris     SHA1.
530959191Skris     [Andy Polyakov]
531059191Skris
531159191Skris  *) Add support for MS "fast SGC". This is arguably a violation of the
531259191Skris     SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
531359191Skris     weak crypto and after checking the certificate is SGC a second one
531459191Skris     with strong crypto. MS SGC stops the first handshake after receiving
531559191Skris     the server certificate message and sends a second client hello. Since
531659191Skris     a server will typically do all the time consuming operations before
531759191Skris     expecting any further messages from the client (server key exchange
531859191Skris     is the most expensive) there is little difference between the two.
531959191Skris
532059191Skris     To get OpenSSL to support MS SGC we have to permit a second client
532159191Skris     hello message after we have sent server done. In addition we have to
532259191Skris     reset the MAC if we do get this second client hello.
532359191Skris     [Steve Henson]
532459191Skris
532559191Skris  *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
532659191Skris     if a DER encoded private key is RSA or DSA traditional format. Changed
532759191Skris     d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
532859191Skris     format DER encoded private key. Newer code should use PKCS#8 format which
532959191Skris     has the key type encoded in the ASN1 structure. Added DER private key
533059191Skris     support to pkcs8 application.
533159191Skris     [Steve Henson]
533259191Skris
533359191Skris  *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
533459191Skris     ciphersuites has been selected (as required by the SSL 3/TLS 1
533559191Skris     specifications).  Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
533659191Skris     is set, we interpret this as a request to violate the specification
533759191Skris     (the worst that can happen is a handshake failure, and 'correct'
533859191Skris     behaviour would result in a handshake failure anyway).
533959191Skris     [Bodo Moeller]
534059191Skris
534159191Skris  *) In SSL_CTX_add_session, take into account that there might be multiple
534259191Skris     SSL_SESSION structures with the same session ID (e.g. when two threads
534359191Skris     concurrently obtain them from an external cache).
534459191Skris     The internal cache can handle only one SSL_SESSION with a given ID,
534559191Skris     so if there's a conflict, we now throw out the old one to achieve
534659191Skris     consistency.
534759191Skris     [Bodo Moeller]
534859191Skris
534959191Skris  *) Add OIDs for idea and blowfish in CBC mode. This will allow both
535059191Skris     to be used in PKCS#5 v2.0 and S/MIME.  Also add checking to
535159191Skris     some routines that use cipher OIDs: some ciphers do not have OIDs
535259191Skris     defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
535359191Skris     example.
535459191Skris     [Steve Henson]
535559191Skris
535659191Skris  *) Simplify the trust setting structure and code. Now we just have
535759191Skris     two sequences of OIDs for trusted and rejected settings. These will
535859191Skris     typically have values the same as the extended key usage extension
535959191Skris     and any application specific purposes.
536059191Skris
536159191Skris     The trust checking code now has a default behaviour: it will just
536259191Skris     check for an object with the same NID as the passed id. Functions can
536359191Skris     be provided to override either the default behaviour or the behaviour
536459191Skris     for a given id. SSL client, server and email already have functions
536559191Skris     in place for compatibility: they check the NID and also return "trusted"
536659191Skris     if the certificate is self signed.
536759191Skris     [Steve Henson]
536859191Skris
536959191Skris  *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
537059191Skris     traditional format into an EVP_PKEY structure.
537159191Skris     [Steve Henson]
537259191Skris
537359191Skris  *) Add a password callback function PEM_cb() which either prompts for
537459191Skris     a password if usr_data is NULL or otherwise assumes it is a null
537559191Skris     terminated password. Allow passwords to be passed on command line
537659191Skris     environment or config files in a few more utilities.
537759191Skris     [Steve Henson]
537859191Skris
537959191Skris  *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
538059191Skris     keys. Add some short names for PKCS#8 PBE algorithms and allow them
538159191Skris     to be specified on the command line for the pkcs8 and pkcs12 utilities.
538259191Skris     Update documentation.
538359191Skris     [Steve Henson]
538459191Skris
538559191Skris  *) Support for ASN1 "NULL" type. This could be handled before by using
538659191Skris     ASN1_TYPE but there wasn't any function that would try to read a NULL
538759191Skris     and produce an error if it couldn't. For compatibility we also have
538859191Skris     ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
538959191Skris     don't allocate anything because they don't need to.
539059191Skris     [Steve Henson]
539159191Skris
539259191Skris  *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
539359191Skris     for details.
539459191Skris     [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
539559191Skris
539659191Skris  *) Rebuild of the memory allocation routines used by OpenSSL code and
539759191Skris     possibly others as well.  The purpose is to make an interface that
539859191Skris     provide hooks so anyone can build a separate set of allocation and
539959191Skris     deallocation routines to be used by OpenSSL, for example memory
540059191Skris     pool implementations, or something else, which was previously hard
540159191Skris     since Malloc(), Realloc() and Free() were defined as macros having
540259191Skris     the values malloc, realloc and free, respectively (except for Win32
540359191Skris     compilations).  The same is provided for memory debugging code.
540459191Skris     OpenSSL already comes with functionality to find memory leaks, but
540559191Skris     this gives people a chance to debug other memory problems.
540659191Skris
540759191Skris     With these changes, a new set of functions and macros have appeared:
540859191Skris
540968651Skris       CRYPTO_set_mem_debug_functions()	        [F]
541068651Skris       CRYPTO_get_mem_debug_functions()         [F]
541168651Skris       CRYPTO_dbg_set_options()	                [F]
541268651Skris       CRYPTO_dbg_get_options()                 [F]
541368651Skris       CRYPTO_malloc_debug_init()               [M]
541459191Skris
541559191Skris     The memory debug functions are NULL by default, unless the library
541659191Skris     is compiled with CRYPTO_MDEBUG or friends is defined.  If someone
541759191Skris     wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
541859191Skris     gives the standard debugging functions that come with OpenSSL) or
541959191Skris     CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
542059191Skris     provided by the library user) must be used.  When the standard
542159191Skris     debugging functions are used, CRYPTO_dbg_set_options can be used to
542259191Skris     request additional information:
542359191Skris     CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
542459191Skris     the CRYPTO_MDEBUG_xxx macro when compiling the library.   
542559191Skris
542659191Skris     Also, things like CRYPTO_set_mem_functions will always give the
542759191Skris     expected result (the new set of functions is used for allocation
542859191Skris     and deallocation) at all times, regardless of platform and compiler
542959191Skris     options.
543059191Skris
543159191Skris     To finish it up, some functions that were never use in any other
543259191Skris     way than through macros have a new API and new semantic:
543359191Skris
543459191Skris       CRYPTO_dbg_malloc()
543559191Skris       CRYPTO_dbg_realloc()
543659191Skris       CRYPTO_dbg_free()
543759191Skris
543859191Skris     All macros of value have retained their old syntax.
543959191Skris     [Richard Levitte and Bodo Moeller]
544059191Skris
544159191Skris  *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
544259191Skris     ordering of SMIMECapabilities wasn't in "strength order" and there
544359191Skris     was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
544459191Skris     algorithm.
544559191Skris     [Steve Henson]
544659191Skris
544759191Skris  *) Some ASN1 types with illegal zero length encoding (INTEGER,
544859191Skris     ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
544959191Skris     [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
545059191Skris
545159191Skris  *) Merge in my S/MIME library for OpenSSL. This provides a simple
545259191Skris     S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
545359191Skris     functionality to handle multipart/signed properly) and a utility
545459191Skris     called 'smime' to call all this stuff. This is based on code I
545559191Skris     originally wrote for Celo who have kindly allowed it to be
545659191Skris     included in OpenSSL.
545759191Skris     [Steve Henson]
545859191Skris
545959191Skris  *) Add variants des_set_key_checked and des_set_key_unchecked of
546059191Skris     des_set_key (aka des_key_sched).  Global variable des_check_key
546159191Skris     decides which of these is called by des_set_key; this way
546259191Skris     des_check_key behaves as it always did, but applications and
546359191Skris     the library itself, which was buggy for des_check_key == 1,
546459191Skris     have a cleaner way to pick the version they need.
546559191Skris     [Bodo Moeller]
546659191Skris
546759191Skris  *) New function PKCS12_newpass() which changes the password of a
546859191Skris     PKCS12 structure.
546959191Skris     [Steve Henson]
547059191Skris
547159191Skris  *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
547259191Skris     dynamic mix. In both cases the ids can be used as an index into the
547359191Skris     table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
547459191Skris     functions so they accept a list of the field values and the
547559191Skris     application doesn't need to directly manipulate the X509_TRUST
547659191Skris     structure.
547759191Skris     [Steve Henson]
547859191Skris
547959191Skris  *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
548059191Skris     need initialising.
548159191Skris     [Steve Henson]
548259191Skris
548359191Skris  *) Modify the way the V3 extension code looks up extensions. This now
548459191Skris     works in a similar way to the object code: we have some "standard"
548559191Skris     extensions in a static table which is searched with OBJ_bsearch()
548659191Skris     and the application can add dynamic ones if needed. The file
548759191Skris     crypto/x509v3/ext_dat.h now has the info: this file needs to be
548859191Skris     updated whenever a new extension is added to the core code and kept
548959191Skris     in ext_nid order. There is a simple program 'tabtest.c' which checks
549059191Skris     this. New extensions are not added too often so this file can readily
549159191Skris     be maintained manually.
549259191Skris
549359191Skris     There are two big advantages in doing things this way. The extensions
549459191Skris     can be looked up immediately and no longer need to be "added" using
549559191Skris     X509V3_add_standard_extensions(): this function now does nothing.
549659191Skris     [Side note: I get *lots* of email saying the extension code doesn't
549759191Skris      work because people forget to call this function]
549859191Skris     Also no dynamic allocation is done unless new extensions are added:
549959191Skris     so if we don't add custom extensions there is no need to call
550059191Skris     X509V3_EXT_cleanup().
550159191Skris     [Steve Henson]
550259191Skris
550359191Skris  *) Modify enc utility's salting as follows: make salting the default. Add a
550459191Skris     magic header, so unsalted files fail gracefully instead of just decrypting
550559191Skris     to garbage. This is because not salting is a big security hole, so people
550659191Skris     should be discouraged from doing it.
550759191Skris     [Ben Laurie]
550859191Skris
550959191Skris  *) Fixes and enhancements to the 'x509' utility. It allowed a message
551059191Skris     digest to be passed on the command line but it only used this
551159191Skris     parameter when signing a certificate. Modified so all relevant
551259191Skris     operations are affected by the digest parameter including the
551359191Skris     -fingerprint and -x509toreq options. Also -x509toreq choked if a
551459191Skris     DSA key was used because it didn't fix the digest.
551559191Skris     [Steve Henson]
551659191Skris
551759191Skris  *) Initial certificate chain verify code. Currently tests the untrusted
551859191Skris     certificates for consistency with the verify purpose (which is set
551959191Skris     when the X509_STORE_CTX structure is set up) and checks the pathlength.
552059191Skris
552159191Skris     There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
552259191Skris     this is because it will reject chains with invalid extensions whereas
552359191Skris     every previous version of OpenSSL and SSLeay made no checks at all.
552459191Skris
552559191Skris     Trust code: checks the root CA for the relevant trust settings. Trust
552659191Skris     settings have an initial value consistent with the verify purpose: e.g.
552759191Skris     if the verify purpose is for SSL client use it expects the CA to be
552859191Skris     trusted for SSL client use. However the default value can be changed to
552959191Skris     permit custom trust settings: one example of this would be to only trust
553059191Skris     certificates from a specific "secure" set of CAs.
553159191Skris
553259191Skris     Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
553359191Skris     which should be used for version portability: especially since the
553459191Skris     verify structure is likely to change more often now.
553559191Skris
553659191Skris     SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
553759191Skris     to set them. If not set then assume SSL clients will verify SSL servers
553859191Skris     and vice versa.
553959191Skris
554059191Skris     Two new options to the verify program: -untrusted allows a set of
554159191Skris     untrusted certificates to be passed in and -purpose which sets the
554259191Skris     intended purpose of the certificate. If a purpose is set then the
554359191Skris     new chain verify code is used to check extension consistency.
554459191Skris     [Steve Henson]
554559191Skris
554659191Skris  *) Support for the authority information access extension.
554759191Skris     [Steve Henson]
554859191Skris
554959191Skris  *) Modify RSA and DSA PEM read routines to transparently handle
555059191Skris     PKCS#8 format private keys. New *_PUBKEY_* functions that handle
555159191Skris     public keys in a format compatible with certificate
555259191Skris     SubjectPublicKeyInfo structures. Unfortunately there were already
555359191Skris     functions called *_PublicKey_* which used various odd formats so
555459191Skris     these are retained for compatibility: however the DSA variants were
555559191Skris     never in a public release so they have been deleted. Changed dsa/rsa
555659191Skris     utilities to handle the new format: note no releases ever handled public
555759191Skris     keys so we should be OK.
555859191Skris
555959191Skris     The primary motivation for this change is to avoid the same fiasco
556059191Skris     that dogs private keys: there are several incompatible private key
556159191Skris     formats some of which are standard and some OpenSSL specific and
556259191Skris     require various evil hacks to allow partial transparent handling and
556359191Skris     even then it doesn't work with DER formats. Given the option anything
556459191Skris     other than PKCS#8 should be dumped: but the other formats have to
556559191Skris     stay in the name of compatibility.
556659191Skris
556759191Skris     With public keys and the benefit of hindsight one standard format 
556859191Skris     is used which works with EVP_PKEY, RSA or DSA structures: though
556959191Skris     it clearly returns an error if you try to read the wrong kind of key.
557059191Skris
557159191Skris     Added a -pubkey option to the 'x509' utility to output the public key.
557259191Skris     Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
557359191Skris     (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
557459191Skris     EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
557559191Skris     that do the same as the EVP_PKEY_assign_*() except they up the
557659191Skris     reference count of the added key (they don't "swallow" the
557759191Skris     supplied key).
557859191Skris     [Steve Henson]
557959191Skris
558059191Skris  *) Fixes to crypto/x509/by_file.c the code to read in certificates and
558159191Skris     CRLs would fail if the file contained no certificates or no CRLs:
558259191Skris     added a new function to read in both types and return the number
558359191Skris     read: this means that if none are read it will be an error. The
558459191Skris     DER versions of the certificate and CRL reader would always fail
558559191Skris     because it isn't possible to mix certificates and CRLs in DER format
558659191Skris     without choking one or the other routine. Changed this to just read
558759191Skris     a certificate: this is the best we can do. Also modified the code
558859191Skris     in apps/verify.c to take notice of return codes: it was previously
558959191Skris     attempting to read in certificates from NULL pointers and ignoring
559059191Skris     any errors: this is one reason why the cert and CRL reader seemed
559159191Skris     to work. It doesn't check return codes from the default certificate
559259191Skris     routines: these may well fail if the certificates aren't installed.
559359191Skris     [Steve Henson]
559459191Skris
559559191Skris  *) Code to support otherName option in GeneralName.
559659191Skris     [Steve Henson]
559759191Skris
559859191Skris  *) First update to verify code. Change the verify utility
559959191Skris     so it warns if it is passed a self signed certificate:
560059191Skris     for consistency with the normal behaviour. X509_verify
560159191Skris     has been modified to it will now verify a self signed
560259191Skris     certificate if *exactly* the same certificate appears
560359191Skris     in the store: it was previously impossible to trust a
560459191Skris     single self signed certificate. This means that:
560559191Skris     openssl verify ss.pem
560659191Skris     now gives a warning about a self signed certificate but
560759191Skris     openssl verify -CAfile ss.pem ss.pem
560859191Skris     is OK.
560959191Skris     [Steve Henson]
561059191Skris
561159191Skris  *) For servers, store verify_result in SSL_SESSION data structure
561259191Skris     (and add it to external session representation).
561359191Skris     This is needed when client certificate verifications fails,
561459191Skris     but an application-provided verification callback (set by
561559191Skris     SSL_CTX_set_cert_verify_callback) allows accepting the session
561659191Skris     anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
561759191Skris     but returns 1): When the session is reused, we have to set
561859191Skris     ssl->verify_result to the appropriate error code to avoid
561959191Skris     security holes.
562059191Skris     [Bodo Moeller, problem pointed out by Lutz Jaenicke]
562159191Skris
562259191Skris  *) Fix a bug in the new PKCS#7 code: it didn't consider the
562359191Skris     case in PKCS7_dataInit() where the signed PKCS7 structure
562459191Skris     didn't contain any existing data because it was being created.
562559191Skris     [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
562659191Skris
562759191Skris  *) Add a salt to the key derivation routines in enc.c. This
562859191Skris     forms the first 8 bytes of the encrypted file. Also add a
562959191Skris     -S option to allow a salt to be input on the command line.
563059191Skris     [Steve Henson]
563159191Skris
563259191Skris  *) New function X509_cmp(). Oddly enough there wasn't a function
563359191Skris     to compare two certificates. We do this by working out the SHA1
563459191Skris     hash and comparing that. X509_cmp() will be needed by the trust
563559191Skris     code.
563659191Skris     [Steve Henson]
563759191Skris
563859191Skris  *) SSL_get1_session() is like SSL_get_session(), but increments
563959191Skris     the reference count in the SSL_SESSION returned.
564059191Skris     [Geoff Thorpe <geoff@eu.c2.net>]
564159191Skris
564259191Skris  *) Fix for 'req': it was adding a null to request attributes.
564359191Skris     Also change the X509_LOOKUP and X509_INFO code to handle
564459191Skris     certificate auxiliary information.
564559191Skris     [Steve Henson]
564659191Skris
564759191Skris  *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
564859191Skris     the 'enc' command.
564959191Skris     [Steve Henson]
565059191Skris
565159191Skris  *) Add the possibility to add extra information to the memory leak
565259191Skris     detecting output, to form tracebacks, showing from where each
565359191Skris     allocation was originated: CRYPTO_push_info("constant string") adds
565459191Skris     the string plus current file name and line number to a per-thread
565559191Skris     stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
565659191Skris     is like calling CYRPTO_pop_info() until the stack is empty.
565759191Skris     Also updated memory leak detection code to be multi-thread-safe.
565859191Skris     [Richard Levitte]
565959191Skris
566059191Skris  *) Add options -text and -noout to pkcs7 utility and delete the
566159191Skris     encryption options which never did anything. Update docs.
566259191Skris     [Steve Henson]
566359191Skris
566459191Skris  *) Add options to some of the utilities to allow the pass phrase
566559191Skris     to be included on either the command line (not recommended on
566659191Skris     OSes like Unix) or read from the environment. Update the
566759191Skris     manpages and fix a few bugs.
566859191Skris     [Steve Henson]
566959191Skris
567059191Skris  *) Add a few manpages for some of the openssl commands.
567159191Skris     [Steve Henson]
567259191Skris
567359191Skris  *) Fix the -revoke option in ca. It was freeing up memory twice,
567459191Skris     leaking and not finding already revoked certificates.
567559191Skris     [Steve Henson]
567659191Skris
567759191Skris  *) Extensive changes to support certificate auxiliary information.
567859191Skris     This involves the use of X509_CERT_AUX structure and X509_AUX
567959191Skris     functions. An X509_AUX function such as PEM_read_X509_AUX()
568059191Skris     can still read in a certificate file in the usual way but it
568159191Skris     will also read in any additional "auxiliary information". By
568259191Skris     doing things this way a fair degree of compatibility can be
568359191Skris     retained: existing certificates can have this information added
568459191Skris     using the new 'x509' options. 
568559191Skris
568659191Skris     Current auxiliary information includes an "alias" and some trust
568759191Skris     settings. The trust settings will ultimately be used in enhanced
568859191Skris     certificate chain verification routines: currently a certificate
568959191Skris     can only be trusted if it is self signed and then it is trusted
569059191Skris     for all purposes.
569159191Skris     [Steve Henson]
569259191Skris
569359191Skris  *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
569459191Skris     The problem was that one of the replacement routines had not been working
569559191Skris     since SSLeay releases.  For now the offending routine has been replaced
569659191Skris     with non-optimised assembler.  Even so, this now gives around 95%
569759191Skris     performance improvement for 1024 bit RSA signs.
569859191Skris     [Mark Cox]
569959191Skris
570059191Skris  *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2 
570159191Skris     handling. Most clients have the effective key size in bits equal to
570259191Skris     the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
570359191Skris     A few however don't do this and instead use the size of the decrypted key
570459191Skris     to determine the RC2 key length and the AlgorithmIdentifier to determine
570559191Skris     the effective key length. In this case the effective key length can still
570659191Skris     be 40 bits but the key length can be 168 bits for example. This is fixed
570759191Skris     by manually forcing an RC2 key into the EVP_PKEY structure because the
570859191Skris     EVP code can't currently handle unusual RC2 key sizes: it always assumes
570959191Skris     the key length and effective key length are equal.
571059191Skris     [Steve Henson]
571159191Skris
571259191Skris  *) Add a bunch of functions that should simplify the creation of 
571359191Skris     X509_NAME structures. Now you should be able to do:
571459191Skris     X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
571559191Skris     and have it automatically work out the correct field type and fill in
571659191Skris     the structures. The more adventurous can try:
571759191Skris     X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
571859191Skris     and it will (hopefully) work out the correct multibyte encoding.
571959191Skris     [Steve Henson]
572059191Skris
572159191Skris  *) Change the 'req' utility to use the new field handling and multibyte
572259191Skris     copy routines. Before the DN field creation was handled in an ad hoc
572359191Skris     way in req, ca, and x509 which was rather broken and didn't support
572459191Skris     BMPStrings or UTF8Strings. Since some software doesn't implement
572559191Skris     BMPStrings or UTF8Strings yet, they can be enabled using the config file
572659191Skris     using the dirstring_type option. See the new comment in the default
572759191Skris     openssl.cnf for more info.
572859191Skris     [Steve Henson]
572959191Skris
573059191Skris  *) Make crypto/rand/md_rand.c more robust:
573159191Skris     - Assure unique random numbers after fork().
573259191Skris     - Make sure that concurrent threads access the global counter and
573359191Skris       md serializably so that we never lose entropy in them
573459191Skris       or use exactly the same state in multiple threads.
573559191Skris       Access to the large state is not always serializable because
573659191Skris       the additional locking could be a performance killer, and
573759191Skris       md should be large enough anyway.
573859191Skris     [Bodo Moeller]
573959191Skris
574059191Skris  *) New file apps/app_rand.c with commonly needed functionality
574159191Skris     for handling the random seed file.
574259191Skris
574359191Skris     Use the random seed file in some applications that previously did not:
574459191Skris          ca,
574559191Skris          dsaparam -genkey (which also ignored its '-rand' option), 
574659191Skris          s_client,
574759191Skris          s_server,
574859191Skris          x509 (when signing).
574959191Skris     Except on systems with /dev/urandom, it is crucial to have a random
575059191Skris     seed file at least for key creation, DSA signing, and for DH exchanges;
575159191Skris     for RSA signatures we could do without one.
575259191Skris
575359191Skris     gendh and gendsa (unlike genrsa) used to read only the first byte
575459191Skris     of each file listed in the '-rand' option.  The function as previously
575559191Skris     found in genrsa is now in app_rand.c and is used by all programs
575659191Skris     that support '-rand'.
575759191Skris     [Bodo Moeller]
575859191Skris
575959191Skris  *) In RAND_write_file, use mode 0600 for creating files;
576059191Skris     don't just chmod when it may be too late.
576159191Skris     [Bodo Moeller]
576259191Skris
576359191Skris  *) Report an error from X509_STORE_load_locations
576459191Skris     when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
576559191Skris     [Bill Perry]
576659191Skris
576759191Skris  *) New function ASN1_mbstring_copy() this copies a string in either
576859191Skris     ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
576959191Skris     into an ASN1_STRING type. A mask of permissible types is passed
577059191Skris     and it chooses the "minimal" type to use or an error if not type
577159191Skris     is suitable.
577259191Skris     [Steve Henson]
577359191Skris
577459191Skris  *) Add function equivalents to the various macros in asn1.h. The old
577559191Skris     macros are retained with an M_ prefix. Code inside the library can
577659191Skris     use the M_ macros. External code (including the openssl utility)
577759191Skris     should *NOT* in order to be "shared library friendly".
577859191Skris     [Steve Henson]
577959191Skris
578059191Skris  *) Add various functions that can check a certificate's extensions
578159191Skris     to see if it usable for various purposes such as SSL client,
578259191Skris     server or S/MIME and CAs of these types. This is currently 
578359191Skris     VERY EXPERIMENTAL but will ultimately be used for certificate chain
578459191Skris     verification. Also added a -purpose flag to x509 utility to
578559191Skris     print out all the purposes.
578659191Skris     [Steve Henson]
578759191Skris
578859191Skris  *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
578959191Skris     functions.
579059191Skris     [Steve Henson]
579159191Skris
579259191Skris  *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
579359191Skris     for, obtain and decode and extension and obtain its critical flag.
579459191Skris     This allows all the necessary extension code to be handled in a
579559191Skris     single function call.
579659191Skris     [Steve Henson]
579759191Skris
579859191Skris  *) RC4 tune-up featuring 30-40% performance improvement on most RISC
579959191Skris     platforms. See crypto/rc4/rc4_enc.c for further details.
580059191Skris     [Andy Polyakov]
580159191Skris
580259191Skris  *) New -noout option to asn1parse. This causes no output to be produced
580359191Skris     its main use is when combined with -strparse and -out to extract data
580459191Skris     from a file (which may not be in ASN.1 format).
580559191Skris     [Steve Henson]
580659191Skris
580759191Skris  *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
580859191Skris     when producing the local key id.
580959191Skris     [Richard Levitte <levitte@stacken.kth.se>]
581059191Skris
581159191Skris  *) New option -dhparam in s_server. This allows a DH parameter file to be
581259191Skris     stated explicitly. If it is not stated then it tries the first server
581359191Skris     certificate file. The previous behaviour hard coded the filename
581459191Skris     "server.pem".
581559191Skris     [Steve Henson]
581659191Skris
581759191Skris  *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
581859191Skris     a public key to be input or output. For example:
581959191Skris     openssl rsa -in key.pem -pubout -out pubkey.pem
582059191Skris     Also added necessary DSA public key functions to handle this.
582159191Skris     [Steve Henson]
582259191Skris
582359191Skris  *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
582459191Skris     in the message. This was handled by allowing
582559191Skris     X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
582659191Skris     [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
582759191Skris
582859191Skris  *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
582959191Skris     to the end of the strings whereas this didn't. This would cause problems
583059191Skris     if strings read with d2i_ASN1_bytes() were later modified.
583159191Skris     [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
583259191Skris
583359191Skris  *) Fix for base64 decode bug. When a base64 bio reads only one line of
583459191Skris     data and it contains EOF it will end up returning an error. This is
583559191Skris     caused by input 46 bytes long. The cause is due to the way base64
583659191Skris     BIOs find the start of base64 encoded data. They do this by trying a
583759191Skris     trial decode on each line until they find one that works. When they
583859191Skris     do a flag is set and it starts again knowing it can pass all the
583959191Skris     data directly through the decoder. Unfortunately it doesn't reset
584059191Skris     the context it uses. This means that if EOF is reached an attempt
584159191Skris     is made to pass two EOFs through the context and this causes the
584259191Skris     resulting error. This can also cause other problems as well. As is
584359191Skris     usual with these problems it takes *ages* to find and the fix is
584459191Skris     trivial: move one line.
584559191Skris     [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
584659191Skris
584759191Skris  *) Ugly workaround to get s_client and s_server working under Windows. The
584859191Skris     old code wouldn't work because it needed to select() on sockets and the
584959191Skris     tty (for keypresses and to see if data could be written). Win32 only
585059191Skris     supports select() on sockets so we select() with a 1s timeout on the
585159191Skris     sockets and then see if any characters are waiting to be read, if none
585259191Skris     are present then we retry, we also assume we can always write data to
585359191Skris     the tty. This isn't nice because the code then blocks until we've
585459191Skris     received a complete line of data and it is effectively polling the
585559191Skris     keyboard at 1s intervals: however it's quite a bit better than not
585659191Skris     working at all :-) A dedicated Windows application might handle this
585759191Skris     with an event loop for example.
585859191Skris     [Steve Henson]
585959191Skris
586059191Skris  *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
586159191Skris     and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
586259191Skris     will be called when RSA_sign() and RSA_verify() are used. This is useful
586359191Skris     if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
586459191Skris     For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
586559191Skris     should *not* be used: RSA_sign() and RSA_verify() must be used instead.
586659191Skris     This necessitated the support of an extra signature type NID_md5_sha1
586759191Skris     for SSL signatures and modifications to the SSL library to use it instead
586859191Skris     of calling RSA_public_decrypt() and RSA_private_encrypt().
586959191Skris     [Steve Henson]
587059191Skris
587159191Skris  *) Add new -verify -CAfile and -CApath options to the crl program, these
587259191Skris     will lookup a CRL issuers certificate and verify the signature in a
587359191Skris     similar way to the verify program. Tidy up the crl program so it
587459191Skris     no longer accesses structures directly. Make the ASN1 CRL parsing a bit
587559191Skris     less strict. It will now permit CRL extensions even if it is not
587659191Skris     a V2 CRL: this will allow it to tolerate some broken CRLs.
587759191Skris     [Steve Henson]
587859191Skris
587959191Skris  *) Initialize all non-automatic variables each time one of the openssl
588059191Skris     sub-programs is started (this is necessary as they may be started
588159191Skris     multiple times from the "OpenSSL>" prompt).
588259191Skris     [Lennart Bang, Bodo Moeller]
588359191Skris
588459191Skris  *) Preliminary compilation option RSA_NULL which disables RSA crypto without
588559191Skris     removing all other RSA functionality (this is what NO_RSA does). This
588659191Skris     is so (for example) those in the US can disable those operations covered
588759191Skris     by the RSA patent while allowing storage and parsing of RSA keys and RSA
588859191Skris     key generation.
588959191Skris     [Steve Henson]
589059191Skris
589159191Skris  *) Non-copying interface to BIO pairs.
589259191Skris     (still largely untested)
589359191Skris     [Bodo Moeller]
589459191Skris
589559191Skris  *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
589659191Skris     ASCII string. This was handled independently in various places before.
589759191Skris     [Steve Henson]
589859191Skris
589959191Skris  *) New functions UTF8_getc() and UTF8_putc() that parse and generate
590059191Skris     UTF8 strings a character at a time.
590159191Skris     [Steve Henson]
590259191Skris
590359191Skris  *) Use client_version from client hello to select the protocol
590459191Skris     (s23_srvr.c) and for RSA client key exchange verification
590559191Skris     (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
590659191Skris     [Bodo Moeller]
590759191Skris
590859191Skris  *) Add various utility functions to handle SPKACs, these were previously
590959191Skris     handled by poking round in the structure internals. Added new function
591059191Skris     NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
591159191Skris     print, verify and generate SPKACs. Based on an original idea from
591259191Skris     Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
591359191Skris     [Steve Henson]
591459191Skris
591559191Skris  *) RIPEMD160 is operational on all platforms and is back in 'make test'.
591659191Skris     [Andy Polyakov]
591759191Skris
591859191Skris  *) Allow the config file extension section to be overwritten on the
591959191Skris     command line. Based on an original idea from Massimiliano Pala
592059191Skris     <madwolf@comune.modena.it>. The new option is called -extensions
592159191Skris     and can be applied to ca, req and x509. Also -reqexts to override
592259191Skris     the request extensions in req and -crlexts to override the crl extensions
592359191Skris     in ca.
592459191Skris     [Steve Henson]
592559191Skris
592659191Skris  *) Add new feature to the SPKAC handling in ca.  Now you can include
592759191Skris     the same field multiple times by preceding it by "XXXX." for example:
592859191Skris     1.OU="Unit name 1"
592959191Skris     2.OU="Unit name 2"
593059191Skris     this is the same syntax as used in the req config file.
593159191Skris     [Steve Henson]
593259191Skris
593359191Skris  *) Allow certificate extensions to be added to certificate requests. These
593459191Skris     are specified in a 'req_extensions' option of the req section of the
593559191Skris     config file. They can be printed out with the -text option to req but
593659191Skris     are otherwise ignored at present.
593759191Skris     [Steve Henson]
593859191Skris
593959191Skris  *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
594059191Skris     data read consists of only the final block it would not decrypted because
594159191Skris     EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
594259191Skris     A misplaced 'break' also meant the decrypted final block might not be
594359191Skris     copied until the next read.
594459191Skris     [Steve Henson]
594559191Skris
594659191Skris  *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
594759191Skris     a few extra parameters to the DH structure: these will be useful if
594859191Skris     for example we want the value of 'q' or implement X9.42 DH.
594959191Skris     [Steve Henson]
595059191Skris
595159191Skris  *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
595259191Skris     provides hooks that allow the default DSA functions or functions on a
595359191Skris     "per key" basis to be replaced. This allows hardware acceleration and
595459191Skris     hardware key storage to be handled without major modification to the
595559191Skris     library. Also added low level modexp hooks and CRYPTO_EX structure and 
595659191Skris     associated functions.
595759191Skris     [Steve Henson]
595859191Skris
595959191Skris  *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
596059191Skris     as "read only": it can't be written to and the buffer it points to will
596159191Skris     not be freed. Reading from a read only BIO is much more efficient than
596259191Skris     a normal memory BIO. This was added because there are several times when
596359191Skris     an area of memory needs to be read from a BIO. The previous method was
596459191Skris     to create a memory BIO and write the data to it, this results in two
596559191Skris     copies of the data and an O(n^2) reading algorithm. There is a new
596659191Skris     function BIO_new_mem_buf() which creates a read only memory BIO from
596759191Skris     an area of memory. Also modified the PKCS#7 routines to use read only
596859191Skris     memory BIOs.
596959191Skris     [Steve Henson]
597059191Skris
597159191Skris  *) Bugfix: ssl23_get_client_hello did not work properly when called in
597259191Skris     state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
597359191Skris     a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
597459191Skris     but a retry condition occured while trying to read the rest.
597559191Skris     [Bodo Moeller]
597659191Skris
597759191Skris  *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
597859191Skris     NID_pkcs7_encrypted by default: this was wrong since this should almost
597959191Skris     always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
598059191Skris     the encrypted data type: this is a more sensible place to put it and it
598159191Skris     allows the PKCS#12 code to be tidied up that duplicated this
598259191Skris     functionality.
598359191Skris     [Steve Henson]
598459191Skris
598559191Skris  *) Changed obj_dat.pl script so it takes its input and output files on
598659191Skris     the command line. This should avoid shell escape redirection problems
598759191Skris     under Win32.
598859191Skris     [Steve Henson]
598959191Skris
599059191Skris  *) Initial support for certificate extension requests, these are included
599159191Skris     in things like Xenroll certificate requests. Included functions to allow
599259191Skris     extensions to be obtained and added.
599359191Skris     [Steve Henson]
599459191Skris
599559191Skris  *) -crlf option to s_client and s_server for sending newlines as
599659191Skris     CRLF (as required by many protocols).
599759191Skris     [Bodo Moeller]
599859191Skris
599955714Skris Changes between 0.9.3a and 0.9.4  [09 Aug 1999]
600055714Skris  
600155714Skris  *) Install libRSAglue.a when OpenSSL is built with RSAref.
600255714Skris     [Ralf S. Engelschall]
600355714Skris
600455714Skris  *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
600555714Skris     [Andrija Antonijevic <TheAntony2@bigfoot.com>]
600655714Skris
600755714Skris  *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
600855714Skris     program.
600955714Skris     [Steve Henson]
601055714Skris
601155714Skris  *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
601255714Skris     DH parameters/keys (q is lost during that conversion, but the resulting
601355714Skris     DH parameters contain its length).
601455714Skris
601555714Skris     For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
601655714Skris     much faster than DH_generate_parameters (which creates parameters
601755714Skris     where p = 2*q + 1), and also the smaller q makes DH computations
601855714Skris     much more efficient (160-bit exponentiation instead of 1024-bit
601955714Skris     exponentiation); so this provides a convenient way to support DHE
602055714Skris     ciphersuites in SSL/TLS servers (see ssl/ssltest.c).  It is of
602155714Skris     utter importance to use
602255714Skris         SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
602355714Skris     or
602455714Skris         SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
602555714Skris     when such DH parameters are used, because otherwise small subgroup
602655714Skris     attacks may become possible!
602755714Skris     [Bodo Moeller]
602855714Skris
602955714Skris  *) Avoid memory leak in i2d_DHparams.
603055714Skris     [Bodo Moeller]
603155714Skris
603255714Skris  *) Allow the -k option to be used more than once in the enc program:
603355714Skris     this allows the same encrypted message to be read by multiple recipients.
603455714Skris     [Steve Henson]
603555714Skris
603655714Skris  *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
603755714Skris     an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
603855714Skris     it will always use the numerical form of the OID, even if it has a short
603955714Skris     or long name.
604055714Skris     [Steve Henson]
604155714Skris
604255714Skris  *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
604355714Skris     method only got called if p,q,dmp1,dmq1,iqmp components were present,
604455714Skris     otherwise bn_mod_exp was called. In the case of hardware keys for example
604555714Skris     no private key components need be present and it might store extra data
604659191Skris     in the RSA structure, which cannot be accessed from bn_mod_exp.
604759191Skris     By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
604859191Skris     private key operations.
604955714Skris     [Steve Henson]
605055714Skris
605155714Skris  *) Added support for SPARC Linux.
605255714Skris     [Andy Polyakov]
605355714Skris
605455714Skris  *) pem_password_cb function type incompatibly changed from
605555714Skris          typedef int pem_password_cb(char *buf, int size, int rwflag);
605655714Skris     to
605755714Skris          ....(char *buf, int size, int rwflag, void *userdata);
605855714Skris     so that applications can pass data to their callbacks:
605955714Skris     The PEM[_ASN1]_{read,write}... functions and macros now take an
606055714Skris     additional void * argument, which is just handed through whenever
606155714Skris     the password callback is called.
606259191Skris     [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
606355714Skris
606455714Skris     New function SSL_CTX_set_default_passwd_cb_userdata.
606555714Skris
606655714Skris     Compatibility note: As many C implementations push function arguments
606755714Skris     onto the stack in reverse order, the new library version is likely to
606855714Skris     interoperate with programs that have been compiled with the old
606955714Skris     pem_password_cb definition (PEM_whatever takes some data that
607055714Skris     happens to be on the stack as its last argument, and the callback
607155714Skris     just ignores this garbage); but there is no guarantee whatsoever that
607255714Skris     this will work.
607355714Skris
607455714Skris  *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
607555714Skris     (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
607655714Skris     problems not only on Windows, but also on some Unix platforms.
607755714Skris     To avoid problematic command lines, these definitions are now in an
607855714Skris     auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
607955714Skris     for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
608055714Skris     [Bodo Moeller]
608155714Skris
608255714Skris  *) MIPS III/IV assembler module is reimplemented.
608355714Skris     [Andy Polyakov]
608455714Skris
608555714Skris  *) More DES library cleanups: remove references to srand/rand and
608655714Skris     delete an unused file.
608755714Skris     [Ulf M�ller]
608855714Skris
608955714Skris  *) Add support for the the free Netwide assembler (NASM) under Win32,
609055714Skris     since not many people have MASM (ml) and it can be hard to obtain.
609155714Skris     This is currently experimental but it seems to work OK and pass all
609255714Skris     the tests. Check out INSTALL.W32 for info.
609355714Skris     [Steve Henson]
609455714Skris
609555714Skris  *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
609655714Skris     without temporary keys kept an extra copy of the server key,
609755714Skris     and connections with temporary keys did not free everything in case
609855714Skris     of an error.
609955714Skris     [Bodo Moeller]
610055714Skris
610155714Skris  *) New function RSA_check_key and new openssl rsa option -check
610255714Skris     for verifying the consistency of RSA keys.
610355714Skris     [Ulf Moeller, Bodo Moeller]
610455714Skris
610555714Skris  *) Various changes to make Win32 compile work: 
610655714Skris     1. Casts to avoid "loss of data" warnings in p5_crpt2.c
610755714Skris     2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
610855714Skris        comparison" warnings.
610955714Skris     3. Add sk_<TYPE>_sort to DEF file generator and do make update.
611055714Skris     [Steve Henson]
611155714Skris
611255714Skris  *) Add a debugging option to PKCS#5 v2 key generation function: when
611355714Skris     you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
611455714Skris     derived keys are printed to stderr.
611555714Skris     [Steve Henson]
611655714Skris
611755714Skris  *) Copy the flags in ASN1_STRING_dup().
611855714Skris     [Roman E. Pavlov <pre@mo.msk.ru>]
611955714Skris
612055714Skris  *) The x509 application mishandled signing requests containing DSA
612155714Skris     keys when the signing key was also DSA and the parameters didn't match.
612255714Skris
612355714Skris     It was supposed to omit the parameters when they matched the signing key:
612455714Skris     the verifying software was then supposed to automatically use the CA's
612555714Skris     parameters if they were absent from the end user certificate.
612655714Skris
612755714Skris     Omitting parameters is no longer recommended. The test was also
612855714Skris     the wrong way round! This was probably due to unusual behaviour in
612955714Skris     EVP_cmp_parameters() which returns 1 if the parameters match. 
613055714Skris     This meant that parameters were omitted when they *didn't* match and
613155714Skris     the certificate was useless. Certificates signed with 'ca' didn't have
613255714Skris     this bug.
613355714Skris     [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
613455714Skris
613555714Skris  *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
613655714Skris     The interface is as follows:
613755714Skris     Applications can use
613855714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
613955714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
614055714Skris     "off" is now the default.
614155714Skris     The library internally uses
614255714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
614355714Skris         CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
614455714Skris     to disable memory-checking temporarily.
614555714Skris
614655714Skris     Some inconsistent states that previously were possible (and were
614755714Skris     even the default) are now avoided.
614855714Skris
614955714Skris     -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
615055714Skris     with each memory chunk allocated; this is occasionally more helpful
615155714Skris     than just having a counter.
615255714Skris
615355714Skris     -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
615455714Skris
615555714Skris     -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
615655714Skris     extensions.
615755714Skris     [Bodo Moeller]
615855714Skris
615955714Skris  *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
616055714Skris     which largely parallels "options", but is for changing API behaviour,
616155714Skris     whereas "options" are about protocol behaviour.
616255714Skris     Initial "mode" flags are:
616355714Skris
616455714Skris     SSL_MODE_ENABLE_PARTIAL_WRITE   Allow SSL_write to report success when
616555714Skris                                     a single record has been written.
616655714Skris     SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER  Don't insist that SSL_write
616755714Skris                                     retries use the same buffer location.
616855714Skris                                     (But all of the contents must be
616955714Skris                                     copied!)
617055714Skris     [Bodo Moeller]
617155714Skris
617279998Skris  *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
617355714Skris     worked.
617455714Skris
617555714Skris  *) Fix problems with no-hmac etc.
617655714Skris     [Ulf M�ller, pointed out by Brian Wellington <bwelling@tislabs.com>]
617755714Skris
617855714Skris  *) New functions RSA_get_default_method(), RSA_set_method() and
617955714Skris     RSA_get_method(). These allows replacement of RSA_METHODs without having
618055714Skris     to mess around with the internals of an RSA structure.
618155714Skris     [Steve Henson]
618255714Skris
618355714Skris  *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
618455714Skris     Also really enable memory leak checks in openssl.c and in some
618555714Skris     test programs.
618655714Skris     [Chad C. Mulligan, Bodo Moeller]
618755714Skris
618855714Skris  *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
618955714Skris     up the length of negative integers. This has now been simplified to just
619055714Skris     store the length when it is first determined and use it later, rather
619155714Skris     than trying to keep track of where data is copied and updating it to
619255714Skris     point to the end.
619355714Skris     [Steve Henson, reported by Brien Wheeler
619455714Skris      <bwheeler@authentica-security.com>]
619555714Skris
619655714Skris  *) Add a new function PKCS7_signatureVerify. This allows the verification
619755714Skris     of a PKCS#7 signature but with the signing certificate passed to the
619855714Skris     function itself. This contrasts with PKCS7_dataVerify which assumes the
619955714Skris     certificate is present in the PKCS#7 structure. This isn't always the
620055714Skris     case: certificates can be omitted from a PKCS#7 structure and be
620155714Skris     distributed by "out of band" means (such as a certificate database).
620255714Skris     [Steve Henson]
620355714Skris
620455714Skris  *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
620555714Skris     function prototypes in pem.h, also change util/mkdef.pl to add the
620655714Skris     necessary function names. 
620755714Skris     [Steve Henson]
620855714Skris
620955714Skris  *) mk1mf.pl (used by Windows builds) did not properly read the
621055714Skris     options set by Configure in the top level Makefile, and Configure
621155714Skris     was not even able to write more than one option correctly.
621255714Skris     Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
621355714Skris     [Bodo Moeller]
621455714Skris
621555714Skris  *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
621655714Skris     file to be loaded from a BIO or FILE pointer. The BIO version will
621755714Skris     for example allow memory BIOs to contain config info.
621855714Skris     [Steve Henson]
621955714Skris
622055714Skris  *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
622155714Skris     Whoever hopes to achieve shared-library compatibility across versions
622255714Skris     must use this, not the compile-time macro.
622355714Skris     (Exercise 0.9.4: Which is the minimum library version required by
622455714Skris     such programs?)
622555714Skris     Note: All this applies only to multi-threaded programs, others don't
622655714Skris     need locks.
622755714Skris     [Bodo Moeller]
622855714Skris
622955714Skris  *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
623055714Skris     through a BIO pair triggered the default case, i.e.
623155714Skris     SSLerr(...,SSL_R_UNKNOWN_STATE).
623255714Skris     [Bodo Moeller]
623355714Skris
623455714Skris  *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
623555714Skris     can use the SSL library even if none of the specific BIOs is
623655714Skris     appropriate.
623755714Skris     [Bodo Moeller]
623855714Skris
623955714Skris  *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
624055714Skris     for the encoded length.
624155714Skris     [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
624255714Skris
624355714Skris  *) Add initial documentation of the X509V3 functions.
624455714Skris     [Steve Henson]
624555714Skris
624655714Skris  *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and 
624755714Skris     PEM_write_bio_PKCS8PrivateKey() that are equivalent to
624855714Skris     PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
624955714Skris     secure PKCS#8 private key format with a high iteration count.
625055714Skris     [Steve Henson]
625155714Skris
625255714Skris  *) Fix determination of Perl interpreter: A perl or perl5
625355714Skris     _directory_ in $PATH was also accepted as the interpreter.
625455714Skris     [Ralf S. Engelschall]
625555714Skris
625655714Skris  *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
625755714Skris     wrong with it but it was very old and did things like calling
625855714Skris     PEM_ASN1_read() directly and used MD5 for the hash not to mention some
625955714Skris     unusual formatting.
626055714Skris     [Steve Henson]
626155714Skris
626255714Skris  *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
626355714Skris     to use the new extension code.
626455714Skris     [Steve Henson]
626555714Skris
626655714Skris  *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
626755714Skris     with macros. This should make it easier to change their form, add extra
626855714Skris     arguments etc. Fix a few PEM prototypes which didn't have cipher as a
626955714Skris     constant.
627055714Skris     [Steve Henson]
627155714Skris
627255714Skris  *) Add to configuration table a new entry that can specify an alternative
627355714Skris     name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
627455714Skris     according to Mark Crispin <MRC@Panda.COM>.
627555714Skris     [Bodo Moeller]
627655714Skris
627755714Skris#if 0
627855714Skris  *) DES CBC did not update the IV. Weird.
627955714Skris     [Ben Laurie]
628055714Skris#else
628155714Skris     des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
628255714Skris     Changing the behaviour of the former might break existing programs --
628355714Skris     where IV updating is needed, des_ncbc_encrypt can be used.
628455714Skris#endif
628555714Skris
628655714Skris  *) When bntest is run from "make test" it drives bc to check its
628755714Skris     calculations, as well as internally checking them. If an internal check
628855714Skris     fails, it needs to cause bc to give a non-zero result or make test carries
628955714Skris     on without noticing the failure. Fixed.
629055714Skris     [Ben Laurie]
629155714Skris
629255714Skris  *) DES library cleanups.
629355714Skris     [Ulf M�ller]
629455714Skris
629555714Skris  *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
629655714Skris     used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
629755714Skris     ciphers. NOTE: although the key derivation function has been verified
629855714Skris     against some published test vectors it has not been extensively tested
629955714Skris     yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
630055714Skris     of v2.0.
630155714Skris     [Steve Henson]
630255714Skris
630355714Skris  *) Instead of "mkdir -p", which is not fully portable, use new
630455714Skris     Perl script "util/mkdir-p.pl".
630555714Skris     [Bodo Moeller]
630655714Skris
630755714Skris  *) Rewrite the way password based encryption (PBE) is handled. It used to
630855714Skris     assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
630955714Skris     structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
631055714Skris     but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
631155714Skris     the 'parameter' field of the AlgorithmIdentifier is passed to the
631255714Skris     underlying key generation function so it must do its own ASN1 parsing.
631355714Skris     This has also changed the EVP_PBE_CipherInit() function which now has a
631455714Skris     'parameter' argument instead of literal salt and iteration count values
631555714Skris     and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
631655714Skris     [Steve Henson]
631755714Skris
631855714Skris  *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
631955714Skris     and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
632055714Skris     Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
632155714Skris     KEY" because this clashed with PKCS#8 unencrypted string. Since this
632255714Skris     value was just used as a "magic string" and not used directly its
632355714Skris     value doesn't matter.
632455714Skris     [Steve Henson]
632555714Skris
632655714Skris  *) Introduce some semblance of const correctness to BN. Shame C doesn't
632755714Skris     support mutable.
632855714Skris     [Ben Laurie]
632955714Skris
633055714Skris  *) "linux-sparc64" configuration (ultrapenguin).
633155714Skris     [Ray Miller <ray.miller@oucs.ox.ac.uk>]
633255714Skris     "linux-sparc" configuration.
633355714Skris     [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
633455714Skris
633555714Skris  *) config now generates no-xxx options for missing ciphers.
633655714Skris     [Ulf M�ller]
633755714Skris
633855714Skris  *) Support the EBCDIC character set (work in progress).
633955714Skris     File ebcdic.c not yet included because it has a different license.
634055714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
634155714Skris
634255714Skris  *) Support BS2000/OSD-POSIX.
634355714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
634455714Skris
634555714Skris  *) Make callbacks for key generation use void * instead of char *.
634655714Skris     [Ben Laurie]
634755714Skris
634855714Skris  *) Make S/MIME samples compile (not yet tested).
634955714Skris     [Ben Laurie]
635055714Skris
635155714Skris  *) Additional typesafe stacks.
635255714Skris     [Ben Laurie]
635355714Skris
635455714Skris  *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
635555714Skris     [Bodo Moeller]
635655714Skris
635755714Skris
635855714Skris Changes between 0.9.3 and 0.9.3a  [29 May 1999]
635955714Skris
636055714Skris  *) New configuration variant "sco5-gcc".
636155714Skris
636255714Skris  *) Updated some demos.
636355714Skris     [Sean O Riordain, Wade Scholine]
636455714Skris
636555714Skris  *) Add missing BIO_free at exit of pkcs12 application.
636655714Skris     [Wu Zhigang]
636755714Skris
636855714Skris  *) Fix memory leak in conf.c.
636955714Skris     [Steve Henson]
637055714Skris
637155714Skris  *) Updates for Win32 to assembler version of MD5.
637255714Skris     [Steve Henson]
637355714Skris
637455714Skris  *) Set #! path to perl in apps/der_chop to where we found it
637555714Skris     instead of using a fixed path.
637655714Skris     [Bodo Moeller]
637755714Skris
637855714Skris  *) SHA library changes for irix64-mips4-cc.
637955714Skris     [Andy Polyakov]
638055714Skris
638155714Skris  *) Improvements for VMS support.
638255714Skris     [Richard Levitte]
638355714Skris
638455714Skris
638555714Skris Changes between 0.9.2b and 0.9.3  [24 May 1999]
638655714Skris
638755714Skris  *) Bignum library bug fix. IRIX 6 passes "make test" now!
638855714Skris     This also avoids the problems with SC4.2 and unpatched SC5.  
638955714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
639055714Skris
639155714Skris  *) New functions sk_num, sk_value and sk_set to replace the previous macros.
639255714Skris     These are required because of the typesafe stack would otherwise break 
639355714Skris     existing code. If old code used a structure member which used to be STACK
639455714Skris     and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
639555714Skris     sk_num or sk_value it would produce an error because the num, data members
639655714Skris     are not present in STACK_OF. Now it just produces a warning. sk_set
639755714Skris     replaces the old method of assigning a value to sk_value
639855714Skris     (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
639955714Skris     that does this will no longer work (and should use sk_set instead) but
640055714Skris     this could be regarded as a "questionable" behaviour anyway.
640155714Skris     [Steve Henson]
640255714Skris
640355714Skris  *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
640455714Skris     correctly handle encrypted S/MIME data.
640555714Skris     [Steve Henson]
640655714Skris
640755714Skris  *) Change type of various DES function arguments from des_cblock
640855714Skris     (which means, in function argument declarations, pointer to char)
640955714Skris     to des_cblock * (meaning pointer to array with 8 char elements),
641055714Skris     which allows the compiler to do more typechecking; it was like
641155714Skris     that back in SSLeay, but with lots of ugly casts.
641255714Skris
641355714Skris     Introduce new type const_des_cblock.
641455714Skris     [Bodo Moeller]
641555714Skris
641655714Skris  *) Reorganise the PKCS#7 library and get rid of some of the more obvious
641755714Skris     problems: find RecipientInfo structure that matches recipient certificate
641855714Skris     and initialise the ASN1 structures properly based on passed cipher.
641955714Skris     [Steve Henson]
642055714Skris
642155714Skris  *) Belatedly make the BN tests actually check the results.
642255714Skris     [Ben Laurie]
642355714Skris
642455714Skris  *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
642555714Skris     to and from BNs: it was completely broken. New compilation option
642655714Skris     NEG_PUBKEY_BUG to allow for some broken certificates that encode public
642755714Skris     key elements as negative integers.
642855714Skris     [Steve Henson]
642955714Skris
643055714Skris  *) Reorganize and speed up MD5.
643155714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
643255714Skris
643355714Skris  *) VMS support.
643455714Skris     [Richard Levitte <richard@levitte.org>]
643555714Skris
643655714Skris  *) New option -out to asn1parse to allow the parsed structure to be
643755714Skris     output to a file. This is most useful when combined with the -strparse
643855714Skris     option to examine the output of things like OCTET STRINGS.
643955714Skris     [Steve Henson]
644055714Skris
644155714Skris  *) Make SSL library a little more fool-proof by not requiring any longer
644255714Skris     that SSL_set_{accept,connect}_state be called before
644355714Skris     SSL_{accept,connect} may be used (SSL_set_..._state is omitted
644455714Skris     in many applications because usually everything *appeared* to work as
644555714Skris     intended anyway -- now it really works as intended).
644655714Skris     [Bodo Moeller]
644755714Skris
644855714Skris  *) Move openssl.cnf out of lib/.
644955714Skris     [Ulf M�ller]
645055714Skris
645155714Skris  *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
645255714Skris     -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
645355714Skris     -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+ 
645455714Skris     [Ralf S. Engelschall]
645555714Skris
645655714Skris  *) Various fixes to the EVP and PKCS#7 code. It may now be able to
645755714Skris     handle PKCS#7 enveloped data properly.
645855714Skris     [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
645955714Skris
646055714Skris  *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
646155714Skris     copying pointers.  The cert_st handling is changed by this in
646255714Skris     various ways (and thus what used to be known as ctx->default_cert
646355714Skris     is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
646455714Skris     any longer when s->cert does not give us what we need).
646555714Skris     ssl_cert_instantiate becomes obsolete by this change.
646655714Skris     As soon as we've got the new code right (possibly it already is?),
646755714Skris     we have solved a couple of bugs of the earlier code where s->cert
646855714Skris     was used as if it could not have been shared with other SSL structures.
646955714Skris
647055714Skris     Note that using the SSL API in certain dirty ways now will result
647155714Skris     in different behaviour than observed with earlier library versions:
647255714Skris     Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
647355714Skris     does not influence s as it used to.
647455714Skris     
647555714Skris     In order to clean up things more thoroughly, inside SSL_SESSION
647655714Skris     we don't use CERT any longer, but a new structure SESS_CERT
647755714Skris     that holds per-session data (if available); currently, this is
647855714Skris     the peer's certificate chain and, for clients, the server's certificate
647955714Skris     and temporary key.  CERT holds only those values that can have
648055714Skris     meaningful defaults in an SSL_CTX.
648155714Skris     [Bodo Moeller]
648255714Skris
648355714Skris  *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
648455714Skris     from the internal representation. Various PKCS#7 fixes: remove some
648555714Skris     evil casts and set the enc_dig_alg field properly based on the signing
648655714Skris     key type.
648755714Skris     [Steve Henson]
648855714Skris
648955714Skris  *) Allow PKCS#12 password to be set from the command line or the
649055714Skris     environment. Let 'ca' get its config file name from the environment
649155714Skris     variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
649255714Skris     and 'x509').
649355714Skris     [Steve Henson]
649455714Skris
649555714Skris  *) Allow certificate policies extension to use an IA5STRING for the
649655714Skris     organization field. This is contrary to the PKIX definition but
649755714Skris     VeriSign uses it and IE5 only recognises this form. Document 'x509'
649855714Skris     extension option.
649955714Skris     [Steve Henson]
650055714Skris
650155714Skris  *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
650255714Skris     without disallowing inline assembler and the like for non-pedantic builds.
650355714Skris     [Ben Laurie]
650455714Skris
650555714Skris  *) Support Borland C++ builder.
650655714Skris     [Janez Jere <jj@void.si>, modified by Ulf M�ller]
650755714Skris
650855714Skris  *) Support Mingw32.
650955714Skris     [Ulf M�ller]
651055714Skris
651155714Skris  *) SHA-1 cleanups and performance enhancements.
651255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
651355714Skris
651455714Skris  *) Sparc v8plus assembler for the bignum library.
651555714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
651655714Skris
651755714Skris  *) Accept any -xxx and +xxx compiler options in Configure.
651855714Skris     [Ulf M�ller]
651955714Skris
652055714Skris  *) Update HPUX configuration.
652155714Skris     [Anonymous]
652255714Skris  
652355714Skris  *) Add missing sk_<type>_unshift() function to safestack.h
652455714Skris     [Ralf S. Engelschall]
652555714Skris
652655714Skris  *) New function SSL_CTX_use_certificate_chain_file that sets the
652755714Skris     "extra_cert"s in addition to the certificate.  (This makes sense
652855714Skris     only for "PEM" format files, as chains as a whole are not
652955714Skris     DER-encoded.)
653055714Skris     [Bodo Moeller]
653155714Skris
653255714Skris  *) Support verify_depth from the SSL API.
653355714Skris     x509_vfy.c had what can be considered an off-by-one-error:
653455714Skris     Its depth (which was not part of the external interface)
653555714Skris     was actually counting the number of certificates in a chain;
653655714Skris     now it really counts the depth.
653755714Skris     [Bodo Moeller]
653855714Skris
653955714Skris  *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
654055714Skris     instead of X509err, which often resulted in confusing error
654155714Skris     messages since the error codes are not globally unique
654255714Skris     (e.g. an alleged error in ssl3_accept when a certificate
654355714Skris     didn't match the private key).
654455714Skris
654555714Skris  *) New function SSL_CTX_set_session_id_context that allows to set a default
654655714Skris     value (so that you don't need SSL_set_session_id_context for each
654755714Skris     connection using the SSL_CTX).
654855714Skris     [Bodo Moeller]
654955714Skris
655055714Skris  *) OAEP decoding bug fix.
655155714Skris     [Ulf M�ller]
655255714Skris
655355714Skris  *) Support INSTALL_PREFIX for package builders, as proposed by
655455714Skris     David Harris.
655555714Skris     [Bodo Moeller]
655655714Skris
655755714Skris  *) New Configure options "threads" and "no-threads".  For systems
655855714Skris     where the proper compiler options are known (currently Solaris
655955714Skris     and Linux), "threads" is the default.
656055714Skris     [Bodo Moeller]
656155714Skris
656255714Skris  *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
656355714Skris     [Bodo Moeller]
656455714Skris
656555714Skris  *) Install various scripts to $(OPENSSLDIR)/misc, not to
656655714Skris     $(INSTALLTOP)/bin -- they shouldn't clutter directories
656755714Skris     such as /usr/local/bin.
656855714Skris     [Bodo Moeller]
656955714Skris
657055714Skris  *) "make linux-shared" to build shared libraries.
657155714Skris     [Niels Poppe <niels@netbox.org>]
657255714Skris
657355714Skris  *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
657455714Skris     [Ulf M�ller]
657555714Skris
657655714Skris  *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
657755714Skris     extension adding in x509 utility.
657855714Skris     [Steve Henson]
657955714Skris
658055714Skris  *) Remove NOPROTO sections and error code comments.
658155714Skris     [Ulf M�ller]
658255714Skris
658355714Skris  *) Partial rewrite of the DEF file generator to now parse the ANSI
658455714Skris     prototypes.
658555714Skris     [Steve Henson]
658655714Skris
658755714Skris  *) New Configure options --prefix=DIR and --openssldir=DIR.
658855714Skris     [Ulf M�ller]
658955714Skris
659055714Skris  *) Complete rewrite of the error code script(s). It is all now handled
659155714Skris     by one script at the top level which handles error code gathering,
659255714Skris     header rewriting and C source file generation. It should be much better
659355714Skris     than the old method: it now uses a modified version of Ulf's parser to
659455714Skris     read the ANSI prototypes in all header files (thus the old K&R definitions
659555714Skris     aren't needed for error creation any more) and do a better job of
659655714Skris     translating function codes into names. The old 'ASN1 error code imbedded
659755714Skris     in a comment' is no longer necessary and it doesn't use .err files which
659855714Skris     have now been deleted. Also the error code call doesn't have to appear all
659955714Skris     on one line (which resulted in some large lines...).
660055714Skris     [Steve Henson]
660155714Skris
660255714Skris  *) Change #include filenames from <foo.h> to <openssl/foo.h>.
660355714Skris     [Bodo Moeller]
660455714Skris
660555714Skris  *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
660655714Skris     0 (which usually indicates a closed connection), but continue reading.
660755714Skris     [Bodo Moeller]
660855714Skris
660955714Skris  *) Fix some race conditions.
661055714Skris     [Bodo Moeller]
661155714Skris
661255714Skris  *) Add support for CRL distribution points extension. Add Certificate
661355714Skris     Policies and CRL distribution points documentation.
661455714Skris     [Steve Henson]
661555714Skris
661655714Skris  *) Move the autogenerated header file parts to crypto/opensslconf.h.
661755714Skris     [Ulf M�ller]
661855714Skris
661955714Skris  *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
662055714Skris     8 of keying material. Merlin has also confirmed interop with this fix
662155714Skris     between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
662255714Skris     [Merlin Hughes <merlin@baltimore.ie>]
662355714Skris
662455714Skris  *) Fix lots of warnings.
662555714Skris     [Richard Levitte <levitte@stacken.kth.se>]
662655714Skris 
662755714Skris  *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
662855714Skris     the directory spec didn't end with a LIST_SEPARATOR_CHAR.
662955714Skris     [Richard Levitte <levitte@stacken.kth.se>]
663055714Skris 
663155714Skris  *) Fix problems with sizeof(long) == 8.
663255714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
663355714Skris
663455714Skris  *) Change functions to ANSI C.
663555714Skris     [Ulf M�ller]
663655714Skris
663755714Skris  *) Fix typos in error codes.
663855714Skris     [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf M�ller]
663955714Skris
664055714Skris  *) Remove defunct assembler files from Configure.
664155714Skris     [Ulf M�ller]
664255714Skris
664355714Skris  *) SPARC v8 assembler BIGNUM implementation.
664455714Skris     [Andy Polyakov <appro@fy.chalmers.se>]
664555714Skris
664655714Skris  *) Support for Certificate Policies extension: both print and set.
664755714Skris     Various additions to support the r2i method this uses.
664855714Skris     [Steve Henson]
664955714Skris
665055714Skris  *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
665155714Skris     return a const string when you are expecting an allocated buffer.
665255714Skris     [Ben Laurie]
665355714Skris
665455714Skris  *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
665555714Skris     types DirectoryString and DisplayText.
665655714Skris     [Steve Henson]
665755714Skris
665855714Skris  *) Add code to allow r2i extensions to access the configuration database,
665955714Skris     add an LHASH database driver and add several ctx helper functions.
666055714Skris     [Steve Henson]
666155714Skris
666255714Skris  *) Fix an evil bug in bn_expand2() which caused various BN functions to
666355714Skris     fail when they extended the size of a BIGNUM.
666455714Skris     [Steve Henson]
666555714Skris
666655714Skris  *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
666755714Skris     support typesafe stack.
666855714Skris     [Steve Henson]
666955714Skris
667055714Skris  *) Fix typo in SSL_[gs]et_options().
667155714Skris     [Nils Frostberg <nils@medcom.se>]
667255714Skris
667355714Skris  *) Delete various functions and files that belonged to the (now obsolete)
667455714Skris     old X509V3 handling code.
667555714Skris     [Steve Henson]
667655714Skris
667755714Skris  *) New Configure option "rsaref".
667855714Skris     [Ulf M�ller]
667955714Skris
668055714Skris  *) Don't auto-generate pem.h.
668155714Skris     [Bodo Moeller]
668255714Skris
668355714Skris  *) Introduce type-safe ASN.1 SETs.
668455714Skris     [Ben Laurie]
668555714Skris
668655714Skris  *) Convert various additional casted stacks to type-safe STACK_OF() variants.
668755714Skris     [Ben Laurie, Ralf S. Engelschall, Steve Henson]
668855714Skris
668955714Skris  *) Introduce type-safe STACKs. This will almost certainly break lots of code
669055714Skris     that links with OpenSSL (well at least cause lots of warnings), but fear
669155714Skris     not: the conversion is trivial, and it eliminates loads of evil casts. A
669255714Skris     few STACKed things have been converted already. Feel free to convert more.
669355714Skris     In the fullness of time, I'll do away with the STACK type altogether.
669455714Skris     [Ben Laurie]
669555714Skris
669655714Skris  *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
669755714Skris     specified in <certfile> by updating the entry in the index.txt file.
669855714Skris     This way one no longer has to edit the index.txt file manually for
669955714Skris     revoking a certificate. The -revoke option does the gory details now.
670055714Skris     [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
670155714Skris
670255714Skris  *) Fix `openssl crl -noout -text' combination where `-noout' killed the
670355714Skris     `-text' option at all and this way the `-noout -text' combination was
670455714Skris     inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
670555714Skris     [Ralf S. Engelschall]
670655714Skris
670755714Skris  *) Make sure a corresponding plain text error message exists for the
670855714Skris     X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
670955714Skris     verify callback function determined that a certificate was revoked.
671055714Skris     [Ralf S. Engelschall]
671155714Skris
671255714Skris  *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
671355714Skris     ciphers that were excluded, e.g. by -DNO_IDEA.  Also, test
671455714Skris     all available cipers including rc5, which was forgotten until now.
671555714Skris     In order to let the testing shell script know which algorithms
671655714Skris     are available, a new (up to now undocumented) command
671755714Skris     "openssl list-cipher-commands" is used.
671855714Skris     [Bodo Moeller]
671955714Skris
672055714Skris  *) Bugfix: s_client occasionally would sleep in select() when
672155714Skris     it should have checked SSL_pending() first.
672255714Skris     [Bodo Moeller]
672355714Skris
672455714Skris  *) New functions DSA_do_sign and DSA_do_verify to provide access to
672555714Skris     the raw DSA values prior to ASN.1 encoding.
672655714Skris     [Ulf M�ller]
672755714Skris
672855714Skris  *) Tweaks to Configure
672955714Skris     [Niels Poppe <niels@netbox.org>]
673055714Skris
673155714Skris  *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
673255714Skris     yet...
673355714Skris     [Steve Henson]
673455714Skris
673555714Skris  *) New variables $(RANLIB) and $(PERL) in the Makefiles.
673655714Skris     [Ulf M�ller]
673755714Skris
673855714Skris  *) New config option to avoid instructions that are illegal on the 80386.
673955714Skris     The default code is faster, but requires at least a 486.
674055714Skris     [Ulf M�ller]
674155714Skris  
674255714Skris  *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
674355714Skris     SSL2_SERVER_VERSION (not used at all) macros, which are now the
674455714Skris     same as SSL2_VERSION anyway.
674555714Skris     [Bodo Moeller]
674655714Skris
674755714Skris  *) New "-showcerts" option for s_client.
674855714Skris     [Bodo Moeller]
674955714Skris
675055714Skris  *) Still more PKCS#12 integration. Add pkcs12 application to openssl
675155714Skris     application. Various cleanups and fixes.
675255714Skris     [Steve Henson]
675355714Skris
675455714Skris  *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
675555714Skris     modify error routines to work internally. Add error codes and PBE init
675655714Skris     to library startup routines.
675755714Skris     [Steve Henson]
675855714Skris
675955714Skris  *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
676055714Skris     packing functions to asn1 and evp. Changed function names and error
676155714Skris     codes along the way.
676255714Skris     [Steve Henson]
676355714Skris
676455714Skris  *) PKCS12 integration: and so it begins... First of several patches to
676555714Skris     slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
676655714Skris     objects to objects.h
676755714Skris     [Steve Henson]
676855714Skris
676955714Skris  *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
677055714Skris     and display support for Thawte strong extranet extension.
677155714Skris     [Steve Henson]
677255714Skris
677355714Skris  *) Add LinuxPPC support.
677455714Skris     [Jeff Dubrule <igor@pobox.org>]
677555714Skris
677655714Skris  *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
677755714Skris     bn_div_words in alpha.s.
677855714Skris     [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
677955714Skris
678055714Skris  *) Make sure the RSA OAEP test is skipped under -DRSAref because
678155714Skris     OAEP isn't supported when OpenSSL is built with RSAref.
678255714Skris     [Ulf Moeller <ulf@fitug.de>]
678355714Skris
678455714Skris  *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h 
678555714Skris     so they no longer are missing under -DNOPROTO. 
678655714Skris     [Soren S. Jorvang <soren@t.dk>]
678755714Skris
678855714Skris
678955714Skris Changes between 0.9.1c and 0.9.2b  [22 Mar 1999]
679055714Skris
679155714Skris  *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
679255714Skris     doesn't work when the session is reused. Coming soon!
679355714Skris     [Ben Laurie]
679455714Skris
679555714Skris  *) Fix a security hole, that allows sessions to be reused in the wrong
679655714Skris     context thus bypassing client cert protection! All software that uses
679755714Skris     client certs and session caches in multiple contexts NEEDS PATCHING to
679855714Skris     allow session reuse! A fuller solution is in the works.
679955714Skris     [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
680055714Skris
680155714Skris  *) Some more source tree cleanups (removed obsolete files
680255714Skris     crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
680355714Skris     permission on "config" script to be executable) and a fix for the INSTALL
680455714Skris     document.
680555714Skris     [Ulf Moeller <ulf@fitug.de>]
680655714Skris
680755714Skris  *) Remove some legacy and erroneous uses of malloc, free instead of
680855714Skris     Malloc, Free.
680955714Skris     [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
681055714Skris
681155714Skris  *) Make rsa_oaep_test return non-zero on error.
681255714Skris     [Ulf Moeller <ulf@fitug.de>]
681355714Skris
681455714Skris  *) Add support for native Solaris shared libraries. Configure
681555714Skris     solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
681655714Skris     if someone would make that last step automatic.
681755714Skris     [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
681855714Skris
681955714Skris  *) ctx_size was not built with the right compiler during "make links". Fixed.
682055714Skris     [Ben Laurie]
682155714Skris
682255714Skris  *) Change the meaning of 'ALL' in the cipher list. It now means "everything
682355714Skris     except NULL ciphers". This means the default cipher list will no longer
682455714Skris     enable NULL ciphers. They need to be specifically enabled e.g. with
682555714Skris     the string "DEFAULT:eNULL".
682655714Skris     [Steve Henson]
682755714Skris
682855714Skris  *) Fix to RSA private encryption routines: if p < q then it would
682955714Skris     occasionally produce an invalid result. This will only happen with
683055714Skris     externally generated keys because OpenSSL (and SSLeay) ensure p > q.
683155714Skris     [Steve Henson]
683255714Skris
683355714Skris  *) Be less restrictive and allow also `perl util/perlpath.pl
683455714Skris     /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
683555714Skris     because this way one can also use an interpreter named `perl5' (which is
683655714Skris     usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
683755714Skris     installed as `perl').
683855714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
683955714Skris
684055714Skris  *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
684155714Skris     [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
684255714Skris
684355714Skris  *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
684455714Skris     advapi32.lib to Win32 build and change the pem test comparision
684555714Skris     to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
684655714Skris     suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
684755714Skris     and crypto/des/ede_cbcm_enc.c.
684855714Skris     [Steve Henson]
684955714Skris
685055714Skris  *) DES quad checksum was broken on big-endian architectures. Fixed.
685155714Skris     [Ben Laurie]
685255714Skris
685355714Skris  *) Comment out two functions in bio.h that aren't implemented. Fix up the
685455714Skris     Win32 test batch file so it (might) work again. The Win32 test batch file
685555714Skris     is horrible: I feel ill....
685655714Skris     [Steve Henson]
685755714Skris
685855714Skris  *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
685955714Skris     in e_os.h. Audit of header files to check ANSI and non ANSI
686055714Skris     sections: 10 functions were absent from non ANSI section and not exported
686155714Skris     from Windows DLLs. Fixed up libeay.num for new functions.
686255714Skris     [Steve Henson]
686355714Skris
686455714Skris  *) Make `openssl version' output lines consistent.
686555714Skris     [Ralf S. Engelschall]
686655714Skris
686755714Skris  *) Fix Win32 symbol export lists for BIO functions: Added
686855714Skris     BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
686955714Skris     to ms/libeay{16,32}.def.
687055714Skris     [Ralf S. Engelschall]
687155714Skris
687255714Skris  *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
687355714Skris     fine under Unix and passes some trivial tests I've now added. But the
687455714Skris     whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
687555714Skris     added to make sure no one expects that this stuff really works in the
687655714Skris     OpenSSL 0.9.2 release.  Additionally I've started to clean the XS sources
687755714Skris     up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
687855714Skris     openssl_bio.xs.
687955714Skris     [Ralf S. Engelschall]
688055714Skris
688155714Skris  *) Fix the generation of two part addresses in perl.
688255714Skris     [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
688355714Skris
688455714Skris  *) Add config entry for Linux on MIPS.
688555714Skris     [John Tobey <jtobey@channel1.com>]
688655714Skris
688755714Skris  *) Make links whenever Configure is run, unless we are on Windoze.
688855714Skris     [Ben Laurie]
688955714Skris
689055714Skris  *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
689155714Skris     Currently only issuerAltName and AuthorityKeyIdentifier make any sense
689255714Skris     in CRLs.
689355714Skris     [Steve Henson]
689455714Skris
689555714Skris  *) Add a useful kludge to allow package maintainers to specify compiler and
689655714Skris     other platforms details on the command line without having to patch the
689755714Skris     Configure script everytime: One now can use ``perl Configure
689855714Skris     <id>:<details>'', i.e. platform ids are allowed to have details appended
689955714Skris     to them (seperated by colons). This is treated as there would be a static
690055714Skris     pre-configured entry in Configure's %table under key <id> with value
690155714Skris     <details> and ``perl Configure <id>'' is called.  So, when you want to
690255714Skris     perform a quick test-compile under FreeBSD 3.1 with pgcc and without
690355714Skris     assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
690455714Skris     now, which overrides the FreeBSD-elf entry on-the-fly.
690555714Skris     [Ralf S. Engelschall]
690655714Skris
690755714Skris  *) Disable new TLS1 ciphersuites by default: they aren't official yet.
690855714Skris     [Ben Laurie]
690955714Skris
691055714Skris  *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
691155714Skris     on the `perl Configure ...' command line. This way one can compile
691255714Skris     OpenSSL libraries with Position Independent Code (PIC) which is needed
691355714Skris     for linking it into DSOs.
691455714Skris     [Ralf S. Engelschall]
691555714Skris
691655714Skris  *) Remarkably, export ciphers were totally broken and no-one had noticed!
691755714Skris     Fixed.
691855714Skris     [Ben Laurie]
691955714Skris
692055714Skris  *) Cleaned up the LICENSE document: The official contact for any license
692155714Skris     questions now is the OpenSSL core team under openssl-core@openssl.org.
692255714Skris     And add a paragraph about the dual-license situation to make sure people
692355714Skris     recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
692455714Skris     to the OpenSSL toolkit.
692555714Skris     [Ralf S. Engelschall]
692655714Skris
692755714Skris  *) General source tree makefile cleanups: Made `making xxx in yyy...'
692855714Skris     display consistent in the source tree and replaced `/bin/rm' by `rm'.
692955714Skris     Additonally cleaned up the `make links' target: Remove unnecessary
693055714Skris     semicolons, subsequent redundant removes, inline point.sh into mklink.sh
693155714Skris     to speed processing and no longer clutter the display with confusing
693255714Skris     stuff. Instead only the actually done links are displayed.
693355714Skris     [Ralf S. Engelschall]
693455714Skris
693555714Skris  *) Permit null encryption ciphersuites, used for authentication only. It used
693655714Skris     to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
693755714Skris     It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
693855714Skris     encryption.
693955714Skris     [Ben Laurie]
694055714Skris
694155714Skris  *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
694255714Skris     signed attributes when verifying signatures (this would break them), 
694355714Skris     the detached data encoding was wrong and public keys obtained using
694455714Skris     X509_get_pubkey() weren't freed.
694555714Skris     [Steve Henson]
694655714Skris
694755714Skris  *) Add text documentation for the BUFFER functions. Also added a work around
694855714Skris     to a Win95 console bug. This was triggered by the password read stuff: the
694955714Skris     last character typed gets carried over to the next fread(). If you were 
695055714Skris     generating a new cert request using 'req' for example then the last
695155714Skris     character of the passphrase would be CR which would then enter the first
695255714Skris     field as blank.
695355714Skris     [Steve Henson]
695455714Skris
695555714Skris  *) Added the new `Includes OpenSSL Cryptography Software' button as
695655714Skris     doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
695755714Skris     button and can be used by applications based on OpenSSL to show the
695855714Skris     relationship to the OpenSSL project.  
695955714Skris     [Ralf S. Engelschall]
696055714Skris
696155714Skris  *) Remove confusing variables in function signatures in files
696255714Skris     ssl/ssl_lib.c and ssl/ssl.h.
696355714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
696455714Skris
696555714Skris  *) Don't install bss_file.c under PREFIX/include/
696655714Skris     [Lennart Bong <lob@kulthea.stacken.kth.se>]
696755714Skris
696855714Skris  *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
696955714Skris     functions that return function pointers and has support for NT specific
697055714Skris     stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
697155714Skris     #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
697255714Skris     unsigned to signed types: this was killing the Win32 compile.
697355714Skris     [Steve Henson]
697455714Skris
697555714Skris  *) Add new certificate file to stack functions,
697655714Skris     SSL_add_dir_cert_subjects_to_stack() and
697755714Skris     SSL_add_file_cert_subjects_to_stack().  These largely supplant
697855714Skris     SSL_load_client_CA_file(), and can be used to add multiple certs easily
697955714Skris     to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
698055714Skris     This means that Apache-SSL and similar packages don't have to mess around
698155714Skris     to add as many CAs as they want to the preferred list.
698255714Skris     [Ben Laurie]
698355714Skris
698455714Skris  *) Experiment with doxygen documentation. Currently only partially applied to
698555714Skris     ssl/ssl_lib.c.
698655714Skris     See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
698755714Skris     openssl.doxy as the configuration file.
698855714Skris     [Ben Laurie]
698955714Skris  
699055714Skris  *) Get rid of remaining C++-style comments which strict C compilers hate.
699155714Skris     [Ralf S. Engelschall, pointed out by Carlos Amengual]
699255714Skris
699355714Skris  *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
699455714Skris     compiled in by default: it has problems with large keys.
699555714Skris     [Steve Henson]
699655714Skris
699755714Skris  *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
699855714Skris     DH private keys and/or callback functions which directly correspond to
699955714Skris     their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
700055714Skris     is needed for applications which have to configure certificates on a
700155714Skris     per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
700255714Skris     (e.g. s_server). 
700355714Skris        For the RSA certificate situation is makes no difference, but
700455714Skris     for the DSA certificate situation this fixes the "no shared cipher"
700555714Skris     problem where the OpenSSL cipher selection procedure failed because the
700655714Skris     temporary keys were not overtaken from the context and the API provided
700755714Skris     no way to reconfigure them. 
700855714Skris        The new functions now let applications reconfigure the stuff and they
700955714Skris     are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
701055714Skris     SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback.  Additionally a new
701155714Skris     non-public-API function ssl_cert_instantiate() is used as a helper
701255714Skris     function and also to reduce code redundancy inside ssl_rsa.c.
701355714Skris     [Ralf S. Engelschall]
701455714Skris
701555714Skris  *) Move s_server -dcert and -dkey options out of the undocumented feature
701655714Skris     area because they are useful for the DSA situation and should be
701755714Skris     recognized by the users.
701855714Skris     [Ralf S. Engelschall]
701955714Skris
702055714Skris  *) Fix the cipher decision scheme for export ciphers: the export bits are
702155714Skris     *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
702255714Skris     SSL_EXP_MASK.  So, the original variable has to be used instead of the
702355714Skris     already masked variable.
702455714Skris     [Richard Levitte <levitte@stacken.kth.se>]
702555714Skris
702655714Skris  *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
702755714Skris     [Richard Levitte <levitte@stacken.kth.se>]
702855714Skris
702955714Skris  *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
703055714Skris     from `int' to `unsigned int' because it's a length and initialized by
703155714Skris     EVP_DigestFinal() which expects an `unsigned int *'.
703255714Skris     [Richard Levitte <levitte@stacken.kth.se>]
703355714Skris
703455714Skris  *) Don't hard-code path to Perl interpreter on shebang line of Configure
703555714Skris     script. Instead use the usual Shell->Perl transition trick.
703655714Skris     [Ralf S. Engelschall]
703755714Skris
703855714Skris  *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
703955714Skris     (in addition to RSA certificates) to match the behaviour of `openssl dsa
704055714Skris     -noout -modulus' as it's already the case for `openssl rsa -noout
704155714Skris     -modulus'.  For RSA the -modulus is the real "modulus" while for DSA
704255714Skris     currently the public key is printed (a decision which was already done by
704355714Skris     `openssl dsa -modulus' in the past) which serves a similar purpose.
704455714Skris     Additionally the NO_RSA no longer completely removes the whole -modulus
704555714Skris     option; it now only avoids using the RSA stuff. Same applies to NO_DSA
704655714Skris     now, too.
704755714Skris     [Ralf S.  Engelschall]
704855714Skris
704955714Skris  *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
705055714Skris     BIO. See the source (crypto/evp/bio_ok.c) for more info.
705155714Skris     [Arne Ansper <arne@ats.cyber.ee>]
705255714Skris
705355714Skris  *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
705455714Skris     to be added. Now both 'req' and 'ca' can use new objects defined in the
705555714Skris     config file.
705655714Skris     [Steve Henson]
705755714Skris
705855714Skris  *) Add cool BIO that does syslog (or event log on NT).
705955714Skris     [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
706055714Skris
706155714Skris  *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
706255714Skris     TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
706355714Skris     TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
706455714Skris     Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
706555714Skris     [Ben Laurie]
706655714Skris
706755714Skris  *) Add preliminary config info for new extension code.
706855714Skris     [Steve Henson]
706955714Skris
707055714Skris  *) Make RSA_NO_PADDING really use no padding.
707155714Skris     [Ulf Moeller <ulf@fitug.de>]
707255714Skris
707355714Skris  *) Generate errors when private/public key check is done.
707455714Skris     [Ben Laurie]
707555714Skris
707655714Skris  *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
707755714Skris     for some CRL extensions and new objects added.
707855714Skris     [Steve Henson]
707955714Skris
708055714Skris  *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
708155714Skris     key usage extension and fuller support for authority key id.
708255714Skris     [Steve Henson]
708355714Skris
708455714Skris  *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
708555714Skris     padding method for RSA, which is recommended for new applications in PKCS
708655714Skris     #1 v2.0 (RFC 2437, October 1998).
708755714Skris     OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
708855714Skris     foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
708955714Skris     against Bleichbacher's attack on RSA.
709055714Skris     [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
709155714Skris      Ben Laurie]
709255714Skris
709355714Skris  *) Updates to the new SSL compression code
709455714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
709555714Skris
709655714Skris  *) Fix so that the version number in the master secret, when passed
709755714Skris     via RSA, checks that if TLS was proposed, but we roll back to SSLv3
709855714Skris     (because the server will not accept higher), that the version number
709955714Skris     is 0x03,0x01, not 0x03,0x00
710055714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
710155714Skris
710255714Skris  *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
710355714Skris     leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
710455714Skris     in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
710555714Skris     [Steve Henson]
710655714Skris
710755714Skris  *) Support for RAW extensions where an arbitrary extension can be
710855714Skris     created by including its DER encoding. See apps/openssl.cnf for
710955714Skris     an example.
711055714Skris     [Steve Henson]
711155714Skris
711255714Skris  *) Make sure latest Perl versions don't interpret some generated C array
711355714Skris     code as Perl array code in the crypto/err/err_genc.pl script.
711455714Skris     [Lars Weber <3weber@informatik.uni-hamburg.de>]
711555714Skris
711655714Skris  *) Modify ms/do_ms.bat to not generate assembly language makefiles since
711755714Skris     not many people have the assembler. Various Win32 compilation fixes and
711855714Skris     update to the INSTALL.W32 file with (hopefully) more accurate Win32
711955714Skris     build instructions.
712055714Skris     [Steve Henson]
712155714Skris
712255714Skris  *) Modify configure script 'Configure' to automatically create crypto/date.h
712355714Skris     file under Win32 and also build pem.h from pem.org. New script
712455714Skris     util/mkfiles.pl to create the MINFO file on environments that can't do a
712555714Skris     'make files': perl util/mkfiles.pl >MINFO should work.
712655714Skris     [Steve Henson]
712755714Skris
712855714Skris  *) Major rework of DES function declarations, in the pursuit of correctness
712955714Skris     and purity. As a result, many evil casts evaporated, and some weirdness,
713055714Skris     too. You may find this causes warnings in your code. Zapping your evil
713155714Skris     casts will probably fix them. Mostly.
713255714Skris     [Ben Laurie]
713355714Skris
713455714Skris  *) Fix for a typo in asn1.h. Bug fix to object creation script
713555714Skris     obj_dat.pl. It considered a zero in an object definition to mean
713655714Skris     "end of object": none of the objects in objects.h have any zeros
713755714Skris     so it wasn't spotted.
713855714Skris     [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
713955714Skris
714055714Skris  *) Add support for Triple DES Cipher Block Chaining with Output Feedback
714155714Skris     Masking (CBCM). In the absence of test vectors, the best I have been able
714255714Skris     to do is check that the decrypt undoes the encrypt, so far. Send me test
714355714Skris     vectors if you have them.
714455714Skris     [Ben Laurie]
714555714Skris
714655714Skris  *) Correct calculation of key length for export ciphers (too much space was
714755714Skris     allocated for null ciphers). This has not been tested!
714855714Skris     [Ben Laurie]
714955714Skris
715055714Skris  *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
715155714Skris     message is now correct (it understands "crypto" and "ssl" on its
715255714Skris     command line). There is also now an "update" option. This will update
715355714Skris     the util/ssleay.num and util/libeay.num files with any new functions.
715455714Skris     If you do a: 
715555714Skris     perl util/mkdef.pl crypto ssl update
715655714Skris     it will update them.
715755714Skris     [Steve Henson]
715855714Skris
715955714Skris  *) Overhauled the Perl interface (perl/*):
716055714Skris     - ported BN stuff to OpenSSL's different BN library
716155714Skris     - made the perl/ source tree CVS-aware
716255714Skris     - renamed the package from SSLeay to OpenSSL (the files still contain
716355714Skris       their history because I've copied them in the repository)
716455714Skris     - removed obsolete files (the test scripts will be replaced
716555714Skris       by better Test::Harness variants in the future)
716655714Skris     [Ralf S. Engelschall]
716755714Skris
716855714Skris  *) First cut for a very conservative source tree cleanup:
716955714Skris     1. merge various obsolete readme texts into doc/ssleay.txt
717055714Skris     where we collect the old documents and readme texts.
717155714Skris     2. remove the first part of files where I'm already sure that we no
717255714Skris     longer need them because of three reasons: either they are just temporary
717355714Skris     files which were left by Eric or they are preserved original files where
717455714Skris     I've verified that the diff is also available in the CVS via "cvs diff
717555714Skris     -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
717655714Skris     the crypto/md/ stuff).
717755714Skris     [Ralf S. Engelschall]
717855714Skris
717955714Skris  *) More extension code. Incomplete support for subject and issuer alt
718055714Skris     name, issuer and authority key id. Change the i2v function parameters
718155714Skris     and add an extra 'crl' parameter in the X509V3_CTX structure: guess
718255714Skris     what that's for :-) Fix to ASN1 macro which messed up
718355714Skris     IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
718455714Skris     [Steve Henson]
718555714Skris
718655714Skris  *) Preliminary support for ENUMERATED type. This is largely copied from the
718755714Skris     INTEGER code.
718855714Skris     [Steve Henson]
718955714Skris
719055714Skris  *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
719155714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
719255714Skris
719355714Skris  *) Make sure `make rehash' target really finds the `openssl' program.
719455714Skris     [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
719555714Skris
719655714Skris  *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
719755714Skris     like to hear about it if this slows down other processors.
719855714Skris     [Ben Laurie]
719955714Skris
720055714Skris  *) Add CygWin32 platform information to Configure script.
720155714Skris     [Alan Batie <batie@aahz.jf.intel.com>]
720255714Skris
720355714Skris  *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
720455714Skris     [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
720555714Skris  
720655714Skris  *) New program nseq to manipulate netscape certificate sequences
720755714Skris     [Steve Henson]
720855714Skris
720955714Skris  *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
721055714Skris     few typos.
721155714Skris     [Steve Henson]
721255714Skris
721355714Skris  *) Fixes to BN code.  Previously the default was to define BN_RECURSION
721455714Skris     but the BN code had some problems that would cause failures when
721555714Skris     doing certificate verification and some other functions.
721655714Skris     [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
721755714Skris
721855714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
721955714Skris     [Steve Henson]
722055714Skris
722155714Skris  *) Add ASN1 and PEM code to support netscape certificate sequences.
722255714Skris     [Steve Henson]
722355714Skris
722455714Skris  *) Add several PKIX and private extended key usage OIDs.
722555714Skris     [Steve Henson]
722655714Skris
722755714Skris  *) Modify the 'ca' program to handle the new extension code. Modify
722855714Skris     openssl.cnf for new extension format, add comments.
722955714Skris     [Steve Henson]
723055714Skris
723155714Skris  *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
723255714Skris     and add a sample to openssl.cnf so req -x509 now adds appropriate
723355714Skris     CA extensions.
723455714Skris     [Steve Henson]
723555714Skris
723655714Skris  *) Continued X509 V3 changes. Add to other makefiles, integrate with the
723755714Skris     error code, add initial support to X509_print() and x509 application.
723855714Skris     [Steve Henson]
723955714Skris
724055714Skris  *) Takes a deep breath and start addding X509 V3 extension support code. Add
724155714Skris     files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
724255714Skris     stuff is currently isolated and isn't even compiled yet.
724355714Skris     [Steve Henson]
724455714Skris
724555714Skris  *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
724655714Skris     ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
724755714Skris     Removed the versions check from X509 routines when loading extensions:
724855714Skris     this allows certain broken certificates that don't set the version
724955714Skris     properly to be processed.
725055714Skris     [Steve Henson]
725155714Skris
725255714Skris  *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
725355714Skris     Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
725455714Skris     can still be regenerated with "make depend".
725555714Skris     [Ben Laurie]
725655714Skris
725755714Skris  *) Spelling mistake in C version of CAST-128.
725855714Skris     [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
725955714Skris
726055714Skris  *) Changes to the error generation code. The perl script err-code.pl 
726155714Skris     now reads in the old error codes and retains the old numbers, only
726255714Skris     adding new ones if necessary. It also only changes the .err files if new
726355714Skris     codes are added. The makefiles have been modified to only insert errors
726455714Skris     when needed (to avoid needlessly modifying header files). This is done
726555714Skris     by only inserting errors if the .err file is newer than the auto generated
726655714Skris     C file. To rebuild all the error codes from scratch (the old behaviour)
726755714Skris     either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
726855714Skris     or delete all the .err files.
726955714Skris     [Steve Henson]
727055714Skris
727155714Skris  *) CAST-128 was incorrectly implemented for short keys. The C version has
727255714Skris     been fixed, but is untested. The assembler versions are also fixed, but
727355714Skris     new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
727455714Skris     to regenerate it if needed.
727555714Skris     [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
727655714Skris      Hagino <itojun@kame.net>]
727755714Skris
727855714Skris  *) File was opened incorrectly in randfile.c.
727955714Skris     [Ulf M�ller <ulf@fitug.de>]
728055714Skris
728155714Skris  *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
728255714Skris     functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
728355714Skris     GeneralizedTime. ASN1_TIME is the proper type used in certificates et
728455714Skris     al: it's just almost always a UTCTime. Note this patch adds new error
728555714Skris     codes so do a "make errors" if there are problems.
728655714Skris     [Steve Henson]
728755714Skris
728855714Skris  *) Correct Linux 1 recognition in config.
728955714Skris     [Ulf M�ller <ulf@fitug.de>]
729055714Skris
729155714Skris  *) Remove pointless MD5 hash when using DSA keys in ca.
729255714Skris     [Anonymous <nobody@replay.com>]
729355714Skris
729455714Skris  *) Generate an error if given an empty string as a cert directory. Also
729555714Skris     generate an error if handed NULL (previously returned 0 to indicate an
729655714Skris     error, but didn't set one).
729755714Skris     [Ben Laurie, reported by Anonymous <nobody@replay.com>]
729855714Skris
729955714Skris  *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
730055714Skris     [Ben Laurie]
730155714Skris
730255714Skris  *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
730355714Skris     parameters. This was causing a warning which killed off the Win32 compile.
730455714Skris     [Steve Henson]
730555714Skris
730655714Skris  *) Remove C++ style comments from crypto/bn/bn_local.h.
730755714Skris     [Neil Costigan <neil.costigan@celocom.com>]
730855714Skris
730955714Skris  *) The function OBJ_txt2nid was broken. It was supposed to return a nid
731055714Skris     based on a text string, looking up short and long names and finally
731155714Skris     "dot" format. The "dot" format stuff didn't work. Added new function
731255714Skris     OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote 
731355714Skris     OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
731455714Skris     OID is not part of the table.
731555714Skris     [Steve Henson]
731655714Skris
731755714Skris  *) Add prototypes to X509 lookup/verify methods, fixing a bug in
731855714Skris     X509_LOOKUP_by_alias().
731955714Skris     [Ben Laurie]
732055714Skris
732155714Skris  *) Sort openssl functions by name.
732255714Skris     [Ben Laurie]
732355714Skris
732455714Skris  *) Get the gendsa program working (hopefully) and add it to app list. Remove
732555714Skris     encryption from sample DSA keys (in case anyone is interested the password
732655714Skris     was "1234").
732755714Skris     [Steve Henson]
732855714Skris
732955714Skris  *) Make _all_ *_free functions accept a NULL pointer.
733055714Skris     [Frans Heymans <fheymans@isaserver.be>]
733155714Skris
733255714Skris  *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
733355714Skris     NULL pointers.
733455714Skris     [Anonymous <nobody@replay.com>]
733555714Skris
733655714Skris  *) s_server should send the CAfile as acceptable CAs, not its own cert.
733755714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
733855714Skris
733955714Skris  *) Don't blow it for numeric -newkey arguments to apps/req.
734055714Skris     [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
734155714Skris
734255714Skris  *) Temp key "for export" tests were wrong in s3_srvr.c.
734355714Skris     [Anonymous <nobody@replay.com>]
734455714Skris
734555714Skris  *) Add prototype for temp key callback functions
734655714Skris     SSL_CTX_set_tmp_{rsa,dh}_callback().
734755714Skris     [Ben Laurie]
734855714Skris
734955714Skris  *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
735055714Skris     DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
735155714Skris     [Steve Henson]
735255714Skris
735355714Skris  *) X509_name_add_entry() freed the wrong thing after an error.
735455714Skris     [Arne Ansper <arne@ats.cyber.ee>]
735555714Skris
735655714Skris  *) rsa_eay.c would attempt to free a NULL context.
735755714Skris     [Arne Ansper <arne@ats.cyber.ee>]
735855714Skris
735955714Skris  *) BIO_s_socket() had a broken should_retry() on Windoze.
736055714Skris     [Arne Ansper <arne@ats.cyber.ee>]
736155714Skris
736255714Skris  *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
736355714Skris     [Arne Ansper <arne@ats.cyber.ee>]
736455714Skris
736555714Skris  *) Make sure the already existing X509_STORE->depth variable is initialized
736655714Skris     in X509_STORE_new(), but document the fact that this variable is still
736755714Skris     unused in the certificate verification process.
736855714Skris     [Ralf S. Engelschall]
736955714Skris
737055714Skris  *) Fix the various library and apps files to free up pkeys obtained from
737155714Skris     X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
737255714Skris     [Steve Henson]
737355714Skris
737455714Skris  *) Fix reference counting in X509_PUBKEY_get(). This makes
737555714Skris     demos/maurice/example2.c work, amongst others, probably.
737655714Skris     [Steve Henson and Ben Laurie]
737755714Skris
737855714Skris  *) First cut of a cleanup for apps/. First the `ssleay' program is now named
737955714Skris     `openssl' and second, the shortcut symlinks for the `openssl <command>'
738055714Skris     are no longer created. This way we have a single and consistent command
738155714Skris     line interface `openssl <command>', similar to `cvs <command>'.
738255714Skris     [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
738355714Skris
738455714Skris  *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
738555714Skris     BIT STRING wrapper always have zero unused bits.
738655714Skris     [Steve Henson]
738755714Skris
738855714Skris  *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
738955714Skris     [Steve Henson]
739055714Skris
739155714Skris  *) Make the top-level INSTALL documentation easier to understand.
739255714Skris     [Paul Sutton]
739355714Skris
739455714Skris  *) Makefiles updated to exit if an error occurs in a sub-directory
739555714Skris     make (including if user presses ^C) [Paul Sutton]
739655714Skris
739755714Skris  *) Make Montgomery context stuff explicit in RSA data structure.
739855714Skris     [Ben Laurie]
739955714Skris
740055714Skris  *) Fix build order of pem and err to allow for generated pem.h.
740155714Skris     [Ben Laurie]
740255714Skris
740355714Skris  *) Fix renumbering bug in X509_NAME_delete_entry().
740455714Skris     [Ben Laurie]
740555714Skris
740655714Skris  *) Enhanced the err-ins.pl script so it makes the error library number 
740755714Skris     global and can add a library name. This is needed for external ASN1 and
740855714Skris     other error libraries.
740955714Skris     [Steve Henson]
741055714Skris
741155714Skris  *) Fixed sk_insert which never worked properly.
741255714Skris     [Steve Henson]
741355714Skris
741455714Skris  *) Fix ASN1 macros so they can handle indefinite length construted 
741555714Skris     EXPLICIT tags. Some non standard certificates use these: they can now
741655714Skris     be read in.
741755714Skris     [Steve Henson]
741855714Skris
741955714Skris  *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
742055714Skris     into a single doc/ssleay.txt bundle. This way the information is still
742155714Skris     preserved but no longer messes up this directory. Now it's new room for
742255714Skris     the new set of documenation files.
742355714Skris     [Ralf S. Engelschall]
742455714Skris
742555714Skris  *) SETs were incorrectly DER encoded. This was a major pain, because they
742655714Skris     shared code with SEQUENCEs, which aren't coded the same. This means that
742755714Skris     almost everything to do with SETs or SEQUENCEs has either changed name or
742855714Skris     number of arguments.
742955714Skris     [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
743055714Skris
743155714Skris  *) Fix test data to work with the above.
743255714Skris     [Ben Laurie]
743355714Skris
743455714Skris  *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
743555714Skris     was already fixed by Eric for 0.9.1 it seems.
743655714Skris     [Ben Laurie - pointed out by Ulf M�ller <ulf@fitug.de>]
743755714Skris
743855714Skris  *) Autodetect FreeBSD3.
743955714Skris     [Ben Laurie]
744055714Skris
744155714Skris  *) Fix various bugs in Configure. This affects the following platforms:
744255714Skris     nextstep
744355714Skris     ncr-scde
744455714Skris     unixware-2.0
744555714Skris     unixware-2.0-pentium
744655714Skris     sco5-cc.
744755714Skris     [Ben Laurie]
744855714Skris
744955714Skris  *) Eliminate generated files from CVS. Reorder tests to regenerate files
745055714Skris     before they are needed.
745155714Skris     [Ben Laurie]
745255714Skris
745355714Skris  *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
745455714Skris     [Ben Laurie]
745555714Skris
745655714Skris
745755714Skris Changes between 0.9.1b and 0.9.1c  [23-Dec-1998]
745855714Skris
745955714Skris  *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and 
746055714Skris     changed SSLeay to OpenSSL in version strings.
746155714Skris     [Ralf S. Engelschall]
746255714Skris  
746355714Skris  *) Some fixups to the top-level documents.
746455714Skris     [Paul Sutton]
746555714Skris
746655714Skris  *) Fixed the nasty bug where rsaref.h was not found under compile-time
746755714Skris     because the symlink to include/ was missing.
746855714Skris     [Ralf S. Engelschall]
746955714Skris
747055714Skris  *) Incorporated the popular no-RSA/DSA-only patches 
747155714Skris     which allow to compile a RSA-free SSLeay.
747255714Skris     [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
747355714Skris
747455714Skris  *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
747555714Skris     when "ssleay" is still not found.
747655714Skris     [Ralf S. Engelschall]
747755714Skris
747855714Skris  *) Added more platforms to Configure: Cray T3E, HPUX 11, 
747955714Skris     [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
748055714Skris
748155714Skris  *) Updated the README file.
748255714Skris     [Ralf S. Engelschall]
748355714Skris
748455714Skris  *) Added various .cvsignore files in the CVS repository subdirs
748555714Skris     to make a "cvs update" really silent.
748655714Skris     [Ralf S. Engelschall]
748755714Skris
748855714Skris  *) Recompiled the error-definition header files and added
748955714Skris     missing symbols to the Win32 linker tables.
749055714Skris     [Ralf S. Engelschall]
749155714Skris
749255714Skris  *) Cleaned up the top-level documents;
749355714Skris     o new files: CHANGES and LICENSE
749455714Skris     o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay 
749555714Skris     o merged COPYRIGHT into LICENSE
749655714Skris     o removed obsolete TODO file
749755714Skris     o renamed MICROSOFT to INSTALL.W32
749855714Skris     [Ralf S. Engelschall]
749955714Skris
750055714Skris  *) Removed dummy files from the 0.9.1b source tree: 
750155714Skris     crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
750255714Skris     crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
750355714Skris     crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
750455714Skris     crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
750555714Skris     util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
750655714Skris     [Ralf S. Engelschall]
750755714Skris
750855714Skris  *) Added various platform portability fixes.
750955714Skris     [Mark J. Cox]
751055714Skris
751155714Skris  *) The Genesis of the OpenSSL rpject:
751255714Skris     We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
751355714Skris     Young and Tim J. Hudson created while they were working for C2Net until
751455714Skris     summer 1998.
751555714Skris     [The OpenSSL Project]
751655714Skris 
751755714Skris
751855714Skris Changes between 0.9.0b and 0.9.1b  [not released]
751955714Skris
752055714Skris  *) Updated a few CA certificates under certs/
752155714Skris     [Eric A. Young]
752255714Skris
752355714Skris  *) Changed some BIGNUM api stuff.
752455714Skris     [Eric A. Young]
752555714Skris
752655714Skris  *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD, 
752755714Skris     DGUX x86, Linux Alpha, etc.
752855714Skris     [Eric A. Young]
752955714Skris
753055714Skris  *) New COMP library [crypto/comp/] for SSL Record Layer Compression: 
753155714Skris     RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
753255714Skris     available).
753355714Skris     [Eric A. Young]
753455714Skris
753555714Skris  *) Add -strparse option to asn1pars program which parses nested 
753655714Skris     binary structures 
753755714Skris     [Dr Stephen Henson <shenson@bigfoot.com>]
753855714Skris
753955714Skris  *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
754055714Skris     [Eric A. Young]
754155714Skris
754255714Skris  *) DSA fix for "ca" program.
754355714Skris     [Eric A. Young]
754455714Skris
754555714Skris  *) Added "-genkey" option to "dsaparam" program.
754655714Skris     [Eric A. Young]
754755714Skris
754855714Skris  *) Added RIPE MD160 (rmd160) message digest.
754955714Skris     [Eric A. Young]
755055714Skris
755155714Skris  *) Added -a (all) option to "ssleay version" command.
755255714Skris     [Eric A. Young]
755355714Skris
755455714Skris  *) Added PLATFORM define which is the id given to Configure.
755555714Skris     [Eric A. Young]
755655714Skris
755755714Skris  *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
755855714Skris     [Eric A. Young]
755955714Skris
756055714Skris  *) Extended the ASN.1 parser routines.
756155714Skris     [Eric A. Young]
756255714Skris
756355714Skris  *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
756455714Skris     [Eric A. Young]
756555714Skris
756655714Skris  *) Added a BN_CTX to the BN library.
756755714Skris     [Eric A. Young]
756855714Skris
756955714Skris  *) Fixed the weak key values in DES library
757055714Skris     [Eric A. Young]
757155714Skris
757255714Skris  *) Changed API in EVP library for cipher aliases.
757355714Skris     [Eric A. Young]
757455714Skris
757555714Skris  *) Added support for RC2/64bit cipher.
757655714Skris     [Eric A. Young]
757755714Skris
757855714Skris  *) Converted the lhash library to the crypto/mem.c functions.
757955714Skris     [Eric A. Young]
758055714Skris
758155714Skris  *) Added more recognized ASN.1 object ids.
758255714Skris     [Eric A. Young]
758355714Skris
758455714Skris  *) Added more RSA padding checks for SSL/TLS.
758555714Skris     [Eric A. Young]
758655714Skris
758755714Skris  *) Added BIO proxy/filter functionality.
758855714Skris     [Eric A. Young]
758955714Skris
759055714Skris  *) Added extra_certs to SSL_CTX which can be used
759155714Skris     send extra CA certificates to the client in the CA cert chain sending
759255714Skris     process. It can be configured with SSL_CTX_add_extra_chain_cert().
759355714Skris     [Eric A. Young]
759455714Skris
759555714Skris  *) Now Fortezza is denied in the authentication phase because
759655714Skris     this is key exchange mechanism is not supported by SSLeay at all.
759755714Skris     [Eric A. Young]
759855714Skris
759955714Skris  *) Additional PKCS1 checks.
760055714Skris     [Eric A. Young]
760155714Skris
760255714Skris  *) Support the string "TLSv1" for all TLS v1 ciphers.
760355714Skris     [Eric A. Young]
760455714Skris
760555714Skris  *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
760655714Skris     ex_data index of the SSL context in the X509_STORE_CTX ex_data.
760755714Skris     [Eric A. Young]
760855714Skris
760955714Skris  *) Fixed a few memory leaks.
761055714Skris     [Eric A. Young]
761155714Skris
761255714Skris  *) Fixed various code and comment typos.
761355714Skris     [Eric A. Young]
761455714Skris
761555714Skris  *) A minor bug in ssl/s3_clnt.c where there would always be 4 0 
761655714Skris     bytes sent in the client random.
761755714Skris     [Edward Bishop <ebishop@spyglass.com>]
761855714Skris
7619